_cgo_dummy_export
Static task
static1
Behavioral task
behavioral1
Sample
Software.Installer.zip
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Software.Installer.zip
Resource
win10v2004-20240802-en
Errors
General
-
Target
Software.Installer.zip
-
Size
134.3MB
-
MD5
26e3fbdeda8d26e85fe307aaaf0a1f70
-
SHA1
fbfaecd3ca3541efdd4bdaea6dd1b09b945bdbc3
-
SHA256
f138f02aa501f820ef9bf326ef482fb9bac52bb96a38261ce77b8ec1f84e4aa8
-
SHA512
c2d337dedd0fc6aed089902becaf9a659dd4ca24034fdcaaf63c90500c33d5424fcd32fe39340ac408b29feb270a5dfd67cbb4aae122f0f60cf74834ca8b2f43
-
SSDEEP
3145728:PI5HsCLSEXeLk5KW45+sHwUWiED4LAaGqE:udLvKX3C9DWAaGqE
Malware Config
Signatures
-
Unsigned PE 723 IoCs
Checks for missing Authenticode signature.
resource unpack002/Setup.exe unpack002/jre/bin/javacpl.cpl unpack002/jre/lib/jfx/bin/javacpl.cpl unpack002/libs/AboveLockAppHost.dll unpack002/libs/AcLayers.dll unpack002/libs/AcSpecfc.dll unpack002/libs/AcWinRT.dll unpack002/libs/AcXtrnal.dll unpack002/libs/ActionCenter.dll unpack002/libs/ActionCenterCPL.dll unpack002/libs/ActivationClient.dll unpack002/libs/AddressParser.dll unpack002/libs/AdmTmpl.dll unpack002/libs/ApiSetHost.AppExecutionAlias.dll unpack002/libs/AppExtension.dll unpack002/libs/AppIdPolicyEngineApi.dll unpack002/libs/AppLockerCSP.dll unpack002/libs/AppManagementConfiguration.dll unpack002/libs/Apphlpdm.dll unpack002/libs/AppointmentActivation.dll unpack002/libs/AppxAllUserStore.dll unpack002/libs/AppxApplicabilityEngine.dll unpack002/libs/AppxSip.dll unpack002/libs/AssignedAccessRuntime.dll unpack002/libs/AuditNativeSnapIn.dll unpack002/libs/AuditPolicyGPInterop.dll unpack002/libs/AuthBroker.dll unpack002/libs/AuthBrokerUI.dll unpack002/libs/AuthExt.dll unpack002/libs/AuthFWGP.dll unpack002/libs/AuthFWWizFwk.dll unpack002/libs/AzSqlExt.dll unpack002/libs/BWContextHandler.dll unpack002/libs/BackgroundMediaPolicy.dll unpack002/libs/BamSettingsClient.dll unpack002/libs/BcastDVRBroker.dll unpack002/libs/BcastDVRClient.dll unpack002/libs/BcastDVRCommon.dll unpack002/libs/BioCredProv.dll unpack002/libs/BitLockerCsp.dll unpack002/libs/BitsProxy.dll unpack002/libs/BluetoothApis.dll unpack002/libs/BthTelemetry.dll unpack002/libs/CHxReadingStringIME.dll unpack002/libs/CIWmi.dll unpack002/libs/C_G18030.DLL unpack002/libs/C_IS2022.DLL unpack002/libs/C_ISCII.DLL unpack002/libs/CallButtons.ProxyStub.dll unpack002/libs/CallButtons.dll unpack002/libs/CallHistoryClient.dll unpack002/libs/CameraCaptureUI.dll unpack002/libs/CapabilityAccessManagerClient.dll unpack002/libs/CastingShellExt.dll unpack002/libs/CertEnrollUI.dll unpack002/libs/CertPKICmdlet.dll unpack002/libs/CertPolEng.dll unpack002/libs/Chakradiag.dll unpack002/libs/Chakrathunk.dll unpack002/libs/ChatApis.dll unpack002/libs/ClipboardServer.dll unpack002/libs/ComposableShellProxyStub.dll unpack002/libs/ConfigureExpandedStorage.dll unpack002/libs/ConnectedAccountState.dll unpack002/libs/ConsoleLogon.dll unpack002/libs/ContactActivation.dll unpack002/libs/CoreMmRes.dll unpack002/libs/CoreShellAPI.dll unpack002/libs/Cortana.Persona.dll unpack002/libs/CortanaMapiHelper.ProxyStub.dll unpack002/libs/CortanaMapiHelper.dll unpack002/libs/CredProv2faHelper.dll unpack002/libs/CredProvDataModel.dll unpack002/libs/CredProvHelper.dll unpack002/libs/CryptoWinRT.dll unpack002/libs/D2D1Debug2.dll unpack002/libs/D3DSCache.dll unpack002/libs/DDOIProxy.dll unpack002/libs/DMAlertListener.ProxyStub.dll unpack002/libs/DMAppsRes.dll unpack002/libs/DXGIDebug.dll unpack002/libs/DXToolsMonitor.dll unpack002/libs/DXToolsReporting.dll unpack002/libs/DaOtpCredentialProvider.dll unpack002/libs/DafPrintProvider.dll unpack002/libs/DataExchange.dll unpack002/libs/DbgModel.dll unpack002/libs/DefaultPrinterProvider.dll unpack002/libs/DesktopShellAppStateContract.dll unpack002/libs/DeviceCenter.dll unpack002/libs/DeviceCredential.dll unpack002/libs/DeviceDisplayStatusManager.dll unpack002/libs/DevicePairing.dll unpack002/libs/DevicePairingFolder.dll unpack002/libs/DevicePairingProxy.dll unpack002/libs/DeviceSetupStatusProvider.dll unpack002/libs/DeviceUxRes.dll unpack002/libs/DfsShlEx.dll unpack002/libs/DiagnosticInvoker.dll unpack002/libs/DictationManager.dll unpack002/libs/Direct2DDesktop.dll unpack002/libs/DispBroker.dll unpack002/libs/Display.dll unpack002/libs/DisplayManager.dll unpack002/libs/DragDropExperienceDataExchangeDelegated.dll unpack002/libs/DscCoreConfProv.dll unpack002/libs/Dsui.dll unpack002/libs/DxToolsReportGenerator.dll unpack002/libs/ELSCore.dll unpack002/libs/ETWCoreUIComponentsResources.dll unpack002/libs/ETWESEProviderResources.dll unpack002/libs/EditBufferTestHook.dll unpack002/libs/EditionUpgradeHelper.dll unpack002/libs/EhStorAPI.dll unpack002/libs/EhStorPwdMgr.dll unpack002/libs/EnterpriseAppMgmtClient.dll unpack002/libs/ErrorDetails.dll unpack002/libs/ErrorDetailsCore.dll unpack002/libs/EsdSip.dll unpack002/libs/EtwRundown.dll unpack002/libs/ExSMime.dll unpack002/libs/ExtrasXmlParser.dll unpack002/libs/FSClient.dll unpack002/libs/FWPUCLNT.DLL unpack002/libs/FamilySafetyExt.dll unpack002/libs/FdDevQuery.dll unpack002/libs/FirewallAPI.dll unpack002/libs/FontGlyphAnimator.dll unpack002/libs/FwRemoteSvr.dll unpack002/libs/GameChatTranscription.dll unpack002/libs/Geocommon.dll unpack002/libs/Geolocation.dll unpack002/libs/GlobCollationHost.dll unpack002/libs/GraphicsCapture.dll unpack002/libs/HNetCfgClient.dll unpack002/libs/HeatCore.dll unpack002/libs/HelpPaneProxy.dll unpack002/libs/HrtfApo.dll unpack002/libs/IDStore.dll unpack002/libs/IEAdvpack.dll unpack002/libs/INETRES.dll unpack002/libs/IPELoggingDictationHelper.dll unpack002/libs/IconCodecService.dll unpack002/libs/IdCtrls.dll unpack002/libs/IndexedDbLegacy.dll unpack002/libs/InkEd.dll unpack002/libs/InputInjectionBroker.dll unpack002/libs/InputSwitch.dll unpack002/libs/InstallServiceTasks.dll unpack002/libs/IpNatHlpClient.dll unpack002/libs/JavaScriptCollectionAgent.dll unpack002/libs/JpMapControl.dll unpack002/libs/KBDA1.DLL unpack002/libs/KBDA2.DLL unpack002/libs/KBDA3.DLL unpack002/libs/KBDAL.DLL unpack002/libs/KBDARME.DLL unpack002/libs/KBDARMW.DLL unpack002/libs/KBDAZE.DLL unpack002/libs/KBDAZEL.DLL unpack002/libs/KBDAZST.DLL unpack002/libs/KBDBASH.DLL unpack002/libs/KBDBE.DLL unpack002/libs/KBDBENE.DLL unpack002/libs/KBDBGPH.DLL unpack002/libs/KBDBGPH1.DLL unpack002/libs/KBDBHC.DLL unpack002/libs/KBDBLR.DLL unpack002/libs/KBDBR.DLL unpack002/libs/KBDBU.DLL unpack002/libs/KBDBUG.DLL unpack002/libs/KBDBULG.DLL unpack002/libs/KBDCA.DLL unpack002/libs/KBDCAN.DLL unpack002/libs/KBDCHER.DLL unpack002/libs/KBDCHERP.DLL unpack002/libs/KBDCR.DLL unpack002/libs/KBDCZ.DLL unpack002/libs/KBDCZ1.DLL unpack002/libs/KBDCZ2.DLL unpack002/libs/KBDDA.DLL unpack002/libs/KBDDIV1.DLL unpack002/libs/KBDDIV2.DLL unpack002/libs/KBDDV.DLL unpack002/libs/KBDDZO.DLL unpack002/libs/KBDES.DLL unpack002/libs/KBDEST.DLL unpack002/libs/KBDFA.DLL unpack002/libs/KBDFC.DLL unpack002/libs/KBDFI.DLL unpack002/libs/KBDFI1.DLL unpack002/libs/KBDFO.DLL unpack002/libs/KBDFR.DLL unpack002/libs/KBDFTHRK.DLL unpack002/libs/KBDGAE.DLL unpack002/libs/KBDGEO.DLL unpack002/libs/KBDGKL.DLL unpack002/libs/KBDGN.DLL unpack002/libs/KBDGR.DLL unpack002/libs/KBDGR1.DLL unpack002/libs/KBDGRLND.DLL unpack002/libs/KBDGTHC.DLL unpack002/libs/KBDHAU.DLL unpack002/libs/KBDHAW.DLL unpack002/libs/KBDHE.DLL unpack002/libs/KBDHE220.DLL unpack002/libs/KBDHE319.DLL unpack002/libs/KBDHEB.DLL unpack002/libs/KBDHELA2.DLL unpack002/libs/KBDHELA3.DLL unpack002/libs/KBDHEPT.DLL unpack002/libs/KBDHU.DLL unpack002/libs/KBDHU1.DLL unpack002/libs/KBDIBO.DLL unpack002/libs/KBDIC.DLL unpack002/libs/KBDINASA.DLL unpack002/libs/KBDINBE1.DLL unpack002/libs/KBDINBE2.DLL unpack002/libs/KBDINBEN.DLL unpack002/libs/KBDINDEV.DLL unpack002/libs/KBDINEN.DLL unpack002/libs/KBDINGUJ.DLL unpack002/libs/KBDINHIN.DLL unpack002/libs/KBDINKAN.DLL unpack002/libs/KBDINMAL.DLL unpack002/libs/KBDINMAR.DLL unpack002/libs/KBDINORI.DLL unpack002/libs/KBDINPUN.DLL unpack002/libs/KBDINTAM.DLL unpack002/libs/KBDINTEL.DLL unpack002/libs/KBDINUK2.DLL unpack002/libs/KBDIR.DLL unpack002/libs/KBDIT.DLL unpack002/libs/KBDIT142.DLL unpack002/libs/KBDIULAT.DLL unpack002/libs/KBDJAV.DLL unpack002/libs/KBDJPN.DLL unpack002/libs/KBDKAZ.DLL unpack002/libs/KBDKHMR.DLL unpack002/libs/KBDKNI.DLL unpack002/libs/KBDKOR.DLL unpack002/libs/KBDKURD.DLL unpack002/libs/KBDKYR.DLL unpack002/libs/KBDLA.DLL unpack002/libs/KBDLAO.DLL unpack002/libs/KBDLT.DLL unpack002/libs/KBDLT1.DLL unpack002/libs/KBDLT2.DLL unpack002/libs/KBDLV.DLL unpack002/libs/KBDLV1.DLL unpack002/libs/KBDLVST.DLL unpack002/libs/KBDMAC.DLL unpack002/libs/KBDMACST.DLL unpack002/libs/KBDMAORI.DLL unpack002/libs/KBDMLT47.DLL unpack002/libs/KBDMLT48.DLL unpack002/libs/KBDMON.DLL unpack002/libs/KBDMONMO.DLL unpack002/libs/KBDMONST.DLL unpack002/libs/KBDMYAN.DLL unpack002/libs/KBDNE.DLL unpack002/libs/KBDNEPR.DLL unpack002/libs/KBDNO.DLL unpack002/libs/KBDNO1.DLL unpack002/libs/KBDNSO.DLL unpack002/libs/KBDNTL.DLL unpack002/libs/KBDOGHAM.DLL unpack002/libs/KBDOLCH.DLL unpack002/libs/KBDOLDIT.DLL unpack002/libs/KBDOSM.DLL unpack002/libs/KBDPASH.DLL unpack002/libs/KBDPL.DLL unpack002/libs/KBDPL1.DLL unpack002/libs/KBDPO.DLL unpack002/libs/KBDRO.DLL unpack002/libs/KBDROPR.DLL unpack002/libs/KBDROST.DLL unpack002/libs/KBDRU.DLL unpack002/libs/KBDRU1.DLL unpack002/libs/KBDRUM.DLL unpack002/libs/KBDSF.DLL unpack002/libs/KBDSG.DLL unpack002/libs/KBDSL.DLL unpack002/libs/KBDSL1.DLL unpack002/libs/KBDSMSFI.DLL unpack002/libs/KBDSMSNO.DLL unpack002/libs/KBDSN1.DLL unpack002/libs/KBDSORA.DLL unpack002/libs/KBDSOREX.DLL unpack002/libs/KBDSORS1.DLL unpack002/libs/KBDSORST.DLL unpack002/libs/KBDSP.DLL unpack002/libs/KBDSW.DLL unpack002/libs/KBDSW09.DLL unpack002/libs/KBDSYR1.DLL unpack002/libs/KBDSYR2.DLL unpack002/libs/KBDTAILE.DLL unpack002/libs/KBDTAJIK.DLL unpack002/libs/KBDTAT.DLL unpack002/libs/KBDTH0.DLL unpack002/libs/KBDTH1.DLL unpack002/libs/KBDTH2.DLL unpack002/libs/KBDTH3.DLL unpack002/libs/KBDTIFI.DLL unpack002/libs/KBDTIFI2.DLL unpack002/libs/KBDTIPRC.DLL unpack002/libs/KBDTIPRD.DLL unpack002/libs/KBDTT102.DLL unpack002/libs/KBDTUF.DLL unpack002/libs/KBDTUQ.DLL unpack002/libs/KBDTURME.DLL unpack002/libs/KBDTZM.DLL unpack002/libs/KBDUGHR.DLL unpack002/libs/KBDUGHR1.DLL unpack002/libs/KBDUK.DLL unpack002/libs/KBDUKX.DLL unpack002/libs/KBDUR.DLL unpack002/libs/KBDUR1.DLL unpack002/libs/KBDURDU.DLL unpack002/libs/KBDUS.DLL unpack002/libs/KBDUSA.DLL unpack002/libs/KBDUSL.DLL unpack002/libs/KBDUSR.DLL unpack002/libs/KBDUSX.DLL unpack002/libs/KBDUZB.DLL unpack002/libs/KBDVNTC.DLL unpack002/libs/KBDWOL.DLL unpack002/libs/KBDYAK.DLL unpack002/libs/KBDYBA.DLL unpack002/libs/KBDYCC.DLL unpack002/libs/KBDYCL.DLL unpack002/libs/KeyCredMgr.dll unpack002/libs/aadauthhelper.dll unpack002/libs/acledit.dll unpack002/libs/acppage.dll unpack002/libs/activeds.dll unpack002/libs/actxprxy.dll unpack002/libs/acwow64.dll unpack002/libs/adprovider.dll unpack002/libs/adrclient.dll unpack002/libs/adsldp.dll unpack002/libs/adsldpc.dll unpack002/libs/adsmsext.dll unpack002/libs/adsnt.dll unpack002/libs/adtschema.dll unpack002/libs/advapi32res.dll unpack002/libs/advpack.dll unpack002/libs/aeevts.dll unpack002/libs/altspace.dll unpack002/libs/amsi.dll unpack002/libs/amstream.dll unpack002/libs/apds.dll unpack002/libs/appmgmts.dll unpack002/libs/appmgr.dll unpack002/libs/apprepapi.dll unpack002/libs/archiveint.dll unpack002/libs/asferror.dll unpack002/libs/asycfilt.dll unpack002/libs/atl.dll unpack002/libs/atlthunk.dll unpack002/libs/atmlib.dll unpack002/libs/audiodev.dll unpack002/libs/auditpolcore.dll unpack002/libs/auditpolmsg.dll unpack002/libs/authfwcfg.dll unpack002/libs/authui.dll unpack002/libs/authz.dll unpack002/libs/autoplay.dll unpack002/libs/avicap32.dll unpack002/libs/avifil32.dll unpack002/libs/azroleui.dll unpack002/libs/bcastdvr.proxy.dll unpack002/libs/bidispl.dll unpack002/libs/bitsperf.dll unpack002/libs/browcli.dll unpack002/libs/browseui.dll unpack002/libs/btpanui.dll unpack002/libs/c_GSM7.DLL unpack002/libs/cabapi.dll unpack002/libs/cabview.dll unpack002/libs/canonurl.dll unpack002/libs/capiprovider.dll unpack002/libs/capisp.dll unpack002/libs/catsrv.dll unpack002/libs/catsrvps.dll unpack002/libs/catsrvut.dll unpack002/libs/cbclient.dll unpack002/libs/cca.dll unpack002/libs/cemapi.dll unpack002/libs/certCredProvider.dll unpack002/libs/certadm.dll unpack002/libs/certcli.dll unpack002/libs/certenc.dll unpack002/libs/certpick.dll unpack002/libs/cewmdm.dll unpack002/libs/cfgbkend.dll unpack002/libs/cfmifsproxy.dll unpack002/libs/chartv.dll unpack002/libs/cic.dll unpack002/libs/clb.dll unpack002/libs/cldapi.dll unpack002/libs/clfsw32.dll unpack002/libs/cliconfg.dll unpack002/libs/cliconfg.rll unpack002/libs/clrhost.dll unpack002/libs/cmcfg32.dll unpack002/libs/cmdext.dll unpack002/libs/cmdial32.dll unpack002/libs/cmgrcspps.dll unpack002/libs/cmintegrator.dll unpack002/libs/cmlua.dll unpack002/libs/cmpbk32.dll unpack002/libs/cmstplua.dll unpack002/libs/cmutil.dll unpack002/libs/cngcredui.dll unpack002/libs/cngprovider.dll unpack002/libs/cnvfat.dll unpack002/libs/colbact.dll unpack002/libs/coloradapterclient.dll unpack002/libs/comcat.dll unpack002/libs/compstui.dll unpack002/libs/comrepl.dll unpack002/libs/comres.dll unpack002/libs/comsnap.dll unpack002/libs/console.dll unpack002/libs/container.dll unpack002/libs/credprovhost.dll unpack002/libs/credprovs.dll unpack002/libs/credprovslegacy.dll unpack002/libs/credssp.dll unpack002/libs/credui.dll unpack002/libs/crtdll.dll unpack002/libs/cryptdlg.dll unpack002/libs/cryptext.dll unpack002/libs/cryptnet.dll unpack002/libs/cryptngc.dll unpack002/libs/crypttpmeksvc.dll unpack002/libs/cryptui.dll unpack002/libs/cryptuiwizard.dll unpack002/libs/cscapi.dll unpack002/libs/cscdll.dll unpack002/libs/cscobj.dll unpack002/libs/ctl3d32.dll unpack002/libs/d2d1debug3.dll unpack002/libs/d3d10_1.dll unpack002/libs/d3d10_1core.dll unpack002/libs/d3d10core.dll unpack002/libs/d3d11sdklayers.dll unpack002/libs/d3d8thk.dll unpack002/libs/d3d9on12.dll unpack002/libs/d3dim.dll unpack002/libs/d3dim700.dll unpack002/libs/d3dxof.dll unpack002/libs/dabapi.dll unpack002/libs/dataclen.dll unpack002/libs/davhlpr.dll unpack002/libs/daxexec.dll unpack002/libs/dbgcore.dll unpack002/libs/dbnetlib.dll unpack002/libs/dbnmpntw.dll unpack002/libs/dciman32.dll unpack002/libs/ddisplay.dll unpack002/libs/ddraw.dll unpack002/libs/ddrawex.dll unpack002/libs/delegatorprovider.dll unpack002/libs/devicengccredprov.dll unpack002/libs/devrtl.dll unpack002/libs/dfscli.dll unpack002/libs/dhcpcmonitor.dll unpack002/libs/dhcpcore.dll unpack002/libs/dhcpcore6.dll unpack002/libs/dhcpcsvc.dll unpack002/libs/dhcpcsvc6.dll unpack002/libs/dhcpsapi.dll unpack002/libs/dialclient.dll unpack002/libs/difxapi.dll unpack002/libs/dimsjob.dll unpack002/libs/dimsroam.dll unpack002/libs/dinput.dll unpack002/libs/dinput8.dll unpack002/libs/dispex.dll unpack002/libs/dlnashext.dll unpack002/libs/dmband.dll unpack002/libs/dmcfgutils.dll unpack002/libs/dmcommandlineutils.dll unpack002/libs/dmcompos.dll unpack002/libs/dmdlgs.dll unpack002/libs/dmdskmgr.dll unpack002/libs/dmdskres2.dll unpack002/libs/dmenrollengine.dll unpack002/libs/dmime.dll unpack002/libs/dmintf.dll unpack002/libs/dmiso8601utils.dll unpack002/libs/dmloader.dll unpack002/libs/dmocx.dll unpack002/libs/dmoleaututils.dll unpack002/libs/dmprocessxmlfiltered.dll unpack002/libs/dmpushproxy.dll unpack002/libs/dmscript.dll unpack002/libs/dmstyle.dll unpack002/libs/dmsynth.dll unpack002/libs/dmusic.dll unpack002/libs/dmutil.dll unpack002/libs/dmvdsitf.dll unpack002/libs/dmxmlhelputils.dll unpack002/libs/dnscmmc.dll unpack002/libs/docprop.dll unpack002/libs/dot3api.dll unpack002/libs/dot3cfg.dll unpack002/libs/dot3dlg.dll unpack002/libs/dot3gpclnt.dll unpack002/libs/dot3gpui.dll unpack002/libs/dot3hc.dll unpack002/libs/dot3msm.dll unpack002/libs/dot3ui.dll unpack002/libs/dpapi.dll unpack002/libs/dpapiprovider.dll unpack002/libs/dplayx.dll unpack002/libs/dpmodemx.dll unpack002/libs/dpnaddr.dll unpack002/libs/dpnathlp.dll unpack002/libs/dpnet.dll unpack002/libs/dpnhpast.dll unpack002/libs/dpnhupnp.dll unpack002/libs/dpnlobby.dll unpack002/libs/dpwsockx.dll unpack002/libs/drprov.dll unpack002/libs/drvsetup.dll unpack002/libs/dsauth.dll unpack002/libs/dsdmo.dll unpack002/libs/dskquota.dll unpack002/libs/dskquoui.dll unpack002/libs/dsound.dll unpack002/libs/dsparse.dll unpack002/libs/dsprop.dll unpack002/libs/dsquery.dll unpack002/libs/dssec.dll unpack002/libs/dswave.dll unpack002/libs/dtsh.dll unpack002/libs/duser.dll unpack002/libs/dxdiagn.dll unpack002/libs/dxmasf.dll unpack002/libs/dxtmsft.dll unpack002/libs/dxtrans.dll unpack002/libs/eapa3hst.dll unpack002/libs/eapacfg.dll unpack002/libs/eapahost.dll unpack002/libs/eapp3hst.dll unpack002/libs/eappcfg.dll unpack002/libs/eappgnui.dll unpack002/libs/eapphost.dll unpack002/libs/eappprxy.dll unpack002/libs/eapprovp.dll unpack002/libs/eapsimextdesktop.dll unpack002/libs/easwrt.dll unpack002/libs/edgeIso.dll unpack002/libs/edpauditapi.dll unpack002/libs/edputil.dll unpack002/libs/efsadu.dll unpack002/libs/efsext.dll unpack002/libs/efsutil.dll unpack002/libs/efswrt.dll unpack002/libs/els.dll unpack002/libs/elsTrans.dll unpack002/libs/elsext.dll unpack002/libs/elshyph.dll unpack002/libs/embeddedmodesvcapi.dll unpack002/libs/encapi.dll unpack002/libs/enrollmentapi.dll unpack002/libs/enterpriseresourcemanager.dll unpack002/libs/eqossnap.dll unpack002/libs/es.dll unpack002/libs/esentprf.dll unpack002/libs/esevss.dll unpack002/libs/eventcls.dll unpack002/libs/execmodelproxy.dll unpack002/libs/expsrv.dll unpack002/libs/f3ahvoas.dll unpack002/libs/fdBth.dll unpack002/libs/fdBthProxy.dll unpack002/libs/fdPnp.dll unpack002/libs/fdProxy.dll unpack002/libs/fdSSDP.dll unpack002/libs/fdWCN.dll unpack002/libs/fdWNet.dll unpack002/libs/fdWSD.dll unpack002/libs/fde.dll unpack002/libs/fdeploy.dll unpack002/libs/fdprint.dll unpack002/libs/feclient.dll unpack002/libs/ffbroker.dll unpack002/libs/fidocredprov.dll unpack002/libs/filemgmt.dll unpack002/libs/findnetprinters.dll unpack002/libs/fingerprintcredential.dll unpack002/libs/fms.dll unpack002/libs/fontsub.dll unpack002/libs/fphc.dll unpack002/libs/framedyn.dll unpack002/libs/framedynos.dll unpack002/libs/frprov.dll unpack002/libs/fsutilext.dll unpack002/libs/fundisc.dll unpack002/libs/fveapibase.dll unpack002/libs/fvecerts.dll unpack002/libs/fwbase.dll unpack002/libs/fwcfg.dll unpack002/libs/fwpolicyiomgr.dll unpack002/libs/gamemode.dll unpack002/libs/gameux.dll unpack002/libs/gamingtcui.dll unpack002/libs/gcdef.dll unpack002/libs/getuname.dll unpack002/libs/glmf32.dll unpack002/libs/globinputhost.dll unpack002/libs/glu32.dll unpack002/libs/gmsaclient.dll unpack002/libs/gnsdk_fp.dll unpack002/libs/gpprefcl.dll unpack002/libs/gpprnext.dll unpack002/libs/gpscript.dll unpack002/libs/gptext.dll unpack002/libs/hbaapi.dll unpack002/libs/hcproviders.dll unpack002/libs/hgcpl.dll unpack002/libs/hhsetup.dll unpack002/libs/hid.dll unpack002/libs/hidserv.dll unpack002/libs/hlink.dll unpack002/libs/hmkd.dll unpack002/libs/hnetcfg.dll unpack002/libs/hnetmon.dll unpack002/libs/httpapi.dll unpack002/libs/htui.dll unpack002/libs/ias.dll unpack002/libs/iasacct.dll unpack002/libs/iasads.dll unpack002/libs/iasdatastore.dll unpack002/libs/iashlpr.dll unpack002/libs/iasnap.dll unpack002/libs/iaspolcy.dll unpack002/libs/iasrad.dll unpack002/libs/iasrecst.dll unpack002/libs/iassam.dll unpack002/libs/iassdo.dll unpack002/libs/iassvcs.dll unpack002/libs/iccvid.dll unpack002/libs/icm32.dll unpack002/libs/icmp.dll unpack002/libs/icmui.dll unpack002/libs/icsigd.dll unpack002/libs/idndl.dll unpack002/libs/iedkcs32.dll unpack002/libs/iemigplugin.dll unpack002/libs/iepeers.dll unpack002/libs/ieproxy.dll unpack002/libs/iernonce.dll unpack002/libs/iesetup.dll unpack002/libs/iesysprep.dll unpack002/libs/ieui.dll unpack002/libs/ifmon.dll unpack002/libs/ifsutilx.dll unpack002/libs/imapi.dll unpack002/libs/imapi2.dll unpack002/libs/imgutil.dll unpack002/libs/inetmib1.dll unpack002/libs/inseng.dll unpack002/libs/iologmsg.dll unpack002/libs/iprop.dll unpack002/libs/iprtprio.dll unpack002/libs/iprtrmgr.dll unpack002/libs/ipsmsnap.dll unpack002/libs/ir32_32.dll unpack002/libs/ir32_32original.dll unpack002/libs/ir41_qc.dll unpack002/libs/ir41_qcoriginal.dll unpack002/libs/ir41_qcx.dll unpack002/libs/ir41_qcxoriginal.dll unpack002/libs/ir50_32.dll unpack002/libs/ir50_qc.dll unpack002/libs/ir50_qcoriginal.dll unpack002/libs/ir50_qcx.dll unpack002/libs/ir50_qcxoriginal.dll unpack002/libs/iscsicpl.dll unpack002/libs/iscsidsc.dll unpack002/libs/iscsied.dll unpack002/libs/iscsium.dll unpack002/libs/iscsiwmi.dll unpack002/libs/iscsiwmiv2.dll unpack002/libs/itircl.dll unpack002/libs/itss.dll unpack002/libs/iyuv_32.dll unpack002/libs/joinproviderol.dll unpack002/libs/joinutil.dll unpack002/libs/jsproxy.dll unpack002/libs/kbd101.DLL unpack002/libs/kbd101a.DLL unpack002/libs/kbd101b.DLL unpack002/libs/kbd101c.DLL unpack002/libs/kbd103.DLL unpack002/libs/kbd106.dll unpack002/libs/kbd106n.dll unpack002/libs/kbdarmph.dll unpack002/libs/kbdarmty.dll unpack002/libs/kbdax2.dll unpack002/libs/kbdfar.dll unpack002/libs/kbdgeoer.dll unpack002/libs/kbdgeome.dll unpack002/libs/kbdgeooa.dll unpack002/libs/kbdgeoqw.dll unpack002/libs/kbdhebl3.dll unpack002/libs/kbdibm02.DLL unpack002/libs/kbdlisub.dll unpack002/libs/kbdlisus.dll unpack002/libs/kbdlk41a.dll unpack002/libs/kbdnec.DLL unpack002/libs/kbdnec95.DLL unpack002/libs/kbdnecat.DLL unpack002/libs/kbdnecnt.DLL unpack002/libs/kbdnko.dll unpack002/libs/kbdphags.dll unpack002/libs/keyiso.dll unpack002/libs/keymgr.dll
Files
-
Software.Installer.zip.zip
Password: 8866
-
8866 ARCHIVE PASSWORD 8866.txt
-
Software Installer.rar.rar
Password: 8866
-
Setup.exe.exe windows:6 windows x64 arch:x64
Password: 8866
5929190c8765f5bc37b052ab5c6c53e7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
AddAtomA
AddVectoredExceptionHandler
CloseHandle
CreateEventA
CreateFileA
CreateIoCompletionPort
CreateMutexA
CreateSemaphoreA
CreateThread
CreateWaitableTimerExW
DeleteAtom
DeleteCriticalSection
DuplicateHandle
EnterCriticalSection
ExitProcess
FindAtomA
FormatMessageA
FreeEnvironmentStringsW
GetAtomNameA
GetConsoleMode
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetEnvironmentStringsW
GetErrorMode
GetHandleInformation
GetLastError
GetProcAddress
GetProcessAffinityMask
GetQueuedCompletionStatusEx
GetStartupInfoA
GetStdHandle
GetSystemDirectoryA
GetSystemInfo
GetSystemTimeAsFileTime
GetThreadContext
GetThreadPriority
GetTickCount
InitializeCriticalSection
IsDBCSLeadByteEx
IsDebuggerPresent
LeaveCriticalSection
LoadLibraryExW
LoadLibraryW
LocalFree
MultiByteToWideChar
OpenProcess
OutputDebugStringA
PostQueuedCompletionStatus
QueryPerformanceCounter
QueryPerformanceFrequency
RaiseException
RaiseFailFastException
ReleaseMutex
ReleaseSemaphore
RemoveVectoredExceptionHandler
ResetEvent
ResumeThread
SetConsoleCtrlHandler
SetErrorMode
SetEvent
SetLastError
SetProcessAffinityMask
SetProcessPriorityBoost
SetThreadContext
SetThreadPriority
SetUnhandledExceptionFilter
SetWaitableTimer
Sleep
SuspendThread
SwitchToThread
TlsAlloc
TlsGetValue
TlsSetValue
TryEnterCriticalSection
VirtualAlloc
VirtualFree
VirtualProtect
VirtualQuery
WaitForMultipleObjects
WaitForSingleObject
WerGetFlags
WerSetFlags
WideCharToMultiByte
WriteConsoleW
WriteFile
__C_specific_handler
msvcrt
___lc_codepage_func
___mb_cur_max_func
__getmainargs
__initenv
__iob_func
__lconv_init
__set_app_type
__setusermatherr
_acmdln
_amsg_exit
_beginthread
_beginthreadex
_cexit
_commode
_endthreadex
_errno
_fmode
_initterm
_lock
_memccpy
_onexit
_setjmp
_strdup
_ultoa
_unlock
abort
calloc
exit
fprintf
fputc
free
fwrite
localeconv
longjmp
malloc
memcpy
memmove
memset
printf
realloc
signal
strerror
strlen
strncmp
vfprintf
wcslen
Exports
Exports
Sections
.text Size: 3.9MB - Virtual size: 3.9MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 348KB - Virtual size: 347KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4.6MB - Virtual size: 4.6MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.pdata Size: 111KB - Virtual size: 110KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.xdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 377KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 512B - Virtual size: 78B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 112B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 81KB - Virtual size: 80KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/COPYRIGHT
-
jre/LICENSE
-
jre/LICENSE.txt
-
jre/README.txt
-
jre/THIRDPARTYLICENSEREADME-JAVAFX.txt
-
jre/THIRDPARTYLICENSEREADME.txt
-
jre/Welcome.html.html
-
jre/bin/JAWTAccessBridge-32.dll.dll windows:5 windows x86 arch:x86
Password: 8866
cc600014039f50aac13b9344c5ec0bc1
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
b0:b3:7a:99:f2:fa:7f:c5:10:28:ef:09:7e:dd:a6:4c:f7:0e:00:4fSigner
Actual PE Digestb0:b3:7a:99:f2:fa:7f:c5:10:28:ef:09:7e:dd:a6:4c:f7:0e:00:4fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjawtaccessbridge-32\JAWTAccessBridge-32.pdb
Imports
jawt
_JAWT_GetAWT@8
msvcr100
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
SetUnhandledExceptionFilter
Exports
Exports
_Java_com_sun_java_accessibility_AccessBridge_jawtGetComponentFromNativeWindowHandle@12
_Java_com_sun_java_accessibility_AccessBridge_jawtGetNativeWindowHandleFromComponent@12
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 350B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/JAWTAccessBridge.dll.dll windows:5 windows x86 arch:x86
Password: 8866
cc600014039f50aac13b9344c5ec0bc1
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
72:f3:9a:d0:97:aa:e0:f0:a4:f2:32:b3:3d:0c:20:e6:ed:f2:28:c0Signer
Actual PE Digest72:f3:9a:d0:97:aa:e0:f0:a4:f2:32:b3:3d:0c:20:e6:ed:f2:28:c0Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjawtaccessbridge\JAWTAccessBridge.pdb
Imports
jawt
_JAWT_GetAWT@8
msvcr100
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
SetUnhandledExceptionFilter
Exports
Exports
_Java_com_sun_java_accessibility_AccessBridge_jawtGetComponentFromNativeWindowHandle@12
_Java_com_sun_java_accessibility_AccessBridge_jawtGetNativeWindowHandleFromComponent@12
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 350B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/JavaAccessBridge-32.dll.dll windows:5 windows x86 arch:x86
Password: 8866
e29944e71ead1ccb0c0a4255cba87233
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
9c:8a:b2:c9:ee:9b:b9:ba:35:93:a7:cf:42:af:a8:c3:7b:b0:c6:b9Signer
Actual PE Digest9c:8a:b2:c9:ee:9b:b9:ba:35:93:a7:cf:42:af:a8:c3:7b:b0:c6:b9Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjavaaccessbridge-32\JavaAccessBridge-32.pdb
Imports
kernel32
CloseHandle
UnmapViewOfFile
MapViewOfFile
GetLastError
OpenFileMappingA
Sleep
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
user32
TranslateMessage
DispatchMessageA
CreateDialogParamA
PostMessageA
RegisterWindowMessageA
PostThreadMessageA
GetMessageA
SendMessageA
PostQuitMessage
msvcr100
??3@YAXPAX@Z
memcpy
??_U@YAPAXI@Z
??2@YAPAXI@Z
wcslen
wcsncpy
_beginthreadex
wcscmp
_malloc_crt
free
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
strcmp
strcpy
strncpy
memset
Exports
Exports
_Java_com_sun_java_accessibility_AccessBridge_caretUpdate@16
_Java_com_sun_java_accessibility_AccessBridge_focusGained@16
_Java_com_sun_java_accessibility_AccessBridge_focusLost@16
_Java_com_sun_java_accessibility_AccessBridge_javaShutdown@8
_Java_com_sun_java_accessibility_AccessBridge_menuCanceled@16
_Java_com_sun_java_accessibility_AccessBridge_menuDeselected@16
_Java_com_sun_java_accessibility_AccessBridge_menuSelected@16
_Java_com_sun_java_accessibility_AccessBridge_mouseClicked@16
_Java_com_sun_java_accessibility_AccessBridge_mouseEntered@16
_Java_com_sun_java_accessibility_AccessBridge_mouseExited@16
_Java_com_sun_java_accessibility_AccessBridge_mousePressed@16
_Java_com_sun_java_accessibility_AccessBridge_mouseReleased@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuCanceled@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuWillBecomeInvisible@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuWillBecomeVisible@16
_Java_com_sun_java_accessibility_AccessBridge_propertyActiveDescendentChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyCaretChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyChildChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyDescriptionChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyNameChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertySelectionChange@16
_Java_com_sun_java_accessibility_AccessBridge_propertyStateChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyTableModelChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyTextChange@16
_Java_com_sun_java_accessibility_AccessBridge_propertyValueChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyVisibleDataChange@16
_Java_com_sun_java_accessibility_AccessBridge_runDLL@8
_Java_com_sun_java_accessibility_AccessBridge_sendDebugString@12
Sections
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/JavaAccessBridge.dll.dll windows:5 windows x86 arch:x86
Password: 8866
e29944e71ead1ccb0c0a4255cba87233
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
5d:b7:54:1b:e0:61:6b:ad:1d:76:b2:88:1e:87:ef:17:23:4b:5a:c4Signer
Actual PE Digest5d:b7:54:1b:e0:61:6b:ad:1d:76:b2:88:1e:87:ef:17:23:4b:5a:c4Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjavaaccessbridge\JavaAccessBridge.pdb
Imports
kernel32
CloseHandle
UnmapViewOfFile
MapViewOfFile
GetLastError
OpenFileMappingA
Sleep
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
user32
TranslateMessage
DispatchMessageA
CreateDialogParamA
PostMessageA
RegisterWindowMessageA
PostThreadMessageA
GetMessageA
SendMessageA
PostQuitMessage
msvcr100
??3@YAXPAX@Z
memcpy
??_U@YAPAXI@Z
??2@YAPAXI@Z
wcslen
wcsncpy
_beginthreadex
wcscmp
_malloc_crt
free
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
strcmp
strcpy
strncpy
memset
Exports
Exports
_Java_com_sun_java_accessibility_AccessBridge_caretUpdate@16
_Java_com_sun_java_accessibility_AccessBridge_focusGained@16
_Java_com_sun_java_accessibility_AccessBridge_focusLost@16
_Java_com_sun_java_accessibility_AccessBridge_javaShutdown@8
_Java_com_sun_java_accessibility_AccessBridge_menuCanceled@16
_Java_com_sun_java_accessibility_AccessBridge_menuDeselected@16
_Java_com_sun_java_accessibility_AccessBridge_menuSelected@16
_Java_com_sun_java_accessibility_AccessBridge_mouseClicked@16
_Java_com_sun_java_accessibility_AccessBridge_mouseEntered@16
_Java_com_sun_java_accessibility_AccessBridge_mouseExited@16
_Java_com_sun_java_accessibility_AccessBridge_mousePressed@16
_Java_com_sun_java_accessibility_AccessBridge_mouseReleased@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuCanceled@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuWillBecomeInvisible@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuWillBecomeVisible@16
_Java_com_sun_java_accessibility_AccessBridge_propertyActiveDescendentChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyCaretChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyChildChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyDescriptionChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyNameChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertySelectionChange@16
_Java_com_sun_java_accessibility_AccessBridge_propertyStateChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyTableModelChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyTextChange@16
_Java_com_sun_java_accessibility_AccessBridge_propertyValueChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyVisibleDataChange@16
_Java_com_sun_java_accessibility_AccessBridge_runDLL@8
_Java_com_sun_java_accessibility_AccessBridge_sendDebugString@12
Sections
.text Size: 50KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/WindowsAccessBridge-32.dll.dll windows:5 windows x86 arch:x86
Password: 8866
84a5cfdeff1a7d1d864ed633a0c541f2
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
ec:fe:27:8f:9e:f4:0e:37:02:6d:d8:28:d4:91:c2:84:ac:7f:ed:57Signer
Actual PE Digestec:fe:27:8f:9e:f4:0e:37:02:6d:d8:28:d4:91:c2:84:ac:7f:ed:57Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libwindowsaccessbridge-32\WindowsAccessBridge-32.pdb
Imports
kernel32
LeaveCriticalSection
CloseHandle
UnmapViewOfFile
EnterCriticalSection
MapViewOfFile
GetLastError
CreateFileMappingA
InitializeCriticalSection
FlushFileBuffers
CreateFileW
GetStringTypeW
LCMapStringW
MultiByteToWideChar
WriteConsoleW
SetStdHandle
RtlUnwind
HeapReAlloc
HeapSize
HeapAlloc
HeapFree
GetCurrentThreadId
DecodePointer
GetCommandLineA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetCurrentProcess
IsProcessorFeaturePresent
GetProcAddress
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameW
HeapCreate
HeapDestroy
RaiseException
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
Sleep
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetFilePointer
GetConsoleCP
GetConsoleMode
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LoadLibraryW
user32
CreateDialogParamA
DestroyWindow
PostMessageA
SendMessageA
ShowWindow
IsWindow
GetWindowLongA
GetParent
RegisterWindowMessageA
SendMessageTimeoutA
Exports
Exports
Windows_run
activateAccessibleHyperlink
addAccessibilityEventNotification
addAccessibleSelectionFromContext
addJavaEventNotification
clearAccessibleSelectionFromContext
doAccessibleActions
getAccessibleActions
getAccessibleChildFromContext
getAccessibleContextAt
getAccessibleContextFromHWND
getAccessibleContextInfo
getAccessibleContextWithFocus
getAccessibleHyperlink
getAccessibleHyperlinkCount
getAccessibleHypertext
getAccessibleHypertextExt
getAccessibleHypertextLinkIndex
getAccessibleIcons
getAccessibleKeyBindings
getAccessibleParentFromContext
getAccessibleRelationSet
getAccessibleSelectionCountFromContext
getAccessibleSelectionFromContext
getAccessibleTableCellInfo
getAccessibleTableColumn
getAccessibleTableColumnDescription
getAccessibleTableColumnHeader
getAccessibleTableColumnSelectionCount
getAccessibleTableColumnSelections
getAccessibleTableIndex
getAccessibleTableInfo
getAccessibleTableRow
getAccessibleTableRowDescription
getAccessibleTableRowHeader
getAccessibleTableRowSelectionCount
getAccessibleTableRowSelections
getAccessibleTextAttributes
getAccessibleTextInfo
getAccessibleTextItems
getAccessibleTextLineBounds
getAccessibleTextRange
getAccessibleTextRect
getAccessibleTextSelectionInfo
getActiveDescendent
getCaretLocation
getCurrentAccessibleValueFromContext
getEventsWaiting
getHWNDFromAccessibleContext
getMaximumAccessibleValueFromContext
getMinimumAccessibleValueFromContext
getObjectDepth
getParentWithRole
getParentWithRoleElseRoot
getTextAttributesInRange
getTopLevelObject
getVersionInfo
getVirtualAccessibleName
getVisibleChildren
getVisibleChildrenCount
isAccessibleChildSelectedFromContext
isAccessibleTableColumnSelected
isAccessibleTableRowSelected
isJavaWindow
isSameObject
releaseJavaObject
removeAccessibilityEventNotification
removeAccessibleSelectionFromContext
removeJavaEventNotification
requestFocus
selectAllAccessibleSelectionFromContext
selectTextRange
setCaretPosition
setCaretUpdateFP
setFocusGainedFP
setFocusLostFP
setJavaShutdownFP
setMenuCanceledFP
setMenuDeselectedFP
setMenuSelectedFP
setMouseClickedFP
setMouseEnteredFP
setMouseExitedFP
setMousePressedFP
setMouseReleasedFP
setPopupMenuCanceledFP
setPopupMenuWillBecomeInvisibleFP
setPopupMenuWillBecomeVisibleFP
setPropertyActiveDescendentChangeFP
setPropertyCaretChangeFP
setPropertyChangeFP
setPropertyChildChangeFP
setPropertyDescriptionChangeFP
setPropertyNameChangeFP
setPropertySelectionChangeFP
setPropertyStateChangeFP
setPropertyTableModelChangeFP
setPropertyTextChangeFP
setPropertyValueChangeFP
setPropertyVisibleDataChangeFP
setTextContents
Sections
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/WindowsAccessBridge.dll.dll windows:5 windows x86 arch:x86
Password: 8866
84a5cfdeff1a7d1d864ed633a0c541f2
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
3c:bd:ce:8a:9f:9d:f8:81:49:ee:26:a3:5d:50:35:ce:7c:31:dc:08Signer
Actual PE Digest3c:bd:ce:8a:9f:9d:f8:81:49:ee:26:a3:5d:50:35:ce:7c:31:dc:08Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libwindowsaccessbridge\WindowsAccessBridge.pdb
Imports
kernel32
LeaveCriticalSection
CloseHandle
UnmapViewOfFile
EnterCriticalSection
MapViewOfFile
GetLastError
CreateFileMappingA
InitializeCriticalSection
FlushFileBuffers
CreateFileW
GetStringTypeW
LCMapStringW
MultiByteToWideChar
WriteConsoleW
SetStdHandle
RtlUnwind
HeapReAlloc
HeapSize
HeapAlloc
HeapFree
GetCurrentThreadId
DecodePointer
GetCommandLineA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetCurrentProcess
IsProcessorFeaturePresent
GetProcAddress
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameW
HeapCreate
HeapDestroy
RaiseException
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
Sleep
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetFilePointer
GetConsoleCP
GetConsoleMode
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LoadLibraryW
user32
CreateDialogParamA
DestroyWindow
PostMessageA
SendMessageA
ShowWindow
IsWindow
GetWindowLongA
GetParent
RegisterWindowMessageA
SendMessageTimeoutA
Exports
Exports
Windows_run
activateAccessibleHyperlink
addAccessibilityEventNotification
addAccessibleSelectionFromContext
addJavaEventNotification
clearAccessibleSelectionFromContext
doAccessibleActions
getAccessibleActions
getAccessibleChildFromContext
getAccessibleContextAt
getAccessibleContextFromHWND
getAccessibleContextInfo
getAccessibleContextWithFocus
getAccessibleHyperlink
getAccessibleHyperlinkCount
getAccessibleHypertext
getAccessibleHypertextExt
getAccessibleHypertextLinkIndex
getAccessibleIcons
getAccessibleKeyBindings
getAccessibleParentFromContext
getAccessibleRelationSet
getAccessibleSelectionCountFromContext
getAccessibleSelectionFromContext
getAccessibleTableCellInfo
getAccessibleTableColumn
getAccessibleTableColumnDescription
getAccessibleTableColumnHeader
getAccessibleTableColumnSelectionCount
getAccessibleTableColumnSelections
getAccessibleTableIndex
getAccessibleTableInfo
getAccessibleTableRow
getAccessibleTableRowDescription
getAccessibleTableRowHeader
getAccessibleTableRowSelectionCount
getAccessibleTableRowSelections
getAccessibleTextAttributes
getAccessibleTextInfo
getAccessibleTextItems
getAccessibleTextLineBounds
getAccessibleTextRange
getAccessibleTextRect
getAccessibleTextSelectionInfo
getActiveDescendent
getCaretLocation
getCurrentAccessibleValueFromContext
getEventsWaiting
getHWNDFromAccessibleContext
getMaximumAccessibleValueFromContext
getMinimumAccessibleValueFromContext
getObjectDepth
getParentWithRole
getParentWithRoleElseRoot
getTextAttributesInRange
getTopLevelObject
getVersionInfo
getVirtualAccessibleName
getVisibleChildren
getVisibleChildrenCount
isAccessibleChildSelectedFromContext
isAccessibleTableColumnSelected
isAccessibleTableRowSelected
isJavaWindow
isSameObject
releaseJavaObject
removeAccessibilityEventNotification
removeAccessibleSelectionFromContext
removeJavaEventNotification
requestFocus
selectAllAccessibleSelectionFromContext
selectTextRange
setCaretPosition
setCaretUpdateFP
setFocusGainedFP
setFocusLostFP
setJavaShutdownFP
setMenuCanceledFP
setMenuDeselectedFP
setMenuSelectedFP
setMouseClickedFP
setMouseEnteredFP
setMouseExitedFP
setMousePressedFP
setMouseReleasedFP
setPopupMenuCanceledFP
setPopupMenuWillBecomeInvisibleFP
setPopupMenuWillBecomeVisibleFP
setPropertyActiveDescendentChangeFP
setPropertyCaretChangeFP
setPropertyChangeFP
setPropertyChildChangeFP
setPropertyDescriptionChangeFP
setPropertyNameChangeFP
setPropertySelectionChangeFP
setPropertyStateChangeFP
setPropertyTableModelChangeFP
setPropertyTextChangeFP
setPropertyValueChangeFP
setPropertyVisibleDataChangeFP
setTextContents
Sections
.text Size: 49KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/awt.dll.dll windows:5 windows x86 arch:x86
5a7c52837d7c6ebf3ea64f339d91c528
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
42:c6:01:9a:fa:a3:1b:1c:ff:c0:64:24:6e:99:15:01:2d:aa:96:e3Signer
Actual PE Digest42:c6:01:9a:fa:a3:1b:1c:ff:c0:64:24:6e:99:15:01:2d:aa:96:e3Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libawt\awt.pdb
Imports
kernel32
GetModuleHandleW
GetVersionExW
FreeLibrary
Sleep
GetTickCount
GetProcAddress
GetCurrentThreadId
TlsGetValue
TlsAlloc
TlsSetValue
InterlockedIncrement
MultiByteToWideChar
GlobalFree
lstrcpynW
GlobalAlloc
lstrlenW
GetProfileStringW
WaitForSingleObject
GetLastError
SetLastError
GlobalUnlock
GlobalLock
GlobalSize
GetACP
GetLocaleInfoW
LocalFree
FormatMessageW
ExpandEnvironmentStringsW
lstrcpyW
ReleaseMutex
LocalAlloc
GetVersion
CreateMutexW
InterlockedDecrement
SetCurrentDirectoryW
GetCurrentDirectoryW
ReadFile
SetFilePointer
WideCharToMultiByte
CreateFileW
GetCurrentProcessId
InterlockedCompareExchange
LCMapStringW
SetEvent
CreateEventW
ResetEvent
lstrcmpW
GetWindowsDirectoryW
GetSystemDefaultLangID
GetSystemTimeAsFileTime
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
DecodePointer
EncodePointer
RaiseException
LoadLibraryA
InterlockedExchange
lstrlenA
LeaveCriticalSection
TryEnterCriticalSection
EnterCriticalSection
DeleteCriticalSection
CloseHandle
InitializeCriticalSection
jvm
_JVM_CurrentTimeMillis@8
jio_snprintf
_JVM_RaiseSignal@4
java
_JNU_GetFieldByName@20
_JNU_ThrowIllegalArgumentException@8
_JNU_IsInstanceOfByName@12
getEncodingFromLangID
_JNU_ClassString@4
JNU_NewObjectByName
_JNU_GetStaticFieldByName@20
_JNU_ThrowByName@12
_JNU_ThrowIOException@8
_JNU_NewStringPlatform@8
_JNU_CallMethodByNameV@24
_JNU_ThrowArrayIndexOutOfBoundsException@8
_JNU_ThrowInternalError@8
JNU_SetFieldByName
JDK_LoadSystemLibrary
_JNU_GetEnv@8
JNU_CallStaticMethodByName
JNU_CallMethodByName
_JNU_ThrowOutOfMemoryError@8
_JNU_ThrowNullPointerException@8
getJavaIDFromLangID
advapi32
RegQueryValueExW
RegOpenKeyExW
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
msvcr100
_wcsicmp
__clean_type_info_names_internal
_except_handler4_common
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
malloc
free
memset
memcpy
calloc
__CxxFrameHandler3
_CxxThrowException
??3@YAXPAX@Z
wcslen
_snwprintf
_purecall
strncmp
getenv
wcsncpy
_onexit
floor
pow
ceil
sqrt
sin
cos
sprintf
strcspn
strlen
realloc
qsort
__iob_func
printf
fopen
sscanf
fflush
vfprintf
fprintf
fabs
strstr
_control87
_strupr_s
_wcsdup
strcmp
labs
memmove
_wtoi
wcscmp
abs
??0exception@std@@QAE@ABQBD@Z
?what@exception@std@@UBEPBDXZ
??1exception@std@@UAE@XZ
memcmp
??0exception@std@@QAE@ABV01@@Z
swprintf_s
bsearch
memcpy_s
swscanf
wcscat
wcscpy_s
strchr
wcschr
wcsstr
iswspace
wcscpy
strcpy
setlocale
wcstoul
wcstok
_wfullpath
_vswprintf_c_l
_i64tow
_beginthreadex
_wgetenv
wcsncmp
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
?_set_new_mode@@YAHH@Z
_localtime64
wcsftime
_ftime64
_vsnwprintf
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
oleaut32
VariantClear
SysAllocStringByteLen
SysFreeString
SysStringLen
SysAllocString
Exports
Exports
??0D3DContext@@AAE@PAUIDirect3D9@@I@Z
??0D3DContext@@QAE@ABV0@@Z
??0D3DPipelineManager@@AAE@XZ
??0D3DVertexCacher@@AAE@XZ
??1D3DContext@@UAE@XZ
??1D3DPipelineManager@@AAE@XZ
??1D3DVertexCacher@@QAE@XZ
??4D3DContext@@QAEAAV0@ABV0@@Z
??4D3DPipelineManager@@QAEAAV0@ABV0@@Z
??4D3DVertexCacher@@QAEAAV0@ABV0@@Z
??_7D3DContext@@6B@
?BeginScene@D3DContext@@QAEJC@Z
?BeginShapeClip@D3DContext@@QAEJXZ
?CheckAdaptersInfo@D3DPipelineManager@@AAEJXZ
?CheckAndResetDevice@D3DContext@@QAEJXZ
?CheckDeviceCaps@D3DPipelineManager@@AAEJI@Z
?CheckForBadHardware@D3DPipelineManager@@CAJKK_J@Z
?CheckOSVersion@D3DPipelineManager@@CAJXZ
?ConfigureContext@D3DContext@@QAEJPAU_D3DPRESENT_PARAMETERS_@@@Z
?CreateDefaultFocusWindow@D3DPipelineManager@@AAEPAUHWND__@@XZ
?CreateFragmentProgram@D3DContext@@AAEPAUIDirect3DPixelShader9@@PAPAKPAUShaderList@@J@Z
?CreateInstance@D3DContext@@SAJPAUIDirect3D9@@IPAPAV1@@Z
?CreateInstance@D3DPipelineManager@@CAPAV1@XZ
?CreateInstance@D3DVertexCacher@@SAJPAVD3DContext@@PAPAV1@@Z
?D3DBL_CopyImageToIntXrgbSurface@@YAJPAUSurfaceDataRasInfo@@HPAVD3DResource@@JJJJJJ@Z
?D3DBL_CopySurfaceToIntArgbImage@@YAJPAUIDirect3DSurface9@@PAUSurfaceDataRasInfo@@JJJJJJ@Z
?D3DBlitLoops_IsoBlit@@YAJPAUJNIEnv_@@PAVD3DContext@@_J2EJEEJJJJNNNN@Z
?D3DBlitToSurfaceViaTexture@@YAJPAVD3DContext@@PAUSurfaceDataRasInfo@@HPAU_D3DSDOps@@EJJJJJNNNN@Z
?D3DEnabledOnAdapter@D3DPipelineManager@@AAEJI@Z
?D3DRenderer_DrawAAParallelogram@@YAJPAVD3DContext@@MMMMMMMM@Z
?D3DRenderer_DrawLine@@YAJPAVD3DContext@@JJJJ@Z
?D3DRenderer_DrawParallelogram@@YAJPAVD3DContext@@MMMMMMMM@Z
?D3DRenderer_DrawPoly@@YAJPAVD3DContext@@JEJJPAJ1@Z
?D3DRenderer_DrawRect@@YAJPAVD3DContext@@JJJJ@Z
?D3DRenderer_DrawScanlines@@YAJPAVD3DContext@@JPAJ@Z
?D3DRenderer_FillAAParallelogram@@YAJPAVD3DContext@@MMMMMM@Z
?D3DRenderer_FillParallelogram@@YAJPAVD3DContext@@MMMMMM@Z
?D3DRenderer_FillRect@@YAJPAVD3DContext@@JJJJ@Z
?D3DRenderer_FillSpans@@YAJPAVD3DContext@@JPAJ@Z
?DeleteInstance@D3DPipelineManager@@CAXXZ
?DisableAAParallelogramProgram@D3DContext@@QAEJXZ
?DrawLine@D3DVertexCacher@@QAEJHHHH@Z
?DrawParallelogramAA@D3DVertexCacher@@QAEJMMMMMMMMMMMM@Z
?DrawPoly@D3DVertexCacher@@QAEJJEJJPAJ0@Z
?DrawRect@D3DVertexCacher@@QAEJHHHH@Z
?DrawScanlines@D3DVertexCacher@@QAEJJPAJ@Z
?DrawTexture@D3DVertexCacher@@QAEJMMMMMMMM@Z
?DrawTexture@D3DVertexCacher@@QAEJMMMMMMMMMMMM@Z
?EnableAAParallelogramProgram@D3DContext@@QAEJXZ
?EnableBasicGradientProgram@D3DContext@@QAEJJ@Z
?EnableConvolveProgram@D3DContext@@QAEJJ@Z
?EnableFragmentProgram@D3DContext@@AAEJPAPAKPAUShaderList@@J@Z
?EnableLCDTextProgram@D3DContext@@QAEJXZ
?EnableLinearGradientProgram@D3DContext@@QAEJJ@Z
?EnableLookupProgram@D3DContext@@QAEJJ@Z
?EnableRadialGradientProgram@D3DContext@@QAEJJ@Z
?EnableRescaleProgram@D3DContext@@QAEJJ@Z
?EndScene@D3DContext@@QAEJXZ
?EndShapeClip@D3DContext@@QAEJXZ
?EnsureCapacity@D3DVertexCacher@@AAEJW4_D3DPRIMITIVETYPE@@I@Z
?FillParallelogram@D3DVertexCacher@@QAEJMMMMMM@Z
?FillParallelogramAA@D3DVertexCacher@@QAEJMMMMMM@Z
?FillRect@D3DVertexCacher@@QAEJHHHH@Z
?FillSpans@D3DVertexCacher@@QAEJJPAJ@Z
?FlushVertexQueue@D3DContext@@QAEJXZ
?GDICheckForBadHardware@D3DPipelineManager@@CAJXZ
?Get3DDevice@D3DContext@@QAEPAUIDirect3DDevice9@@XZ
?Get3DObject@D3DContext@@QAEPAUIDirect3D9@@XZ
?GetAdapterOrdinalByHmon@D3DPipelineManager@@AAEIPAUHMONITOR__@@@Z
?GetAdapterOrdinalForScreen@D3DPipelineManager@@QAEIJ@Z
?GetClipType@D3DContext@@QAE?AW4ClipType@@XZ
?GetColor@D3DVertexCacher@@QAEJXZ
?GetContextCaps@D3DContext@@QAEHXZ
?GetCurrentFocusWindow@D3DPipelineManager@@QAEPAUHWND__@@XZ
?GetD3DContext@D3DPipelineManager@@QAEJIPAPAVD3DContext@@@Z
?GetD3DObject@D3DPipelineManager@@QAEPAUIDirect3D9@@XZ
?GetDeviceCaps@D3DContext@@QAEPAU_D3DCAPS9@@XZ
?GetDeviceType@D3DPipelineManager@@QAE?AW4_D3DDEVTYPE@@XZ
?GetFreeVertices@D3DVertexCacher@@QAEIXZ
?GetGrayscaleGlyphCache@D3DContext@@QAEPAVD3DGlyphCache@@XZ
?GetInstance@D3DPipelineManager@@SAPAV1@XZ
?GetLCDGlyphCache@D3DContext@@QAEPAVD3DGlyphCache@@XZ
?GetMaskCache@D3DContext@@QAEPAVD3DMaskCache@@XZ
?GetMatchingDepthStencilFormat@D3DPipelineManager@@QAE?AW4_D3DFORMAT@@IW42@0@Z
?GetPaintState@D3DContext@@QAEJXZ
?GetPresentationParams@D3DContext@@QAEPAU_D3DPRESENT_PARAMETERS_@@XZ
?GetResourceManager@D3DContext@@QAEPAVD3DResourceManager@@XZ
?HandleAdaptersChange@D3DPipelineManager@@SAJPAPAUHMONITOR__@@I@Z
?HandleLostDevices@D3DPipelineManager@@QAEJXZ
?Init@D3DVertexCacher@@QAEJPAVD3DContext@@@Z
?InitAdapters@D3DPipelineManager@@AAEJXZ
?InitContext@D3DContext@@QAEJXZ
?InitContextCaps@D3DContext@@AAEJXZ
?InitD3D@D3DPipelineManager@@AAEJXZ
?InitDepthStencilBuffer@D3DContext@@AAEJPAU_D3DSURFACE_DESC@@@Z
?InitDevice@D3DContext@@AAEJPAUIDirect3DDevice9@@@Z
?InitGrayscaleGlyphCache@D3DContext@@QAEJXZ
?InitLCDGlyphCache@D3DContext@@QAEJXZ
?IsAlphaRTSurfaceSupported@D3DContext@@QAEHXZ
?IsAlphaRTTSupported@D3DContext@@QAEHXZ
?IsDepthStencilBufferOk@D3DContext@@AAEHPAU_D3DSURFACE_DESC@@@Z
?IsDynamicTextureSupported@D3DContext@@QAEHXZ
?IsGradientInstructionExtensionSupported@D3DContext@@QAEHXZ
?IsHWRasterizer@D3DContext@@QAEHXZ
?IsIdentityTx@D3DContext@@QAEHXZ
?IsImmediateIntervalSupported@D3DContext@@QAEHXZ
?IsMultiTexturingSupported@D3DContext@@QAEHXZ
?IsOpaqueRTTSupported@D3DContext@@QAEHXZ
?IsPixelShader20Supported@D3DContext@@QAEHXZ
?IsPixelShader30Supported@D3DContext@@QAEHXZ
?IsPow2TexturesOnly@D3DContext@@QAEHXZ
?IsSquareTexturesOnly@D3DContext@@QAEHXZ
?IsStretchRectFilteringSupported@D3DContext@@QAEHW4_D3DTEXTUREFILTERTYPE@@@Z
?IsTextureFilteringSupported@D3DContext@@QAEHW4_D3DTEXTUREFILTERTYPE@@@Z
?IsTextureFormatSupported@D3DContext@@QAEHW4_D3DFORMAT@@K@Z
?NotifyAdapterEventListeners@D3DPipelineManager@@SAXIJ@Z
?ReleaseAdapters@D3DPipelineManager@@AAEJXZ
?ReleaseContextResources@D3DContext@@QAEXXZ
?ReleaseD3D@D3DPipelineManager@@AAEJXZ
?ReleaseDefPoolResources@D3DContext@@QAEXXZ
?ReleaseDefPoolResources@D3DVertexCacher@@QAEXXZ
?Render@D3DVertexCacher@@QAEJH@Z
?ResetClip@D3DContext@@QAEJXZ
?ResetComposite@D3DContext@@QAEJXZ
?ResetContext@D3DContext@@QAEJXZ
?ResetTransform@D3DContext@@QAEJXZ
?RestoreState@D3DContext@@QAEJXZ
?SaveState@D3DContext@@QAEJXZ
?SelectDeviceType@D3DPipelineManager@@AAE?AW4_D3DDEVTYPE@@XZ
?SetAlphaComposite@D3DContext@@QAEJJMJ@Z
?SetColor@D3DVertexCacher@@QAEXJ@Z
?SetFSFocusWindow@D3DPipelineManager@@QAEPAUHWND__@@IPAU2@@Z
?SetPaintState@D3DContext@@QAEXJ@Z
?SetRectClip@D3DContext@@QAEJHHHH@Z
?SetRenderTarget@D3DContext@@QAEJPAUIDirect3DSurface9@@@Z
?SetTexture@D3DContext@@QAEJPAUIDirect3DTexture9@@K@Z
?SetTransform@D3DContext@@QAEJNNNNNN@Z
?Sync@D3DContext@@QAEJXZ
?UpdateState@D3DContext@@QAEJC@Z
?UpdateTextureColorState@D3DContext@@QAEJKK@Z
?UploadTileToTexture@D3DContext@@QAEJPAVD3DResource@@PAXJJJJJJJW4TileFormat@@PAJ3@Z
?pMgr@D3DPipelineManager@@0PAV1@A
AccelGlyphCache_RemoveAllCellInfos
J2dTraceImpl
_AWTIsHeadless@0
_DSFreeDrawingSurface@4
_DSGetComponent@8
_DSGetDrawingSurface@8
_DSLockAWT@4
_DSUnlockAWT@4
_Disposer_AddRecord@20
_GDIWinSD_InitDC@32
_GDIWindowSurfaceData_GetComp@8
_GDIWindowSurfaceData_GetOps@8
_GDIWindowSurfaceData_GetOpsNoSetup@8
_GDIWindowSurfaceData_GetWindow@8
_GetNativePrim@8
_GrPrim_CompGetAlphaInfo@12
_GrPrim_CompGetXorColor@8
_GrPrim_CompGetXorInfo@12
_GrPrim_Sg2dGetClip@12
_GrPrim_Sg2dGetCompInfo@16
_GrPrim_Sg2dGetEaRGB@8
_GrPrim_Sg2dGetLCDTextContrast@8
_GrPrim_Sg2dGetPixel@8
_J2dTraceInit@0
_JNI_OnLoad@8
_Java_java_awt_AWTEvent_initIDs@8
_Java_java_awt_AWTEvent_nativeSetSource@12
_Java_java_awt_Button_initIDs@8
_Java_java_awt_CheckboxMenuItem_initIDs@8
_Java_java_awt_Checkbox_initIDs@8
_Java_java_awt_Choice_initIDs@8
_Java_java_awt_Color_initIDs@8
_Java_java_awt_Component_initIDs@8
_Java_java_awt_Container_initIDs@8
_Java_java_awt_Cursor_finalizeImpl@16
_Java_java_awt_Cursor_initIDs@8
_Java_java_awt_Dialog_initIDs@8
_Java_java_awt_Dimension_initIDs@8
_Java_java_awt_Event_initIDs@8
_Java_java_awt_FileDialog_initIDs@8
_Java_java_awt_FontMetrics_initIDs@8
_Java_java_awt_Font_initIDs@8
_Java_java_awt_Frame_initIDs@8
_Java_java_awt_Insets_initIDs@8
_Java_java_awt_KeyboardFocusManager_initIDs@8
_Java_java_awt_Label_initIDs@8
_Java_java_awt_MenuBar_initIDs@8
_Java_java_awt_MenuComponent_initIDs@8
_Java_java_awt_MenuItem_initIDs@8
_Java_java_awt_Menu_initIDs@8
_Java_java_awt_Rectangle_initIDs@8
_Java_java_awt_ScrollPaneAdjustable_initIDs@8
_Java_java_awt_ScrollPane_initIDs@8
_Java_java_awt_Scrollbar_initIDs@8
_Java_java_awt_TextArea_initIDs@8
_Java_java_awt_TextField_initIDs@8
_Java_java_awt_Toolkit_initIDs@8
_Java_java_awt_TrayIcon_initIDs@8
_Java_java_awt_Window_initIDs@8
_Java_java_awt_event_InputEvent_initIDs@8
_Java_java_awt_event_KeyEvent_initIDs@8
_Java_java_awt_event_MouseEvent_initIDs@8
_Java_java_awt_image_BufferedImage_initIDs@8
_Java_java_awt_image_ColorModel_initIDs@8
_Java_java_awt_image_ComponentSampleModel_initIDs@8
_Java_java_awt_image_DataBufferInt_initIDs@8
_Java_java_awt_image_IndexColorModel_initIDs@8
_Java_java_awt_image_Kernel_initIDs@8
_Java_java_awt_image_Raster_initIDs@8
_Java_java_awt_image_SampleModel_initIDs@8
_Java_java_awt_image_SinglePixelPackedSampleModel_initIDs@8
_Java_sun_awt_DebugSettings_setCTracingOn__Z@12
_Java_sun_awt_DebugSettings_setCTracingOn__ZLjava_lang_String_2@16
_Java_sun_awt_DebugSettings_setCTracingOn__ZLjava_lang_String_2I@20
_Java_sun_awt_DefaultMouseInfoPeer_fillPointWithCoords@12
_Java_sun_awt_DefaultMouseInfoPeer_isWindowUnderMouse@12
_Java_sun_awt_FontDescriptor_initIDs@8
_Java_sun_awt_PlatformFont_initIDs@8
_Java_sun_awt_SunToolkit_closeSplashScreen@8
_Java_sun_awt_Win32FontManager_deRegisterFontWithPlatform@12
_Java_sun_awt_Win32FontManager_getEUDCFontFile@8
_Java_sun_awt_Win32FontManager_registerFontWithPlatform@12
_Java_sun_awt_Win32GraphicsConfig_getBounds@12
_Java_sun_awt_Win32GraphicsConfig_initIDs@8
_Java_sun_awt_Win32GraphicsDevice_configDisplayMode@32
_Java_sun_awt_Win32GraphicsDevice_enterFullScreenExclusive@16
_Java_sun_awt_Win32GraphicsDevice_enumDisplayModes@16
_Java_sun_awt_Win32GraphicsDevice_exitFullScreenExclusive@16
_Java_sun_awt_Win32GraphicsDevice_getCurrentDisplayMode@12
_Java_sun_awt_Win32GraphicsDevice_getDefaultPixIDImpl@12
_Java_sun_awt_Win32GraphicsDevice_getMaxConfigsImpl@12
_Java_sun_awt_Win32GraphicsDevice_initDevice@12
_Java_sun_awt_Win32GraphicsDevice_initIDs@8
_Java_sun_awt_Win32GraphicsDevice_isPixFmtSupported@16
_Java_sun_awt_Win32GraphicsDevice_makeColorModel@16
_Java_sun_awt_Win32GraphicsEnvironment_getDefaultScreen@8
_Java_sun_awt_Win32GraphicsEnvironment_getNumScreens@8
_Java_sun_awt_Win32GraphicsEnvironment_getXResolution@8
_Java_sun_awt_Win32GraphicsEnvironment_getYResolution@8
_Java_sun_awt_Win32GraphicsEnvironment_initDisplay@8
_Java_sun_awt_Win32GraphicsEnvironment_isVistaOS@8
_Java_sun_awt_image_BufImgSurfaceData_freeNativeICMData@16
_Java_sun_awt_image_BufImgSurfaceData_initIDs@16
_Java_sun_awt_image_BufImgSurfaceData_initRaster@40
_Java_sun_awt_image_ByteComponentRaster_initIDs@8
_Java_sun_awt_image_BytePackedRaster_initIDs@8
_Java_sun_awt_image_DataBufferNative_getElem@20
_Java_sun_awt_image_DataBufferNative_setElem@24
_Java_sun_awt_image_GifImageDecoder_initIDs@8
_Java_sun_awt_image_GifImageDecoder_parseImage@44
_Java_sun_awt_image_ImageRepresentation_initIDs@8
_Java_sun_awt_image_ImageRepresentation_setDiffICM@60
_Java_sun_awt_image_ImageRepresentation_setICMpixels@44
_Java_sun_awt_image_ImagingLib_convolveBI@24
_Java_sun_awt_image_ImagingLib_convolveRaster@24
_Java_sun_awt_image_ImagingLib_init@8
_Java_sun_awt_image_ImagingLib_lookupByteBI@20
_Java_sun_awt_image_ImagingLib_lookupByteRaster@20
_Java_sun_awt_image_ImagingLib_transformBI@24
_Java_sun_awt_image_ImagingLib_transformRaster@24
_Java_sun_awt_image_IntegerComponentRaster_initIDs@8
_Java_sun_awt_image_ShortComponentRaster_initIDs@8
_Java_sun_awt_shell_Win32ShellFolder2_bindToObject@24
_Java_sun_awt_shell_Win32ShellFolder2_combinePIDLs@24
_Java_sun_awt_shell_Win32ShellFolder2_compareIDs@32
_Java_sun_awt_shell_Win32ShellFolder2_compareIDsByColumn@36
_Java_sun_awt_shell_Win32ShellFolder2_copyFirstPIDLEntry@16
_Java_sun_awt_shell_Win32ShellFolder2_disposeIcon@16
_Java_sun_awt_shell_Win32ShellFolder2_doGetColumnInfo@16
_Java_sun_awt_shell_Win32ShellFolder2_doGetColumnValue@28
_Java_sun_awt_shell_Win32ShellFolder2_extractIcon@28
_Java_sun_awt_shell_Win32ShellFolder2_getAttributes0@28
_Java_sun_awt_shell_Win32ShellFolder2_getDisplayNameOf@28
_Java_sun_awt_shell_Win32ShellFolder2_getEnumObjects@24
_Java_sun_awt_shell_Win32ShellFolder2_getExecutableType@12
_Java_sun_awt_shell_Win32ShellFolder2_getFileSystemPath0@12
_Java_sun_awt_shell_Win32ShellFolder2_getFolderType@16
_Java_sun_awt_shell_Win32ShellFolder2_getIShellIcon@16
_Java_sun_awt_shell_Win32ShellFolder2_getIcon@16
_Java_sun_awt_shell_Win32ShellFolder2_getIconBits@20
_Java_sun_awt_shell_Win32ShellFolder2_getIconIndex@24
_Java_sun_awt_shell_Win32ShellFolder2_getIconResource@28
_Java_sun_awt_shell_Win32ShellFolder2_getLinkLocation@28
_Java_sun_awt_shell_Win32ShellFolder2_getNextChild@16
_Java_sun_awt_shell_Win32ShellFolder2_getNextPIDLEntry@16
_Java_sun_awt_shell_Win32ShellFolder2_getStandardViewButton0@12
_Java_sun_awt_shell_Win32ShellFolder2_getSystemIcon@12
_Java_sun_awt_shell_Win32ShellFolder2_initDesktop@8
_Java_sun_awt_shell_Win32ShellFolder2_initIDs@8
_Java_sun_awt_shell_Win32ShellFolder2_initSpecial@20
_Java_sun_awt_shell_Win32ShellFolder2_parseDisplayName0@20
_Java_sun_awt_shell_Win32ShellFolder2_releaseEnumObjects@16
_Java_sun_awt_shell_Win32ShellFolder2_releaseIShellFolder@16
_Java_sun_awt_shell_Win32ShellFolder2_releasePIDL@16
_Java_sun_awt_shell_Win32ShellFolderManager2_initializeCom@8
_Java_sun_awt_shell_Win32ShellFolderManager2_uninitializeCom@8
_Java_sun_awt_windows_ThemeReader_closeTheme@16
_Java_sun_awt_windows_ThemeReader_getBoolean@28
_Java_sun_awt_windows_ThemeReader_getColor@28
_Java_sun_awt_windows_ThemeReader_getEnum@28
_Java_sun_awt_windows_ThemeReader_getInt@28
_Java_sun_awt_windows_ThemeReader_getPartSize@24
_Java_sun_awt_windows_ThemeReader_getPoint@28
_Java_sun_awt_windows_ThemeReader_getPosition@28
_Java_sun_awt_windows_ThemeReader_getSysBoolean@20
_Java_sun_awt_windows_ThemeReader_getThemeBackgroundContentMargins@32
_Java_sun_awt_windows_ThemeReader_getThemeMargins@28
_Java_sun_awt_windows_ThemeReader_getThemeTransitionDuration@32
_Java_sun_awt_windows_ThemeReader_isGetThemeTransitionDurationDefined@8
_Java_sun_awt_windows_ThemeReader_isThemePartDefined@24
_Java_sun_awt_windows_ThemeReader_isThemed@8
_Java_sun_awt_windows_ThemeReader_openTheme@12
_Java_sun_awt_windows_ThemeReader_paintBackground@48
_Java_sun_awt_windows_ThemeReader_setWindowTheme@12
_Java_sun_awt_windows_WButtonPeer_create@12
_Java_sun_awt_windows_WButtonPeer_initIDs@8
_Java_sun_awt_windows_WButtonPeer_setLabel@12
_Java_sun_awt_windows_WCanvasPeer_create@12
_Java_sun_awt_windows_WCanvasPeer_setNativeBackgroundErase@16
_Java_sun_awt_windows_WCheckboxMenuItemPeer_setState@12
_Java_sun_awt_windows_WCheckboxPeer_create@12
_Java_sun_awt_windows_WCheckboxPeer_getCheckMarkSize@8
_Java_sun_awt_windows_WCheckboxPeer_setCheckboxGroup@12
_Java_sun_awt_windows_WCheckboxPeer_setLabel@12
_Java_sun_awt_windows_WCheckboxPeer_setState@12
_Java_sun_awt_windows_WChoicePeer_addItems@16
_Java_sun_awt_windows_WChoicePeer_closeList@8
_Java_sun_awt_windows_WChoicePeer_create@12
_Java_sun_awt_windows_WChoicePeer_remove@12
_Java_sun_awt_windows_WChoicePeer_removeAll@8
_Java_sun_awt_windows_WChoicePeer_reshape@24
_Java_sun_awt_windows_WChoicePeer_select@12
_Java_sun_awt_windows_WClipboard_closeClipboard@8
_Java_sun_awt_windows_WClipboard_getClipboardData@16
_Java_sun_awt_windows_WClipboard_getClipboardFormats@8
_Java_sun_awt_windows_WClipboard_init@8
_Java_sun_awt_windows_WClipboard_openClipboard@12
_Java_sun_awt_windows_WClipboard_publishClipboardData@20
_Java_sun_awt_windows_WClipboard_registerClipboardViewer@8
_Java_sun_awt_windows_WColor_getDefaultColor@12
_Java_sun_awt_windows_WComponentPeer__1dispose@8
_Java_sun_awt_windows_WComponentPeer__1setBackground@12
_Java_sun_awt_windows_WComponentPeer__1setFont@12
_Java_sun_awt_windows_WComponentPeer__1setForeground@12
_Java_sun_awt_windows_WComponentPeer_addNativeDropTarget@8
_Java_sun_awt_windows_WComponentPeer_beginValidate@8
_Java_sun_awt_windows_WComponentPeer_createPrintedPixels@28
_Java_sun_awt_windows_WComponentPeer_disable@8
_Java_sun_awt_windows_WComponentPeer_enable@8
_Java_sun_awt_windows_WComponentPeer_endValidate@8
_Java_sun_awt_windows_WComponentPeer_getLocationOnScreen@8
_Java_sun_awt_windows_WComponentPeer_getTargetGC@8
_Java_sun_awt_windows_WComponentPeer_hide@8
_Java_sun_awt_windows_WComponentPeer_isObscured@8
_Java_sun_awt_windows_WComponentPeer_nativeHandleEvent@12
_Java_sun_awt_windows_WComponentPeer_nativeHandlesWheelScrolling@8
_Java_sun_awt_windows_WComponentPeer_pSetParent@12
_Java_sun_awt_windows_WComponentPeer_pShow@8
_Java_sun_awt_windows_WComponentPeer_removeNativeDropTarget@8
_Java_sun_awt_windows_WComponentPeer_reshape@24
_Java_sun_awt_windows_WComponentPeer_reshapeNoCheck@24
_Java_sun_awt_windows_WComponentPeer_setFocus@12
_Java_sun_awt_windows_WComponentPeer_setRectangularShape@28
_Java_sun_awt_windows_WComponentPeer_setZOrder@16
_Java_sun_awt_windows_WComponentPeer_start@8
_Java_sun_awt_windows_WComponentPeer_updateWindow@8
_Java_sun_awt_windows_WCustomCursor_createCursorIndirect@36
_Java_sun_awt_windows_WCustomCursor_getCursorHeight@8
_Java_sun_awt_windows_WCustomCursor_getCursorWidth@8
_Java_sun_awt_windows_WDataTransferer_dragQueryFile@12
_Java_sun_awt_windows_WDataTransferer_getClipboardFormatName@16
_Java_sun_awt_windows_WDataTransferer_imageDataToPlatformImageBytes@28
_Java_sun_awt_windows_WDataTransferer_platformImageBytesToImageData@20
_Java_sun_awt_windows_WDataTransferer_registerClipboardFormat@12
_Java_sun_awt_windows_WDefaultFontCharset_canConvert@12
_Java_sun_awt_windows_WDefaultFontCharset_initIDs@8
_Java_sun_awt_windows_WDesktopPeer_ShellExecute@16
_Java_sun_awt_windows_WDesktopProperties_getWindowsParameters@8
_Java_sun_awt_windows_WDesktopProperties_init@8
_Java_sun_awt_windows_WDesktopProperties_initIDs@8
_Java_sun_awt_windows_WDesktopProperties_playWindowsSound@12
_Java_sun_awt_windows_WDialogPeer_createAwtDialog@12
_Java_sun_awt_windows_WDialogPeer_endModal@8
_Java_sun_awt_windows_WDialogPeer_pSetIMMOption@12
_Java_sun_awt_windows_WDialogPeer_showModal@8
_Java_sun_awt_windows_WDragSourceContextPeer_createDragSource@32
_Java_sun_awt_windows_WDragSourceContextPeer_doDragDrop@40
_Java_sun_awt_windows_WDragSourceContextPeer_setNativeCursor@24
_Java_sun_awt_windows_WDropTargetContextPeerFileStream_freeStgMedium@16
_Java_sun_awt_windows_WDropTargetContextPeerIStream_Available@16
_Java_sun_awt_windows_WDropTargetContextPeerIStream_Close@16
_Java_sun_awt_windows_WDropTargetContextPeerIStream_Read@16
_Java_sun_awt_windows_WDropTargetContextPeerIStream_ReadBytes@28
_Java_sun_awt_windows_WDropTargetContextPeer_dropDone@24
_Java_sun_awt_windows_WDropTargetContextPeer_getData@24
_Java_sun_awt_windows_WEmbeddedFramePeer_create@12
_Java_sun_awt_windows_WEmbeddedFramePeer_getBoundsPrivate@8
_Java_sun_awt_windows_WEmbeddedFrame_initIDs@8
_Java_sun_awt_windows_WEmbeddedFrame_isPrinterDC@16
_Java_sun_awt_windows_WEmbeddedFrame_notifyModalBlockedImpl@20
_Java_sun_awt_windows_WEmbeddedFrame_printBand@56
_Java_sun_awt_windows_WFileDialogPeer__1dispose@8
_Java_sun_awt_windows_WFileDialogPeer__1hide@8
_Java_sun_awt_windows_WFileDialogPeer__1show@8
_Java_sun_awt_windows_WFileDialogPeer_initIDs@8
_Java_sun_awt_windows_WFileDialogPeer_setFilterString@12
_Java_sun_awt_windows_WFileDialogPeer_toBack@8
_Java_sun_awt_windows_WFileDialogPeer_toFront@8
_Java_sun_awt_windows_WFontMetrics_bytesWidth@20
_Java_sun_awt_windows_WFontMetrics_charsWidth@20
_Java_sun_awt_windows_WFontMetrics_init@8
_Java_sun_awt_windows_WFontMetrics_initIDs@8
_Java_sun_awt_windows_WFontMetrics_stringWidth@12
_Java_sun_awt_windows_WFontPeer_initIDs@8
_Java_sun_awt_windows_WFramePeer_clearMaximizedBounds@8
_Java_sun_awt_windows_WFramePeer_createAwtFrame@12
_Java_sun_awt_windows_WFramePeer_getState@8
_Java_sun_awt_windows_WFramePeer_getSysMenuHeight@8
_Java_sun_awt_windows_WFramePeer_initIDs@8
_Java_sun_awt_windows_WFramePeer_pSetIMMOption@12
_Java_sun_awt_windows_WFramePeer_setMaximizedBounds@24
_Java_sun_awt_windows_WFramePeer_setMenuBar0@12
_Java_sun_awt_windows_WFramePeer_setState@12
_Java_sun_awt_windows_WFramePeer_synthesizeWmActivate@12
_Java_sun_awt_windows_WGlobalCursorManager_findHeavyweightUnderCursor@12
_Java_sun_awt_windows_WGlobalCursorManager_getCursorPos@12
_Java_sun_awt_windows_WGlobalCursorManager_getLocationOnScreen@12
_Java_sun_awt_windows_WGlobalCursorManager_setCursor@20
_Java_sun_awt_windows_WInputMethodDescriptor_getNativeAvailableLocales@8
_Java_sun_awt_windows_WInputMethod_createNativeContext@8
_Java_sun_awt_windows_WInputMethod_destroyNativeContext@12
_Java_sun_awt_windows_WInputMethod_disableNativeIME@12
_Java_sun_awt_windows_WInputMethod_enableNativeIME@20
_Java_sun_awt_windows_WInputMethod_endCompositionNative@16
_Java_sun_awt_windows_WInputMethod_getConversionStatus@12
_Java_sun_awt_windows_WInputMethod_getNativeIMMDescription@8
_Java_sun_awt_windows_WInputMethod_getNativeLocale@8
_Java_sun_awt_windows_WInputMethod_getOpenStatus@12
_Java_sun_awt_windows_WInputMethod_handleNativeIMEEvent@16
_Java_sun_awt_windows_WInputMethod_openCandidateWindow@20
_Java_sun_awt_windows_WInputMethod_setConversionStatus@16
_Java_sun_awt_windows_WInputMethod_setNativeLocale@16
_Java_sun_awt_windows_WInputMethod_setOpenStatus@16
_Java_sun_awt_windows_WInputMethod_setStatusWindowVisible@16
_Java_sun_awt_windows_WKeyboardFocusManagerPeer_getNativeFocusOwner@8
_Java_sun_awt_windows_WKeyboardFocusManagerPeer_getNativeFocusedWindow@8
_Java_sun_awt_windows_WKeyboardFocusManagerPeer_setNativeFocusOwner@12
_Java_sun_awt_windows_WLabelPeer_create@12
_Java_sun_awt_windows_WLabelPeer_lazyPaint@8
_Java_sun_awt_windows_WLabelPeer_setAlignment@12
_Java_sun_awt_windows_WLabelPeer_setText@12
_Java_sun_awt_windows_WListPeer_addItems@20
_Java_sun_awt_windows_WListPeer_create@12
_Java_sun_awt_windows_WListPeer_delItems@16
_Java_sun_awt_windows_WListPeer_deselect@12
_Java_sun_awt_windows_WListPeer_getMaxWidth@8
_Java_sun_awt_windows_WListPeer_isSelected@12
_Java_sun_awt_windows_WListPeer_makeVisible@12
_Java_sun_awt_windows_WListPeer_select@12
_Java_sun_awt_windows_WListPeer_setMultipleSelections@12
_Java_sun_awt_windows_WListPeer_updateMaxItemWidth@8
_Java_sun_awt_windows_WMenuBarPeer_addMenu@12
_Java_sun_awt_windows_WMenuBarPeer_create@12
_Java_sun_awt_windows_WMenuBarPeer_delMenu@12
_Java_sun_awt_windows_WMenuItemPeer__1dispose@8
_Java_sun_awt_windows_WMenuItemPeer__1setFont@12
_Java_sun_awt_windows_WMenuItemPeer__1setLabel@12
_Java_sun_awt_windows_WMenuItemPeer_create@12
_Java_sun_awt_windows_WMenuItemPeer_enable@12
_Java_sun_awt_windows_WMenuItemPeer_initIDs@8
_Java_sun_awt_windows_WMenuPeer_addSeparator@8
_Java_sun_awt_windows_WMenuPeer_createMenu@12
_Java_sun_awt_windows_WMenuPeer_createSubMenu@12
_Java_sun_awt_windows_WMenuPeer_delItem@12
_Java_sun_awt_windows_WObjectPeer_initIDs@8
_Java_sun_awt_windows_WPageDialogPeer__1show@8
_Java_sun_awt_windows_WPageDialog_initIDs@8
_Java_sun_awt_windows_WPanelPeer_initIDs@8
_Java_sun_awt_windows_WPopupMenuPeer__1show@12
_Java_sun_awt_windows_WPopupMenuPeer_createMenu@12
_Java_sun_awt_windows_WPrintDialogPeer__1show@8
_Java_sun_awt_windows_WPrintDialogPeer_initIDs@8
_Java_sun_awt_windows_WPrintDialogPeer_toBack@8
_Java_sun_awt_windows_WPrintDialogPeer_toFront@8
_Java_sun_awt_windows_WPrintDialog_initIDs@8
_Java_sun_awt_windows_WPrinterJob__1startDoc@16
_Java_sun_awt_windows_WPrinterJob_abortDoc@8
_Java_sun_awt_windows_WPrinterJob_beginPath@16
_Java_sun_awt_windows_WPrinterJob_closeFigure@16
_Java_sun_awt_windows_WPrinterJob_deleteDC@32
_Java_sun_awt_windows_WPrinterJob_deviceEndPage@20
_Java_sun_awt_windows_WPrinterJob_deviceStartPage@24
_Java_sun_awt_windows_WPrinterJob_drawDIBImage@60
_Java_sun_awt_windows_WPrinterJob_endDoc@8
_Java_sun_awt_windows_WPrinterJob_endPath@16
_Java_sun_awt_windows_WPrinterJob_fillPath@16
_Java_sun_awt_windows_WPrinterJob_fillRect@44
_Java_sun_awt_windows_WPrinterJob_frameRect@32
Sections
.text Size: 736KB - Virtual size: 735KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 235KB - Virtual size: 235KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 31KB - Virtual size: 172KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/bci.dll.dll windows:5 windows x86 arch:x86
d58616d0d1598a8c8edc018de5766553
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
13:68:2f:c1:cb:d7:ac:e0:33:83:2d:b8:13:c4:27:44:d3:df:74:e2Signer
Actual PE Digest13:68:2f:c1:cb:d7:ac:e0:33:83:2d:b8:13:c4:27:44:d3:df:74:e2Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libbci\bci.pdb
Imports
msvcr100
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_vsnprintf
memset
_except_handler4_common
realloc
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
_Java_jdk_internal_instrumentation_Tracer_init@8
_Java_jdk_internal_instrumentation_Tracer_retransformClasses0@12
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 880B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 460B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/client/Xusage.txt
-
jre/bin/client/jvm.dll.dll windows:5 windows x86 arch:x86
114ef3e1b45d13b5810e918781a776cb
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
c9:81:dc:fb:bc:04:a9:e2:bb:e9:63:c7:71:7e:88:55:d3:9e:87:08Signer
Actual PE Digestc9:81:dc:fb:bc:04:a9:e2:bb:e9:63:c7:71:7e:88:55:d3:9e:87:08Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\hotspot\windows_i486_compiler1\product\jvm.pdb
Imports
kernel32
SetFilePointerEx
DeleteFileW
MapViewOfFile
Process32First
CreateToolhelp32Snapshot
Process32Next
GetModuleFileNameA
OpenProcess
InterlockedExchange
InterlockedExchangeAdd
InterlockedCompareExchange
ReleaseMutex
WaitForSingleObject
CreateFileA
ReleaseSemaphore
CreateSemaphoreA
CreateMutexA
FlushFileBuffers
GetFileAttributesA
GetModuleHandleA
LoadLibraryA
GetEnvironmentVariableA
SetEnvironmentVariableA
DebugBreak
VirtualQuery
QueryPerformanceCounter
GlobalMemoryStatusEx
GetProcessAffinityMask
QueryPerformanceFrequency
GetThreadTimes
GetCurrentThread
GetLocalTime
FindFirstFileA
FindNextFileA
GetTempPathA
FormatMessageA
SetConsoleCtrlHandler
VirtualFree
VirtualProtect
ResumeThread
IsDBCSLeadByte
SetThreadPriority
GetThreadPriority
ResetEvent
GetThreadContext
GetCurrentThreadId
IsDebuggerPresent
TlsAlloc
TlsSetValue
DuplicateHandle
PeekNamedPipe
PeekConsoleInputA
GetNumberOfConsoleInputEvents
GetStdHandle
MapViewOfFileEx
CreateFileMappingA
VirtualAlloc
SetEvent
GetExitCodeProcess
CreateProcessA
SuspendThread
OpenThread
Module32First
Module32Next
GetNativeSystemInfo
SetUnhandledExceptionFilter
GetSystemDirectoryA
GetWindowsDirectoryA
SwitchToThread
GetTimeZoneInformation
HeapUnlock
HeapValidate
HeapWalk
HeapLock
GetProcessHeap
LocalFree
GetCurrentProcessId
WaitForMultipleObjects
GetVolumeInformationA
CreateDirectoryA
OpenFileMappingA
DecodePointer
GetTickCount
IsProcessorFeaturePresent
UnhandledExceptionFilter
CreateFileW
UnmapViewOfFile
SetFilePointer
SetEndOfFile
FindClose
CloseHandle
WriteFile
GetLastError
ReadFile
GetSystemInfo
MultiByteToWideChar
GetVersionExA
GetCurrentProcess
GetProcessTimes
GetSystemTimeAsFileTime
CreateEventA
FreeLibrary
GetProcAddress
Sleep
TlsGetValue
TerminateProcess
EncodePointer
user32
GetProcessWindowStation
MessageBoxA
GetUserObjectInformationA
advapi32
GetAce
EqualSid
AddAce
GetLengthSid
CopySid
LookupPrivilegeValueA
AdjustTokenPrivileges
SetFileSecurityA
FreeSid
InitializeSecurityDescriptor
GetSecurityDescriptorDacl
InitializeAcl
AddAccessAllowedAce
SetSecurityDescriptorDacl
AllocateAndInitializeSid
OpenProcessToken
GetTokenInformation
RegOpenKeyA
RegQueryValueExA
RegCloseKey
GetUserNameA
GetAclInformation
wsock32
gethostname
recvfrom
sendto
accept
bind
getsockname
setsockopt
getsockopt
recv
closesocket
WSACleanup
inet_ntoa
WSAGetLastError
select
WSAStartup
ntohl
send
socket
htonl
htons
shutdown
listen
connect
winmm
timeEndPeriod
timeBeginPeriod
timeGetTime
version
VerQueryValueA
GetFileVersionInfoA
GetFileVersionInfoSizeA
psapi
GetModuleInformation
GetModuleFileNameExA
EnumProcessModules
msvcr100
_chmod
__clean_type_info_names_internal
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?terminate@@YAXXZ
_crt_debugger_hook
_timezone
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_vsnprintf
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
_CIexp
ceil
_finite
_beginthreadex
_fstat64
_get_osfhandle
_lseeki64
_fdopen
fprintf
fgetc
_fileno
_setmode
_getpid
raise
signal
strchr
strstr
strncmp
strrchr
memcpy
sprintf
strncat
strncpy
_purecall
_strnicmp
_environ
_CIlog10
??3@YAXPAX@Z
memset
isalnum
sscanf
tolower
fread
feof
rewind
memmove
?_open@@YAHPBDHH@Z
qsort
_read
_close
_strdup
fclose
fgets
fopen
_unlink
getc
isspace
strpbrk
__iob_func
_lseek
strerror
_errno
remove
_write
exit
fflush
printf
memchr
_isnan
vfprintf
realloc
isdigit
_stricmp
atoi
atol
strtod
strtol
free
malloc
_ctime64
_time64
strcspn
_CIsqrt
floor
fputc
fwrite
rename
isalpha
_snprintf
_getdrive
_localtime64
_stat64i32
_exit
_getcwd
_access
getenv
Exports
Exports
??_7?$AscendTreeCensusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$AscendTreeCensusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$AscendTreeCensusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$BeginSweepClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$BeginSweepClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$BeginSweepClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$BinaryTreeDictionary@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$BinaryTreeDictionary@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$BinaryTreeDictionary@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$DCmdArgument@PAD@@6B@
??_7?$DCmdArgument@PAVStringArrayArgument@@@@6B@
??_7?$DCmdArgument@VMemorySizeArgument@@@@6B@
??_7?$DCmdArgument@VNanoTimeArgument@@@@6B@
??_7?$DCmdArgument@_J@@6B@
??_7?$DCmdArgument@_N@@6B@
??_7?$DCmdFactoryImpl@VCheckCommercialFeaturesDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VCheckFlightRecordingDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VClassHistogramDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VClassStatsDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VCommandLineDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VDumpFlightRecordingDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VHeapDumpDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VHelpDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VJMXStartLocalDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VJMXStartRemoteDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VJMXStopRemoteDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VNMTDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VPrintSystemPropertiesDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VPrintVMFlagsDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VRotateGCLogDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VRunFinalizationDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VStartFlightRecordingDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VStopFlightRecordingDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VSystemGCDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VThreadDumpDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VUnlockCommercialFeaturesDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VVMUptimeDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VVersionDCmd@@@@6B@
??_7?$DescendTreeCensusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$DescendTreeCensusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$DescendTreeCensusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$DescendTreeSearchClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$DescendTreeSearchClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$DescendTreeSearchClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$EndTreeSearchClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$EndTreeSearchClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$EndTreeSearchClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$EventLogBase@VGCMessage@@@@6B@
??_7?$EventLogBase@VStringLogMessage@@@@6B@
??_7?$FreeBlockDictionary@VFreeChunk@@@@6B@
??_7?$FreeBlockDictionary@VMetablock@@@@6B@
??_7?$FreeBlockDictionary@VMetachunk@@@@6B@
??_7?$G1BiasedMappedArray@I@@6B@
??_7?$G1BiasedMappedArray@PAVHeapRegion@@@@6B@
??_7?$G1BiasedMappedArray@UInCSetState@@@@6B@
??_7?$G1BiasedMappedArray@_N@@6B@
??_7?$G1CLDClosure@$00@G1ParTask@@6B@
??_7?$G1CLDClosure@$01@G1ParTask@@6B@
??_7?$G1CLDClosure@$0A@@G1ParTask@@6B@
??_7?$G1ParCopyClosure@$00$0A@@@6B@
??_7?$G1ParCopyClosure@$01$00@@6B@
??_7?$G1ParCopyClosure@$01$01@@6B@
??_7?$G1ParCopyClosure@$01$0A@@@6B@
??_7?$G1ParCopyClosure@$0A@$00@@6B@
??_7?$G1ParCopyClosure@$0A@$01@@6B@
??_7?$G1ParCopyClosure@$0A@$0A@@@6B@
??_7?$GenericTaskQueueSet@V?$GenericTaskQueue@PAVoopDesc@@$04$0EAAA@@@$04@@6B@
??_7?$GenericTaskQueueSet@V?$OverflowTaskQueue@I$06$0EAAA@@@$00@@6B@
??_7?$GenericTaskQueueSet@V?$OverflowTaskQueue@VObjArrayTask@@$04$0BAAA@@@$04@@6B@
??_7?$GenericTaskQueueSet@V?$OverflowTaskQueue@VStarTask@@$00$0EAAA@@@$00@@6B@
??_7?$GenericTaskQueueSet@V?$OverflowTaskQueue@VStarTask@@$04$0EAAA@@@$04@@6B@
??_7?$GenericTaskQueueSet@V?$Padded@V?$GenericTaskQueue@PAVoopDesc@@$04$0EAAA@@@$0EA@@@$04@@6B@
??_7?$LinkedList@VCommittedMemoryRegion@@@@6B@
??_7?$LinkedList@VMallocSite@@@@6B@
??_7?$LinkedList@VReservedMemoryRegion@@@@6B@
??_7?$LinkedList@VVirtualMemoryAllocationSite@@@@6B@
??_7?$LinkedListImpl@VCommittedMemoryRegion@@$01$09$00@@6B@
??_7?$LinkedListImpl@VMallocSite@@$01$09$00@@6B@
??_7?$LinkedListImpl@VReservedMemoryRegion@@$01$09$00@@6B@
??_7?$LinkedListImpl@VVirtualMemoryAllocationSite@@$01$09$00@@6B@
??_7?$PSRootsClosure@$00@@6B@
??_7?$PSRootsClosure@$0A@@@6B@
??_7?$PrintFreeListsClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$PrintFreeListsClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$PrintFreeListsClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$PrintTreeCensusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$PrintTreeCensusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$PrintTreeCensusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$SortedLinkedList@VCommittedMemoryRegion@@$1?compare_committed_region@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VMallocSite@@$1?compare_malloc_site@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VMallocSite@@$1?compare_malloc_size@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VReservedMemoryRegion@@$1?compare_reserved_region_base@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VReservedMemoryRegion@@$1?compare_virtual_memory_base@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VVirtualMemoryAllocationSite@@$1?compare_allocation_site@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VVirtualMemoryAllocationSite@@$1?compare_virtual_memory_site@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VVirtualMemoryAllocationSite@@$1?compare_virtual_memory_size@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$Stack@I$06@@6B@
??_7?$Stack@PAVKlass@@$04@@6B@
??_7?$Stack@PAV_jclass@@$06@@6B@
??_7?$Stack@PAVmarkOopDesc@@$04@@6B@
??_7?$Stack@PAVoopDesc@@$04@@6B@
??_7?$Stack@PBD$0O@@@6B@
??_7?$Stack@VObjArrayTask@@$04@@6B@
??_7?$Stack@VStarTask@@$00@@6B@
??_7?$Stack@VStarTask@@$04@@6B@
??_7?$Stack@VTLABEntry@@$04@@6B@
??_7?$TaskQueueSetSuperImpl@$00@@6B@
??_7?$TaskQueueSetSuperImpl@$04@@6B@
??_7?$TraceBuffer@VGlobalTraceBuffer@@Ujfr_global_buffer@@@@6B@
??_7?$TraceBuffer@VThreadLocalTraceBuffer@@UjfrThreadBuffer@@@@6B@
??_7?$TreeCensusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$TreeCensusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$TreeCensusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$TreeSearchClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$TreeSearchClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$TreeSearchClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$TypedMethodOptionMatcher@H@@6B@
??_7?$TypedMethodOptionMatcher@I@@6B@
??_7?$TypedMethodOptionMatcher@PBD@@6B@
??_7?$TypedMethodOptionMatcher@_N@@6B@
??_7?$clearTreeCensusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$clearTreeCensusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$clearTreeCensusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$setTreeHintsClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$setTreeHintsClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$setTreeHintsClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$setTreeSurplusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$setTreeSurplusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$setTreeSurplusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7ASConcurrentMarkSweepGeneration@@6B@
??_7ASConcurrentMarkSweepPolicy@@6B@
??_7ASPSOldGen@@6B@
??_7ASPSYoungGen@@6B@
??_7ASParNewGeneration@@6B@
??_7AbsSeq@@6B@
??_7AbstractAssembler@@6B@
??_7AbstractCompiler@@6B@
??_7AbstractDecoder@@6B@
??_7AbstractGangTask@@6B@
??_7AbstractGangTaskWOopQueues@@6B@
??_7AbstractRefProcTaskExecutor@@6B@
??_7AbstractWorkGang@@6B@
??_7AccessArray@@6B@
??_7AccessField@@6B@
??_7AccessIndexed@@6B@
??_7AccessMonitor@@6B@
??_7AdapterBlob@@6B@
??_7AdaptiveSizePolicy@@6B@
??_7AddressConstant@@6B@
??_7AddressType@@6B@
??_7AdjustCpoolCacheAndVtable@VM_RedefineClasses@@6B@
??_7AdjustKlassClosure@PSParallelCompact@@6B@
??_7AdjustPointerClosure@MarkSweep@@6B@
??_7AdjustPointerClosure@PSParallelCompact@@6B@
??_7AdjustPointersClosure@@6B@
??_7AggregateCountDataHRClosure@@6B@
??_7AllClassesFinder@KlassInfoTable@@6B@
??_7AllocRecordClosure@Metaspace@@6B@
??_7AlwaysAliveClosure@@6B@
??_7AlwaysClearPolicy@@6B@
??_7AlwaysFalseClosure@@6B@
??_7AlwaysTrueClosure@@6B@
??_7ArgInfoData@@6B@
??_7ArgumentCount@@6B@
??_7ArgumentOffsetComputer@@6B@
??_7ArgumentSizeComputer@@6B@
??_7ArithmeticOp@@6B@
??_7ArrayConstant@@6B@
??_7ArrayCopyStub@@6B@
??_7ArrayData@@6B@
??_7ArrayKlass@@6B@
??_7ArrayLength@@6B@
??_7ArrayStoreExceptionStub@@6B@
??_7ArrayType@@6B@
??_7Assembler@@6B@
??_7AttachOperation@@6B@
??_7BarrierGCTask@@6B@
??_7BarrierSet@@6B@
??_7Base@@6B@
??_7BitData@@6B@
??_7BitMapClosure@@6B@
??_7BlkClosure@@6B@
??_7BlkClosureCareful@@6B@
??_7BlkPrintingClosure@@6B@
??_7BlockBegin@@6B@
??_7BlockClosure@@6B@
??_7BlockEnd@@6B@
??_7BlockMerger@@6B@
??_7BlockOffsetArray@@6B@
??_7BlockOffsetArrayContigSpace@@6B@
??_7BlockOffsetArrayNonContigSpace@@6B@
??_7BlockOffsetTable@@6B@
??_7BoolObjectClosure@@6B@
??_7BranchData@@6B@
??_7BufferBlob@@6B@
??_7BufferingOopClosure@@6B@
??_7C1_MacroAssembler@@6B@
??_7CE_Eliminator@@6B@
??_7CLDClosure@@6B@
??_7CLDToKlassAndOopClosure@@6B@
??_7CLDToOopClosure@@6B@
??_7CMBitMapClosure@@6B@
??_7CMBitMapMappingChangedListener@@6B@
??_7CMCheckpointRootsFinalClosure@@6B@
??_7CMCleanUp@@6B@
??_7CMConcurrentMarkingTask@@6B@
??_7CMCountDataClosureBase@@6B@
??_7CMRemarkTask@@6B@
??_7CMRootRegionScanTask@@6B@
??_7CMSATBBufferClosure@@6B@
??_7CMSAdaptiveSizePolicy@@6B@
??_7CMSConcMarkingTask@@6B@
??_7CMSConcMarkingTerminator@@6B@
??_7CMSConcMarkingTerminatorTerminator@@6B@
??_7CMSDrainMarkingStackClosure@@6B@
??_7CMSGCAdaptivePolicyCounters@@6B@
??_7CMSGCStats@@6B@
??_7CMSInnerParMarkAndPushClosure@@6B@
??_7CMSIsAliveClosure@@6B@
??_7CMSKeepAliveClosure@@6B@
??_7CMSMemoryManager@@6B@
??_7CMSParDrainMarkingStackClosure@@6B@
??_7CMSParInitialMarkTask@@6B@
??_7CMSParKeepAliveClosure@@6B@
??_7CMSParMarkTask@@6B@
??_7CMSParRemarkTask@@6B@
??_7CMSPrecleanRefsYieldClosure@@6B@
??_7CMSRefEnqueueTaskProxy@@6B@
??_7CMSRefProcTaskExecutor@@6B@
??_7CMSRefProcTaskProxy@@6B@
??_7CMSTracer@@6B@
??_7CMTask@@6B@
??_7CSpaceCounters@@6B@
??_7CalcLiveObjectsClosure@@6B@
??_7CallRelocation@@6B@
??_7CallSiteDepChange@@6B@
??_7CallTypeData@@6B@
??_7Canonicalizer@@6B@
??_7CardGeneration@@6B@
??_7CardTableEntryClosure@@6B@
??_7CardTableExtension@@6B@
??_7CardTableModRefBS@@6B@
??_7CardTableModRefBSForCTRS@@6B@
??_7CardTableRS@@6B@
??_7ChangeItem@@6B@
??_7ChangeJumpWiden@@6B@
??_7ChangeSwitchPad@@6B@
??_7ChangeWiden@@6B@
??_7CheckBitmapClearHRClosure@@6B@
??_7CheckCast@@6B@
??_7CheckClass@VM_RedefineClasses@@6B@
??_7CheckCommercialFeaturesDCmd@@6B@
??_7CheckFlightRecordingDCmd@@6B@
??_7CheckForPreciseMarks@@6B@
??_7CheckForUnmarkedObjects@@6B@
??_7CheckForUnmarkedOops@@6B@
??_7ChunkPoolCleaner@@6B@
??_7ClassConstant@@6B@
??_7ClassHistogramDCmd@@6B@
??_7ClassPathDirEntry@@6B@
??_7ClassPathEntry@@6B@
??_7ClassPathZipEntry@@6B@
??_7ClassStatsDCmd@@6B@
??_7ClassType@@6B@
??_7ClearBitmapHRClosure@@6B@
??_7ClearKlassModUnionClosure@@6B@
??_7ClearLoggedCardTableEntryClosure@@6B@
??_7ClearNoncleanCardWrapper@@6B@
??_7CodeBlob@@6B@
??_7CodeBlobClosure@@6B@
??_7CodeBlobToOopClosure@@6B@
??_7CodeCacheMemoryManager@@6B@
??_7CodeHeapPool@@6B@
??_7CodeStub@@6B@
??_7CollectedHeap@@6B@
??_7CollectedMemoryPool@@6B@
??_7CollectorPolicy@@6B@
??_7CommandLineDCmd@@6B@
??_7CommitRefcountArray@G1RegionsSmallerThanCommitSizeMapper@@6B@
??_7CompactibleFreeListSpace@@6B@
??_7CompactibleFreeListSpacePool@@6B@
??_7CompactibleSpace@@6B@
??_7CompareOp@@6B@
??_7CompilationLog@@6B@
??_7CompilationPolicy@@6B@
??_7CompileLog@@6B@
??_7CompiledArgumentOopFinder@@6B@
??_7CompiledRFrame@@6B@
??_7Compiler@@6B@
??_7CompilerThread@@6B@
??_7CompressedKlassSpacePool@@6B@
??_7ComputeCallStack@@6B@
??_7ComputeEntryStack@@6B@
??_7ConcEdenSpace@@6B@
??_7ConcurrentG1RefineThread@@6B@
??_7ConcurrentGCThread@@6B@
??_7ConcurrentGCTimer@@6B@
??_7ConcurrentMarkSweepGeneration@@6B@
??_7ConcurrentMarkSweepPolicy@@6B@
??_7ConcurrentMarkSweepThread@@6B@
??_7ConcurrentMarkThread@@6B@
??_7Constant@@6B@
??_7ConstantDoubleValue@@6B@
??_7ConstantIntValue@@6B@
??_7ConstantLongValue@@6B@
??_7ConstantOopReadValue@@6B@
??_7ConstantOopWriteValue@@6B@
??_7ConstantPool@@6B@
??_7ContiguousSpace@@6B@
??_7ContiguousSpaceDCTOC@@6B@
??_7ContiguousSpacePool@@6B@
??_7ContiguousSpaceUsedHelper@@6B@
??_7ConversionStub@@6B@
??_7Convert@@6B@
??_7CopyFailedInfo@@6B@
??_7CopyMemoryManager@@6B@
??_7CountHandleClosure@@6B@
??_7CountInterfacesClosure@@6B@
??_7CountNonCleanMemRegionClosure@@6B@
??_7CounterData@@6B@
??_7CounterOverflowStub@@6B@
??_7CrashProtectionCallback@os@@6B@
??_7CriticalEdgeFinder@@6B@
??_7DCmd@@6B@
??_7DCmdFactory@@6B@
??_7DCmdWithParser@@6B@
??_7DataRelocation@@6B@
??_7DefNewGeneration@@6B@
??_7DefNewTracer@@6B@
??_7DeoptimizationBlob@@6B@
??_7DeoptimizedRFrame@@6B@
??_7DepChange@@6B@
??_7DetectScavengeRoot@@6B@
??_7DirtyCardQueue@@6B@
??_7DirtyCardQueueSet@@6B@
??_7DirtyCardToOopClosure@@6B@
??_7DivByZeroStub@@6B@
??_7DoNothingClosure@@6B@
??_7DoubleConstant@@6B@
??_7DoubleType@@6B@
??_7DrainStacksCompactionTask@@6B@
??_7DumpAllocClosure@@6B@
??_7DumpFlightRecordingDCmd@@6B@
??_7EdenMutableSpacePool@@6B@
??_7EdenSpace@@6B@
??_7EnableBiasedLockingTask@@6B@
??_7EnqueueTask@AbstractRefProcTaskExecutor@@6B@
??_7EntryFrameOopFinder@@6B@
??_7EvacuateFollowersClosure@DefNewGeneration@@6B@
??_7EvacuateFollowersClosureGeneral@@6B@
??_7EvacuationFailedInfo@@6B@
??_7EventLog@@6B@
??_7ExceptionObject@@6B@
??_7ExtendedOopClosure@@6B@
??_7FastEvacuateFollowersClosure@DefNewGeneration@@6B@
??_7FastKeepAliveClosure@DefNewGeneration@@6B@
??_7FastScanClosure@@6B@
??_7FieldClosure@@6B@
??_7FieldStream@@6B@
??_7FileMapHeader@FileMapInfo@@6B@
??_7FileMapHeaderBase@FileMapInfo@@6B@
??_7FileMapHeaderExt@@6B@
??_7FillClosure@@6B@
??_7FilterIntoCSClosure@@6B@
??_7FilterOutOfRegionClosure@@6B@
??_7FilteredFieldStream@@6B@
??_7FilteringClosure@@6B@
??_7Filtering_DCTOC@@6B@
??_7FinalCountDataUpdateClosure@@6B@
??_7FindInstanceClosure@@6B@
??_7Fingerprinter@@6B@
??_7FlatProfilerTask@@6B@
??_7FlexibleGangTask@@6B@
??_7FlexibleWorkGang@@6B@
??_7FloatConstant@@6B@
??_7FloatType@@6B@
??_7FollowKlassClosure@PSParallelCompact@@6B@
??_7FollowRootClosure@MarkSweep@@6B@
??_7FollowStackClosure@MarkSweep@@6B@
??_7FollowStackClosure@PSParallelCompact@@6B@
??_7FreeListSpace_DCTOC@@6B@
??_7FreeRegionList@@6B@
??_7G1AdjustPointersClosure@@6B@
??_7G1AggregateCountDataTask@@6B@
??_7G1AllocRegion@@6B@
??_7G1Allocator@@6B@
??_7G1AlwaysAliveClosure@@6B@
??_7G1AlwaysTrueClosure@@6B@
??_7G1BlockOffsetArray@@6B@
??_7G1BlockOffsetArrayContigSpace@@6B@
??_7G1BlockOffsetSharedArrayMappingChangedListener@@6B@
??_7G1BlockOffsetTable@@6B@
??_7G1CMDrainMarkingStackClosure@@6B@
??_7G1CMIsAliveClosure@@6B@
??_7G1CMKeepAliveAndDrainClosure@@6B@
??_7G1CMOopClosure@@6B@
??_7G1CMRefEnqueueTaskProxy@@6B@
??_7G1CMRefProcTaskExecutor@@6B@
??_7G1CMRefProcTaskProxy@@6B@
??_7G1CardCountsClearClosure@@6B@
??_7G1CardCountsMappingChangedListener@@6B@
??_7G1CodeBlobClosure@@6B@
??_7G1CollectedHeap@@6B@
??_7G1CollectorPolicy@@6B@
??_7G1CollectorPolicyExt@@6B@
??_7G1CopyingKeepAliveClosure@@6B@
??_7G1DefaultAllocator@@6B@
??_7G1DefaultParGCAllocator@@6B@
??_7G1EdenPool@@6B@
??_7G1FreeHumongousRegionClosure@@6B@
??_7G1GenerationCounters@@6B@
??_7G1HeapRegionTable@@6B@
??_7G1InCSetStateFastTestBiasedMappedArray@@6B@
??_7G1InvokeIfNotTriggeredClosure@@6B@
??_7G1KeepAliveClosure@@6B@
??_7G1KlassScanClosure@@6B@
??_7G1MMUTracker@@6B@
??_7G1MMUTrackerQueue@@6B@
??_7G1MappingChangedListener@@6B@
??_7G1MemoryPoolSuper@@6B@
??_7G1Mux2Closure@@6B@
??_7G1NewTracer@@6B@
??_7G1NoteEndOfConcMarkClosure@@6B@
??_7G1OffsetTableContigSpace@@6B@
??_7G1OldGenMemoryManager@@6B@
??_7G1OldGenPool@@6B@
??_7G1OldGenerationCounters@@6B@
??_7G1OldTracer@@6B@
??_7G1ParCleanupCTTask@@6B@
??_7G1ParClosureSuper@@6B@
??_7G1ParCopyHelper@@6B@
??_7G1ParEvacuateFollowersClosure@@6B@
??_7G1ParFinalCountTask@@6B@
??_7G1ParGCAllocBuffer@@6B@
??_7G1ParGCAllocator@@6B@
??_7G1ParNoteEndTask@@6B@
??_7G1ParPreserveCMReferentsTask@@6B@
??_7G1ParPushHeapRSClosure@@6B@
??_7G1ParRemoveSelfForwardPtrsTask@@6B@
??_7G1ParScanClosure@@6B@
??_7G1ParScrubRemSetTask@@6B@
??_7G1ParTask@@6B@
??_7G1ParVerifyFinalCountTask@@6B@
??_7G1ParVerifyTask@@6B@
??_7G1ParallelCleaningTask@@6B@
??_7G1PostBarrierStub@@6B@
??_7G1PreBarrierStub@@6B@
??_7G1PrepareCompactClosure@@6B@
??_7G1PrintRegionLivenessInfoClosure@@6B@
??_7G1RedirtyLoggedCardsTask@@6B@
??_7G1RegionMappingChangedListener@@6B@
??_7G1RegionToSpaceMapper@@6B@
??_7G1RegionsLargerThanCommitSizeMapper@@6B@
??_7G1RegionsSmallerThanCommitSizeMapper@@6B@
??_7G1RemSet@@6B@
??_7G1RemarkThreadsClosure@@6B@
??_7G1ResManAllocator@@6B@
??_7G1ResManParGCAllocator@@6B@
??_7G1ResManPrepareCompactClosure@@6B@
??_7G1RootRegionScanClosure@@6B@
??_7G1SATBCardTableLoggingModRefBS@@6B@
??_7G1SATBCardTableLoggingModRefBSChangedListener@@6B@
??_7G1SATBCardTableModRefBS@@6B@
??_7G1STWDrainQueueClosure@@6B@
??_7G1STWIsAliveClosure@@6B@
??_7G1STWRefEnqueueTaskProxy@@6B@
??_7G1STWRefProcTaskExecutor@@6B@
??_7G1STWRefProcTaskProxy@@6B@
??_7G1SpaceCompactClosure@@6B@
??_7G1StringDedupThread@@6B@
??_7G1StringDedupUnlinkOrOopsDoTask@@6B@
??_7G1StringSymbolTableUnlinkTask@@6B@
??_7G1SurvivorPool@@6B@
??_7G1TriggerClosure@@6B@
??_7G1UpdateRSOrPushRefOopClosure@@6B@
??_7G1VerificationClosure@@6B@
??_7G1VerifyCodeRootBlobClosure@@6B@
??_7G1VerifyCodeRootOopClosure@@6B@
??_7G1YoungGenMemoryManager@@6B@
??_7G1YoungGenerationCounters@@6B@
??_7GCAdaptivePolicyCounters@@6B@
??_7GCHeapLog@@6B@
??_7GCHeapSummary@@6B@
??_7GCHeapSummaryEventSender@@6B@
??_7GCHeapSummaryVisitor@@6B@
??_7GCMemoryManager@@6B@
??_7GCPhase@@6B@
??_7GCPolicyCounters@@6B@
??_7GCStats@@6B@
??_7GCTask@@6B@
??_7GCTaskQueue@@6B@
??_7GCTaskThread@@6B@
??_7GCTimer@@6B@
??_7GCTracer@@6B@
??_7GangWorker@@6B@
??_7GcThreadCountClosure@@6B@
??_7GenAdjustPointersClosure@@6B@
??_7GenClosure@GenCollectedHeap@@6B@
??_7GenCollectedHeap@@6B@
??_7GenCollectorPolicy@@6B@
Sections
.text Size: 2.8MB - Virtual size: 2.7MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 573KB - Virtual size: 572KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 138KB - Virtual size: 253KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 231KB - Virtual size: 231KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/dcpr.dll.dll windows:5 windows x86 arch:x86
3f4c0ab4d244ccb8bda37cbf2367a663
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a3:08:85:41:bd:7f:27:23:13:0b:1d:b9:4d:fb:c4:06:eb:77:43:afSigner
Actual PE Digesta3:08:85:41:bd:7f:27:23:13:0b:1d:b9:4d:fb:c4:06:eb:77:43:afDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libdcpr\dcpr.pdb
Imports
java
_JNU_ThrowClassNotFoundException@8
msvcr100
_unlock
__clean_type_info_names_internal
_lock
_onexit
_except_handler4_common
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
realloc
malloc
free
sqrt
floor
ceil
memset
__dllonexit
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetCurrentProcessId
Exports
Exports
_Java_sun_dc_pr_PathDasher_appendCubic@32
_Java_sun_dc_pr_PathDasher_appendLine@16
_Java_sun_dc_pr_PathDasher_appendQuadratic@24
_Java_sun_dc_pr_PathDasher_beginPath@8
_Java_sun_dc_pr_PathDasher_beginSubpath@16
_Java_sun_dc_pr_PathDasher_cClassFinalize@8
_Java_sun_dc_pr_PathDasher_cClassInitialize@8
_Java_sun_dc_pr_PathDasher_cInitialize@12
_Java_sun_dc_pr_PathDasher_closedSubpath@8
_Java_sun_dc_pr_PathDasher_dispose@8
_Java_sun_dc_pr_PathDasher_endPath@8
_Java_sun_dc_pr_PathDasher_getCPathConsumer@8
_Java_sun_dc_pr_PathDasher_reset@8
_Java_sun_dc_pr_PathDasher_setDash@16
_Java_sun_dc_pr_PathDasher_setDashT4@12
_Java_sun_dc_pr_PathDasher_setOutputConsumer@12
_Java_sun_dc_pr_PathDasher_setOutputT6@12
_Java_sun_dc_pr_PathFiller_appendCubic@32
_Java_sun_dc_pr_PathFiller_appendLine@16
_Java_sun_dc_pr_PathFiller_appendQuadratic@24
_Java_sun_dc_pr_PathFiller_beginPath@8
_Java_sun_dc_pr_PathFiller_beginSubpath@16
_Java_sun_dc_pr_PathFiller_cClassFinalize@8
_Java_sun_dc_pr_PathFiller_cClassInitialize@8
_Java_sun_dc_pr_PathFiller_cInitialize@8
_Java_sun_dc_pr_PathFiller_closedSubpath@8
_Java_sun_dc_pr_PathFiller_dispose@8
_Java_sun_dc_pr_PathFiller_endPath@8
_Java_sun_dc_pr_PathFiller_getAlphaBox@12
_Java_sun_dc_pr_PathFiller_getCPathConsumer@8
_Java_sun_dc_pr_PathFiller_getTileState@8
_Java_sun_dc_pr_PathFiller_nextTile@8
_Java_sun_dc_pr_PathFiller_reset@8
_Java_sun_dc_pr_PathFiller_setFillMode@12
_Java_sun_dc_pr_PathFiller_setOutputArea@24
_Java_sun_dc_pr_PathFiller_writeAlpha16@24
_Java_sun_dc_pr_PathFiller_writeAlpha8@24
_Java_sun_dc_pr_PathStroker_appendCubic@32
_Java_sun_dc_pr_PathStroker_appendLine@16
_Java_sun_dc_pr_PathStroker_appendQuadratic@24
_Java_sun_dc_pr_PathStroker_beginPath@8
_Java_sun_dc_pr_PathStroker_beginSubpath@16
_Java_sun_dc_pr_PathStroker_cClassFinalize@8
_Java_sun_dc_pr_PathStroker_cClassInitialize@8
_Java_sun_dc_pr_PathStroker_cInitialize2D@12
_Java_sun_dc_pr_PathStroker_cInitialize@12
_Java_sun_dc_pr_PathStroker_closedSubpath@8
_Java_sun_dc_pr_PathStroker_dispose@8
_Java_sun_dc_pr_PathStroker_endPath@8
_Java_sun_dc_pr_PathStroker_getCPathConsumer@8
_Java_sun_dc_pr_PathStroker_reset@8
_Java_sun_dc_pr_PathStroker_setCaps@12
_Java_sun_dc_pr_PathStroker_setCorners@16
_Java_sun_dc_pr_PathStroker_setOutputConsumer@12
_Java_sun_dc_pr_PathStroker_setOutputT6@12
_Java_sun_dc_pr_PathStroker_setPenDiameter@12
_Java_sun_dc_pr_PathStroker_setPenFitting@16
_Java_sun_dc_pr_PathStroker_setPenT4@12
Sections
.text Size: 47KB - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 74KB - Virtual size: 74KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/decora_sse.dll.dll windows:6 windows x86 arch:x86
69baa4452861c3d7d819494b4cc2de7a
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a9:a9:9b:fe:6b:da:ec:0e:db:96:ed:77:cf:90:25:04:3c:c7:d2:03Signer
Actual PE Digesta9:a9:9b:fe:6b:da:ec:0e:db:96:ed:77:cf:90:25:04:3c:c7:d2:03Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
_lock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
_except_handler4_common
_initterm_e
_initterm
_malloc_crt
free
_amsg_exit
__CppXcptFilter
_CIpow
_unlock
ceil
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
DecodePointer
EncodePointer
IsProcessorFeaturePresent
DisableThreadLibraryCalls
Exports
Exports
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1ADDPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1BLUEPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1COLOR_1BURNPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1COLOR_1DODGEPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1DARKENPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1DIFFERENCEPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1EXCLUSIONPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1GREENPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1HARD_1LIGHTPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1LIGHTENPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1MULTIPLYPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1OVERLAYPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1REDPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SCREENPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SOFT_1LIGHTPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SRC_1ATOPPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SRC_1INPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SRC_1OUTPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SRC_1OVERPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBoxBlurPeer_filterHorizontal@40
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBoxBlurPeer_filterVertical@40
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBoxShadowPeer_filterHorizontalBlack@44
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBoxShadowPeer_filterVertical@48
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBoxShadowPeer_filterVerticalBlack@44
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBrightpassPeer_filter@68
_Java_com_sun_scenario_effect_impl_sw_sse_SSEColorAdjustPeer_filter@80
_Java_com_sun_scenario_effect_impl_sw_sse_SSEDisplacementMapPeer_filter@132
_Java_com_sun_scenario_effect_impl_sw_sse_SSEInvertMaskPeer_filter@72
_Java_com_sun_scenario_effect_impl_sw_sse_SSELinearConvolvePeer_filterHV@52
_Java_com_sun_scenario_effect_impl_sw_sse_SSELinearConvolvePeer_filterVector@88
_Java_com_sun_scenario_effect_impl_sw_sse_SSELinearConvolveShadowPeer_filterHV@56
_Java_com_sun_scenario_effect_impl_sw_sse_SSELinearConvolveShadowPeer_filterVector@92
_Java_com_sun_scenario_effect_impl_sw_sse_SSEPerspectiveTransformPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEPhongLighting_1DISTANTPeer_filter@136
_Java_com_sun_scenario_effect_impl_sw_sse_SSEPhongLighting_1POINTPeer_filter@140
_Java_com_sun_scenario_effect_impl_sw_sse_SSEPhongLighting_1SPOTPeer_filter@156
_Java_com_sun_scenario_effect_impl_sw_sse_SSERendererDelegate_isSupported@8
_Java_com_sun_scenario_effect_impl_sw_sse_SSESepiaTonePeer_filter@68
Sections
.text Size: 48KB - Virtual size: 47KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 860B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/deploy.dll.dll windows:5 windows x86 arch:x86
3b3b251693dc00e8bd16f9d22c4941b6
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
31:70:3d:a3:b4:16:c7:e9:b7:5c:50:60:8c:fc:41:d2:52:80:69:5eSigner
Actual PE Digest31:70:3d:a3:b4:16:c7:e9:b7:5c:50:60:8c:fc:41:d2:52:80:69:5eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\jre-image\bin\deploy.pdb
Imports
wininet
InternetReadFile
InternetTimeToSystemTimeW
InternetCrackUrlW
InternetTimeFromSystemTimeW
InternetGoOnlineW
HttpQueryInfoW
InternetGetCookieExW
InternetSetCookieExW
InternetOpenW
InternetConnectW
HttpOpenRequestW
InternetErrorDlg
InternetSetOptionW
HttpSendRequestW
InternetQueryOptionW
InternetCloseHandle
imagehlp
ImageUnload
ImageLoad
kernel32
WideCharToMultiByte
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetStringTypeW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InterlockedCompareExchange
Sleep
DecodePointer
EncodePointer
IsDebuggerPresent
InterlockedExchange
FlushFileBuffers
LoadLibraryA
CreatePipe
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
MultiByteToWideChar
GetProcAddress
GetModuleHandleW
FreeLibrary
LocalFree
InterlockedDecrement
lstrlenA
InterlockedIncrement
GetModuleHandleA
GetFileAttributesW
GetVersion
GetVersionExW
VerifyVersionInfoW
VerSetConditionMask
GetCurrentProcess
GetNativeSystemInfo
CloseHandle
GetLastError
CreateFileW
CreateProcessW
WaitForSingleObject
lstrlenW
GetEnvironmentVariableW
GetWindowsDirectoryW
LocalAlloc
LoadLibraryW
SetLastError
GetModuleFileNameW
OutputDebugStringA
FormatMessageW
GetLongPathNameW
GetShortPathNameW
GetSystemDirectoryW
GetTempPathW
GetLocalTime
OutputDebugStringW
GetCurrentProcessId
GetCurrentThreadId
RaiseException
GetSystemWindowsDirectoryW
GetTickCount
CreateEventW
GetModuleHandleExW
InitializeCriticalSectionAndSpinCount
DisableThreadLibraryCalls
lstrcmpiW
LoadLibraryExW
SizeofResource
LoadResource
FindResourceW
GlobalFree
ExpandEnvironmentStringsW
FindClose
CreateDirectoryW
FindFirstFileW
RemoveDirectoryW
FindNextFileW
DeleteFileW
SetFileAttributesW
GetExitCodeProcess
LockResource
GetFullPathNameW
SetEndOfFile
SetFilePointer
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
GetFileSize
MoveFileExW
CopyFileW
GetTempFileNameW
SystemTimeToFileTime
GetSystemTime
OpenProcess
GetSystemWow64DirectoryW
SetEvent
OpenEventW
GetSystemInfo
WriteFile
lstrcpynW
SystemTimeToTzSpecificLocalTime
CompareFileTime
FileTimeToSystemTime
ReadFile
PeekNamedPipe
TerminateProcess
SetHandleInformation
user32
LoadIconW
wsprintfW
SetWindowsHookExW
UnhookWindowsHookEx
CallNextHookEx
SetWindowTextW
SendMessageW
GetDC
ReleaseDC
SetWindowPos
MessageBoxIndirectW
CallWindowProcW
LoadStringW
LoadImageW
GetDesktopWindow
GetShellWindow
wsprintfA
RegisterClassW
GetWindowRect
FindWindowExW
GetCursorPos
SetForegroundWindow
TrackPopupMenu
PostMessageW
SetMenuDefaultItem
ModifyMenuW
AppendMenuW
CreatePopupMenu
DestroyIcon
GetDlgItem
SetWindowLongW
ShowWindow
ExitWindowsEx
MessageBoxW
CharNextW
GetClientRect
CreateWindowExW
RegisterClassExW
MoveWindow
GetMessageW
TranslateMessage
DispatchMessageW
TranslateAcceleratorW
SetParent
DestroyWindow
DefWindowProcW
BeginPaint
EndPaint
PostQuitMessage
GetForegroundWindow
GetWindowLongW
GetWindowThreadProcessId
gdi32
SelectObject
GetTextMetricsW
GetStockObject
ole32
CoFreeUnusedLibraries
CoUninitialize
CoInitialize
CLSIDFromProgID
CoTaskMemRealloc
CoTaskMemFree
CoCreateInstance
OleUninitialize
OleInitialize
StringFromCLSID
CoTaskMemAlloc
oleaut32
VariantClear
VariantChangeType
VariantInit
SysFreeString
VarUI4FromStr
SysStringLen
SysAllocStringLen
SysAllocStringByteLen
SysAllocString
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
urlmon
FindMimeFromData
CoInternetCreateSecurityManager
msvcr100
_create_locale
_ui64toa_s
_free_locale
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?terminate@@YAXXZ
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
realloc
sscanf_s
_stricmp
sprintf_s
memmove_s
strcspn
localeconv
wcsncat
_wsplitpath
_wasctime
swscanf
rand
srand
_time64
fsetpos
_fseeki64
fgetpos
wcsncmp
setvbuf
fflush
_unlock_file
_lock_file
ungetc
fputc
fgetc
??0bad_cast@std@@QAE@ABV01@@Z
??1bad_cast@std@@UAE@XZ
??0bad_cast@std@@QAE@PBD@Z
??0exception@std@@QAE@ABV01@@Z
memchr
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBD@Z
memmove
_strdup
__crtLCMapStringA
islower
strchr
_resetstkoflw
_wchdir
__clean_type_info_names_internal
_close
_read
abort
fread
__crtLCMapStringW
___mb_cur_max_l_func
_errno
__uncaught_exception
_wfsopen
strerror
setlocale
_calloc_crt
___lc_handle_func
fseek
fwrite
_wmkdir
wcsncpy
_wassert
strstr
_local_unwind4
_recalloc
malloc
??_U@YAPAXI@Z
?_wopen@@YAHPB_WHH@Z
_dup
_dup2
_lseek
_wtempnam
___lc_codepage_func
isupper
__pctype_func
_purecall
??3@YAXPAX@Z
_CxxThrowException
__CxxFrameHandler3
??2@YAPAXI@Z
memset
strncpy
??_V@YAXPAX@Z
wcsstr
_wstat64i32
swprintf_s
_wtoi
wcscpy_s
fclose
_wsplitpath_s
memcpy_s
wcscat_s
wcsncpy_s
_wfopen_s
free
_wdupenv_s
fwprintf_s
_wputenv
_localtime64
_snwprintf_s
wcsftime
_ftime64_s
_vsnwprintf_s
memcpy
wcschr
wcsrchr
_wcsicmp
wcstok
wcsnlen
_wremove
fputws
_wfopen
_fstat64i32
calloc
Exports
Exports
??0BasicPerfHelper@@QAE@ABV0@@Z
??0BasicPerfHelper@@QAE@ABVSystemTime@@AAVNativeLock@@@Z
??0BasicPerfStore@@QAE@ABV0@@Z
??0BasicPerfStore@@QAE@ABVSystemTime@@AAVNativeLock@@@Z
??0DeployPerf@@QAE@ABV0@@Z
??0DeployPerf@@QAE@XZ
??0DeployUIToolkit@@IAE@XZ
??0DeployUIToolkit@@QAE@ABV0@@Z
??0NativeLock@@IAE@XZ
??0NativeLocker@@QAE@PAVNativeLock@@@Z
??0PerfHelper@@QAE@ABV0@@Z
??0PerfHelper@@QAE@XZ
??0PerfLabel@@QAE@ABV0@@Z
??0PerfLabel@@QAE@XZ
??0PerfLabel@@QAE@_JPBD@Z
??0PerfStore@@QAE@ABV0@@Z
??0PerfStore@@QAE@XZ
??0SystemTime@@QAE@ABV0@@Z
??0SystemTime@@QAE@XZ
??0WinLock@@QAE@XZ
??0WinTime@@QAE@ABV0@@Z
??0WinTime@@QAE@XZ
??1BasicPerfHelper@@UAE@XZ
??1BasicPerfStore@@UAE@XZ
??1DeployPerf@@UAE@XZ
??1NativeLock@@MAE@XZ
??1NativeLocker@@QAE@XZ
??1PerfHelper@@UAE@XZ
??1PerfStore@@UAE@XZ
??1SystemTime@@UAE@XZ
??1WinLock@@UAE@XZ
??1WinTime@@UAE@XZ
??4DeployPerf@@QAEAAV0@ABV0@@Z
??4DeployUIToolkit@@QAEAAV0@ABV0@@Z
??4NativeLocker@@QAEAAV0@ABV0@@Z
??4PerfHelper@@QAEAAV0@ABV0@@Z
??4PerfLabel@@QAEAAV0@ABV0@@Z
??4PerfStore@@QAEAAV0@ABV0@@Z
??4SystemTime@@QAEAAV0@ABV0@@Z
??4WinTime@@QAEAAV0@ABV0@@Z
??_7BasicPerfHelper@@6B@
??_7BasicPerfStore@@6B@
??_7DeployPerf@@6B@
??_7DeployUIToolkit@@6B@
??_7NativeLock@@6B@
??_7PerfHelper@@6B@
??_7PerfStore@@6B@
??_7SystemTime@@6B@
??_7WinLock@@6B@
??_7WinTime@@6B@
?GetToolkit@DeployUIToolkit@@SAAAV1@XZ
?Java_com_sun_deploy_config_WinPlatform_getPublicJdks@@YGPAV_jobject@@PAUJNIEnv_@@PAV1@@Z
?Java_com_sun_deploy_config_WinPlatform_getPublicJres@@YGPAV_jobject@@PAUJNIEnv_@@PAV1@@Z
?Java_com_sun_deploy_config_WinPlatform_init@@YGXPAUJNIEnv_@@PAV_jobject@@@Z
?Java_com_sun_deploy_config_WinPlatform_showURL@@YGEPAUJNIEnv_@@PAV_jobject@@PAV_jstring@@@Z
?LABEL_BUFFER_SIZE@PerfLabel@@2IB
?MAX_LABEL_COUNT@BasicPerfStore@@0IB
?_get@BasicPerfStore@@ABE?AVPerfLabel@@I@Z
?acquire@WinLock@@UAEXXZ
?calculateJavaEpoch@WinTime@@CA_JXZ
?get@BasicPerfStore@@UBE?AVPerfLabel@@I@Z
?getCurrentTime@BasicPerfHelper@@UBE_JXZ
?getCurrentTime@WinTime@@UBE_JXZ
?getJavaObj@PerfLabel@@QBEPAV_jobject@@PAUJNIEnv_@@@Z
?initStore@BasicPerfHelper@@UAE_NXZ
?labelToString@PerfLabel@@QBEPAV_jstring@@PAUJNIEnv_@@@Z
?m_toolkit@DeployUIToolkit@@0PAV1@A
?put@BasicPerfHelper@@UAEXPAUJNIEnv_@@PAV_jstring@@@Z
?put@BasicPerfHelper@@UAEXPBD@Z
?put@BasicPerfStore@@QAEXPAUJNIEnv_@@PAV_jstring@@@Z
?put@BasicPerfStore@@UAEXPBD@Z
?put@PerfHelper@@MAEXPAUJNIEnv_@@PAV_jstring@@@Z
?release@WinLock@@UAEXXZ
?size@BasicPerfStore@@UBEIXZ
?toArray@BasicPerfHelper@@UBEPAV_jobjectArray@@PAUJNIEnv_@@@Z
?toArray@BasicPerfStore@@QBEPAV_jobjectArray@@PAUJNIEnv_@@@Z
?toArray@PerfHelper@@MBEPAV_jobjectArray@@PAUJNIEnv_@@@Z
EnableSponsorOfferings
GetBestHomeBin
GetCurrentJavaHomeFromRegistry
GetDeployPerf
IsDefaultInBrowser
IsDefaultVMInIExplorer
IsJREForAppletLatest
RegJava2BrowserDefault
RegJava2IExplorerDefault
RegJavaConsole
RegJavaConsoleIExplorer
RegisterDeploy
RegisterDeployEx
RegisterGivenDeployBin
SystemCleanup
UnregJava2BrowserDefault
UnregJava2IExplorerDefault
UnregJavaConsole
UnregJavaConsoleIExplorer
UnregisterDeploy
UnregisterDeployEx
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_ExpandEnvironmentStrings@12
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_FindMimeFromData@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegCloseKey@12
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegCreateKeyEx@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegCreateNoReflectionKey@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegDeleteKey@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegDeleteValue@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegEnumKeyEx@20
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegEnumValue@20
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegFlushKey@12
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegOpenKey@20
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegQueryInfoKey@12
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegQueryValueEx@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegSetValueEx@20
_Java_com_sun_deploy_config_WinPlatform_00024WinWebJavaSwitch_setSystemWebJavaEnabledImpl@12
_Java_com_sun_deploy_config_WinPlatform_CreateSandboxParentWindow0@16
_Java_com_sun_deploy_config_WinPlatform_RunSandboxWindowLoop@8
_Java_com_sun_deploy_config_WinPlatform_UpdateSandboxWindow@16
_Java_com_sun_deploy_config_WinPlatform_addRemoveProgramsAdd@36
_Java_com_sun_deploy_config_WinPlatform_addRemoveProgramsRemove@16
_Java_com_sun_deploy_config_WinPlatform_applyBrowserSettings@8
_Java_com_sun_deploy_config_WinPlatform_canBecomeAdmin@8
_Java_com_sun_deploy_config_WinPlatform_enableSponsorOfferingImpl@12
_Java_com_sun_deploy_config_WinPlatform_getBrowserHomePath@8
_Java_com_sun_deploy_config_WinPlatform_getBrowserPath@8
_Java_com_sun_deploy_config_WinPlatform_getDesktopIconSize@8
_Java_com_sun_deploy_config_WinPlatform_getJavaPluginSettings@8
_Java_com_sun_deploy_config_WinPlatform_getLoadedNativeLibPath@12
_Java_com_sun_deploy_config_WinPlatform_getLongPathName@12
_Java_com_sun_deploy_config_WinPlatform_getPlatformCommonAppDir@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformMaxCommandLineLength@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformPID@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformRoamingUserDir@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformSystemHome@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformUserHome@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformUserLocalDir@8
_Java_com_sun_deploy_config_WinPlatform_getShortcutJnlpName@12
_Java_com_sun_deploy_config_WinPlatform_getSysTickCount@8
_Java_com_sun_deploy_config_WinPlatform_getSystemExecutableHome@8
_Java_com_sun_deploy_config_WinPlatform_handleUserResponse@12
_Java_com_sun_deploy_config_WinPlatform_hasAdminPrivileges@8
_Java_com_sun_deploy_config_WinPlatform_initBrowserSettings@8
_Java_com_sun_deploy_config_WinPlatform_installShortcut@36
_Java_com_sun_deploy_config_WinPlatform_isBrowserFireFox@8
_Java_com_sun_deploy_config_WinPlatform_isLowIntegrityPath@12
_Java_com_sun_deploy_config_WinPlatform_isMediumIntegrityPath@12
_Java_com_sun_deploy_config_WinPlatform_isNativeModalDialogUp@8
_Java_com_sun_deploy_config_WinPlatform_isPlatformWindows8orLater@8
_Java_com_sun_deploy_config_WinPlatform_isPlatformWindowsVista@8
_Java_com_sun_deploy_config_WinPlatform_isProcessWow64@8
_Java_com_sun_deploy_config_WinPlatform_onLoad@12
_Java_com_sun_deploy_config_WinPlatform_onSave@12
_Java_com_sun_deploy_config_WinPlatform_prepareWaitForProcessToValidateParent@8
_Java_com_sun_deploy_config_WinPlatform_sendJFXPingImpl@40
_Java_com_sun_deploy_config_WinPlatform_setJavaPluginSettings@12
_Java_com_sun_deploy_config_WinPlatform_setLowIntegrityLabel@12
_Java_com_sun_deploy_config_WinPlatform_setMediumIntegrityLabel@12
_Java_com_sun_deploy_config_WinPlatform_setNativeSandboxWindowSize0@24
_Java_com_sun_deploy_config_WinPlatform_shouldPromptForAutoCheck@8
_Java_com_sun_deploy_config_WinPlatform_showDocument0@12
_Java_com_sun_deploy_config_WinPlatform_updateShortcut@16
_Java_com_sun_deploy_config_WinPlatform_waitForProcessToValidateParent@16
_Java_com_sun_deploy_nativesandbox_IntegrityProcess_destroyProcess@16
_Java_com_sun_deploy_nativesandbox_IntegrityProcess_getCurrentIntegrityLevel@8
_Java_com_sun_deploy_nativesandbox_IntegrityProcess_launchProcess@16
_Java_com_sun_deploy_nativesandbox_IntegrityProcess_waitForProcess@16
_Java_com_sun_deploy_nativesandbox_NativeSandboxBrokerImpl_getNativeSandboxPipeHandles0@8
_Java_com_sun_deploy_nativesandbox_NativeSandboxBrokerImpl_parentWindow0@24
_Java_com_sun_deploy_nativesandbox_NativeSandboxBrokerImpl_readPipe0@20
_Java_com_sun_deploy_nativesandbox_NativeSandboxBrokerImpl_writePipe0@24
_Java_com_sun_deploy_net_cookie_IExplorerCookieHandler_getCookieInfo@12
_Java_com_sun_deploy_net_cookie_IExplorerCookieHandler_setCookieInfo@16
_Java_com_sun_deploy_net_offline_WIExplorerOfflineHandler_askUserGoOnline@12
_Java_com_sun_deploy_net_offline_WIExplorerOfflineHandler_isGlobalOffline@8
_Java_com_sun_deploy_net_offline_WIExplorerOfflineHandler_setGlobalOffline@12
_Java_com_sun_deploy_net_proxy_WIExplorerAutoProxyHandler_evalScript@12
_Java_com_sun_deploy_net_proxy_WIExplorerProxyConfig_getBrowserProxySettings@8
_Java_com_sun_deploy_net_proxy_WIExplorerProxyConfig_performAutoDetection@8
_Java_com_sun_deploy_net_proxy_WMozillaAutoProxyHandler_evalScript@12
_Java_com_sun_deploy_perf_NativePerfHelper_put@12
_Java_com_sun_deploy_perf_NativePerfHelper_toArray@8
_Java_com_sun_deploy_security_MSCredentialManager_decryptMSPassword@12
_Java_com_sun_deploy_security_MSCredentialManager_encryptMSPassword@12
_Java_com_sun_deploy_security_MSCredentialManager_getLoginUID@8
_Java_com_sun_deploy_security_MSCredentialManager_isEncryptionAvailable@8
_Java_com_sun_deploy_security_MSCryptoDSASignature_nativeSignHash@24
_Java_com_sun_deploy_security_MSCryptoPrivateKey_cleanUp@16
_Java_com_sun_deploy_security_WIExplorerBrowserAuthenticator14_getAuthentication@12
_Java_com_sun_deploy_security_WIExplorerBrowserAuthenticator_getAuthFromInet@28
_Java_com_sun_deploy_security_WIExplorerCertStore_loadCertificates@20
_Java_com_sun_deploy_security_WIExplorerMyKeyStore_loadKeysAndCertificateChains@16
_Java_com_sun_deploy_security_WSeedGenerator_generateSeed@12
_Java_com_sun_deploy_security_WinDeployNTLMAuthCallback_IsTrustedSite@12
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_appendMenu@32
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_createPopupMenu@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_createWindow@12
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_defWindowProc@36
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_destroyIcon@16
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_getCurrentProcessId@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_hasBalloonTooltipShown0@16
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_isBalloonClickInBounds@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_loadTrayIcon@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_mainLoop@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_modifyMenu@32
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_notifyShell@60
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_openControlPanel@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_postQuitMessage@12
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_registerClass@12
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_setBalloonTooltipShown0@20
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_setMenuDefaultItem@24
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_setUserData@16
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_showPopupMenu@24
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_showWindow@20
_Java_com_sun_deploy_uitoolkit_ui_ConsoleHelper_dumpAllStacksImpl@8
_Java_com_sun_deploy_uitoolkit_ui_ConsoleHelper_preMustangDumpAllStacksImpl@8
_Java_com_sun_deploy_uitoolkit_ui_NativeMixedCodeDialog__1activateCurrentProcess@8
_Java_com_sun_deploy_uitoolkit_ui_NativeMixedCodeDialog__1isMainToolkitThread@8
_Java_com_sun_deploy_uitoolkit_ui_NativeMixedCodeDialog__1show@80
_Java_com_sun_deploy_util_WinRegistry_getWindowsDirectory@8
_Java_com_sun_deploy_util_WinRegistry_initIDs@8
_Java_com_sun_deploy_util_WinRegistry_sysCloseKey@12
_Java_com_sun_deploy_util_WinRegistry_sysCreateKey@20
_Java_com_sun_deploy_util_WinRegistry_sysDeleteKey@16
_Java_com_sun_deploy_util_WinRegistry_sysOpenKey@20
_Java_com_sun_deploy_util_WinRegistry_sysQueryKey@16
_Java_com_sun_deploy_util_WinRegistry_sysReboot@8
_Java_com_sun_deploy_util_WinRegistry_sysSetStringValue@20
canInstallJavaFX
getLatestInstalledVersion
Sections
.text Size: 231KB - Virtual size: 230KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 79KB - Virtual size: 78KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 104KB - Virtual size: 104KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/dt_shmem.dll.dll windows:5 windows x86 arch:x86
973a341750a3e38e95b6dcd81a670784
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
04:f1:72:5d:7c:1c:e6:78:dd:74:58:13:57:71:37:43:0e:90:e9:ceSigner
Actual PE Digest04:f1:72:5d:7c:1c:e6:78:dd:74:58:13:57:71:37:43:0e:90:e9:ceDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libdt_shmem\dt_shmem.pdb
Imports
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
__iob_func
fprintf
exit
memcpy
memset
strlen
strcpy
strcat
sprintf
malloc
free
kernel32
UnmapViewOfFile
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
DecodePointer
EncodePointer
Sleep
TlsGetValue
TlsSetValue
TlsAlloc
FormatMessageA
OpenProcess
GetCurrentProcessId
SetEvent
OpenEventA
MapViewOfFile
CloseHandle
GetLastError
CreateFileMappingA
OpenFileMappingA
CreateMutexA
OpenMutexA
WaitForMultipleObjects
ReleaseMutex
CreateEventA
Exports
Exports
_Java_com_sun_tools_jdi_SharedMemoryConnection_close0@16
_Java_com_sun_tools_jdi_SharedMemoryConnection_receiveByte0@16
_Java_com_sun_tools_jdi_SharedMemoryConnection_receivePacket0@16
_Java_com_sun_tools_jdi_SharedMemoryConnection_sendByte0@20
_Java_com_sun_tools_jdi_SharedMemoryConnection_sendPacket0@20
_Java_com_sun_tools_jdi_SharedMemoryTransportService_accept0@24
_Java_com_sun_tools_jdi_SharedMemoryTransportService_attach0@20
_Java_com_sun_tools_jdi_SharedMemoryTransportService_initialize@8
_Java_com_sun_tools_jdi_SharedMemoryTransportService_name@16
_Java_com_sun_tools_jdi_SharedMemoryTransportService_startListening0@12
_Java_com_sun_tools_jdi_SharedMemoryTransportService_stopListening0@16
jdwpTransport_OnLoad
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 960B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 890B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/dt_socket.dll.dll windows:5 windows x86 arch:x86
8febe166840ba9db32f4be9252394847
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
b4:e3:fa:b2:95:7d:9c:cb:89:7d:47:05:e9:64:7b:f8:e3:34:0f:d4Signer
Actual PE Digestb4:e3:fa:b2:95:7d:9c:cb:89:7d:47:05:e9:64:7b:f8:e3:34:0f:d4Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libdt_socket\dt_socket.pdb
Imports
ws2_32
ioctlsocket
getprotobyname
setsockopt
ntohl
getsockname
ntohs
htonl
inet_addr
bind
getsockopt
WSASendDisconnect
closesocket
socket
htons
gethostbyname
send
recv
accept
select
__WSAFDIsSet
connect
WSAGetLastError
listen
WSAStartup
WSACleanup
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
strcat
strcpy
strlen
memcpy
atoi
strchr
memset
sprintf
strncmp
fprintf
__iob_func
_malloc_crt
free
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
SystemTimeToFileTime
GetSystemTime
TlsGetValue
TlsSetValue
TlsAlloc
SetHandleInformation
Exports
Exports
jdwpTransport_OnLoad
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 910B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/dtplugin/deployJava1.dll.dll regsvr32 windows:5 windows x86 arch:x86
45c657a8f2d508a899e09b8ad3cc89ed
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
e9:c2:52:9b:9d:61:e5:ea:66:fe:ea:94:84:69:93:df:b0:40:cb:16Signer
Actual PE Digeste9:c2:52:9b:9d:61:e5:ea:66:fe:ea:94:84:69:93:df:b0:40:cb:16Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\deployJava1\obj\deployJava1.pdb
Imports
urlmon
IsValidURL
wininet
InternetOpenW
InternetConnectW
HttpOpenRequestW
HttpQueryInfoW
InternetTimeToSystemTimeW
InternetReadFile
InternetCrackUrlW
InternetCloseHandle
InternetErrorDlg
HttpSendRequestW
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
comctl32
ord17
wsock32
gethostbyaddr
inet_addr
gethostbyname
ioctlsocket
imagehlp
ImageUnload
ImageLoad
kernel32
InterlockedDecrement
GetModuleFileNameW
CreateMutexW
CloseHandle
LocalAlloc
lstrlenW
FormatMessageW
LeaveCriticalSection
EnterCriticalSection
GetLastError
RaiseException
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
WaitForSingleObject
FlushInstructionCache
GetCurrentProcess
GlobalAlloc
FindResourceW
GetEnvironmentVariableW
GetLocaleInfoW
SetEvent
GetCurrentThreadId
CreateEventW
lstrcmpW
MulDiv
GlobalUnlock
GlobalLock
SetLastError
GlobalFree
GlobalHandle
LockResource
LoadResource
WriteFile
SetEndOfFile
SetFilePointer
CompareFileTime
SystemTimeToFileTime
Sleep
GetFileSize
CreateFileW
ReleaseMutex
GetDiskFreeSpaceW
DeleteFileW
MultiByteToWideChar
lstrlenA
GetTempFileNameW
GetTempPathW
GetProcAddress
GetExitCodeProcess
GetThreadLocale
SizeofResource
GetModuleHandleW
lstrcmpiW
FindClose
FindFirstFileW
GetFullPathNameW
GetFileAttributesW
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
GetWindowsDirectoryW
GetShortPathNameW
MoveFileExW
FindNextFileW
CopyFileW
FreeLibrary
LoadLibraryExW
GetSystemDirectoryW
GetSystemTime
LoadLibraryW
InterlockedIncrement
GetSystemWow64DirectoryW
LocalFree
CreateProcessW
ExpandEnvironmentStringsW
CreateDirectoryW
RemoveDirectoryW
SetFileAttributesW
CreateThread
WideCharToMultiByte
GetLongPathNameW
GlobalMemoryStatusEx
GetVersionExW
VerifyVersionInfoW
VerSetConditionMask
GetNativeSystemInfo
GetLocalTime
GetSystemWindowsDirectoryW
InitializeCriticalSection
DisableThreadLibraryCalls
GetModuleHandleExW
OutputDebugStringW
GetCurrentProcessId
InterlockedCompareExchange
InterlockedExchange
GetStringTypeW
EncodePointer
DecodePointer
RtlUnwind
GetSystemTimeAsFileTime
HeapFree
HeapAlloc
ExitThread
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeW
FindFirstFileExW
SetEnvironmentVariableW
GetCurrentDirectoryW
SetCurrentDirectoryW
GetTimeFormatW
GetDateFormatW
GetTimeZoneInformation
GetCPInfo
GetCommandLineA
LCMapStringW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
GetStdHandle
GetACP
GetOEMCP
IsValidCodePage
HeapCreate
HeapDestroy
HeapSize
ExitProcess
HeapReAlloc
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetConsoleCP
GetConsoleMode
GetFileInformationByHandle
PeekNamedPipe
GetFileType
ReadFile
SetHandleCount
GetStartupInfoW
FlushFileBuffers
LoadLibraryA
GetModuleFileNameA
QueryPerformanceCounter
GetTickCount
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
CompareStringW
SetStdHandle
WriteConsoleW
GetProcessHeap
InterlockedPushEntrySList
VirtualFree
VirtualAlloc
InterlockedPopEntrySList
OpenProcess
SetEnvironmentVariableA
user32
EndDialog
GetClientRect
LoadBitmapW
GetDlgCtrlID
MessageBoxW
CreateWindowExW
SetWindowPos
GetWindow
SetWindowContextHelpId
SendMessageW
MapDialogRect
GetSysColor
CharNextW
MoveWindow
ClientToScreen
ScreenToClient
GetDC
ReleaseDC
InvalidateRect
InvalidateRgn
RedrawWindow
SetCapture
IsChild
GetParent
GetClassNameW
ReleaseCapture
FillRect
CallWindowProcW
EndPaint
BeginPaint
GetDesktopWindow
DestroyAcceleratorTable
SetFocus
GetFocus
GetClassInfoExW
LoadCursorW
RegisterClassExW
CreateAcceleratorTableW
GetWindowTextW
GetWindowTextLengthW
RegisterWindowMessageW
DialogBoxIndirectParamW
SendDlgItemMessageW
MapWindowPoints
GetMonitorInfoW
MonitorFromWindow
GetWindowRect
DialogBoxParamW
wsprintfW
wsprintfA
GetWindowThreadProcessId
GetShellWindow
SetCursor
PtInRect
GetCursorPos
ShowWindow
SetWindowRgn
OffsetRect
EqualRect
IntersectRect
UnionRect
GetKeyState
UnregisterClassA
SetWindowLongW
GetWindowLongW
SetTimer
KillTimer
EnableWindow
GetDlgItem
DefWindowProcW
GetActiveWindow
SetWindowTextW
LoadStringW
PostMessageW
IsWindowUnicode
GetMessageW
GetMessageA
TranslateMessage
DestroyWindow
IsWindow
PeekMessageW
DispatchMessageA
DispatchMessageW
MsgWaitForMultipleObjectsEx
ole32
OleRegGetMiscStatus
OleRegGetUserType
CreateOleAdviseHolder
OleRegEnumVerbs
WriteClassStm
OleSaveToStream
ReadClassStm
StringFromCLSID
CoFreeUnusedLibraries
CoInitialize
CoUninitialize
CoTaskMemFree
CoTaskMemRealloc
CreateStreamOnHGlobal
CoTaskMemAlloc
CLSIDFromString
CLSIDFromProgID
CoGetClassObject
OleLockRunning
StringFromGUID2
OleUninitialize
OleInitialize
CoCreateInstance
oleaut32
OleCreatePropertyFrame
VarUI4FromStr
OleCreateFontIndirect
SysAllocStringLen
LoadRegTypeLi
VariantChangeType
VariantCopy
SysStringByteLen
VariantClear
VariantInit
LoadTypeLi
SysAllocStringByteLen
SysFreeString
SysStringLen
SysAllocString
gdi32
DPtoLP
GetDeviceCaps
LPtoDP
SetMapMode
CreateDCW
CreateRectRgnIndirect
CreateFontIndirectW
SetBkMode
CreateSolidBrush
BitBlt
CreateCompatibleBitmap
SelectObject
GetStockObject
GetObjectW
SetTextColor
RestoreDC
CreateCompatibleDC
StretchBlt
DeleteObject
DeleteDC
SaveDC
SetGraphicsMode
ModifyWorldTransform
SetViewportOrgEx
SetWindowOrgEx
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 357KB - Virtual size: 356KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 134KB - Virtual size: 133KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 260KB - Virtual size: 260KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/dtplugin/npdeployJava1.dll.dll windows:5 windows x86 arch:x86
b8eac445ed3e36cf2487431b7fe6d58f
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
ff:f5:a2:a5:62:77:6a:7c:c8:70:9c:0a:7e:ba:b8:d6:26:d5:2a:6eSigner
Actual PE Digestff:f5:a2:a5:62:77:6a:7c:c8:70:9c:0a:7e:ba:b8:d6:26:d5:2a:6eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\deploy\plugin\npdeployJava1\obj\npdeployJava1.pdb
Imports
urlmon
CoInternetCreateSecurityManager
IsValidURL
wininet
InternetTimeToSystemTimeW
HttpQueryInfoW
HttpSendRequestW
InternetReadFile
InternetConnectW
InternetOpenW
InternetCloseHandle
InternetErrorDlg
HttpOpenRequestW
InternetCrackUrlW
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
kernel32
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
WaitForSingleObject
FlushInstructionCache
GetCurrentProcess
GlobalAlloc
FindResourceW
GetEnvironmentVariableW
GetLocaleInfoW
SetEvent
GetCurrentThreadId
CloseHandle
CreateEventW
lstrlenW
lstrcmpW
MulDiv
GetModuleFileNameW
GlobalUnlock
GlobalLock
SetLastError
GlobalFree
GlobalHandle
LockResource
LoadResource
WriteFile
SetEndOfFile
SetFilePointer
CompareFileTime
SystemTimeToFileTime
Sleep
GetFileSize
CreateFileW
ReleaseMutex
GetDiskFreeSpaceW
DeleteFileW
MultiByteToWideChar
lstrlenA
GetTempFileNameW
GetTempPathW
GetProcAddress
GetExitCodeProcess
GetThreadLocale
CreateMutexW
InitializeCriticalSection
DisableThreadLibraryCalls
GetModuleHandleW
lstrcmpiW
FreeLibrary
SizeofResource
LoadLibraryExW
FindClose
FindFirstFileW
GetFullPathNameW
GetFileAttributesW
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
GetWindowsDirectoryW
GetShortPathNameW
MoveFileExW
FindNextFileW
CopyFileW
GetSystemDirectoryW
GetSystemTime
LoadLibraryW
OpenProcess
GetSystemWow64DirectoryW
LocalFree
CreateProcessW
ExpandEnvironmentStringsW
CreateDirectoryW
RemoveDirectoryW
GetLastError
WideCharToMultiByte
CreateThread
GetLongPathNameW
GlobalMemoryStatusEx
GetVersionExW
VerifyVersionInfoW
VerSetConditionMask
GetNativeSystemInfo
LocalAlloc
FormatMessageW
GetLocalTime
GetSystemWindowsDirectoryW
GetModuleHandleExW
OutputDebugStringW
GetCurrentProcessId
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetCurrentThread
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
LCMapStringW
GetCommandLineA
GetCPInfo
GetTimeZoneInformation
GetDateFormatW
GetTimeFormatW
SetCurrentDirectoryW
GetCurrentDirectoryW
SetEnvironmentVariableW
FindFirstFileExW
GetDriveTypeW
FileTimeToLocalFileTime
FileTimeToSystemTime
ExitThread
HeapAlloc
GetSystemTimeAsFileTime
HeapFree
RtlUnwind
DecodePointer
EncodePointer
GetStringTypeW
InterlockedExchange
LeaveCriticalSection
InterlockedCompareExchange
EnterCriticalSection
RaiseException
InterlockedDecrement
InterlockedIncrement
EnumSystemLocalesA
IsValidLocale
SetConsoleCtrlHandler
CompareStringW
SetStdHandle
WriteConsoleW
GetProcessHeap
CreateFileA
GetFullPathNameA
InterlockedPushEntrySList
GetStdHandle
HeapReAlloc
HeapSize
ExitProcess
FreeEnvironmentStringsW
GetEnvironmentStringsW
FatalAppExitA
GetConsoleCP
GetConsoleMode
GetFileInformationByHandle
PeekNamedPipe
GetFileType
ReadFile
GetACP
GetOEMCP
IsValidCodePage
SetHandleCount
GetStartupInfoW
FlushFileBuffers
SetEnvironmentVariableA
VirtualFree
VirtualAlloc
GetModuleFileNameA
QueryPerformanceCounter
GetTickCount
GetUserDefaultLCID
GetLocaleInfoA
InterlockedPopEntrySList
LoadLibraryA
HeapCreate
SetFileAttributesW
HeapDestroy
user32
FrameRect
DrawTextW
UpdateWindow
GetCursorPos
PtInRect
SetCursor
GetShellWindow
GetWindowThreadProcessId
wsprintfA
wsprintfW
DialogBoxParamW
GetWindowRect
SystemParametersInfoW
MapWindowPoints
SendDlgItemMessageW
DialogBoxIndirectParamW
RegisterWindowMessageW
GetWindowTextLengthW
GetWindowTextW
CreateAcceleratorTableW
RegisterClassExW
LoadCursorW
GetClassInfoExW
IsWindow
GetFocus
SetFocus
DestroyAcceleratorTable
GetDesktopWindow
BeginPaint
EndPaint
CallWindowProcW
DestroyWindow
FillRect
ReleaseCapture
GetClassNameW
GetParent
IsChild
SetCapture
RedrawWindow
InvalidateRgn
InvalidateRect
ReleaseDC
GetDC
ScreenToClient
ClientToScreen
CharNextW
GetSysColor
MapDialogRect
SendMessageW
SetWindowContextHelpId
GetWindow
SetWindowPos
CreateWindowExW
MessageBoxW
GetDlgCtrlID
LoadBitmapW
GetClientRect
EndDialog
PostMessageW
LoadStringW
SetWindowTextW
GetActiveWindow
DefWindowProcW
GetDlgItem
EnableWindow
KillTimer
SetTimer
GetWindowLongW
SetWindowLongW
MsgWaitForMultipleObjectsEx
IsWindowUnicode
GetMessageW
GetMessageA
TranslateMessage
DispatchMessageW
DispatchMessageA
PeekMessageW
UnregisterClassA
MoveWindow
gdi32
SetBkMode
SetTextColor
SelectObject
CreateCompatibleBitmap
BitBlt
RestoreDC
CreateFontIndirectW
DPtoLP
GetDeviceCaps
SetWindowOrgEx
SetViewportOrgEx
ModifyWorldTransform
SetGraphicsMode
SaveDC
DeleteDC
DeleteObject
StretchBlt
CreateCompatibleDC
GetObjectW
GetStockObject
CreateSolidBrush
wsock32
gethostbyaddr
ioctlsocket
inet_addr
gethostbyname
comctl32
ord17
imagehlp
ImageLoad
ImageUnload
ole32
StringFromGUID2
OleLockRunning
CoGetClassObject
CLSIDFromProgID
CLSIDFromString
CoCreateInstance
CreateStreamOnHGlobal
OleInitialize
OleUninitialize
CoTaskMemRealloc
CoTaskMemFree
CoUninitialize
CoInitialize
CoFreeUnusedLibraries
StringFromCLSID
CoTaskMemAlloc
oleaut32
SysStringLen
SysFreeString
SysAllocStringByteLen
SysAllocStringLen
VariantInit
VariantClear
OleCreateFontIndirect
LoadRegTypeLi
LoadTypeLi
VarUI4FromStr
SysStringByteLen
VariantChangeType
CreateErrorInfo
GetErrorInfo
SetErrorInfo
SysAllocString
Exports
Exports
NP_GetEntryPoints
NP_Initialize
NP_Shutdown
Sections
.text Size: 454KB - Virtual size: 453KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 132KB - Virtual size: 131KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 253KB - Virtual size: 253KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/eula.dll.dll windows:5 windows x86 arch:x86
15634df6fd2a5d773e54f2347cd32373
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
2e:61:77:8c:06:ba:ec:2a:86:6e:e2:c7:e4:85:8a:0c:89:47:2a:88Signer
Actual PE Digest2e:61:77:8c:06:ba:ec:2a:86:6e:e2:c7:e4:85:8a:0c:89:47:2a:88Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\eula\obj\eula.pdb
Imports
gdi32
DeleteObject
RestoreDC
CreateFontIndirectA
DPtoLP
GetDeviceCaps
SetWindowOrgEx
SetViewportOrgEx
ModifyWorldTransform
SetGraphicsMode
DeleteDC
SetTextColor
SetBkMode
SelectObject
GetStockObject
CreateCompatibleBitmap
CreateCompatibleDC
BitBlt
GetObjectA
SaveDC
CreateSolidBrush
comctl32
ord17
kernel32
MultiByteToWideChar
WideCharToMultiByte
lstrlenW
RaiseException
EnterCriticalSection
LeaveCriticalSection
GetLastError
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetProcAddress
GetModuleHandleA
FindResourceA
lstrlenA
lstrcmpiA
GetLocaleInfoA
FlushInstructionCache
GetCurrentProcess
GlobalAlloc
InterlockedIncrement
InterlockedDecrement
DisableThreadLibraryCalls
GetCurrentThreadId
IsDBCSLeadByte
FreeLibrary
SizeofResource
LoadResource
LoadLibraryExA
GetModuleFileNameA
lstrcmpA
MulDiv
GlobalUnlock
GlobalLock
SetLastError
GlobalFree
GlobalHandle
LockResource
FindResourceW
LoadLibraryA
InterlockedCompareExchange
InterlockedPushEntrySList
HeapFree
GetProcessHeap
HeapAlloc
IsProcessorFeaturePresent
VirtualFree
VirtualAlloc
InterlockedPopEntrySList
LocalAlloc
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
Sleep
InterlockedExchange
DecodePointer
EncodePointer
user32
EnableWindow
GetDlgItem
SendMessageA
CharNextA
SetWindowPos
LoadStringA
SetCursor
LoadCursorA
PtInRect
SetWindowTextA
GetWindowLongA
GetCursorPos
SetWindowLongA
UnregisterClassA
GetActiveWindow
DialogBoxIndirectParamA
RegisterWindowMessageA
GetWindowTextLengthA
GetWindowTextA
CreateAcceleratorTableA
RegisterClassExA
GetClassInfoExA
DestroyAcceleratorTable
IsWindow
GetDesktopWindow
GetFocus
SetFocus
BeginPaint
EndPaint
CallWindowProcA
DestroyWindow
FillRect
ReleaseCapture
GetClassNameA
GetParent
IsChild
SetCapture
RedrawWindow
GetWindowRect
InvalidateRect
ReleaseDC
GetDC
ScreenToClient
ClientToScreen
GetClientRect
MoveWindow
GetSysColor
CreateWindowExA
MapDialogRect
SetWindowContextHelpId
GetWindow
DefWindowProcA
GetDlgCtrlID
EndDialog
MessageBoxA
InvalidateRgn
ole32
OleUninitialize
OleInitialize
CreateStreamOnHGlobal
CLSIDFromString
CLSIDFromProgID
CoGetClassObject
OleLockRunning
StringFromGUID2
CoCreateInstance
CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
oleaut32
LoadTypeLi
LoadRegTypeLi
OleCreateFontIndirect
VariantClear
VariantInit
VarUI4FromStr
SysAllocString
SysFreeString
SysStringLen
SysAllocStringLen
msvcr100
__clean_type_info_names_internal
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_onexit
_lock
__dllonexit
_unlock
?terminate@@YAXXZ
_except_handler4_common
strcat_s
sprintf_s
??2@YAPAXI@Z
calloc
??_U@YAPAXI@Z
_recalloc
__CxxFrameHandler3
_resetstkoflw
??_V@YAXPAX@Z
strncmp
strcpy_s
memset
_CxxThrowException
memcpy_s
malloc
_mbsstr
_mbsnbcpy_s
free
??3@YAXPAX@Z
Exports
Exports
ShowEulaDialog
Sections
.text Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/fontmanager.dll.dll windows:5 windows x86 arch:x86
51bbf91dd37250917fec58c25617a717
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
30:c2:6d:a7:48:b5:8d:5b:80:23:03:06:4a:89:2f:80:7b:7c:72:0bSigner
Actual PE Digest30:c2:6d:a7:48:b5:8d:5b:80:23:03:06:4a:89:2f:80:7b:7c:72:0bDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libfontmanager\fontmanager.pdb
Imports
java
_JNU_NewStringPlatform@8
_JNU_ThrowInternalError@8
_JNU_ThrowArrayIndexOutOfBoundsException@8
advapi32
RegEnumValueA
RegOpenKeyExA
RegQueryInfoKeyW
RegQueryInfoKeyA
RegCloseKey
RegEnumValueW
user32
GetDC
SystemParametersInfoA
FillRect
GetWindowDC
GetDesktopWindow
ReleaseDC
gdi32
SetMapMode
CreateCompatibleDC
CreateFontIndirectW
SelectObject
GetTextMetricsA
GetGlyphOutlineA
CreateCompatibleBitmap
GetStockObject
SetBkColor
GetDeviceCaps
EnumFontFamiliesExW
EnumFontFamiliesExA
GetDIBits
DeleteObject
ExtTextOutW
SetTextColor
awt
_GrPrim_Sg2dGetCompInfo@16
_SurfaceData_GetOps@8
_SurfaceData_IntersectBounds@8
_GrPrim_Sg2dGetEaRGB@8
_GrPrim_Sg2dGetPixel@8
_GetNativePrim@8
_GrPrim_Sg2dGetLCDTextContrast@8
AccelGlyphCache_RemoveAllCellInfos
_GrPrim_Sg2dGetClip@12
msvcr100
malloc
??3@YAXPAX@Z
??2@YAPAXI@Z
floor
_wcsicmp
memset
_purecall
memcpy
realloc
strrchr
strstr
wcsstr
wcsrchr
calloc
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
?terminate@@YAXXZ
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
free
_stricmp
_CIpow
kernel32
IsDebuggerPresent
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
GetSystemDirectoryA
SetUnhandledExceptionFilter
InterlockedCompareExchange
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
GetVersionExA
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetVersion
GetWindowsDirectoryA
Exports
Exports
_Java_sun_awt_Win32FontManager_getFontPath@12
_Java_sun_awt_Win32FontManager_populateFontFileNameMap0@24
_Java_sun_font_FileFontStrike__1getGlyphImageFromWindows@28
_Java_sun_font_FileFontStrike_initNative@8
_Java_sun_font_NullFontScaler_getGlyphImage@20
_Java_sun_font_NullFontScaler_getNullScalerContext@8
_Java_sun_font_StrikeCache_freeIntMemory@20
_Java_sun_font_StrikeCache_freeIntPointer@12
_Java_sun_font_StrikeCache_freeLongMemory@20
_Java_sun_font_StrikeCache_freeLongPointer@16
_Java_sun_font_StrikeCache_getGlyphCacheDescription@12
_Java_sun_font_SunFontManager_initIDs@8
_Java_sun_font_SunLayoutEngine_initGVIDs@8
_Java_sun_font_SunLayoutEngine_nativeLayout@84
_Java_sun_java2d_loops_DrawGlyphListAA_DrawGlyphListAA@20
_Java_sun_java2d_loops_DrawGlyphListLCD_DrawGlyphListLCD@20
_Java_sun_java2d_loops_DrawGlyphList_DrawGlyphList@20
freeLayoutTableCache
getSunFontIDs
isNullScalerContext
newLayoutTableCache
Sections
.text Size: 118KB - Virtual size: 117KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/fxplugins.dll.dll windows:6 windows x86 arch:x86
392a99ffa08105fe7dcbe1f3fb9add4a
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
ea:4a:d3:42:f4:96:5a:82:54:e0:ed:64:94:de:5d:f5:3f:96:01:b5Signer
Actual PE Digestea:4a:d3:42:f4:96:5a:82:54:e0:ed:64:94:de:5d:f5:3f:96:01:b5Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
glib-lite
ord219
ord213
ord176
ord179
ord350
ord358
ord381
ord362
ord286
ord295
ord368
ord376
ord377
ord285
ord289
ord209
ord302
ord300
ord303
ord301
ord314
ord172
ord372
ord353
ord308
ord279
ord222
ord223
ord105
ord107
ord102
ord108
ord103
ord166
ord129
ord6
ord2
ord27
ord77
ord95
ord253
ord251
ord357
ord370
ord175
ord170
ord147
ord312
ord313
ord319
ord263
ord169
ord168
ord3
gstreamer-lite
ord103
ord114
ord117
ord85
ord158
ord156
ord45
ord4
ord2
ord6
ord5
ord3
ord1
ord180
ord174
ord72
ord159
ord106
ord102
ord97
ord145
ord70
ord175
ord177
ord178
ord176
ord78
ord179
ord173
ord171
ord157
ord153
ord151
ord93
ord96
ord91
ord92
ord182
ord169
ord54
ord83
ord113
ord125
ord128
ord146
ord64
ord63
ord19
ord164
ord172
ord163
ord94
ord38
ord42
ord138
ord112
ord137
ord104
ord131
ord133
ord126
ord111
ord147
ord67
ord66
ord120
ord121
ord139
ord181
ord75
ord74
ord162
ord52
ord53
ord59
ord40
ord49
ord43
ord41
ord58
ord119
ord134
ord135
ord116
ord115
ord129
ord136
ord108
ord132
ord130
ord124
ord101
ord98
ord107
ord127
ord110
ord161
ord149
ord148
ord150
ord73
ord69
ord71
ord68
ord65
ord21
ord18
ord20
ord17
ord29
ord27
ord30
ord25
ord28
ord167
ord168
ord170
ord155
kernel32
SetThreadPriority
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
ReleaseMutex
WaitForSingleObject
CreateMutexA
CreateFileA
ReadFile
SetFilePointer
WriteFile
CloseHandle
GetLastError
GetTempPathA
GetTempFileNameA
FreeLibrary
LoadLibraryA
SetEvent
ResetEvent
ReleaseSemaphore
CreateEventA
GetCurrentThreadId
WaitForMultipleObjects
lstrcmpW
CreateSemaphoreA
Sleep
GetCurrentThread
InitializeCriticalSection
GetThreadPriority
GetTickCount
GetVersionExA
GetProcAddress
EncodePointer
DecodePointer
IsDebuggerPresent
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
ole32
CoInitialize
CoTaskMemAlloc
CLSIDFromString
CoFreeUnusedLibraries
CoTaskMemFree
CoCreateInstance
CoUninitialize
msvcr120
malloc
??2@YAPAXI@Z
??3@YAXPAX@Z
memset
__CxxFrameHandler3
__clean_type_info_names_internal
_onexit
__dllonexit
_calloc_crt
_unlock
_lock
?terminate@@YAXXZ
__crtTerminateProcess
__crtUnhandledException
memcmp
memcpy
strstr
??_V@YAXPAX@Z
_vsnwprintf
strcmp
calloc
free
_except_handler4_common
abs
_purecall
??1type_info@@UAE@XZ
_except1
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_crt_debugger_hook
winmm
timeKillEvent
timeBeginPeriod
timeSetEvent
timeEndPeriod
user32
GetQueueStatus
MsgWaitForMultipleObjects
PostThreadMessageA
DispatchMessageA
RegisterWindowMessageA
PeekMessageA
Exports
Exports
gst_plugin_desc
Sections
.text Size: 104KB - Virtual size: 104KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/glass.dll.dll windows:6 windows x86 arch:x86
3effe2590767d904f00dbf033dc5caa7
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
51:7a:d9:db:03:25:98:41:8f:8f:8c:07:d9:50:5f:bf:fb:52:c6:30Signer
Actual PE Digest51:7a:d9:db:03:25:98:41:8f:8f:8c:07:d9:50:5f:bf:fb:52:c6:30Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
gdi32
DeleteDC
DeleteObject
GetDeviceCaps
SelectObject
CreateDCW
SetDIBitsToDevice
CreateSolidBrush
CreateCompatibleDC
CreateDIBSection
GetObjectW
GdiFlush
BitBlt
CreateCompatibleBitmap
StretchBlt
CreateBitmap
GetDIBits
GetStockObject
comdlg32
GetOpenFileNameW
GetSaveFileNameW
imm32
ImmGetContext
ImmReleaseContext
ImmNotifyIME
ImmSetCandidateWindow
ImmGetCompositionStringW
ole32
RevokeDragDrop
RegisterDragDrop
OleIsCurrentClipboard
OleFlushClipboard
OleGetClipboard
OleSetClipboard
DoDragDrop
OleCreateStaticFromData
OleQueryCreateFromData
StgCreateDocfile
CreateDataAdviseHolder
StringFromIID
CoTaskMemAlloc
OleUninitialize
OleInitialize
CoTaskMemFree
CoCreateInstance
ReleaseStgMedium
oleaut32
VariantClear
SafeArrayCreateVector
SafeArrayPutElement
SysAllocStringLen
SysAllocStringByteLen
SysStringLen
SysFreeString
SysAllocString
msvcp120
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
msvcr120
wprintf_s
swprintf_s
memset
??_V@YAXPAX@Z
memcpy_s
__iob_func
fflush
vfwprintf
??3@YAXPAX@Z
wcsncpy_s
wmemcpy_s
memcpy
fprintf
wcscat_s
wcschr
wcscpy_s
wcsncmp
_wcsnicmp
ldiv
free
malloc
_itow_s
??2@YAPAXI@Z
_CxxThrowException
ceil
floor
__RTDynamicCast
_wtoi
printf
??1type_info@@UAE@XZ
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_except_handler4_common
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
?terminate@@YAXXZ
__clean_type_info_names_internal
_i64tow_s
_purecall
__CxxFrameHandler3
kernel32
FreeLibrary
RaiseException
GetSystemTimeAsFileTime
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
DecodePointer
EncodePointer
LocalFree
lstrlenA
GetLocaleInfoW
GetACP
MultiByteToWideChar
FoldStringW
GetCurrentProcessId
GlobalFree
LoadLibraryW
GetProcAddress
GetSystemDirectoryW
SystemTimeToFileTime
MulDiv
GlobalUnlock
GlobalLock
GlobalSize
GlobalAlloc
GetSystemTime
GetCurrentThreadId
lstrlenW
FormatMessageW
LocalAlloc
GetVersion
GetModuleHandleW
GetLastError
LoadLibraryExA
Exports
Exports
_JNI_OnLoad@8
_Java_com_sun_glass_ui_win_WinAccessible_UiaClientsAreListening@8
_Java_com_sun_glass_ui_win_WinAccessible_UiaRaiseAutomationEvent@20
_Java_com_sun_glass_ui_win_WinAccessible_UiaRaiseAutomationPropertyChangedEvent@28
_Java_com_sun_glass_ui_win_WinAccessible__1createGlassAccessible@8
_Java_com_sun_glass_ui_win_WinAccessible__1destroyGlassAccessible@16
_Java_com_sun_glass_ui_win_WinAccessible__1initIDs@8
_Java_com_sun_glass_ui_win_WinApplication__1enterNestedEventLoopImpl@8
_Java_com_sun_glass_ui_win_WinApplication__1getHighContrastTheme@8
_Java_com_sun_glass_ui_win_WinApplication__1getKeyCodeForChar@12
_Java_com_sun_glass_ui_win_WinApplication__1init@12
_Java_com_sun_glass_ui_win_WinApplication__1invokeAndWait@12
_Java_com_sun_glass_ui_win_WinApplication__1leaveNestedEventLoopImpl@12
_Java_com_sun_glass_ui_win_WinApplication__1runLoop@12
_Java_com_sun_glass_ui_win_WinApplication__1setClassLoader@12
_Java_com_sun_glass_ui_win_WinApplication__1submitForLaterInvocation@12
_Java_com_sun_glass_ui_win_WinApplication__1supportsUnifiedWindows@8
_Java_com_sun_glass_ui_win_WinApplication__1terminateLoop@8
_Java_com_sun_glass_ui_win_WinApplication_initIDs@24
_Java_com_sun_glass_ui_win_WinApplication_staticScreen_1getScreens@8
_Java_com_sun_glass_ui_win_WinCommonDialogs__1initIDs@8
_Java_com_sun_glass_ui_win_WinCommonDialogs__1showFileChooser@44
_Java_com_sun_glass_ui_win_WinCommonDialogs__1showFolderChooser@24
_Java_com_sun_glass_ui_win_WinCursor__1createCursor@20
_Java_com_sun_glass_ui_win_WinCursor__1getBestSize@16
_Java_com_sun_glass_ui_win_WinCursor__1initIDs@8
_Java_com_sun_glass_ui_win_WinCursor__1setVisible@12
_Java_com_sun_glass_ui_win_WinDnDClipboard_dispose@8
_Java_com_sun_glass_ui_win_WinDnDClipboard_push@16
_Java_com_sun_glass_ui_win_WinGestureSupport__1initIDs@8
_Java_com_sun_glass_ui_win_WinMenuImpl__1checkItem@24
_Java_com_sun_glass_ui_win_WinMenuImpl__1create@8
_Java_com_sun_glass_ui_win_WinMenuImpl__1destroy@16
_Java_com_sun_glass_ui_win_WinMenuImpl__1enableItem@24
_Java_com_sun_glass_ui_win_WinMenuImpl__1enableSubmenu@28
_Java_com_sun_glass_ui_win_WinMenuImpl__1initIDs@8
_Java_com_sun_glass_ui_win_WinMenuImpl__1insertItem@48
_Java_com_sun_glass_ui_win_WinMenuImpl__1insertSeparator@20
_Java_com_sun_glass_ui_win_WinMenuImpl__1insertSubmenu@36
_Java_com_sun_glass_ui_win_WinMenuImpl__1removeAtPos@20
_Java_com_sun_glass_ui_win_WinMenuImpl__1setItemTitle@24
_Java_com_sun_glass_ui_win_WinMenuImpl__1setSubmenuTitle@28
_Java_com_sun_glass_ui_win_WinPixels__1attachByte@36
_Java_com_sun_glass_ui_win_WinPixels__1attachInt@36
_Java_com_sun_glass_ui_win_WinPixels__1fillDirectByteBuffer@12
_Java_com_sun_glass_ui_win_WinPixels__1initIDs@8
_Java_com_sun_glass_ui_win_WinRobot__1getMouseX@8
_Java_com_sun_glass_ui_win_WinRobot__1getMouseY@8
_Java_com_sun_glass_ui_win_WinRobot__1getPixelColor@16
_Java_com_sun_glass_ui_win_WinRobot__1getScreenCapture@28
_Java_com_sun_glass_ui_win_WinRobot__1keyPress@12
_Java_com_sun_glass_ui_win_WinRobot__1keyRelease@12
_Java_com_sun_glass_ui_win_WinRobot__1mouseMove@16
_Java_com_sun_glass_ui_win_WinRobot__1mousePress@12
_Java_com_sun_glass_ui_win_WinRobot__1mouseRelease@12
_Java_com_sun_glass_ui_win_WinRobot__1mouseWheel@12
_Java_com_sun_glass_ui_win_WinSystemClipboard_create@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_dispose@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_initIDs@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_isOwner@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_pop@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_popBytes@20
_Java_com_sun_glass_ui_win_WinSystemClipboard_popMimesFromSystem@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_popSupportedSourceActions@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_push@16
_Java_com_sun_glass_ui_win_WinSystemClipboard_pushTargetActionToSystem@12
_Java_com_sun_glass_ui_win_WinTextRangeProvider__1createTextRangeProvider@16
_Java_com_sun_glass_ui_win_WinTextRangeProvider__1destroyTextRangeProvider@16
_Java_com_sun_glass_ui_win_WinTextRangeProvider__1initIDs@8
_Java_com_sun_glass_ui_win_WinTimer__1getMaxPeriod@8
_Java_com_sun_glass_ui_win_WinTimer__1getMinPeriod@8
_Java_com_sun_glass_ui_win_WinTimer__1start@16
_Java_com_sun_glass_ui_win_WinTimer__1stop@16
_Java_com_sun_glass_ui_win_WinView__1begin@16
_Java_com_sun_glass_ui_win_WinView__1close@16
_Java_com_sun_glass_ui_win_WinView__1create@12
_Java_com_sun_glass_ui_win_WinView__1enableInputMethodEvents@20
_Java_com_sun_glass_ui_win_WinView__1end@16
_Java_com_sun_glass_ui_win_WinView__1enterFullscreen@28
_Java_com_sun_glass_ui_win_WinView__1exitFullscreen@20
_Java_com_sun_glass_ui_win_WinView__1finishInputMethodComposition@16
_Java_com_sun_glass_ui_win_WinView__1getMultiClickMaxX_1impl@8
_Java_com_sun_glass_ui_win_WinView__1getMultiClickMaxY_1impl@8
_Java_com_sun_glass_ui_win_WinView__1getMultiClickTime_1impl@8
_Java_com_sun_glass_ui_win_WinView__1getNativeView@16
_Java_com_sun_glass_ui_win_WinView__1getX@16
_Java_com_sun_glass_ui_win_WinView__1getY@16
_Java_com_sun_glass_ui_win_WinView__1initIDs@8
_Java_com_sun_glass_ui_win_WinView__1scheduleRepaint@16
_Java_com_sun_glass_ui_win_WinView__1setParent@24
_Java_com_sun_glass_ui_win_WinView__1uploadPixels@20
_Java_com_sun_glass_ui_win_WinWindow__1close@16
_Java_com_sun_glass_ui_win_WinWindow__1createChildWindow@16
_Java_com_sun_glass_ui_win_WinWindow__1createWindow@28
_Java_com_sun_glass_ui_win_WinWindow__1getEmbeddedX@16
_Java_com_sun_glass_ui_win_WinWindow__1getEmbeddedY@16
_Java_com_sun_glass_ui_win_WinWindow__1grabFocus@16
_Java_com_sun_glass_ui_win_WinWindow__1initIDs@8
_Java_com_sun_glass_ui_win_WinWindow__1maximize@24
_Java_com_sun_glass_ui_win_WinWindow__1minimize@20
_Java_com_sun_glass_ui_win_WinWindow__1requestFocus@20
_Java_com_sun_glass_ui_win_WinWindow__1setAlpha@20
_Java_com_sun_glass_ui_win_WinWindow__1setBackground@28
_Java_com_sun_glass_ui_win_WinWindow__1setBounds@56
_Java_com_sun_glass_ui_win_WinWindow__1setCursor@20
_Java_com_sun_glass_ui_win_WinWindow__1setEnabled@20
_Java_com_sun_glass_ui_win_WinWindow__1setFocusable@20
_Java_com_sun_glass_ui_win_WinWindow__1setIcon@20
_Java_com_sun_glass_ui_win_WinWindow__1setLevel@20
_Java_com_sun_glass_ui_win_WinWindow__1setMaximumSize@24
_Java_com_sun_glass_ui_win_WinWindow__1setMenubar@24
_Java_com_sun_glass_ui_win_WinWindow__1setMinimumSize@24
_Java_com_sun_glass_ui_win_WinWindow__1setResizable@20
_Java_com_sun_glass_ui_win_WinWindow__1setTitle@20
_Java_com_sun_glass_ui_win_WinWindow__1setView@20
_Java_com_sun_glass_ui_win_WinWindow__1setVisible@20
_Java_com_sun_glass_ui_win_WinWindow__1toBack@16
_Java_com_sun_glass_ui_win_WinWindow__1toFront@16
_Java_com_sun_glass_ui_win_WinWindow__1ungrabFocus@16
Sections
.text Size: 120KB - Virtual size: 119KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 42KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/glib-lite.dll.dll windows:6 windows x86 arch:x86
7701b6049ce8d395567987c9cef5bdba
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a4:90:ba:01:91:83:37:90:1d:a1:6a:5d:84:49:a3:12:71:94:27:5aSigner
Actual PE Digesta4:90:ba:01:91:83:37:90:1d:a1:6a:5d:84:49:a3:12:71:94:27:5aDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
___mb_cur_max_func
_endthreadex
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_except1
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
_fstat64
__crtUnhandledException
__crtTerminateProcess
__clean_type_info_names_internal
_except_handler4_common
_lseek
_read
_write
_getpid
_close
_beginthreadex
_kbhit
sprintf
_wopen
_wstat32
_wspawnvpe
_wspawnvp
_wspawnve
_wspawnv
_open_osfhandle
_get_osfhandle
_pipe
vfprintf
fputs
abort
realloc
wcschr
fprintf
__iob_func
getenv
_wfullpath
malloc
_wfindnext64i32
_wfindfirst64i32
_findclose
wcscpy
wcscmp
wcscat
wcslen
free
calloc
atoi
_strnicmp
strcat
strrchr
_stricmp
memcmp
fwrite
fflush
tolower
isdigit
localeconv
strstr
strpbrk
strncpy
strncmp
strerror
strchr
strlen
strcmp
strcpy
strtod
_errno
qsort
memmove
memset
_crt_debugger_hook
memcpy
ws2_32
WSASetEvent
WSAEventSelect
WSAEnumNetworkEvents
closesocket
ioctlsocket
WSACreateEvent
WSACloseEvent
send
recv
WSAGetLastError
kernel32
IsProcessorFeaturePresent
IsDebuggerPresent
DecodePointer
EncodePointer
TlsSetValue
TlsGetValue
TlsAlloc
SetThreadPriority
GetCurrentThread
CreateMutexA
ReleaseMutex
Module32Next
Module32First
CreateToolhelp32Snapshot
LoadLibraryW
FreeLibrary
CreateFileMappingA
UnmapViewOfFile
MapViewOfFile
ReadConsoleInputA
PeekConsoleInputA
CreateEventA
WaitForSingleObject
ResetEvent
SetEvent
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
PeekNamedPipe
WriteFile
ReadFile
WaitForMultipleObjectsEx
SleepEx
GetLocaleInfoA
FormatMessageW
LocalFree
GetVersion
QueryPerformanceCounter
GetConsoleCursorInfo
GetCurrentProcess
DuplicateHandle
GetStdHandle
GetSystemInfo
CreateSemaphoreA
GetSystemTimeAsFileTime
GetExitCodeProcess
ReleaseSemaphore
CloseHandle
GetComputerNameA
GetModuleHandleA
GetModuleFileNameW
GetWindowsDirectoryW
GetCurrentDirectoryW
ExpandEnvironmentStringsW
GetEnvironmentVariableW
GetThreadLocale
IsDBCSLeadByteEx
GetCPInfoExA
GetACP
IsValidCodePage
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
GetSystemDirectoryA
GetLastError
GetFileAttributesW
DisableThreadLibraryCalls
Sleep
GetCurrentThreadId
GetCurrentProcessId
user32
PostMessageA
PeekMessageA
MsgWaitForMultipleObjectsEx
shell32
SHGetSpecialFolderLocation
SHGetPathFromIDListW
advapi32
GetUserNameW
ole32
CoTaskMemFree
Sections
.text Size: 149KB - Virtual size: 149KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 219KB - Virtual size: 218KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/gstreamer-lite.dll.dll windows:6 windows x86 arch:x86
ce39e1ee980a73afd95d87dd7a668e5c
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
78:1c:25:34:7f:d9:11:a0:50:d5:0e:61:34:98:3b:24:13:fc:fb:35Signer
Actual PE Digest78:1c:25:34:7f:d9:11:a0:50:d5:0e:61:34:98:3b:24:13:fc:fb:35Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
cos
pow
sqrt
tan
floor
atan2
log10
ldexp
_HUGE
_swab
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_except1
_commit
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
fprintf
__iob_func
_read
_write
_close
strrchr
free
memmove
ceil
isxdigit
memcmp
_errno
sprintf
sscanf
strncmp
strchr
strtoul
strtol
exit
memset
fabs
strlen
strstr
strcmp
_except_handler4_common
memcpy
sin
glib-lite
ord82
ord251
ord253
ord220
ord223
ord111
ord100
ord102
ord104
ord110
ord89
ord83
ord91
ord88
ord199
ord198
ord263
ord291
ord292
ord314
ord367
ord24
ord193
ord194
ord211
ord19
ord230
ord225
ord80
ord277
ord273
ord270
ord274
ord264
ord337
ord316
ord390
ord212
ord215
ord146
ord163
ord371
ord175
ord176
ord179
ord380
ord361
ord265
ord15
ord308
ord133
ord320
ord338
ord121
ord122
ord123
ord120
ord236
ord240
ord234
ord239
ord235
ord238
ord296
ord190
ord189
ord191
ord188
ord192
ord17
ord245
ord340
ord315
ord369
ord21
ord36
ord255
ord282
ord269
ord331
ord330
ord131
ord210
ord231
ord182
ord376
ord357
ord384
ord365
ord195
ord69
ord288
ord287
ord105
ord119
ord117
ord328
ord318
ord321
ord71
ord68
ord250
ord249
ord112
ord342
ord266
ord327
ord96
ord20
ord113
ord114
ord267
ord333
ord332
ord339
ord154
ord145
ord354
ord355
ord358
ord147
ord3
ord7
ord2
ord1
ord6
ord221
ord38
ord39
ord32
ord56
ord57
ord35
ord37
ord33
ord34
ord85
ord271
ord13
ord14
ord9
ord10
ord261
ord336
ord295
ord325
ord347
ord388
ord360
ord351
ord386
ord63
ord64
ord65
ord73
ord181
ord75
ord373
ord374
ord382
ord363
ord378
ord359
ord385
ord366
ord377
ord375
ord356
ord372
ord381
ord362
ord387
ord217
ord150
ord157
ord158
ord166
ord62
ord61
ord275
ord348
ord67
ord349
ord322
ord323
ord389
ord184
ord177
ord31
ord29
ord30
ord16
ord278
ord335
ord216
ord101
ord214
ord379
ord173
ord178
ord97
ord159
ord258
ord222
ord4
ord324
ord197
ord186
ord22
ord12
ord11
ord26
ord18
ord233
ord268
ord185
ord59
ord60
ord58
ord262
ord279
ord257
ord256
ord260
ord259
ord280
ord283
ord138
ord137
ord134
ord136
ord135
ord139
ord243
ord290
ord293
ord294
ord252
ord254
ord81
ord90
ord341
ord392
ord25
ord66
ord76
ord285
ord289
ord107
ord297
ord298
ord55
ord50
ord49
ord40
ord48
ord45
ord41
ord42
ord44
ord46
ord43
ord47
ord241
ord242
ord84
ord23
ord5
ord132
ord130
ord156
ord172
ord8
ord309
ord310
ord109
ord144
ord142
ord143
ord140
ord284
ord174
ord93
ord94
ord306
ord304
ord305
ord307
ord286
ord364
ord383
ord350
ord370
ord326
ord171
ord218
ord213
ord219
ord27
ord368
ord311
ord334
ord207
ord208
ord204
ord201
ord205
ord116
ord155
ord312
ord313
ord329
ord317
ord319
ord227
ord226
ord74
ord170
ord224
ord228
ord98
ord209
ord129
ord77
ord169
ord168
ord95
ord353
ord153
ord164
ord106
ord229
ord246
ord244
ord232
ord202
ord196
ord200
ord167
ord28
ord115
ord78
ord151
ord161
ord162
ord149
ord165
ws2_32
WSAEventSelect
WSAEnumNetworkEvents
WSACreateEvent
WSAGetLastError
WSASetLastError
WSAWaitForMultipleEvents
kernel32
QueryPerformanceCounter
QueryPerformanceFrequency
CloseHandle
GetLastError
SetEvent
ResetEvent
WaitForSingleObject
CreateEventA
GetModuleHandleA
EncodePointer
DecodePointer
IsDebuggerPresent
IsProcessorFeaturePresent
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
Sleep
RaiseException
GetModuleFileNameW
user32
GetDesktopWindow
dsound
ord1
Sections
.text Size: 366KB - Virtual size: 366KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 97KB - Virtual size: 97KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/hprof.dll.dll windows:5 windows x86 arch:x86
13358746ca96f6abfeef55d5169d1a86
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
27:af:02:ea:77:27:db:15:38:9c:5d:68:42:ff:6b:48:8d:66:62:d8Signer
Actual PE Digest27:af:02:ea:77:27:db:15:38:9c:5d:68:42:ff:6b:48:8d:66:62:d8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libhprof_jvmti\hprof.pdb
Imports
wsock32
ntohl
ntohs
htonl
WSAStartup
WSACleanup
send
shutdown
recv
gethostbyname
htons
socket
connect
closesocket
winmm
timeGetTime
msvcr100
signal
exit
strrchr
remove
tolower
strchr
fprintf
strtod
strtol
getenv
free
_ctime64
abort
_lseeki64
_vsnprintf
strerror
_access
_snprintf
strtok_s
sprintf
_write
malloc
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
__iob_func
vfprintf
strncpy
memset
isprint
memcpy
_errno
_strdup
_getpid
_open
_read
_time64
qsort
kernel32
InterlockedCompareExchange
DecodePointer
EncodePointer
GetModuleFileNameA
FreeLibrary
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetLastError
FormatMessageA
SystemTimeToFileTime
GetSystemTime
Sleep
LoadLibraryA
GetProcAddress
InterlockedExchange
Exports
Exports
_Agent_OnLoad@12
_Agent_OnUnload@4
Sections
.text Size: 94KB - Virtual size: 94KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/instrument.dll.dll windows:5 windows x86 arch:x86
5358993e890ef250d6937e7311acbbb5
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
69:f8:42:f0:83:00:fa:e3:f7:c8:59:22:28:0f:8e:97:a0:56:c7:07Signer
Actual PE Digest69:f8:42:f0:83:00:fa:e3:f7:c8:59:22:28:0f:8e:97:a0:56:c7:07Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libinstrument\instrument.pdb
Imports
kernel32
WideCharToMultiByte
MultiByteToWideChar
GetACP
GetLocaleInfoA
GetUserDefaultLCID
IsDBCSLeadByte
GetLastError
FindClose
FindFirstFileA
HeapFree
HeapAlloc
HeapReAlloc
EnterCriticalSection
LeaveCriticalSection
GetFullPathNameA
GetCurrentThreadId
DecodePointer
GetCommandLineA
SetFilePointer
HeapCreate
HeapDestroy
GetProcAddress
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameW
EncodePointer
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
Sleep
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
LCMapStringW
GetDriveTypeW
GetStringTypeW
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetStdHandle
LoadLibraryW
RtlUnwind
GetConsoleCP
GetConsoleMode
FlushFileBuffers
GetCurrentDirectoryW
HeapSize
CloseHandle
WriteConsoleW
CreateFileW
ReadFile
CreateFileA
SetEndOfFile
GetProcessHeap
Exports
Exports
Agent_OnAttach
_Agent_OnLoad@12
_Agent_OnUnload@4
_Java_sun_instrument_InstrumentationImpl_appendToClassLoaderSearch0@24
_Java_sun_instrument_InstrumentationImpl_getAllLoadedClasses0@16
_Java_sun_instrument_InstrumentationImpl_getInitiatedClasses0@20
_Java_sun_instrument_InstrumentationImpl_getObjectSize0@20
_Java_sun_instrument_InstrumentationImpl_isModifiableClass0@20
_Java_sun_instrument_InstrumentationImpl_isRetransformClassesSupported0@16
_Java_sun_instrument_InstrumentationImpl_redefineClasses0@20
_Java_sun_instrument_InstrumentationImpl_retransformClasses0@20
_Java_sun_instrument_InstrumentationImpl_setHasRetransformableTransformers@20
_Java_sun_instrument_InstrumentationImpl_setNativeMethodPrefixes@24
Sections
.text Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/j2pcsc.dll.dll windows:5 windows x86 arch:x86
63e189e6ac3fe0e3a90b6d97282a498a
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
71:c0:53:34:35:15:b2:3c:3f:af:0d:7c:7a:b7:73:d6:47:91:f9:04Signer
Actual PE Digest71:c0:53:34:35:15:b2:3c:3f:af:0d:7c:7a:b7:73:d6:47:91:f9:04Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libj2pcsc\j2pcsc.pdb
Imports
winscard
SCardControl
SCardEndTransaction
SCardBeginTransaction
SCardGetStatusChangeA
SCardDisconnect
SCardStatusA
SCardTransmit
SCardConnectA
SCardListReadersA
SCardEstablishContext
msvcr100
_encoded_null
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
_strdup
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_malloc_crt
calloc
strlen
malloc
free
_initterm
__clean_type_info_names_internal
kernel32
GetCurrentProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
TerminateProcess
Exports
Exports
_JNI_OnLoad@8
_Java_sun_security_smartcardio_PCSC_SCardBeginTransaction@16
_Java_sun_security_smartcardio_PCSC_SCardConnect@28
_Java_sun_security_smartcardio_PCSC_SCardControl@24
_Java_sun_security_smartcardio_PCSC_SCardDisconnect@20
_Java_sun_security_smartcardio_PCSC_SCardEndTransaction@20
_Java_sun_security_smartcardio_PCSC_SCardEstablishContext@12
_Java_sun_security_smartcardio_PCSC_SCardGetStatusChange@32
_Java_sun_security_smartcardio_PCSC_SCardListReaders@16
_Java_sun_security_smartcardio_PCSC_SCardStatus@20
_Java_sun_security_smartcardio_PCSC_SCardTransmit@32
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 422B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/j2pkcs11.dll.dll windows:5 windows x86 arch:x86
13312f067fe890fc2438ee0b627107eb
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
9d:14:04:c7:97:73:88:41:34:e9:02:42:d2:bc:3d:08:f8:f7:a1:c6Signer
Actual PE Digest9d:14:04:c7:97:73:88:41:34:e9:02:42:d2:bc:3d:08:f8:f7:a1:c6Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libj2pkcs11\j2pkcs11.pdb
Imports
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
strlen
strcpy
strcat
memcpy
memset
free
malloc
_snprintf
strcmp
kernel32
GetProcAddress
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
FreeLibrary
LoadLibraryA
GetLastError
FormatMessageA
LocalFree
GetModuleHandleA
Exports
Exports
_JNI_OnLoad@8
_Java_sun_security_pkcs11_Secmod_nssGetLibraryHandle@12
_Java_sun_security_pkcs11_Secmod_nssGetModuleList@20
_Java_sun_security_pkcs11_Secmod_nssInitialize@28
_Java_sun_security_pkcs11_Secmod_nssLoadLibrary@12
_Java_sun_security_pkcs11_Secmod_nssVersionCheck@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1CloseSession@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1CopyObject@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1CreateObject@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Decrypt@40
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DecryptFinal@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DecryptInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DecryptUpdate@56
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DeriveKey@32
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DestroyObject@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DigestFinal@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DigestInit@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DigestKey@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DigestSingle@44
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DigestUpdate@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Encrypt@40
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1EncryptFinal@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1EncryptInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1EncryptUpdate@56
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Finalize@12
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1FindObjects@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1FindObjectsFinal@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1FindObjectsInit@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GenerateKey@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GenerateKeyPair@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GenerateRandom@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetAttributeValue@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetInfo@8
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetMechanismInfo@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetMechanismList@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetOperationState@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetSessionInfo@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetSlotInfo@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetSlotList@12
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetTokenInfo@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Initialize@12
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Login@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Logout@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1OpenSession@32
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SeedRandom@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SetAttributeValue@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SetOperationState@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Sign@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SignFinal@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SignInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SignRecover@40
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SignRecoverInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SignUpdate@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1UnwrapKey@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Verify@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1VerifyFinal@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1VerifyInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1VerifyRecover@40
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1VerifyRecoverInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1VerifyUpdate@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1WrapKey@36
_Java_sun_security_pkcs11_wrapper_PKCS11_connect@16
_Java_sun_security_pkcs11_wrapper_PKCS11_disconnect@8
_Java_sun_security_pkcs11_wrapper_PKCS11_finalizeLibrary@8
_Java_sun_security_pkcs11_wrapper_PKCS11_initializeLibrary@8
Sections
.text Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 908B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jaas_nt.dll.dll windows:5 windows x86 arch:x86
f413fd6a79b734fd423e8dd71326186a
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
49:b1:c6:14:2c:46:d4:12:bb:05:7f:01:66:be:a6:3c:b2:3c:f1:5aSigner
Actual PE Digest49:b1:c6:14:2c:46:d4:12:bb:05:7f:01:66:be:a6:3c:b2:3c:f1:5aDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjaas\jaas_nt.pdb
Imports
user32
wsprintfA
advapi32
OpenProcessToken
DuplicateToken
GetSidSubAuthority
GetSidSubAuthorityCount
GetSidIdentifierAuthority
IsValidSid
OpenThreadToken
LookupAccountNameA
LookupAccountSidA
GetTokenInformation
msvcr100
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
strcmp
printf
kernel32
lstrlenA
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
CloseHandle
GetProcessHeap
HeapAlloc
SetLastError
FreeLibrary
LocalFree
WriteFile
GetStdHandle
FormatMessageA
LoadLibraryExA
GetCurrentProcess
GetLastError
GetCurrentThread
HeapFree
Exports
Exports
_Java_com_sun_security_auth_module_NTSystem_getCurrent@12
_Java_com_sun_security_auth_module_NTSystem_getImpersonationToken0@8
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 718B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jabswitch.exe.exe windows:5 windows x86 arch:x86
91f3d614f9b67c32a32d29abb665ae77
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
34:4c:0d:5e:d1:5d:d8:b5:40:5f:38:24:51:f9:cf:39:82:2d:c2:12Signer
Actual PE Digest34:4c:0d:5e:d1:5d:d8:b5:40:5f:38:24:51:f9:cf:39:82:2d:c2:12Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\jabswitch\jabswitch.pdb
Imports
advapi32
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
user32
wsprintfW
msvcr100
exit
strcpy_s
vsprintf_s
_amsg_exit
__getmainargs
_cexit
_exit
_XcptFilter
__initenv
_initterm
wcscpy_s
_configthreadlocale
__setusermatherr
_commode
_fmode
__set_app_type
_crt_debugger_hook
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
wcstok_s
wcscat_s
wcsstr
_wcslwr_s
wcslen
??2@YAPAXI@Z
_dupenv_s
printf
perror
strcat_s
free
fopen_s
fprintf
fclose
remove
_errno
rename
strstr
feof
fgets
_stricmp
fputs
strtok_s
memset
_initterm_e
kernel32
VirtualQuery
GetProcessHeap
HeapAlloc
HeapFree
FreeLibrary
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
LoadLibraryW
GetProcAddress
MultiByteToWideChar
WideCharToMultiByte
RaiseException
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCurrentProcessId
ProcessIdToSessionId
GetModuleFileNameW
GetVersionExW
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/java-rmi.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
98:6e:f6:7c:fd:5f:c3:cb:39:a8:b9:85:f0:5e:c4:dc:fc:ce:cf:4cSigner
Actual PE Digest98:6e:f6:7c:fd:5f:c3:cb:39:a8:b9:85:f0:5e:c4:dc:fc:ce:cf:4cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 932B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 464B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/java.dll.dll windows:5 windows x86 arch:x86
9341cbcc9ecda7dd84a0cf238a03286f
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
85:a8:e3:64:5c:99:eb:96:d0:fd:77:c4:61:1d:4a:5f:b0:70:06:7cSigner
Actual PE Digest85:a8:e3:64:5c:99:eb:96:d0:fd:77:c4:61:1d:4a:5f:b0:70:06:7cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjava\java.pdb
Imports
jvm
_JVM_GetStackAccessControlContext@8
_JVM_GetInheritedAccessControlContext@8
_JVM_GetArrayLength@8
_JVM_GetArrayElement@12
_JVM_GetPrimitiveArrayElement@16
_JVM_GetLastErrorString@8
jio_vfprintf
jio_vsnprintf
_JVM_GetInterfaceVersion@0
_JVM_GetTemporaryDirectory@4
_JVM_LatestUserDefinedLoader@4
_JVM_GetResourceLookupCache@12
_JVM_GetResourceLookupCacheURLs@8
_JVM_KnownToNotExist@12
_JVM_GetStackTraceElement@12
_JVM_GetStackTraceDepth@8
_JVM_FillInStackTrace@8
_JVM_StartThread@8
_JVM_StopThread@12
_JVM_IsThreadAlive@8
_JVM_SuspendThread@8
_JVM_ResumeThread@8
_JVM_SetThreadPriority@12
_JVM_Yield@8
_JVM_Sleep@16
_JVM_CurrentThread@8
_JVM_CountStackFrames@8
_JVM_Interrupt@8
_JVM_IsInterrupted@12
_JVM_HoldsLock@12
_JVM_GetAllThreads@8
_JVM_DumpThreads@12
_JVM_SetNativeThreadName@12
_JVM_InitProperties@8
_JVM_CurrentTimeMillis@8
_JVM_NanoTime@8
_JVM_ArrayCopy@28
_JVM_InternString@8
_JVM_RaiseSignal@4
_JVM_RegisterSignal@8
_JVM_FindSignal@4
_JVM_Halt@4
_JVM_ClassLoaderDepth@4
_JVM_ClassDepth@8
_JVM_CurrentClassLoader@4
_JVM_CurrentLoadedClass@4
_JVM_GetClassContext@4
_JVM_ActiveProcessorCount@0
_JVM_TraceMethodCalls@4
_JVM_TraceInstructions@4
_JVM_GC@0
_JVM_MaxMemory@0
_JVM_TotalMemory@0
_JVM_FreeMemory@0
_JVM_GetClassAccessFlags@8
_JVM_GetCallerClass@8
_JVM_GetThreadInterruptEvent@0
_JVM_GetSystemPackages@4
_JVM_GetSystemPackage@8
_JVM_IHashCode@8
_JVM_MonitorWait@16
_JVM_MonitorNotify@8
_JVM_MonitorNotifyAll@8
_JVM_Clone@8
_JVM_NewInstanceFromConstructor@12
_JVM_InvokeMethod@16
_JVM_MaxObjectInspectionAge@0
_JVM_GetFieldTypeAnnotations@8
_JVM_GetMethodTypeAnnotations@8
_JVM_GetMethodParameters@8
_JVM_ConstantPoolGetUTF8At@16
_JVM_ConstantPoolGetStringAt@16
_JVM_ConstantPoolGetDoubleAt@16
_JVM_ConstantPoolGetFloatAt@16
_JVM_ConstantPoolGetLongAt@16
_JVM_ConstantPoolGetIntAt@16
_JVM_ConstantPoolGetMemberRefInfoAt@16
_JVM_ConstantPoolGetFieldAtIfLoaded@16
_JVM_ConstantPoolGetFieldAt@16
_JVM_ConstantPoolGetMethodAtIfLoaded@16
_JVM_ConstantPoolGetMethodAt@16
_JVM_ConstantPoolGetClassAtIfLoaded@16
_JVM_ConstantPoolGetClassAt@16
_JVM_ConstantPoolGetSize@12
_JVM_CompileClass@12
_JVM_CompileClasses@12
_JVM_CompilerCommand@12
_JVM_EnableCompiler@8
_JVM_DisableCompiler@8
_JVM_LoadLibrary@4
_JVM_UnloadLibrary@4
_JVM_IsSupportedJNIVersion@4
_JVM_FindLibraryEntry@8
_JVM_FindLoadedClass@12
JVM_FindClassFromBootLoader
_JVM_ResolveClass@8
_JVM_DefineClassWithSource@28
_JVM_AssertionStatusDirectives@8
_JVM_FindPrimitiveClass@8
_JVM_FindClassFromCaller@20
_JVM_GetClassName@8
_JVM_GetClassInterfaces@8
_JVM_IsInterface@8
_JVM_GetClassSigners@8
_JVM_SetClassSigners@12
_JVM_IsArrayClass@8
_JVM_IsPrimitiveClass@8
_JVM_GetComponentType@8
_JVM_GetClassModifiers@8
_JVM_GetClassDeclaredFields@12
_JVM_GetClassDeclaredMethods@12
_JVM_GetClassDeclaredConstructors@12
_JVM_GetProtectionDomain@8
_JVM_GetDeclaredClasses@8
_JVM_GetDeclaringClass@8
_JVM_GetClassSignature@8
_JVM_GetClassAnnotations@8
_JVM_GetClassConstantPool@8
_JVM_DesiredAssertionStatus@12
_JVM_GetEnclosingMethodInfo@8
_JVM_GetClassTypeAnnotations@8
_JVM_SupportsCX8@0
_JVM_NewMultiArray@12
_JVM_NewArray@12
_JVM_SetPrimitiveArrayElement@24
_JVM_SetArrayElement@16
_JVM_DoPrivileged@20
verify
VerifyClass
VerifyClassForMajorVersion
VerifyFixClassname
VerifyClassname
advapi32
RegQueryValueExW
RegOpenKeyExW
RegEnumKeyExA
RegQueryInfoKeyA
RegCloseKey
RegOpenKeyExA
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
RegCreateKeyExA
RegDeleteKeyA
RegFlushKey
RegSetValueExA
RegDeleteValueA
RegEnumValueA
GetUserNameW
RegQueryValueExA
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
msvcr100
strrchr
fprintf
isdigit
_wgetenv
wcsncat
sscanf
atoi
strncpy
_wcserror
wcsncpy
_wgetcwd
_wgetdcwd
_wfullpath
towupper
_fullpath
isalpha
toupper
wcschr
calloc
mbstowcs
strerror_s
_except_handler4_common
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
setlocale
strchr
iswctype
_wrename
_errno
free
malloc
strlen
strcpy
sprintf
wcscmp
wcslen
wcscat_s
wcscpy
_wcsdup
__iob_func
_isnan
_vswprintf_c_l
memset
strcmp
memcmp
wcstombs
_strdup
fclose
fgets
fopen
strcat
realloc
wcsncmp
_wcsupr
_wstat64
wcscat
kernel32
LocalAlloc
GetModuleFileNameA
GetSystemDirectoryA
LoadLibraryA
GetTempPathW
GetNativeSystemInfo
GetSystemDirectoryW
GetSystemDefaultLCID
GetCurrentDirectoryW
GetSystemInfo
IsProcessorFeaturePresent
GetLocaleInfoA
IsValidCodePage
GetWindowsDirectoryA
GetFileSizeEx
SetFilePointerEx
WriteFile
ReadFile
SetFilePointer
SetEndOfFile
FlushFileBuffers
GetNumberOfConsoleInputEvents
PeekConsoleInputA
PeekNamedPipe
GetDriveTypeW
FindFirstFileA
IsDBCSLeadByte
GetVolumePathNameW
GetDiskFreeSpaceExW
GetLogicalDrives
SetFileTime
CreateDirectoryW
FindNextFileW
RemoveDirectoryW
DeleteFileW
FreeLibrary
SetFileAttributesW
GetFileAttributesW
GetFullPathNameW
GetFileAttributesExW
FindFirstFileW
FindClose
GetFileInformationByHandle
SetLastError
GetModuleHandleExW
SetErrorMode
GetVersionExA
GetTimeZoneInformation
MultiByteToWideChar
CreateFileW
TerminateProcess
WaitForMultipleObjects
GetExitCodeProcess
GetConsoleWindow
CreateProcessW
CreatePipe
SetHandleInformation
GetHandleInformation
CloseHandle
GetLastError
WideCharToMultiByte
FormatMessageW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetUserDefaultLCID
GetUserDefaultUILanguage
GetModuleHandleA
GetProcAddress
GetConsoleMode
SetConsoleMode
GetConsoleCP
GetStdHandle
GetFileType
InterlockedExchange
RaiseException
EncodePointer
DecodePointer
Sleep
InterlockedCompareExchange
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
GetFileTime
Exports
Exports
Canonicalize
GetStringPlatformChars
JDK_GetVersionInfo0
JDK_LoadSystemLibrary
JNU_CallMethodByName
JNU_CallStaticMethodByName
JNU_NewObjectByName
JNU_SetFieldByName
JNU_SetStaticFieldByName
NewStringPlatform
VerifyClassCodes
VerifyClassCodesForMajorVersion
_JNI_OnLoad@8
_JNU_CallMethodByNameV@24
_JNU_ClassClass@4
_JNU_ClassObject@4
_JNU_ClassString@4
_JNU_ClassThrowable@4
_JNU_CopyObjectArray@16
_JNU_Equals@12
_JNU_GetEnv@8
_JNU_GetFieldByName@20
_JNU_GetStaticFieldByName@20
_JNU_GetStringPlatformChars@12
_JNU_IsInstanceOfByName@12
_JNU_MonitorWait@16
_JNU_NewStringPlatform@8
_JNU_Notify@8
_JNU_NotifyAll@8
_JNU_PrintClass@12
_JNU_PrintString@12
_JNU_ReleaseStringPlatformChars@12
_JNU_ThrowArrayIndexOutOfBoundsException@8
_JNU_ThrowByName@12
_JNU_ThrowByNameWithLastError@12
_JNU_ThrowClassNotFoundException@8
_JNU_ThrowIOException@8
_JNU_ThrowIOExceptionWithLastError@8
_JNU_ThrowIllegalAccessError@8
_JNU_ThrowIllegalAccessException@8
_JNU_ThrowIllegalArgumentException@8
_JNU_ThrowInstantiationException@8
_JNU_ThrowInternalError@8
_JNU_ThrowNoSuchFieldError@8
_JNU_ThrowNoSuchFieldException@8
_JNU_ThrowNoSuchMethodError@8
_JNU_ThrowNoSuchMethodException@8
_JNU_ThrowNullPointerException@8
_JNU_ThrowNumberFormatException@8
_JNU_ThrowOutOfMemoryError@8
_JNU_ThrowStringIndexOutOfBoundsException@8
_JNU_ToString@8
_Java_java_io_Console_echo@12
_Java_java_io_Console_encoding@8
_Java_java_io_Console_istty@8
_Java_java_io_FileDescriptor_initIDs@8
_Java_java_io_FileDescriptor_set@12
_Java_java_io_FileDescriptor_sync@8
_Java_java_io_FileInputStream_available@8
_Java_java_io_FileInputStream_close0@8
_Java_java_io_FileInputStream_initIDs@8
_Java_java_io_FileInputStream_open0@12
_Java_java_io_FileInputStream_read0@8
_Java_java_io_FileInputStream_readBytes@20
_Java_java_io_FileInputStream_skip@16
_Java_java_io_FileOutputStream_close0@8
_Java_java_io_FileOutputStream_initIDs@8
_Java_java_io_FileOutputStream_open0@16
_Java_java_io_FileOutputStream_write@16
_Java_java_io_FileOutputStream_writeBytes@24
_Java_java_io_ObjectInputStream_bytesToDoubles@28
_Java_java_io_ObjectInputStream_bytesToFloats@28
_Java_java_io_ObjectOutputStream_doublesToBytes@28
_Java_java_io_ObjectOutputStream_floatsToBytes@28
_Java_java_io_ObjectStreamClass_hasStaticInitializer@12
_Java_java_io_ObjectStreamClass_initNative@8
_Java_java_io_RandomAccessFile_close0@8
_Java_java_io_RandomAccessFile_getFilePointer@8
_Java_java_io_RandomAccessFile_initIDs@8
_Java_java_io_RandomAccessFile_length@8
_Java_java_io_RandomAccessFile_open0@16
_Java_java_io_RandomAccessFile_read0@8
_Java_java_io_RandomAccessFile_readBytes@20
_Java_java_io_RandomAccessFile_seek0@16
_Java_java_io_RandomAccessFile_setLength@16
_Java_java_io_RandomAccessFile_write0@12
_Java_java_io_RandomAccessFile_writeBytes@20
_Java_java_io_WinNTFileSystem_canonicalize0@12
_Java_java_io_WinNTFileSystem_canonicalizeWithPrefix0@16
_Java_java_io_WinNTFileSystem_checkAccess@16
_Java_java_io_WinNTFileSystem_createDirectory@12
_Java_java_io_WinNTFileSystem_createFileExclusively@12
_Java_java_io_WinNTFileSystem_delete0@12
_Java_java_io_WinNTFileSystem_getBooleanAttributes@12
_Java_java_io_WinNTFileSystem_getDriveDirectory@12
_Java_java_io_WinNTFileSystem_getLastModifiedTime@12
_Java_java_io_WinNTFileSystem_getLength@12
_Java_java_io_WinNTFileSystem_getSpace0@16
_Java_java_io_WinNTFileSystem_initIDs@8
_Java_java_io_WinNTFileSystem_list@12
_Java_java_io_WinNTFileSystem_listRoots0@8
_Java_java_io_WinNTFileSystem_rename0@16
_Java_java_io_WinNTFileSystem_setLastModifiedTime@20
_Java_java_io_WinNTFileSystem_setPermission@24
_Java_java_io_WinNTFileSystem_setReadOnly@12
_Java_java_lang_ClassLoader_00024NativeLibrary_find@12
_Java_java_lang_ClassLoader_00024NativeLibrary_load@16
_Java_java_lang_ClassLoader_00024NativeLibrary_unload@16
_Java_java_lang_ClassLoader_defineClass0@28
_Java_java_lang_ClassLoader_defineClass1@32
_Java_java_lang_ClassLoader_defineClass2@32
_Java_java_lang_ClassLoader_findBootstrapClass@12
_Java_java_lang_ClassLoader_findBuiltinLib@12
_Java_java_lang_ClassLoader_findLoadedClass0@12
_Java_java_lang_ClassLoader_registerNatives@8
_Java_java_lang_ClassLoader_resolveClass0@12
_Java_java_lang_Class_forName0@24
_Java_java_lang_Class_getPrimitiveClass@12
_Java_java_lang_Class_isAssignableFrom@12
_Java_java_lang_Class_isInstance@12
_Java_java_lang_Class_registerNatives@8
_Java_java_lang_Compiler_registerNatives@8
_Java_java_lang_Double_doubleToRawLongBits@16
_Java_java_lang_Double_longBitsToDouble@16
_Java_java_lang_Float_floatToRawIntBits@12
_Java_java_lang_Float_intBitsToFloat@12
_Java_java_lang_Object_getClass@8
_Java_java_lang_Object_registerNatives@8
_Java_java_lang_Package_getSystemPackage0@12
_Java_java_lang_Package_getSystemPackages0@8
_Java_java_lang_ProcessEnvironment_environmentBlock@8
_Java_java_lang_ProcessImpl_closeHandle@16
_Java_java_lang_ProcessImpl_create@28
_Java_java_lang_ProcessImpl_getExitCodeProcess@16
_Java_java_lang_ProcessImpl_getStillActive@8
_Java_java_lang_ProcessImpl_isProcessAlive@16
_Java_java_lang_ProcessImpl_openForAtomicAppend@12
_Java_java_lang_ProcessImpl_terminateProcess@16
_Java_java_lang_ProcessImpl_waitForInterruptibly@16
_Java_java_lang_ProcessImpl_waitForTimeoutInterruptibly@24
_Java_java_lang_Runtime_availableProcessors@8
_Java_java_lang_Runtime_freeMemory@8
_Java_java_lang_Runtime_gc@8
_Java_java_lang_Runtime_maxMemory@8
_Java_java_lang_Runtime_runFinalization0@8
_Java_java_lang_Runtime_totalMemory@8
_Java_java_lang_Runtime_traceInstructions@12
_Java_java_lang_Runtime_traceMethodCalls@12
_Java_java_lang_SecurityManager_classDepth@12
_Java_java_lang_SecurityManager_classLoaderDepth0@8
_Java_java_lang_SecurityManager_currentClassLoader0@8
_Java_java_lang_SecurityManager_currentLoadedClass0@8
_Java_java_lang_SecurityManager_getClassContext@8
_Java_java_lang_Shutdown_halt0@12
_Java_java_lang_Shutdown_runAllFinalizers@8
_Java_java_lang_StrictMath_IEEEremainder@24
_Java_java_lang_StrictMath_acos@16
_Java_java_lang_StrictMath_asin@16
_Java_java_lang_StrictMath_atan2@24
_Java_java_lang_StrictMath_atan@16
_Java_java_lang_StrictMath_cbrt@16
_Java_java_lang_StrictMath_cos@16
_Java_java_lang_StrictMath_cosh@16
_Java_java_lang_StrictMath_exp@16
_Java_java_lang_StrictMath_expm1@16
_Java_java_lang_StrictMath_hypot@24
_Java_java_lang_StrictMath_log10@16
_Java_java_lang_StrictMath_log1p@16
_Java_java_lang_StrictMath_log@16
_Java_java_lang_StrictMath_pow@24
_Java_java_lang_StrictMath_sin@16
_Java_java_lang_StrictMath_sinh@16
_Java_java_lang_StrictMath_sqrt@16
_Java_java_lang_StrictMath_tan@16
_Java_java_lang_StrictMath_tanh@16
_Java_java_lang_String_intern@8
_Java_java_lang_System_identityHashCode@12
_Java_java_lang_System_initProperties@12
_Java_java_lang_System_mapLibraryName@12
_Java_java_lang_System_registerNatives@8
_Java_java_lang_System_setErr0@12
_Java_java_lang_System_setIn0@12
_Java_java_lang_System_setOut0@12
_Java_java_lang_Thread_registerNatives@8
_Java_java_lang_Throwable_fillInStackTrace@12
_Java_java_lang_Throwable_getStackTraceDepth@8
_Java_java_lang_Throwable_getStackTraceElement@12
_Java_java_lang_reflect_Array_get@16
_Java_java_lang_reflect_Array_getBoolean@16
_Java_java_lang_reflect_Array_getByte@16
_Java_java_lang_reflect_Array_getChar@16
_Java_java_lang_reflect_Array_getDouble@16
_Java_java_lang_reflect_Array_getFloat@16
_Java_java_lang_reflect_Array_getInt@16
_Java_java_lang_reflect_Array_getLength@12
_Java_java_lang_reflect_Array_getLong@16
_Java_java_lang_reflect_Array_getShort@16
_Java_java_lang_reflect_Array_multiNewArray@16
_Java_java_lang_reflect_Array_newArray@16
_Java_java_lang_reflect_Array_set@20
_Java_java_lang_reflect_Array_setBoolean@20
_Java_java_lang_reflect_Array_setByte@20
_Java_java_lang_reflect_Array_setChar@20
_Java_java_lang_reflect_Array_setDouble@24
_Java_java_lang_reflect_Array_setFloat@20
_Java_java_lang_reflect_Array_setInt@20
_Java_java_lang_reflect_Array_setLong@24
_Java_java_lang_reflect_Array_setShort@20
_Java_java_lang_reflect_Executable_getParameters0@8
_Java_java_lang_reflect_Executable_getTypeAnnotationBytes0@8
_Java_java_lang_reflect_Field_getTypeAnnotationBytes0@8
_Java_java_lang_reflect_Proxy_defineClass0@28
_Java_java_nio_Bits_copyFromIntArray@36
_Java_java_nio_Bits_copyFromLongArray@36
_Java_java_nio_Bits_copyFromShortArray@36
_Java_java_nio_Bits_copyToIntArray@36
_Java_java_nio_Bits_copyToLongArray@36
_Java_java_nio_Bits_copyToShortArray@36
_Java_java_security_AccessController_doPrivileged__Ljava_security_PrivilegedAction_2@12
_Java_java_security_AccessController_doPrivileged__Ljava_security_PrivilegedAction_2Ljava_security_AccessControlContext_2@16
_Java_java_security_AccessController_doPrivileged__Ljava_security_PrivilegedExceptionAction_2@12
_Java_java_security_AccessController_doPrivileged__Ljava_security_PrivilegedExceptionAction_2Ljava_security_AccessControlContext_2@16
_Java_java_security_AccessController_getInheritedAccessControlContext@8
_Java_java_security_AccessController_getStackAccessControlContext@8
_Java_java_util_TimeZone_getSystemGMTOffsetID@8
_Java_java_util_TimeZone_getSystemTimeZoneID@12
_Java_java_util_concurrent_atomic_AtomicLong_VMSupportsCS8@8
_Java_java_util_logging_FileHandler_isSetUID@8
_Java_java_util_prefs_WindowsPreferences_WindowsRegCloseKey@12
_Java_java_util_prefs_WindowsPreferences_WindowsRegCreateKeyEx@16
_Java_java_util_prefs_WindowsPreferences_WindowsRegDeleteKey@16
_Java_java_util_prefs_WindowsPreferences_WindowsRegDeleteValue@16
_Java_java_util_prefs_WindowsPreferences_WindowsRegEnumKeyEx@20
_Java_java_util_prefs_WindowsPreferences_WindowsRegEnumValue@20
_Java_java_util_prefs_WindowsPreferences_WindowsRegFlushKey@12
_Java_java_util_prefs_WindowsPreferences_WindowsRegOpenKey@20
_Java_java_util_prefs_WindowsPreferences_WindowsRegQueryInfoKey@12
_Java_java_util_prefs_WindowsPreferences_WindowsRegQueryValueEx@16
_Java_java_util_prefs_WindowsPreferences_WindowsRegSetValueEx@20
_Java_sun_io_Win32ErrorMode_setErrorMode@16
_Java_sun_misc_GC_maxObjectInspectionAge@8
_Java_sun_misc_MessageUtils_toStderr@12
_Java_sun_misc_MessageUtils_toStdout@12
_Java_sun_misc_NativeSignalHandler_handle0@20
_Java_sun_misc_Signal_findSignal@12
_Java_sun_misc_Signal_handle0@20
_Java_sun_misc_Signal_raise0@12
_Java_sun_misc_URLClassPath_getLookupCacheForClassLoader@16
_Java_sun_misc_URLClassPath_getLookupCacheURLs@12
_Java_sun_misc_URLClassPath_knownToNotExist0@16
_Java_sun_misc_VMSupport_getVMTemporaryDirectory@8
_Java_sun_misc_VMSupport_initAgentProperties@12
_Java_sun_misc_VM_getThreadStateValues@16
_Java_sun_misc_VM_initialize@8
_Java_sun_misc_VM_latestUserDefinedLoader@8
_Java_sun_misc_Version_getJdkSpecialVersion@8
_Java_sun_misc_Version_getJdkVersionInfo@8
_Java_sun_misc_Version_getJvmSpecialVersion@8
_Java_sun_misc_Version_getJvmVersionInfo@8
_Java_sun_reflect_ConstantPool_getClassAt0@16
_Java_sun_reflect_ConstantPool_getClassAtIfLoaded0@16
_Java_sun_reflect_ConstantPool_getDoubleAt0@16
_Java_sun_reflect_ConstantPool_getFieldAt0@16
_Java_sun_reflect_ConstantPool_getFieldAtIfLoaded0@16
_Java_sun_reflect_ConstantPool_getFloatAt0@16
_Java_sun_reflect_ConstantPool_getIntAt0@16
_Java_sun_reflect_ConstantPool_getLongAt0@16
_Java_sun_reflect_ConstantPool_getMemberRefInfoAt0@16
_Java_sun_reflect_ConstantPool_getMethodAt0@16
_Java_sun_reflect_ConstantPool_getMethodAtIfLoaded0@16
_Java_sun_reflect_ConstantPool_getSize0@12
_Java_sun_reflect_ConstantPool_getStringAt0@16
_Java_sun_reflect_ConstantPool_getUTF8At0@16
_Java_sun_reflect_NativeConstructorAccessorImpl_newInstance0@16
_Java_sun_reflect_NativeMethodAccessorImpl_invoke0@20
_Java_sun_reflect_Reflection_getCallerClass__@8
_Java_sun_reflect_Reflection_getCallerClass__I@12
_Java_sun_reflect_Reflection_getClassAccessFlags@12
_Java_sun_security_provider_NativeSeedGenerator_nativeGenerateSeed@12
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getAmPmStrings@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getCalendarDataValue@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getCalendarID@12
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getCurrencySymbol@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getDateTimePattern@20
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getDecimalSeparator@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getDefaultLocale@12
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getDisplayString@20
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getEras@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getGroupingSeparator@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getInfinity@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getInternationalCurrencySymbol@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getMinusSign@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getMonetaryDecimalSeparator@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getMonths@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getNaN@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getNumberPattern@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getPerMill@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getPercent@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getShortMonths@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getShortWeekdays@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getWeekdays@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getZeroDigit@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_initialize@8
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_isNativeDigit@12
getEncodingFromLangID
getErrorString
getJavaIDFromLangID
handleLseek
handleRead
jio_fprintf
jio_snprintf
winFileHandleOpen
Sections
.text Size: 72KB - Virtual size: 71KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/java.exe.exe windows:5 windows x86 arch:x86
14d122df97069aa81335cb1b91d39b72
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
41:7a:8e:42:dc:cb:76:13:a4:60:1d:74:58:5a:52:3f:10:43:6e:79Signer
Actual PE Digest41:7a:8e:42:dc:cb:76:13:a4:60:1d:74:58:5a:52:3f:10:43:6e:79Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\java_objs\java.pdb
Imports
advapi32
RegCloseKey
RegOpenKeyExA
RegEnumKeyA
RegQueryValueExA
user32
CharNextExA
MessageBoxA
comctl32
InitCommonControlsEx
kernel32
CreateFileW
GetCommandLineA
GetModuleFileNameA
QueryPerformanceCounter
QueryPerformanceFrequency
LocalFree
FormatMessageA
GetLastError
CloseHandle
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
GetProcAddress
GetModuleHandleA
LoadLibraryA
GetExitCodeThread
FindFirstFileA
FindNextFileA
FindClose
GetModuleHandleW
ExitProcess
DecodePointer
HeapSetInformation
HeapFree
MultiByteToWideChar
GetCurrentProcessId
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
HeapReAlloc
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
GetFileAttributesA
ExitThread
GetCurrentThreadId
CreateThread
SetFilePointer
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
EncodePointer
LoadLibraryW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCurrentProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
WriteFile
GetStdHandle
GetModuleFileNameW
WideCharToMultiByte
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoW
HeapCreate
GetTickCount
GetSystemTimeAsFileTime
SetEnvironmentVariableW
SetEnvironmentVariableA
Sleep
IsProcessorFeaturePresent
RtlUnwind
SetStdHandle
GetConsoleCP
GetConsoleMode
GetFullPathNameA
GetFileInformationByHandle
PeekNamedPipe
CreateFileA
GetCurrentDirectoryW
FlushFileBuffers
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapSize
CompareStringW
ReadFile
WriteConsoleW
GetDriveTypeW
SetEndOfFile
GetProcessHeap
GetTimeZoneInformation
LCMapStringW
GetStringTypeW
Sections
.text Size: 106KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/java_crw_demo.dll.dll windows:5 windows x86 arch:x86
5069e51d16f355e9e76e8203cb1df2d6
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
3a:e3:43:7e:84:38:db:4c:87:f9:5e:e8:05:91:4a:17:14:9b:89:f8Signer
Actual PE Digest3a:e3:43:7e:84:38:db:4c:87:f9:5e:e8:05:91:4a:17:14:9b:89:f8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjava_crw_demo\java_crw_demo.pdb
Imports
msvcr100
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
_initterm_e
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_initterm
_encoded_null
_malloc_crt
memset
strcmp
strncmp
_snprintf_s
strlen
free
memcpy
calloc
realloc
malloc
__iob_func
fprintf
__clean_type_info_names_internal
abort
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
_java_crw_demo@76
_java_crw_demo_classname@12
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 606B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/javacpl.cpl.dll windows:5 windows x86 arch:x86
b0bcbba2fed0933b454d74181e10f32f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\javacpl\obj\javacpl.pdb
Imports
user32
MessageBoxA
LoadStringA
wsprintfA
kernel32
GetOEMCP
WriteConsoleW
GetProcAddress
GetModuleHandleA
InterlockedIncrement
GlobalMemoryStatusEx
GetVersionExA
VerifyVersionInfoA
VerSetConditionMask
GetCurrentProcess
GetNativeSystemInfo
CloseHandle
GetLastError
CreateFileA
LoadLibraryA
GetSystemDirectoryA
CreateProcessA
WaitForSingleObject
lstrlenA
GetEnvironmentVariableA
GetWindowsDirectoryA
LocalFree
LocalAlloc
FormatMessageA
GetLongPathNameA
GetShortPathNameA
GetModuleFileNameA
InterlockedDecrement
GetTempPathA
GetLocalTime
lstrcatA
SetEvent
OpenEventA
OutputDebugStringA
GetCurrentProcessId
GetCurrentThreadId
HeapReAlloc
LoadLibraryW
FreeLibrary
CompareStringW
FlushFileBuffers
MultiByteToWideChar
WideCharToMultiByte
FindClose
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
RtlUnwind
GetDriveTypeW
FindFirstFileExW
HeapFree
GetTimeFormatA
GetDateFormatA
GetTimeZoneInformation
GetSystemTimeAsFileTime
DecodePointer
GetCommandLineA
HeapAlloc
EncodePointer
RaiseException
GetCPInfo
GetACP
InterlockedExchange
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetModuleHandleW
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetFullPathNameA
GetFileInformationByHandle
PeekNamedPipe
GetFileType
GetCurrentDirectoryW
IsProcessorFeaturePresent
EnterCriticalSection
LeaveCriticalSection
GetFullPathNameW
CreateFileW
InitializeCriticalSectionAndSpinCount
HeapCreate
HeapDestroy
ExitProcess
DeleteCriticalSection
SetHandleCount
GetStdHandle
GetStartupInfoW
SetEnvironmentVariableW
SetEnvironmentVariableA
Sleep
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
WriteFile
GetModuleFileNameW
HeapSize
LCMapStringW
GetStringTypeW
SetStdHandle
GetConsoleCP
GetConsoleMode
SetFilePointer
SetEndOfFile
GetProcessHeap
ReadFile
ole32
CoTaskMemFree
StringFromCLSID
oleaut32
SysAllocStringByteLen
SysStringLen
SysAllocString
SysFreeString
VariantClear
Exports
Exports
CPlApplet
DllMain
Sections
.text Size: 92KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/javacpl.exe.exe windows:5 windows x86 arch:x86
a1452e423a8330360c3d9d3d16dcd211
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
1f:d2:07:6d:ee:54:4d:bd:69:d8:e2:bf:9f:70:5d:e4:62:f8:a0:45Signer
Actual PE Digest1f:d2:07:6d:ee:54:4d:bd:69:d8:e2:bf:9f:70:5d:e4:62:f8:a0:45Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\javacplexec\obj\javacpl.pdb
Imports
user32
LoadStringW
wsprintfW
MessageBoxW
msvcr100
__dllonexit
_lock
_onexit
_invoke_watson
_controlfp_s
_except_handler4_common
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_crt_debugger_hook
__set_app_type
_CxxThrowException
_fmode
_commode
__setusermatherr
_configthreadlocale
_initterm_e
_initterm
_acmdln
exit
_ismbblead
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
?terminate@@YAXXZ
memcpy
_vsnwprintf_s
_ftime64_s
wcsftime
_snwprintf_s
_localtime64
_wputenv
fwprintf_s
_wdupenv_s
free
_wfopen_s
wcsncpy_s
wcscat_s
memcpy_s
_wsplitpath_s
fclose
wcscpy_s
_wtoi
_wstat64i32
memset
swprintf_s
??_U@YAPAXI@Z
__CxxFrameHandler3
??3@YAXPAX@Z
_stat64i32
??_V@YAXPAX@Z
malloc
??2@YAPAXI@Z
_unlock
kernel32
GetProcAddress
WideCharToMultiByte
lstrlenA
MultiByteToWideChar
RaiseException
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
DecodePointer
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
EncodePointer
GetStartupInfoW
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCurrentThreadId
GetCurrentProcessId
OutputDebugStringW
GetLocalTime
GetTempPathW
GetShortPathNameW
LocalAlloc
LocalFree
GetWindowsDirectoryW
lstrlenW
WaitForSingleObject
CreateProcessW
GetSystemDirectoryW
CreateFileW
GetNativeSystemInfo
GetCurrentProcess
VerSetConditionMask
VerifyVersionInfoW
GetVersionExW
GlobalMemoryStatusEx
InterlockedIncrement
GetModuleHandleW
GetModuleFileNameW
GetLongPathNameW
LoadLibraryW
GetLastError
FreeLibrary
CloseHandle
InterlockedDecrement
FormatMessageW
GetEnvironmentVariableW
LoadLibraryA
ole32
CoTaskMemFree
StringFromCLSID
oleaut32
SysAllocString
SysFreeString
SysStringLen
SysAllocStringByteLen
VariantClear
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/javafx_font.dll.dll windows:6 windows x86 arch:x86
f888ba36a8c7ddcbb24a897b019b6c0f
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
d9:10:7d:ec:21:11:9c:7f:5f:c8:9b:9c:41:36:ce:d2:58:15:8a:b8Signer
Actual PE Digestd9:10:7d:ec:21:11:9c:7f:5f:c8:9b:9c:41:36:ce:d2:58:15:8a:b8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
RegCloseKey
RegEnumValueW
RegOpenKeyExA
RegOpenKeyExW
RegQueryInfoKeyW
RegQueryValueExW
gdi32
EnumFontFamiliesExW
user32
GetDC
ReleaseDC
SystemParametersInfoA
SystemParametersInfoW
ole32
CoInitializeEx
CoCreateInstance
CoUninitialize
msvcr120
wcsstr
free
malloc
__CxxFrameHandler3
memcpy
??1type_info@@UAE@XZ
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
wcsrchr
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
?terminate@@YAXXZ
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
_except_handler4_common
strrchr
memset
_CxxThrowException
fprintf
fflush
??_V@YAXPAX@Z
__iob_func
memmove
??3@YAXPAX@Z
??2@YAPAXI@Z
_stricmp
_wgetenv
_wcsicmp
msvcp120
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
kernel32
EncodePointer
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
GetSystemDefaultLCID
GetSystemDefaultLangID
GetLocaleInfoW
GetVersionExA
GetWindowsDirectoryW
GetWindowsDirectoryA
GetSystemDirectoryA
LoadLibraryA
GetProcAddress
DecodePointer
Exports
Exports
_Java_com_sun_javafx_font_PrismFontFactory_getEUDCFontFile@8
_Java_com_sun_javafx_font_PrismFontFactory_getFontPath@8
_Java_com_sun_javafx_font_PrismFontFactory_getLCDContrastWin32@8
_Java_com_sun_javafx_font_PrismFontFactory_getSystemFontNative@8
_Java_com_sun_javafx_font_PrismFontFactory_getSystemFontSizeNative@8
_Java_com_sun_javafx_font_PrismFontFactory_getSystemLCID@8
_Java_com_sun_javafx_font_PrismFontFactory_populateFontFileNameMap@24
_Java_com_sun_javafx_font_PrismFontFactory_regReadFontLink@12
_Java_com_sun_javafx_font_directwrite_OS_AddRef@16
_Java_com_sun_javafx_font_directwrite_OS_Analyze@32
_Java_com_sun_javafx_font_directwrite_OS_AnalyzeScript@40
_Java_com_sun_javafx_font_directwrite_OS_BeginDraw@16
_Java_com_sun_javafx_font_directwrite_OS_Clear@20
_Java_com_sun_javafx_font_directwrite_OS_CreateAlphaTexture@24
_Java_com_sun_javafx_font_directwrite_OS_CreateBitmap@32
_Java_com_sun_javafx_font_directwrite_OS_CreateFontFace__J@16
_Java_com_sun_javafx_font_directwrite_OS_CreateFontFace__JIJII@36
_Java_com_sun_javafx_font_directwrite_OS_CreateFontFileReference@20
_Java_com_sun_javafx_font_directwrite_OS_CreateGlyphRunAnalysis@44
_Java_com_sun_javafx_font_directwrite_OS_CreateSolidColorBrush@20
_Java_com_sun_javafx_font_directwrite_OS_CreateTextAnalyzer@16
_Java_com_sun_javafx_font_directwrite_OS_CreateTextFormat@48
_Java_com_sun_javafx_font_directwrite_OS_CreateTextLayout@44
_Java_com_sun_javafx_font_directwrite_OS_CreateWicBitmapRenderTarget@28
_Java_com_sun_javafx_font_directwrite_OS_Draw@40
_Java_com_sun_javafx_font_directwrite_OS_DrawGlyphRun@36
_Java_com_sun_javafx_font_directwrite_OS_EndDraw@16
_Java_com_sun_javafx_font_directwrite_OS_FindFamilyName@20
_Java_com_sun_javafx_font_directwrite_OS_FindLocaleName@20
_Java_com_sun_javafx_font_directwrite_OS_GetAlphaTextureBounds@20
_Java_com_sun_javafx_font_directwrite_OS_GetAnalysis@16
_Java_com_sun_javafx_font_directwrite_OS_GetDataPointer@16
_Java_com_sun_javafx_font_directwrite_OS_GetDesignGlyphMetrics@24
_Java_com_sun_javafx_font_directwrite_OS_GetFaceNames@16
_Java_com_sun_javafx_font_directwrite_OS_GetFamilyNames@16
_Java_com_sun_javafx_font_directwrite_OS_GetFirstMatchingFont@28
_Java_com_sun_javafx_font_directwrite_OS_GetFont@20
_Java_com_sun_javafx_font_directwrite_OS_GetFontCount@16
_Java_com_sun_javafx_font_directwrite_OS_GetFontFamilyCount@16
_Java_com_sun_javafx_font_directwrite_OS_GetFontFamily__J@16
_Java_com_sun_javafx_font_directwrite_OS_GetFontFamily__JI@20
_Java_com_sun_javafx_font_directwrite_OS_GetFontFromFontFace@24
_Java_com_sun_javafx_font_directwrite_OS_GetGlyphPlacements@96
_Java_com_sun_javafx_font_directwrite_OS_GetGlyphRunOutline@28
_Java_com_sun_javafx_font_directwrite_OS_GetGlyphs@96
_Java_com_sun_javafx_font_directwrite_OS_GetInformationalStrings@20
_Java_com_sun_javafx_font_directwrite_OS_GetLength@16
_Java_com_sun_javafx_font_directwrite_OS_GetSimulations@16
_Java_com_sun_javafx_font_directwrite_OS_GetStart@16
_Java_com_sun_javafx_font_directwrite_OS_GetStretch@16
_Java_com_sun_javafx_font_directwrite_OS_GetStride@16
_Java_com_sun_javafx_font_directwrite_OS_GetString@24
_Java_com_sun_javafx_font_directwrite_OS_GetStringLength@20
_Java_com_sun_javafx_font_directwrite_OS_GetStyle@16
_Java_com_sun_javafx_font_directwrite_OS_GetSystemFontCollection@20
_Java_com_sun_javafx_font_directwrite_OS_GetWeight@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetClusterMap@28
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetFontFace@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetGlyphAdvances@24
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetGlyphCount@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetGlyphIndices@28
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetGlyphOffsets@24
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetLength@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetStart@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetTotalGlyphCount@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererNext@16
_Java_com_sun_javafx_font_directwrite_OS_Lock@36
_Java_com_sun_javafx_font_directwrite_OS_Next@16
_Java_com_sun_javafx_font_directwrite_OS_Release@16
_Java_com_sun_javafx_font_directwrite_OS_SetTextAntialiasMode@20
_Java_com_sun_javafx_font_directwrite_OS_SetTransform@20
_Java_com_sun_javafx_font_directwrite_OS__1D2D1CreateFactory@12
_Java_com_sun_javafx_font_directwrite_OS__1DWriteCreateFactory@12
_Java_com_sun_javafx_font_directwrite_OS__1NewJFXTextAnalysisSink@36
_Java_com_sun_javafx_font_directwrite_OS__1NewJFXTextRenderer@8
_Java_com_sun_javafx_font_directwrite_OS__1WICCreateImagingFactory@8
Sections
.text Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/javafx_font_t2k.dll.dll windows:6 windows x86 arch:x86
0eadf6dbfc3e427d67bf5846e4ca43dd
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
96:e0:7a:e8:a0:95:f9:ba:d3:86:9c:dd:d5:92:22:ef:2b:20:b5:d9Signer
Actual PE Digest96:e0:7a:e8:a0:95:f9:ba:d3:86:9c:dd:d5:92:22:ef:2b:20:b5:d9Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
gdi32
CreateCompatibleBitmap
CreateCompatibleDC
CreateFontIndirectW
DeleteObject
GetDeviceCaps
GetDIBits
GetGlyphOutlineW
GetStockObject
SelectObject
SetBkColor
SetMapMode
SetTextColor
GetTextMetricsW
ExtTextOutW
user32
GetDesktopWindow
FillRect
ReleaseDC
GetWindowDC
SystemParametersInfoW
msvcr120
memmove
memset
_purecall
??2@YAPAXI@Z
calloc
memcpy
longjmp
printf
realloc
_setjmp3
_libm_sse2_pow_precise
malloc
floor
_libm_sse2_sqrt_precise
strtoul
strncmp
toupper
??1type_info@@UAE@XZ
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
?terminate@@YAXXZ
_except1
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_except_handler4_common
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
free
??3@YAXPAX@Z
__CxxFrameHandler3
_close
_lseek
_open
ceil
_read
kernel32
GetCurrentProcessId
QueryPerformanceCounter
DecodePointer
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
EncodePointer
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
Exports
Exports
_Java_com_sun_javafx_font_t2k_ICUGlyphLayout_createTextPtr@12
_Java_com_sun_javafx_font_t2k_ICUGlyphLayout_freeTextPtr@16
_Java_com_sun_javafx_font_t2k_ICUGlyphLayout_initIDs@8
_Java_com_sun_javafx_font_t2k_ICUGlyphLayout_nativeLayout@84
_Java_com_sun_javafx_font_t2k_T2KFontFile_createScalerContext@40
_Java_com_sun_javafx_font_t2k_T2KFontFile_disposeNativeScaler@16
_Java_com_sun_javafx_font_t2k_T2KFontFile_freePointer@16
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphBoundingBoxNative@20
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphBounds@28
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphImage@28
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphMetrics@28
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphOutline@28
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphPointNative@32
_Java_com_sun_javafx_font_t2k_T2KFontFile_getLayoutTableCacheNative@16
_Java_com_sun_javafx_font_t2k_T2KFontFile_initNativeIDs@8
_Java_com_sun_javafx_font_t2k_T2KFontFile_initNativeScaler@36
_Java_com_sun_javafx_font_t2k_T2KFontStrike_getLCDGlyphFromWindows@32
_Java_com_sun_javafx_font_t2k_T2KGlyph_freeGlyph@16
_Java_com_sun_javafx_font_t2k_T2KGlyph_getGlyphInfo@16
_Java_com_sun_javafx_font_t2k_T2KGlyph_getGlyphPixelData@16
_Java_com_sun_javafx_font_t2k_T2KGlyph_getGlyphPixelXAdvance@16
_Java_com_sun_javafx_font_t2k_T2KGlyph_getGlyphPixelYAdvance@16
freeLayoutTableCache
Sections
.text Size: 306KB - Virtual size: 305KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 109KB - Virtual size: 108KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/javafx_iio.dll.dll windows:6 windows x86 arch:x86
007f491a085f1a15ba288d64227ab107
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
1a:f4:b0:61:b0:ac:63:fb:15:1b:84:e8:58:2b:de:a9:77:60:4a:b8Signer
Actual PE Digest1a:f4:b0:61:b0:ac:63:fb:15:1b:84:e8:58:2b:de:a9:77:60:4a:b8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
longjmp
_setjmp3
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
__CppXcptFilter
_amsg_exit
_malloc_crt
malloc
_initterm_e
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
_except_handler4_common
free
sscanf
getenv
sprintf
fprintf
__iob_func
exit
memcpy
_initterm
memset
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
DecodePointer
EncodePointer
IsDebuggerPresent
IsProcessorFeaturePresent
DisableThreadLibraryCalls
Exports
Exports
_GetEnv@8
_JNI_OnLoad@8
_Java_com_sun_javafx_iio_jpeg_JPEGImageLoader_decompressIndirect@24
_Java_com_sun_javafx_iio_jpeg_JPEGImageLoader_disposeNative@16
_Java_com_sun_javafx_iio_jpeg_JPEGImageLoader_initDecompressor@12
_Java_com_sun_javafx_iio_jpeg_JPEGImageLoader_initJPEGMethodIDs@12
_Java_com_sun_javafx_iio_jpeg_JPEGImageLoader_startDecompression@28
_ThrowByName@12
Sections
.text Size: 102KB - Virtual size: 101KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/javaw.exe.exe windows:5 windows x86 arch:x86
e8430c833f339cd7cf45c7f2a8132cef
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
e6:b2:89:86:2c:a4:70:d8:8e:45:4e:df:2a:02:e7:c8:19:84:36:1fSigner
Actual PE Digeste6:b2:89:86:2c:a4:70:d8:8e:45:4e:df:2a:02:e7:c8:19:84:36:1fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\javaw_objs\javaw.pdb
Imports
advapi32
RegCloseKey
RegOpenKeyExA
RegEnumKeyA
RegQueryValueExA
user32
CharNextExA
MessageBoxA
comctl32
InitCommonControlsEx
kernel32
CreateFileW
GetCommandLineA
GetModuleFileNameA
QueryPerformanceCounter
QueryPerformanceFrequency
LocalFree
FormatMessageA
GetLastError
CloseHandle
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
GetProcAddress
GetModuleHandleA
LoadLibraryA
GetExitCodeThread
FindFirstFileA
FindNextFileA
FindClose
GetModuleHandleW
ExitProcess
DecodePointer
HeapSetInformation
GetStartupInfoW
HeapFree
MultiByteToWideChar
GetCurrentProcessId
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
HeapReAlloc
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
GetFileAttributesA
ExitThread
GetCurrentThreadId
CreateThread
SetFilePointer
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
EncodePointer
LoadLibraryW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCurrentProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
WriteFile
GetStdHandle
GetModuleFileNameW
WideCharToMultiByte
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapCreate
GetTickCount
GetSystemTimeAsFileTime
SetEnvironmentVariableW
SetEnvironmentVariableA
Sleep
IsProcessorFeaturePresent
RtlUnwind
SetStdHandle
GetConsoleCP
GetConsoleMode
GetFullPathNameA
GetFileInformationByHandle
PeekNamedPipe
CreateFileA
GetCurrentDirectoryW
FlushFileBuffers
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapSize
CompareStringW
ReadFile
WriteConsoleW
GetDriveTypeW
SetEndOfFile
GetProcessHeap
GetTimeZoneInformation
LCMapStringW
GetStringTypeW
Sections
.text Size: 106KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/javaws.exe.exe windows:5 windows x86 arch:x86
eaba1b7bb154ef1f08d95893ddbfbdcf
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
c4:01:b4:9c:e0:5c:c8:d8:6a:c7:e7:df:f9:07:15:41:a1:49:3f:1aSigner
Actual PE Digestc4:01:b4:9c:e0:5c:c8:d8:6a:c7:e7:df:f9:07:15:41:a1:49:3f:1aDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\jre-image\bin\javaws.pdb
Imports
kernel32
LoadLibraryW
GetModuleHandleW
FreeLibrary
GetProcAddress
GetTickCount
CreateEventW
GetCurrentProcessId
CloseHandle
WaitForSingleObject
GetThreadLocale
CreateDirectoryW
GetSystemWindowsDirectoryW
FindClose
FindFirstFileW
GetModuleFileNameW
OpenProcess
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
InterlockedIncrement
GlobalMemoryStatusEx
GetVersionExW
VerifyVersionInfoW
VerSetConditionMask
GetCurrentProcess
GetNativeSystemInfo
GetLastError
CreateFileW
GetSystemDirectoryW
CreateProcessW
lstrlenW
GetEnvironmentVariableW
GetWindowsDirectoryW
LocalFree
LocalAlloc
FormatMessageW
GetLongPathNameW
GetShortPathNameW
InterlockedDecrement
GetTempPathW
GetLocalTime
OutputDebugStringW
GetCurrentThreadId
GetModuleHandleExW
GetExitCodeProcess
GetFileAttributesW
lstrlenA
WriteConsoleW
FlushFileBuffers
HeapSize
CompareStringW
LCMapStringW
QueryPerformanceCounter
ReadFile
GetProcessHeap
SetEndOfFile
SetFilePointer
GetConsoleMode
GetConsoleCP
SetStdHandle
SetHandleCount
Sleep
SetEnvironmentVariableW
SetEnvironmentVariableA
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetStdHandle
WriteFile
HeapCreate
IsProcessorFeaturePresent
InterlockedExchange
LoadLibraryA
RaiseException
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeW
FindFirstFileExW
WideCharToMultiByte
GetSystemTimeAsFileTime
HeapFree
HeapReAlloc
HeapAlloc
GetStringTypeW
ExitProcess
DecodePointer
RtlUnwind
EnterCriticalSection
LeaveCriticalSection
DeleteFileW
GetFileType
MultiByteToWideChar
GetTimeFormatW
GetDateFormatW
GetTimeZoneInformation
GetCommandLineW
HeapSetInformation
GetStartupInfoW
GetFullPathNameW
GetFileInformationByHandle
PeekNamedPipe
GetCurrentDirectoryW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
user32
LoadCursorW
DefWindowProcW
DispatchMessageW
TranslateMessage
GetMessageW
SetTimer
CreateWindowExW
RegisterClassW
wsprintfW
MessageBoxW
ole32
StringFromCLSID
CoTaskMemFree
oleaut32
SysFreeString
VariantClear
SysAllocString
SysStringLen
SysAllocStringByteLen
wsock32
closesocket
WSAAsyncSelect
connect
htons
getsockname
ioctlsocket
socket
bind
recv
accept
ntohs
listen
WSAStartup
send
WSAGetLastError
Sections
.text Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 30KB - Virtual size: 121KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jawt.dll.dll windows:5 windows x86 arch:x86
a367813d79ce542a17d48a6d5815ae0f
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
59:52:37:c6:ca:51:ee:b6:79:a0:b3:6b:60:24:82:99:4f:68:13:a1Signer
Actual PE Digest59:52:37:c6:ca:51:ee:b6:79:a0:b3:6b:60:24:82:99:4f:68:13:a1Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjawt\jawt.pdb
Imports
awt
_DSGetDrawingSurface@8
_DSFreeDrawingSurface@4
_DSLockAWT@4
_DSUnlockAWT@4
_DSGetComponent@8
msvcr100
_onexit
_except_handler4_common
_crt_debugger_hook
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_lock
kernel32
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
_JAWT_GetAWT@8
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 372B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jdwp.dll.dll windows:5 windows x86 arch:x86
ed947c6caf6fc328d4ab0f7c39763288
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
25:61:06:f1:10:8a:b7:2a:39:65:fb:37:d4:d3:b7:11:1d:35:e6:11Signer
Actual PE Digest25:61:06:f1:10:8a:b7:2a:39:65:fb:37:d4:d3:b7:11:1d:35:e6:11Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjdwp\jdwp.pdb
Imports
msvcr100
free
_access
strtok_s
strerror
_errno
sprintf
_localtime64
_time64
strftime
strrchr
setvbuf
fopen
fclose
_sleep
_unlock
__dllonexit
_lock
_onexit
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
_except_handler4_common
__clean_type_info_names_internal
fflush
_vsnprintf
strncpy
fprintf
getenv
atol
strtol
abort
strcpy
strcat
exit
abs
strchr
_setjmp3
memcpy
_snprintf
longjmp
strlen
strncmp
strcmp
__iob_func
isdigit
memset
_getpid
_strdup
kernel32
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetLastError
FormatMessageA
CreateProcessA
GetCurrentThreadId
LoadLibraryA
GetProcAddress
GetSystemTimeAsFileTime
Exports
Exports
_Agent_OnLoad@12
_Agent_OnUnload@4
Sections
.text Size: 116KB - Virtual size: 115KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jfr.dll.dll windows:5 windows x86 arch:x86
039a12fcdf9fcc99f7496b8420598d85
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
85:9a:10:2c:45:d1:6f:0b:c4:f3:e1:53:f2:6e:46:4d:09:2b:e9:50Signer
Actual PE Digest85:9a:10:2c:45:d1:6f:0b:c4:f3:e1:53:f2:6e:46:4d:09:2b:e9:50Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjfr\jfr.pdb
Imports
msvcr100
__dllonexit
_unlock
_onexit
_except_handler4_common
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_vsnprintf
memset
malloc
free
__iob_func
fprintf
_lock
abort
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
_JNI_OnLoad@8
_Java_oracle_jrockit_jfr_JFR_isCommercialFeaturesUnlocked@8
_Java_oracle_jrockit_jfr_JFR_isDisabledOnCommandLine@8
_Java_oracle_jrockit_jfr_JFR_isEnabled@8
_Java_oracle_jrockit_jfr_JFR_isStarted@8
_Java_oracle_jrockit_jfr_JFR_isSupportedInVM@8
_Java_oracle_jrockit_jfr_JFR_startFlightRecorder@8
_Java_oracle_jrockit_jfr_Logger_output0@16
_Java_oracle_jrockit_jfr_Process_getpid@8
_Java_oracle_jrockit_jfr_Timing_counterTime@8
_Java_oracle_jrockit_jfr_Timing_init@8
_Java_oracle_jrockit_jfr_VMJFR_add@24
_Java_oracle_jrockit_jfr_VMJFR_addConstPool@20
_Java_oracle_jrockit_jfr_VMJFR_buffer@8
_Java_oracle_jrockit_jfr_VMJFR_classID0@12
_Java_oracle_jrockit_jfr_VMJFR_descriptors@16
_Java_oracle_jrockit_jfr_VMJFR_flush@8
_Java_oracle_jrockit_jfr_VMJFR_getPeriod@12
_Java_oracle_jrockit_jfr_VMJFR_init@20
_Java_oracle_jrockit_jfr_VMJFR_options@8
_Java_oracle_jrockit_jfr_VMJFR_remove@12
_Java_oracle_jrockit_jfr_VMJFR_removeConstPool@12
_Java_oracle_jrockit_jfr_VMJFR_retransformClasses0@12
_Java_oracle_jrockit_jfr_VMJFR_rotate@8
_Java_oracle_jrockit_jfr_VMJFR_setPeriod@20
_Java_oracle_jrockit_jfr_VMJFR_setThreshold@20
_Java_oracle_jrockit_jfr_VMJFR_shutdown@8
_Java_oracle_jrockit_jfr_VMJFR_stackTraceID@12
_Java_oracle_jrockit_jfr_VMJFR_start@12
_Java_oracle_jrockit_jfr_VMJFR_stop@8
_Java_oracle_jrockit_jfr_VMJFR_storeConstPool@12
_Java_oracle_jrockit_jfr_VMJFR_threadID@8
_Java_oracle_jrockit_jfr_VMJFR_write@20
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 914B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jfxmedia.dll.dll windows:6 windows x86 arch:x86
39fdac3f69922d84960ebc9d5c70f342
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
99:90:5f:1a:5a:2c:31:92:41:fb:8b:72:2a:9f:dd:30:c3:e0:75:a8Signer
Actual PE Digest99:90:5f:1a:5a:2c:31:92:41:fb:8b:72:2a:9f:dd:30:c3:e0:75:a8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
gstreamer-lite
ord16
ord25
ord28
ord166
ord173
ord91
ord11
ord51
ord50
ord142
ord76
ord13
ord14
ord46
ord40
ord44
ord144
ord24
ord84
ord128
ord127
ord79
ord81
ord80
ord21
ord19
ord160
ord39
ord77
ord8
ord9
ord7
ord15
ord54
ord83
ord167
ord163
ord92
ord99
ord122
ord56
ord57
ord143
ord140
ord141
ord183
ord151
ord162
ord10
ord12
ord61
ord47
ord62
ord60
ord48
ord55
ord23
ord82
ord86
ord89
ord88
ord90
ord87
ord105
ord109
ord27
ord26
ord30
ord165
ord168
ord164
ord170
ord171
ord169
ord31
ord32
ord49
ord96
ord95
ord94
glib-lite
ord187
ord146
ord314
ord308
ord70
ord295
ord286
ord118
ord128
ord126
ord127
ord125
ord122
ord394
ord285
ord288
ord313
ord160
ord150
ord68
ord77
ord240
ord234
ord393
ord238
ord80
ord212
ord217
ord350
ord358
ord356
ord19
ord17
ord20
ord256
kernel32
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
DecodePointer
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
CloseHandle
GetEnvironmentVariableA
CreateFileA
WriteFile
SetUnhandledExceptionFilter
GetCurrentProcessId
InitializeCriticalSection
msvcp120
?_Winerror_map@std@@YAPBDH@Z
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Syserror_map@std@@YAPBDH@Z
?_Xbad_alloc@std@@YAXXZ
msvcr120
_vsnprintf
??1type_info@@UAE@XZ
memchr
??_V@YAXPAX@Z
memcpy
memset
_CxxThrowException
memmove
??3@YAXPAX@Z
??2@YAPAXI@Z
_purecall
_lock
_onexit
_unlock
_calloc_crt
__dllonexit
__CxxFrameHandler3
_except1
__CppXcptFilter
_amsg_exit
free
_malloc_crt
_initterm
_initterm_e
_except_handler4_common
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
?terminate@@YAXXZ
__clean_type_info_names_internal
strstr
Exports
Exports
_JNI_OnLoad@8
_Java_com_sun_media_jfxmedia_logging_Logger_nativeInit@8
_Java_com_sun_media_jfxmedia_logging_Logger_nativeSetNativeLevel@12
_Java_com_sun_media_jfxmediaimpl_NativeAudioEqualizer_nativeAddBand@40
_Java_com_sun_media_jfxmediaimpl_NativeAudioEqualizer_nativeGetEnabled@16
_Java_com_sun_media_jfxmediaimpl_NativeAudioEqualizer_nativeGetNumBands@16
_Java_com_sun_media_jfxmediaimpl_NativeAudioEqualizer_nativeRemoveBand@24
_Java_com_sun_media_jfxmediaimpl_NativeAudioEqualizer_nativeSetEnabled@20
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeGetEnabled@16
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeGetInterval@16
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeGetThreshold@16
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeSetBands@28
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeSetEnabled@20
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeSetInterval@24
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeSetThreshold@20
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeGetBandwidth@16
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeGetCenterFrequency@16
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeGetGain@16
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeSetBandwidth@24
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeSetCenterFrequency@24
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeSetGain@24
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeConvertToFormat@20
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeDisposeBuffer@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetBufferForPlane@20
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetEncodedHeight@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetEncodedWidth@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetFormat@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetHeight@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetPlaneCount@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetPlaneStrides@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetTimestamp@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetWidth@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeHasAlpha@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeSetDirty@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstFinish@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetAudioEqualizer@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetAudioSpectrum@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetAudioSyncDelay@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetBalance@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetDuration@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetPresentationTime@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetRate@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetVolume@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstInitPlayer@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstPause@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstPlay@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstSeek@24
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstSetAudioSyncDelay@24
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstSetBalance@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstSetRate@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstSetVolume@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstStop@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMedia_gstDispose@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMedia_gstInitNativeMedia@28
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTPlatform_gstInitPlatform@8
Sections
.text Size: 75KB - Virtual size: 75KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jfxwebkit.dll.dll windows:6 windows x86 arch:x86
aa462c7950b981f4921414fd67dfedac
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
d3:18:69:4f:7d:52:f2:29:e9:6d:a1:e9:28:6a:aa:76:6f:46:fa:edSigner
Actual PE Digestd3:18:69:4f:7d:52:f2:29:e9:6d:a1:e9:28:6a:aa:76:6f:46:fa:edDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
winmm
timeEndPeriod
timeBeginPeriod
advapi32
RegQueryValueExA
RegCloseKey
SetSecurityDescriptorDacl
CryptAcquireContextW
CryptReleaseContext
CryptGenRandom
InitializeSecurityDescriptor
RegOpenKeyExA
msvcp120
_Mtx_trylock
?_Throw_Cpp_error@std@@YAXH@Z
_Cnd_broadcast
_Cnd_timedwait
_Cnd_wait
_Cnd_destroy
_Cnd_init
_Mtx_current_owns
_Cnd_signal
?_Winerror_map@std@@YAPBDH@Z
_Thrd_yield
_FNan
_Do_call
?_Throw_C_error@std@@YAXH@Z
_Call_onceEx
_Mtx_unlock
_Mtx_lock
_Mtx_destroy
_Mtx_init
_FInf
_Xtime_get_ticks
?_Syserror_map@std@@YAPBDH@Z
??0id@locale@std@@QAE@I@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Xlength_error@std@@YAXPBD@Z
_Inf
?_Xbad_function_call@std@@YAXXZ
?_Xbad_alloc@std@@YAXXZ
_Nan
msvcr120
wcslen
memcmp
??9type_info@@QBE_NABV0@@Z
strcat
strrchr
fabs
fmod
log
pow
__timezone
__tzname
_tzset
??8type_info@@QBE_NABV0@@Z
_vsnwprintf
isdigit
asin
atan
atan2
cos
sin
sqrt
tan
raise
_mkdir
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_except1
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_except_handler4_common
__clean_type_info_names_internal
strcmp
strcpy
strlen
_beginthread
_endthread
toupper
_CIpow
_CIlog10
_fpclass
_isnan
exit
memchr
ferror
fread
_wstat64i32
_stat64i32
_wfopen
_errno
fwrite
_snprintf
_localtime64_s
fopen
fflush
fclose
_libm_sse2_log_precise
_libm_sse2_log10_precise
_libm_sse2_exp_precise
_libm_sse2_atan_precise
_libm_sse2_asin_precise
_CItanh
_CIsinh
_CIcosh
log2
log1p
expm1
cbrt
atanh
asinh
acosh
_vacopy
setvbuf
strstr
_strnicmp
strtol
_setjmp3
__CxxLongjmpUnwind
_beginthreadex
_fdsign
vfprintf
_vscprintf
_msize
realloc
calloc
getenv
sprintf
bsearch
qsort
strncpy
_vsnprintf
?_Id@_CurrentScheduler@details@Concurrency@@SAIXZ
?_Yield@_Context@details@Concurrency@@SAXXZ
_libm_sse2_acos_precise
copysign
_libm_sse2_pow_precise
lrint
nextafterf
round
printf
remainder
_stricmp
_time64
_gmtime64_s
sscanf
strtoul
atoi
_libm_sse2_sin_precise
_libm_sse2_cos_precise
ceil
lroundf
_CxxThrowException
nextafter
_libm_sse2_tan_precise
_libm_sse2_sqrt_precise
_CIatan2
lround
roundf
truncf
abort
strchr
fprintf
__iob_func
malloc
free
memset
floor
_CIfmod
trunc
_fdtest
__RTDynamicCast
memmove
memcpy
_dsign
_dtest
_purecall
strncmp
??_V@YAXPAX@Z
??3@YAXPAX@Z
??2@YAPAXI@Z
__CxxFrameHandler3
_getcwd
strtod
__RTtypeid
_strdup
kernel32
GetDiskFreeSpaceW
TlsAlloc
TlsGetValue
TlsSetValue
GetCurrentProcess
GetVersionExW
GetModuleHandleA
GetProcAddress
IsDebuggerPresent
OutputDebugStringA
GetModuleHandleW
GetCurrentProcessId
CloseHandle
RaiseException
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
TryEnterCriticalSection
DeleteCriticalSection
ReleaseSemaphore
ReleaseMutex
WaitForSingleObject
CreateMutexW
GetCurrentThreadId
TlsFree
CreateSemaphoreW
GetCurrentThread
SuspendThread
ResumeThread
GetThreadContext
QueryPerformanceCounter
QueryPerformanceFrequency
GetThreadTimes
GetSystemTimeAsFileTime
GetTickCount
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetTimeZoneInformation
GetLocalTime
VirtualAlloc
VirtualFree
GetSystemInfo
GlobalMemoryStatusEx
VirtualQuery
GetProcessHeap
OutputDebugStringW
DisableThreadLibraryCalls
IsProcessorFeaturePresent
DecodePointer
EncodePointer
EnumSystemLocalesA
CompareStringW
GetCurrencyFormatW
GetNumberFormatW
GetLocaleInfoW
GetTimeFormatW
GetDateFormatW
GetLocaleInfoA
GetThreadLocale
GetACP
DuplicateHandle
InterlockedIncrement
InterlockedCompareExchange
CreateMutexA
AreFileApisANSI
CreateFileA
CreateFileW
CreateFileMappingA
CreateFileMappingW
DeleteFileA
DeleteFileW
FlushFileBuffers
FormatMessageA
FormatMessageW
GetDiskFreeSpaceA
Sleep
GetFileAttributesA
GetFileAttributesW
GetFileAttributesExW
GetFileSize
GetFullPathNameA
GetFullPathNameW
GetLastError
GetSystemTime
GetTempPathA
GetTempPathW
GetVersionExA
HeapAlloc
HeapCreate
HeapDestroy
HeapFree
HeapReAlloc
HeapSize
HeapValidate
LocalFree
LockFile
LockFileEx
MapViewOfFile
MultiByteToWideChar
ReadFile
SetEndOfFile
SetFilePointer
SystemTimeToFileTime
UnlockFile
UnlockFileEx
UnmapViewOfFile
WideCharToMultiByte
WriteFile
Exports
Exports
??0?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@IAE@XZ
??0?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@IAE@XZ
??0?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@IAE@XZ
??0?$RefCounted@VInspectorValue@Inspector@@@WTF@@IAE@XZ
??0?$RefCounted@VScriptArguments@Inspector@@@WTF@@IAE@XZ
??0?$RefCounted@VScriptCallStack@Inspector@@@WTF@@IAE@XZ
??0ArrayBufferView@JSC@@IAE@V?$PassRefPtr@VArrayBuffer@JSC@@@WTF@@I@Z
??0BooleanObject@JSC@@IAE@AAVVM@1@PAVStructure@1@@Z
??0CString@WTF@@QAE@PBD@Z
??0CString@WTF@@QAE@PBDI@Z
??0CallbackBase@InspectorBackendDispatcher@Inspector@@QAE@V?$PassRefPtr@VInspectorBackendDispatcher@Inspector@@@WTF@@H@Z
??0Collator@WTF@@QAE@PBD_N@Z
??0ConsoleMessage@Inspector@@QAE@_NW4MessageSource@1@W4MessageType@1@W4MessageLevel@1@ABVString@WTF@@4IIPAVExecState@JSC@@K@Z
??0ConsoleMessage@Inspector@@QAE@_NW4MessageSource@1@W4MessageType@1@W4MessageLevel@1@ABVString@WTF@@K@Z
??0ConsoleMessage@Inspector@@QAE@_NW4MessageSource@1@W4MessageType@1@W4MessageLevel@1@ABVString@WTF@@V?$PassRefPtr@VScriptArguments@Inspector@@@6@PAVExecState@JSC@@K@Z
??0ConsoleMessage@Inspector@@QAE@_NW4MessageSource@1@W4MessageType@1@W4MessageLevel@1@ABVString@WTF@@V?$PassRefPtr@VScriptCallStack@Inspector@@@6@K@Z
??0ConstructionContext@JSArrayBufferView@JSC@@QAE@AAVVM@2@PAVStructure@2@IIW4InitializationMode@012@@Z
??0ConstructionContext@JSArrayBufferView@JSC@@QAE@AAVVM@2@PAVStructure@2@V?$PassRefPtr@VArrayBuffer@JSC@@@WTF@@II@Z
??0Database@Profiler@JSC@@QAE@AAVVM@2@@Z
??0DateInstance@JSC@@IAE@AAVVM@1@PAVStructure@1@@Z
??0Debugger@JSC@@QAE@ABV01@@Z
??0Debugger@JSC@@QAE@_N@Z
??0DebuggerActivation@JSC@@AAE@AAVVM@1@@Z
??0DebuggerCallFrame@JSC@@QAE@PAVExecState@1@@Z
??0DropAllLocks@JSLock@JSC@@QAE@PAVExecState@2@@Z
??0DropAllLocks@JSLock@JSC@@QAE@PAVVM@2@@Z
??0ErrorHandlingScope@JSC@@QAE@AAVVM@1@@Z
??0GlobalJSLock@JSC@@QAE@XZ
??0InjectedScript@Inspector@@QAE@ABV01@@Z
??0InjectedScript@Inspector@@QAE@VScriptObject@Deprecated@@PAVInspectorEnvironment@1@@Z
??0InjectedScript@Inspector@@QAE@XZ
??0InjectedScriptBase@Inspector@@IAE@ABVString@WTF@@@Z
??0InjectedScriptBase@Inspector@@IAE@ABVString@WTF@@VScriptObject@Deprecated@@PAVInspectorEnvironment@1@@Z
??0InjectedScriptBase@Inspector@@QAE@ABV01@@Z
??0InjectedScriptHost@Inspector@@QAE@XZ
??0InjectedScriptManager@Inspector@@QAE@AAVInspectorEnvironment@1@V?$PassRefPtr@VInjectedScriptHost@Inspector@@@WTF@@@Z
??0InjectedScriptModule@Inspector@@IAE@ABVString@WTF@@@Z
??0InjectedScriptModule@Inspector@@QAE@ABV01@@Z
??0InspectorAgent@Inspector@@QAE@XZ
??0InspectorAgentRegistry@Inspector@@QAE@XZ
??0InspectorArrayBase@Inspector@@IAE@XZ
??0InspectorBackendDispatcher@Inspector@@AAE@PAVInspectorFrontendChannel@1@@Z
??0InspectorBasicValue@Inspector@@AAE@H@Z
??0InspectorBasicValue@Inspector@@AAE@N@Z
??0InspectorBasicValue@Inspector@@AAE@_N@Z
??0InspectorConsoleAgent@Inspector@@QAE@PAVInjectedScriptManager@1@@Z
??0InspectorConsoleBackendDispatcher@Inspector@@AAE@PAVInspectorBackendDispatcher@1@PAVInspectorConsoleBackendDispatcherHandler@1@@Z
??0InspectorConsoleBackendDispatcherHandler@Inspector@@QAE@ABV01@@Z
??0InspectorConsoleBackendDispatcherHandler@Inspector@@QAE@XZ
??0InspectorConsoleFrontendDispatcher@Inspector@@QAE@PAVInspectorFrontendChannel@1@@Z
??0InspectorDebuggerAgent@Inspector@@IAE@PAVInjectedScriptManager@1@@Z
??0InspectorDebuggerBackendDispatcher@Inspector@@AAE@PAVInspectorBackendDispatcher@1@PAVInspectorDebuggerBackendDispatcherHandler@1@@Z
??0InspectorDebuggerBackendDispatcherHandler@Inspector@@QAE@ABV01@@Z
??0InspectorDebuggerBackendDispatcherHandler@Inspector@@QAE@XZ
??0InspectorDebuggerFrontendDispatcher@Inspector@@QAE@PAVInspectorFrontendChannel@1@@Z
??0InspectorInspectorBackendDispatcher@Inspector@@AAE@PAVInspectorBackendDispatcher@1@PAVInspectorInspectorBackendDispatcherHandler@1@@Z
??0InspectorInspectorBackendDispatcherHandler@Inspector@@QAE@ABV01@@Z
??0InspectorInspectorBackendDispatcherHandler@Inspector@@QAE@XZ
??0InspectorInspectorFrontendDispatcher@Inspector@@QAE@PAVInspectorFrontendChannel@1@@Z
??0InspectorObjectBase@Inspector@@IAE@XZ
??0InspectorRuntimeAgent@Inspector@@IAE@PAVInjectedScriptManager@1@@Z
??0InspectorRuntimeBackendDispatcher@Inspector@@AAE@PAVInspectorBackendDispatcher@1@PAVInspectorRuntimeBackendDispatcherHandler@1@@Z
??0InspectorRuntimeBackendDispatcherHandler@Inspector@@QAE@ABV01@@Z
??0InspectorRuntimeBackendDispatcherHandler@Inspector@@QAE@XZ
??0InspectorRuntimeFrontendDispatcher@Inspector@@QAE@PAVInspectorFrontendChannel@1@@Z
??0InspectorString@Inspector@@AAE@ABVString@WTF@@@Z
??0InspectorString@Inspector@@AAE@PBD@Z
??0InspectorValue@Inspector@@IAE@W4Type@01@@Z
??0InspectorValue@Inspector@@QAE@XZ
??0InternalFunction@JSC@@IAE@AAVVM@1@PAVStructure@1@@Z
??0JSArrayBufferView@JSC@@IAE@AAVVM@1@AAVConstructionContext@01@@Z
??0JSFunction@JSC@@IAE@AAVVM@1@PAVJSGlobalObject@1@PAVStructure@1@@Z
??0JSGlobalObject@JSC@@IAE@AAVVM@1@PAVStructure@1@PBUGlobalObjectMethodTable@1@@Z
??0JSLockHolder@JSC@@QAE@AAVVM@1@@Z
??0JSLockHolder@JSC@@QAE@PAVExecState@1@@Z
??0JSLockHolder@JSC@@QAE@PAVVM@1@@Z
??0MediaTime@WTF@@QAE@ABV01@@Z
??0MediaTime@WTF@@QAE@XZ
??0MediaTime@WTF@@QAE@_JHI@Z
??0MetaAllocator@WTF@@QAE@II@Z
??0Mutex@WTF@@QAE@XZ
??0ParallelEnvironment@WTF@@QAE@P6AXPAX@ZIH@Z
??0RegExpObject@JSC@@IAE@AAVVM@1@PAVStructure@1@PAVRegExp@1@@Z
??0RegularExpression@Yarr@JSC@@QAE@ABV012@@Z
??0RegularExpression@Yarr@JSC@@QAE@ABVString@WTF@@W4TextCaseSensitivity@4@W4MultilineMode@12@@Z
??0SHA1@WTF@@QAE@XZ
??0ScriptArguments@Inspector@@AAE@PAVExecState@JSC@@AAV?$Vector@VScriptValue@Deprecated@@$0A@VCrashOnOverflow@WTF@@@WTF@@@Z
??0ScriptCallArgumentHandler@Deprecated@@QAE@PAVExecState@JSC@@@Z
??0ScriptCallFrame@Inspector@@QAE@ABV01@@Z
??0ScriptCallFrame@Inspector@@QAE@ABVString@WTF@@0II@Z
??0ScriptCallStack@Inspector@@AAE@AAV?$Vector@VScriptCallFrame@Inspector@@$0A@VCrashOnOverflow@WTF@@@WTF@@@Z
??0ScriptDebugServer@Inspector@@IAE@_N@Z
??0ScriptFunctionCall@Deprecated@@QAE@ABVScriptObject@1@ABVString@WTF@@P6A?AVJSValue@JSC@@PAVExecState@6@V56@W4CallType@6@ABTCallData@6@3ABVArgList@6@@Z@Z
??0ScriptObject@Deprecated@@QAE@PAVExecState@JSC@@ABVScriptValue@1@@Z
??0ScriptObject@Deprecated@@QAE@PAVExecState@JSC@@PAVJSObject@3@@Z
??0ScriptValue@Deprecated@@QAE@AAVVM@JSC@@VJSValue@3@@Z
??0ScriptValue@Deprecated@@QAE@ABV01@@Z
??0ScriptValue@Deprecated@@QAE@XZ
??0SourceProvider@JSC@@QAE@ABVString@WTF@@ABVTextPosition@3@@Z
??0StackVisitor@JSC@@AAE@PAVExecState@1@@Z
??0String@WTF@@QAE@PAUJNIEnv_@@ABV?$JLocalRef@PAV_jstring@@@@@Z
??0String@WTF@@QAE@PBD@Z
??0String@WTF@@QAE@PBDI@Z
??0String@WTF@@QAE@PBE@Z
??0String@WTF@@QAE@PBEI@Z
??0String@WTF@@QAE@PB_W@Z
??0String@WTF@@QAE@PB_WI@Z
??0String@WTF@@QAE@VASCIILiteral@1@@Z
??0StringObject@JSC@@IAE@AAVVM@1@PAVStructure@1@@Z
??0StringPrintStream@WTF@@QAE@XZ
??0Structure@JSC@@AAE@AAVVM@1@PAVJSGlobalObject@1@VJSValue@1@ABVTypeInfo@1@PBUClassInfo@1@EI@Z
??0SymbolTable@JSC@@AAE@AAVVM@1@@Z
??0ThreadCondition@WTF@@QAE@XZ
??0TypedArrayController@JSC@@QAE@XZ
??0VMEntryScope@JSC@@QAE@AAVVM@1@PAVJSGlobalObject@1@@Z
??0WTFThreadData@WTF@@QAE@XZ
??0WeakHandleOwner@JSC@@QAE@ABV01@@Z
??0WeakHandleOwner@JSC@@QAE@XZ
??0YarrPattern@Yarr@JSC@@QAE@ABVString@WTF@@_N1PAPBD@Z
??1?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@IAE@XZ
??1?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@IAE@XZ
??1?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@IAE@XZ
??1?$RefCounted@VInspectorValue@Inspector@@@WTF@@IAE@XZ
??1?$RefCounted@VScriptArguments@Inspector@@@WTF@@IAE@XZ
??1?$RefCounted@VScriptCallStack@Inspector@@@WTF@@IAE@XZ
??1ArrayBufferView@JSC@@UAE@XZ
??1CallbackBase@InspectorBackendDispatcher@Inspector@@QAE@XZ
??1ClientData@VM@JSC@@UAE@XZ
??1CodeBlock@JSC@@UAE@XZ
??1Collator@WTF@@QAE@XZ
??1ConsoleMessage@Inspector@@QAE@XZ
??1Database@Profiler@JSC@@QAE@XZ
??1Debugger@JSC@@UAE@XZ
??1DropAllLocks@JSLock@JSC@@QAE@XZ
??1ErrorHandlingScope@JSC@@QAE@XZ
??1GlobalJSLock@JSC@@QAE@XZ
??1HeapTimer@JSC@@UAE@XZ
??1IdentifierTable@JSC@@QAE@XZ
??1InjectedScript@Inspector@@UAE@XZ
??1InjectedScriptBase@Inspector@@UAE@XZ
??1InjectedScriptHost@Inspector@@UAE@XZ
??1InjectedScriptManager@Inspector@@UAE@XZ
??1InjectedScriptModule@Inspector@@UAE@XZ
??1InspectorAgent@Inspector@@UAE@XZ
??1InspectorAgentRegistry@Inspector@@QAE@XZ
??1InspectorArrayBase@Inspector@@MAE@XZ
??1InspectorBackendDispatcher@Inspector@@QAE@XZ
??1InspectorBasicValue@Inspector@@UAE@XZ
??1InspectorConsoleAgent@Inspector@@UAE@XZ
??1InspectorConsoleBackendDispatcher@Inspector@@UAE@XZ
??1InspectorConsoleBackendDispatcherHandler@Inspector@@MAE@XZ
??1InspectorDebuggerAgent@Inspector@@UAE@XZ
??1InspectorDebuggerBackendDispatcher@Inspector@@UAE@XZ
??1InspectorDebuggerBackendDispatcherHandler@Inspector@@MAE@XZ
??1InspectorInspectorBackendDispatcher@Inspector@@UAE@XZ
??1InspectorInspectorBackendDispatcherHandler@Inspector@@MAE@XZ
??1InspectorObjectBase@Inspector@@MAE@XZ
??1InspectorRuntimeAgent@Inspector@@UAE@XZ
??1InspectorRuntimeBackendDispatcher@Inspector@@UAE@XZ
??1InspectorRuntimeBackendDispatcherHandler@Inspector@@MAE@XZ
??1InspectorString@Inspector@@UAE@XZ
??1InspectorValue@Inspector@@UAE@XZ
??1JSGlobalObject@JSC@@QAE@XZ
??1JSLock@JSC@@QAE@XZ
??1JSLockHolder@JSC@@QAE@XZ
??1MediaTime@WTF@@QAE@XZ
??1MetaAllocator@WTF@@UAE@XZ
??1MetaAllocatorHandle@WTF@@QAE@XZ
??1Mutex@WTF@@QAE@XZ
??1OpaqueJSClass@@QAE@XZ
??1OpaqueJSString@@QAE@XZ
??1RegularExpression@Yarr@JSC@@QAE@XZ
??1ScriptArguments@Inspector@@QAE@XZ
??1ScriptCallArgumentHandler@Deprecated@@QAE@XZ
??1ScriptCallFrame@Inspector@@QAE@XZ
??1ScriptCallStack@Inspector@@QAE@XZ
??1ScriptDebugServer@Inspector@@MAE@XZ
??1ScriptFunctionCall@Deprecated@@QAE@XZ
??1ScriptValue@Deprecated@@UAE@XZ
??1SourceProvider@JSC@@UAE@XZ
??1SourceProviderCache@JSC@@QAE@XZ
??1StringPrintStream@WTF@@UAE@XZ
??1ThreadCondition@WTF@@QAE@XZ
??1TypedArrayController@JSC@@UAE@XZ
??1VM@JSC@@QAE@XZ
??1VMEntryScope@JSC@@QAE@XZ
??1WTFThreadData@WTF@@QAE@XZ
??1WeakHandleOwner@JSC@@UAE@XZ
??2?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2ConsoleMessage@Inspector@@SAPAXI@Z
??2ConsoleMessage@Inspector@@SAPAXIPAX@Z
??2ConsoleMessage@Inspector@@SAPAXIW4NotNullTag@@PAX@Z
??2InjectedScriptManager@Inspector@@SAPAXI@Z
??2InjectedScriptManager@Inspector@@SAPAXIPAX@Z
??2InjectedScriptManager@Inspector@@SAPAXIW4NotNullTag@@PAX@Z
??2InspectorConsoleAgent@Inspector@@SAPAXI@Z
??2InspectorConsoleAgent@Inspector@@SAPAXIPAX@Z
??2InspectorConsoleAgent@Inspector@@SAPAXIW4NotNullTag@@PAX@Z
??2InspectorDebuggerAgent@Inspector@@SAPAXI@Z
??2InspectorDebuggerAgent@Inspector@@SAPAXIPAX@Z
??2InspectorDebuggerAgent@Inspector@@SAPAXIW4NotNullTag@@PAX@Z
??2MediaTime@WTF@@SAPAXI@Z
??2MediaTime@WTF@@SAPAXIPAX@Z
??2MediaTime@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2RegularExpression@Yarr@JSC@@SAPAXI@Z
??2RegularExpression@Yarr@JSC@@SAPAXIPAX@Z
??2RegularExpression@Yarr@JSC@@SAPAXIW4NotNullTag@@PAX@Z
??2ScriptCallArgumentHandler@Deprecated@@CAPAXI@Z
??2ScriptDebugServer@Inspector@@SAPAXI@Z
??2ScriptDebugServer@Inspector@@SAPAXIPAX@Z
??2ScriptDebugServer@Inspector@@SAPAXIW4NotNullTag@@PAX@Z
??3?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAXPAX@Z
??3?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAXPAX@Z
??3?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAXPAX@Z
??3?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAXPAX@Z
??3?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAXPAX@Z
??3?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAXPAX@Z
??3ConsoleMessage@Inspector@@SAXPAX@Z
??3InjectedScriptManager@Inspector@@SAXPAX@Z
??3InspectorConsoleAgent@Inspector@@SAXPAX@Z
??3InspectorDebuggerAgent@Inspector@@SAXPAX@Z
??3MediaTime@WTF@@SAXPAX@Z
??3RegularExpression@Yarr@JSC@@SAXPAX@Z
??3ScriptDebugServer@Inspector@@SAXPAX@Z
??4Debugger@JSC@@QAEAAV01@ABV01@@Z
??4IdentifiersFactory@Inspector@@QAEAAV01@ABV01@@Z
??4InjectedScript@Inspector@@QAEAAV01@ABV01@@Z
??4InjectedScriptBase@Inspector@@QAEAAV01@ABV01@@Z
??4InjectedScriptModule@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorConsoleBackendDispatcherHandler@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorConsoleFrontendDispatcher@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorDebuggerBackendDispatcherHandler@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorDebuggerFrontendDispatcher@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorInspectorBackendDispatcherHandler@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorInspectorFrontendDispatcher@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorRuntimeBackendDispatcherHandler@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorRuntimeFrontendDispatcher@Inspector@@QAEAAV01@ABV01@@Z
??4MediaTime@WTF@@QAEAAV01@ABV01@@Z
??4RegularExpression@Yarr@JSC@@QAEAAV012@ABV012@@Z
??4ScriptCallFrame@Inspector@@QAEAAV01@ABV01@@Z
??4ScriptValue@Deprecated@@QAEAAV01@ABV01@@Z
??4WeakHandleOwner@JSC@@QAEAAV01@ABV01@@Z
??8MediaTime@WTF@@QBE_NABV01@@Z
??8ScriptValue@Deprecated@@QBE_NABV01@@Z
??8WTF@@YA_NABVCString@0@0@Z
??8WTF@@YA_NABVCString@0@PBD@Z
??9MediaTime@WTF@@QBE_NABV01@@Z
??DMediaTime@WTF@@QBE?AV01@H@Z
??GMediaTime@WTF@@QBE?AV01@ABV01@@Z
??HMediaTime@WTF@@QBE?AV01@ABV01@@Z
??MMediaTime@WTF@@QBE_NABV01@@Z
??MWTF@@YA_NABVCString@0@0@Z
??NMediaTime@WTF@@QBE_NABV01@@Z
??OMediaTime@WTF@@QBE_NABV01@@Z
??PMediaTime@WTF@@QBE_NABV01@@Z
??YMediaTime@WTF@@QAEAAV01@ABV01@@Z
??ZMediaTime@WTF@@QAEAAV01@ABV01@@Z
??_7Debugger@JSC@@6B@
??_7InjectedScript@Inspector@@6B@
??_7InjectedScriptBase@Inspector@@6B@
??_7InjectedScriptHost@Inspector@@6B@
??_7InjectedScriptManager@Inspector@@6B@
??_7InjectedScriptModule@Inspector@@6B@
??_7InspectorAgent@Inspector@@6BInspectorAgentBase@1@@
??_7InspectorAgent@Inspector@@6BInspectorInspectorBackendDispatcherHandler@1@@
??_7InspectorArrayBase@Inspector@@6B@
??_7InspectorBasicValue@Inspector@@6B@
??_7InspectorConsoleAgent@Inspector@@6BInspectorAgentBase@1@@
??_7InspectorConsoleAgent@Inspector@@6BInspectorConsoleBackendDispatcherHandler@1@@
??_7InspectorConsoleBackendDispatcher@Inspector@@6B@
??_7InspectorConsoleBackendDispatcherHandler@Inspector@@6B@
??_7InspectorDebuggerAgent@Inspector@@6BInspectorAgentBase@1@@
??_7InspectorDebuggerAgent@Inspector@@6BInspectorDebuggerBackendDispatcherHandler@1@@
??_7InspectorDebuggerAgent@Inspector@@6BScriptDebugListener@1@@
??_7InspectorDebuggerBackendDispatcher@Inspector@@6B@
??_7InspectorDebuggerBackendDispatcherHandler@Inspector@@6B@
??_7InspectorInspectorBackendDispatcher@Inspector@@6B@
??_7InspectorInspectorBackendDispatcherHandler@Inspector@@6B@
??_7InspectorObjectBase@Inspector@@6B@
??_7InspectorRuntimeAgent@Inspector@@6BInspectorAgentBase@1@@
??_7InspectorRuntimeAgent@Inspector@@6BInspectorRuntimeBackendDispatcherHandler@1@@
??_7InspectorRuntimeBackendDispatcher@Inspector@@6B@
??_7InspectorRuntimeBackendDispatcherHandler@Inspector@@6B@
??_7InspectorString@Inspector@@6B@
??_7InspectorValue@Inspector@@6B@
??_7ScriptDebugServer@Inspector@@6B@
??_7ScriptValue@Deprecated@@6B@
??_7WeakHandleOwner@JSC@@6B@
??_FCollator@WTF@@QAEXXZ
??_FDebugger@JSC@@QAEXXZ
??_FScriptDebugServer@Inspector@@QAEXXZ
??_U?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIPAX@Z
??_U?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAPAXIPAX@Z
??_U?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIPAX@Z
??_U?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAPAXIPAX@Z
??_U?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAPAXIPAX@Z
??_U?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAPAXIPAX@Z
??_UConsoleMessage@Inspector@@SAPAXI@Z
??_UConsoleMessage@Inspector@@SAPAXIPAX@Z
??_UInjectedScriptManager@Inspector@@SAPAXI@Z
??_UInjectedScriptManager@Inspector@@SAPAXIPAX@Z
??_UInspectorConsoleAgent@Inspector@@SAPAXI@Z
??_UInspectorConsoleAgent@Inspector@@SAPAXIPAX@Z
??_UInspectorDebuggerAgent@Inspector@@SAPAXI@Z
??_UInspectorDebuggerAgent@Inspector@@SAPAXIPAX@Z
??_UMediaTime@WTF@@SAPAXI@Z
??_UMediaTime@WTF@@SAPAXIPAX@Z
??_URegularExpression@Yarr@JSC@@SAPAXI@Z
??_URegularExpression@Yarr@JSC@@SAPAXIPAX@Z
??_UScriptCallArgumentHandler@Deprecated@@CAPAXI@Z
??_UScriptDebugServer@Inspector@@SAPAXI@Z
??_UScriptDebugServer@Inspector@@SAPAXIPAX@Z
??_V?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAXPAX@Z
??_V?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAXPAX@Z
??_V?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAXPAX@Z
??_V?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAXPAX@Z
??_V?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAXPAX@Z
??_V?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAXPAX@Z
??_VConsoleMessage@Inspector@@SAXPAX@Z
??_VInjectedScriptManager@Inspector@@SAXPAX@Z
??_VInspectorConsoleAgent@Inspector@@SAXPAX@Z
??_VInspectorDebuggerAgent@Inspector@@SAXPAX@Z
??_VMediaTime@WTF@@SAXPAX@Z
??_VRegularExpression@Yarr@JSC@@SAXPAX@Z
??_VScriptDebugServer@Inspector@@SAXPAX@Z
?DefaultTimeScale@MediaTime@WTF@@0HB
?EcmaScriptConverter@DoubleToStringConverter@double_conversion@WTF@@SAABV123@XZ
?JSONParse@JSC@@YA?AVJSValue@1@PAVExecState@1@ABVString@WTF@@@Z
?JSONStringify@JSC@@YA?AVString@WTF@@PAVExecState@1@VJSValue@1@I@Z
?MaximumTimeScale@MediaTime@WTF@@0HB
?StrictModeReadonlyPropertyWriteError@JSC@@3PBDB
?StringToDouble@StringToDoubleConverter@double_conversion@WTF@@SANPBDIPAI@Z
?ToExponential@DoubleToStringConverter@double_conversion@WTF@@QBE_NNHPAVStringBuilder@23@@Z
?UTF8SequenceLength@Unicode@WTF@@YAHD@Z
?abs@WTF@@YA?AVMediaTime@1@ABV21@@Z
?absoluteTimeToWaitTimeoutInterval@WTF@@YAKN@Z
?activateBreakpoints@Debugger@JSC@@QAEXXZ
?activityCallback@Heap@JSC@@QAEPAVGCActivityCallback@2@XZ
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PAVStringImpl@2@II@Z
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PBE@Z
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PBEI@Z
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PB_W@Z
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PB_WI@Z
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PB_WII@Z
?add@Identifier@JSC@@SA?AV?$PassRef@VStringImpl@WTF@@@WTF@@PAVExecState@2@PBD@Z
?add@Identifier@JSC@@SA?AV?$PassRef@VStringImpl@WTF@@@WTF@@PAVVM@2@PBD@Z
?add@IdentifierTable@JSC@@QAE?AU?$HashTableAddResult@V?$HashTableIterator@PAVStringImpl@WTF@@PAV12@UIdentityExtractor@2@UStringHash@2@U?$HashTraits@PAVStringImpl@WTF@@@2@U52@@WTF@@@WTF@@PAVStringImpl@4@@Z
?add@PropertyNameArray@JSC@@QAEXPAVStringImpl@WTF@@@Z
?addBytes@SHA1@WTF@@QAEXPBEI@Z
?addConsoleMessage@InspectorConsoleAgent@Inspector@@IAEXV?$unique_ptr@VConsoleMessage@Inspector@@U?$default_delete@VConsoleMessage@Inspector@@@std@@@std@@@Z
?addCurrentThread@MachineThreads@JSC@@QAEXXZ
?addFinalizer@Heap@JSC@@QAEXPAVJSCell@2@P6AX0@Z@Z
?addFreshFreeSpace@MetaAllocator@WTF@@QAEXPAXI@Z
?addFromLiteralData@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PBDI@Z
?addImpureProperty@VM@JSC@@QAEXABVString@WTF@@@Z
?addInspectedHeapObject@InspectorConsoleBackendDispatcher@Inspector@@AAEXJABVInspectorObject@2@@Z
?addInspectedNode@InspectorConsoleBackendDispatcher@Inspector@@AAEXJABVInspectorObject@2@@Z
?addMessageToConsole@InspectorConsoleAgent@Inspector@@QAEXW4MessageSource@2@W4MessageType@2@W4MessageLevel@2@ABVString@WTF@@3IIPAVExecState@JSC@@K@Z
?addMessageToConsole@InspectorConsoleAgent@Inspector@@QAEXW4MessageSource@2@W4MessageType@2@W4MessageLevel@2@ABVString@WTF@@PAVExecState@JSC@@V?$PassRefPtr@VScriptArguments@Inspector@@@7@K@Z
?addMessageToConsole@InspectorConsoleAgent@Inspector@@QAEXW4MessageSource@2@W4MessageType@2@W4MessageLevel@2@ABVString@WTF@@V?$PassRefPtr@VScriptCallStack@Inspector@@@7@K@Z
?addProcessIdPrefixTo@IdentifiersFactory@Inspector@@CA?AVString@WTF@@ABV34@@Z
?addPropertyTransition@Structure@JSC@@SAPAV12@AAVVM@2@PAV12@VPropertyName@2@IPAVJSCell@2@AAHW4Context@PutPropertySlot@2@@Z
?addPropertyTransitionToExistingStructure@Structure@JSC@@SAPAV12@PAV12@VPropertyName@2@IPAVJSCell@2@AAH@Z
?addPropertyWithoutTransition@Structure@JSC@@QAEHAAVVM@2@VPropertyName@2@IPAVJSCell@2@@Z
?addRegisters@JSSegmentedVariableObject@JSC@@QAEHH@Z
?addSlowCase@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PAVStringImpl@2@@Z
?addSlowCase@Identifier@JSC@@CA?AV?$PassRef@VStringImpl@WTF@@@WTF@@PAVExecState@2@PAVStringImpl@4@@Z
?addSlowCase@Identifier@JSC@@CA?AV?$PassRef@VStringImpl@WTF@@@WTF@@PAVVM@2@PAVStringImpl@4@@Z
?addStaticGlobals@JSGlobalObject@JSC@@IAEXPAUGlobalPropertyInfo@12@H@Z
?addToFrontend@ConsoleMessage@Inspector@@QAEXPAVInspectorConsoleFrontendDispatcher@2@PAVInjectedScriptManager@2@_N@Z
?addToRememberedSet@Heap@JSC@@QAEXPBVJSCell@2@@Z
?adopt@StringImpl@WTF@@SA?AV?$PassRef@VStringImpl@WTF@@@2@AAV?$StringBuffer@E@2@@Z
?adopt@StringImpl@WTF@@SA?AV?$PassRef@VStringImpl@WTF@@@2@AAV?$StringBuffer@_W@2@@Z
?allocate@MetaAllocator@WTF@@QAE?AV?$PassRefPtr@VMetaAllocatorHandle@WTF@@@2@IPAX@Z
?allocate@PageAllocationAligned@WTF@@SA?AV12@IIW4Usage@OSAllocator@2@_N@Z
?allocateSlowCase@MarkedAllocator@JSC@@AAEPAXI@Z
?append@InspectorAgentRegistry@Inspector@@QAEXV?$unique_ptr@VInspectorAgentBase@Inspector@@U?$default_delete@VInspectorAgentBase@Inspector@@@std@@@std@@@Z
?append@String@WTF@@QAEXABV12@@Z
?append@String@WTF@@QAEXE@Z
?append@String@WTF@@QAEXPBEI@Z
?append@String@WTF@@QAEXPB_WI@Z
?append@String@WTF@@QAEX_W@Z
?append@StringBuilder@WTF@@QAEXPBEI@Z
?append@StringBuilder@WTF@@QAEXPB_WI@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXABVScriptObject@2@@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXABVScriptValue@2@@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXABVString@WTF@@@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXH@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXI@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXJ@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXK@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXPBD@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXVJSValue@JSC@@@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEX_J@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEX_N@Z
?appendECMAScriptNumber@StringBuilder@WTF@@QAEXN@Z
?appendFixedWidthNumber@StringBuilder@WTF@@QAEXNI@Z
?appendNumber@StringBuilder@WTF@@QAEXH@Z
?appendNumber@StringBuilder@WTF@@QAEXI@Z
?appendNumber@StringBuilder@WTF@@QAEXJ@Z
?appendNumber@StringBuilder@WTF@@QAEXK@Z
?appendNumber@StringBuilder@WTF@@QAEXNIW4TrailingZerosTruncatingPolicy@2@@Z
?appendNumber@StringBuilder@WTF@@QAEX_J@Z
?appendNumber@StringBuilder@WTF@@QAEX_K@Z
?applyBreakpoints@Debugger@JSC@@AAEXPAVCodeBlock@2@@Z
?argumentAt@ScriptArguments@Inspector@@QBEABVScriptValue@Deprecated@@I@Z
?argumentCount@ConsoleMessage@Inspector@@QBEIXZ
?argumentCount@ScriptArguments@Inspector@@QBEIXZ
?asArray@InspectorArrayBase@Inspector@@MAE_NPAV?$RefPtr@VInspectorArray@Inspector@@@WTF@@@Z
?asArray@InspectorArrayBase@Inspector@@UAE?AV?$PassRefPtr@VInspectorArray@Inspector@@@WTF@@XZ
?asArray@InspectorValue@Inspector@@UAE?AV?$PassRefPtr@VInspectorArray@Inspector@@@WTF@@XZ
?asArray@InspectorValue@Inspector@@UAE_NPAV?$RefPtr@VInspectorArray@Inspector@@@WTF@@@Z
?asBoolean@InspectorBasicValue@Inspector@@UBE_NPA_N@Z
?asBoolean@InspectorValue@Inspector@@UBE_NPA_N@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAH@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAI@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAJ@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAK@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAM@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAN@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPA_J@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPA_K@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAH@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAI@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAJ@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAK@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAM@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAN@Z
?asNumber@InspectorValue@Inspector@@UBE_NPA_J@Z
?asNumber@InspectorValue@Inspector@@UBE_NPA_K@Z
?asObject@InspectorObjectBase@Inspector@@MAE_NPAV?$RefPtr@VInspectorObject@Inspector@@@WTF@@@Z
?asObject@InspectorObjectBase@Inspector@@UAE?AV?$PassRefPtr@VInspectorObject@Inspector@@@WTF@@XZ
?asObject@InspectorValue@Inspector@@UAE?AV?$PassRefPtr@VInspectorObject@Inspector@@@WTF@@XZ
?asObject@InspectorValue@Inspector@@UAE_NPAV?$RefPtr@VInspectorObject@Inspector@@@WTF@@@Z
?asString@InspectorString@Inspector@@UBE_NPAVString@WTF@@@Z
?asString@InspectorValue@Inspector@@UBE_NPAVString@WTF@@@Z
?asValue@InspectorValue@Inspector@@UAE_NPAV?$RefPtr@VInspectorValue@Inspector@@@WTF@@@Z
?ascii@String@WTF@@QBE?AVCString@2@XZ
?assertPaused@InspectorDebuggerAgent@Inspector@@AAE_NPAVString@WTF@@@Z
?at@ScriptCallStack@Inspector@@QBEABVScriptCallFrame@2@I@Z
?atStatement@Debugger@JSC@@QAEXPAVExecState@2@@Z
?attach@Debugger@JSC@@QAEXPAVJSGlobalObject@2@@Z
?autogenerateMetadata@ConsoleMessage@Inspector@@AAEX_NPAVExecState@JSC@@@Z
?backtraceObjectGroup@InspectorDebuggerAgent@Inspector@@2PBDB
?base64Decode@WTF@@YA_NABV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@VSignedOrUnsignedCharVectorAdapter@1@W4Base64DecodePolicy@1@@Z
?base64Decode@WTF@@YA_NABVString@1@VSignedOrUnsignedCharVectorAdapter@1@W4Base64DecodePolicy@1@@Z
?base64Decode@WTF@@YA_NPBDIVSignedOrUnsignedCharVectorAdapter@1@W4Base64DecodePolicy@1@@Z
?base64Encode@WTF@@YA?AVString@1@ABVCString@1@W4Base64EncodePolicy@1@@Z
?base64Encode@WTF@@YA?AVString@1@PBXIW4Base64EncodePolicy@1@@Z
?base64Encode@WTF@@YA?AVString@1@VConstSignedOrUnsignedCharVectorAdapter@1@W4Base64EncodePolicy@1@@Z
?base64Encode@WTF@@YAXABVCString@1@AAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@W4Base64EncodePolicy@1@@Z
?base64Encode@WTF@@YAXPBXIAAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@W4Base64EncodePolicy@1@@Z
?base64Encode@WTF@@YAXVConstSignedOrUnsignedCharVectorAdapter@1@AAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@W4Base64EncodePolicy@1@@Z
?base64URLDecode@WTF@@YA_NABV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@VSignedOrUnsignedCharVectorAdapter@1@@Z
?base64URLDecode@WTF@@YA_NABVString@1@VSignedOrUnsignedCharVectorAdapter@1@@Z
?base64URLDecode@WTF@@YA_NPBDIVSignedOrUnsignedCharVectorAdapter@1@@Z
?base64URLEncode@WTF@@YA?AVString@1@ABVCString@1@@Z
?base64URLEncode@WTF@@YA?AVString@1@PBXI@Z
?base64URLEncode@WTF@@YA?AVString@1@VConstSignedOrUnsignedCharVectorAdapter@1@@Z
?base64URLEncode@WTF@@YAXABVCString@1@AAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@@Z
?base64URLEncode@WTF@@YAXPBXIAAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@@Z
?base64URLEncode@WTF@@YAXVConstSignedOrUnsignedCharVectorAdapter@1@AAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@@Z
?begin@InspectorArrayBase@Inspector@@IAEPAV?$RefPtr@VInspectorValue@Inspector@@@WTF@@XZ
?begin@InspectorArrayBase@Inspector@@IBEPBV?$RefPtr@VInspectorValue@Inspector@@@WTF@@XZ
?begin@InspectorObjectBase@Inspector@@IAE?AU?$HashTableIteratorAdapter@V?$HashTable@VString@WTF@@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@2@U?$KeyValuePairKeyExtractor@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@WTF@@@2@UStringHash@2@UKeyValuePairTraits@?$HashMap@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@UStringHash@2@U?$HashTraits@VString@WTF@@@2@U?$HashTraits@V?$RefPtr@VInspectorValue@Inspector@@@WTF@@@2@@2@U?$HashTraits@VString@WTF@@@2@@WTF@@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@2@@WTF@@XZ
?begin@InspectorObjectBase@Inspector@@IBE?AU?$HashTableConstIteratorAdapter@V?$HashTable@VString@WTF@@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@2@U?$KeyValuePairKeyExtractor@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@WTF@@@2@UStringHash@2@UKeyValuePairTraits@?$HashMap@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@UStringHash@2@U?$HashTraits@VString@WTF@@@2@U?$HashTraits@V?$RefPtr@VInspectorValue@Inspector@@@WTF@@@2@@2@U?$HashTraits@VString@WTF@@@2@@WTF@@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@2@@WTF@@XZ
?bitCountSlow@BitVector@WTF@@ABEIXZ
?breakProgram@Debugger@JSC@@QAEXXZ
?breakProgram@InspectorDebuggerAgent@Inspector@@QAEXW4Enum@Reason@InspectorDebuggerFrontendDispatcher@2@V?$PassRefPtr@VInspectorObject@Inspector@@@WTF@@@Z
?breakpointActionProbe@InspectorDebuggerAgent@Inspector@@EAEXPAVExecState@JSC@@ABUScriptBreakpointAction@2@HABVScriptValue@Deprecated@@@Z
?breakpointActionSound@InspectorDebuggerAgent@Inspector@@EAEXH@Z
?breakpointActionsFromProtocol@InspectorDebuggerAgent@Inspector@@AAE_NPAVString@WTF@@AAV?$RefPtr@VInspectorArray@Inspector@@@4@PAV?$Vector@UScriptBreakpointAction@Inspector@@$0A@VCrashOnOverflow@WTF@@@4@@Z
?breakpointResolved@InspectorDebuggerFrontendDispatcher@Inspector@@QAEXABVString@WTF@@V?$PassRefPtr@VLocation@Debugger@TypeBuilder@Inspector@@@4@@Z
?broadcast@ThreadCondition@WTF@@QAEXXZ
?bufferLengthForStringDecimal@DecimalNumber@WTF@@QBEIXZ
?bufferLengthForStringExponential@DecimalNumber@WTF@@QBEIXZ
?buildInspectorArray@ScriptCallStack@Inspector@@QBE?AV?$PassRefPtr@V?$Array@VCallFrame@Console@TypeBuilder@Inspector@@@TypeBuilder@Inspector@@@WTF@@XZ
Sections
.text Size: 14.1MB - Virtual size: 14.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17.3MB - Virtual size: 17.3MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 196KB - Virtual size: 232KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.unwante Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 748KB - Virtual size: 748KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jjs.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
77:38:7c:d8:10:8e:6e:07:88:6f:06:b3:da:46:92:8a:64:f2:c1:33Signer
Actual PE Digest77:38:7c:d8:10:8e:6e:07:88:6f:06:b3:da:46:92:8a:64:f2:c1:33Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jli.dll.dll windows:5 windows x86 arch:x86
f2838a1955c17134538baad41bdb96b3
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
47:99:8d:fe:3d:1f:11:df:4b:d5:3c:e7:b3:ec:e9:9e:b8:72:46:32Signer
Actual PE Digest47:99:8d:fe:3d:1f:11:df:4b:d5:3c:e7:b3:ec:e9:9e:b8:72:46:32Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjli\jli.pdb
Imports
advapi32
RegCloseKey
RegOpenKeyExA
RegEnumKeyA
RegQueryValueExA
comctl32
InitCommonControlsEx
user32
CharNextExA
MessageBoxA
kernel32
CreateFileW
GetModuleFileNameA
QueryPerformanceCounter
QueryPerformanceFrequency
LocalFree
FormatMessageA
GetLastError
CloseHandle
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
GetCommandLineA
GetProcAddress
GetModuleHandleA
LoadLibraryA
GetExitCodeThread
FindFirstFileA
FindNextFileA
FindClose
HeapFree
MultiByteToWideChar
GetCurrentProcessId
EnterCriticalSection
LeaveCriticalSection
GetModuleHandleW
ExitProcess
DecodePointer
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
GetFileAttributesA
ExitThread
GetCurrentThreadId
CreateThread
HeapAlloc
HeapReAlloc
SetFilePointer
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapCreate
HeapDestroy
EncodePointer
WideCharToMultiByte
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEnvironmentVariableW
SetEnvironmentVariableA
Sleep
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoW
LoadLibraryW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
WriteFile
GetModuleFileNameW
RtlUnwind
GetFullPathNameA
GetFileInformationByHandle
PeekNamedPipe
CreateFileA
GetCurrentDirectoryW
GetConsoleCP
GetConsoleMode
FlushFileBuffers
SetStdHandle
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetTickCount
GetSystemTimeAsFileTime
CompareStringW
HeapSize
ReadFile
GetDriveTypeW
SetEndOfFile
GetProcessHeap
GetTimeZoneInformation
LCMapStringW
WriteConsoleW
GetStringTypeW
Exports
Exports
JLI_CmdToArgs
JLI_GetStdArgc
JLI_GetStdArgs
JLI_Launch
JLI_ManifestIterate
JLI_MemAlloc
JLI_ReportErrorMessage
JLI_ReportErrorMessageSys
JLI_ReportExceptionDescription
JLI_ReportMessage
JLI_SetTraceLauncher
Sections
.text Size: 106KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jp2iexp.dll.dll regsvr32 windows:5 windows x86 arch:x86
21e81709eae546f0d098782e37738b36
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
60:f0:ce:5f:fb:39:ef:5c:89:00:fc:a9:54:f9:87:9d:ae:c8:ef:04Signer
Actual PE Digest60:f0:ce:5f:fb:39:ef:5c:89:00:fc:a9:54:f9:87:9d:ae:c8:ef:04Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\jp2iexp\obj\jp2iexp.pdb
Imports
msvcr100
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_onexit
_lock
__dllonexit
_unlock
?terminate@@YAXXZ
_except_handler4_common
fsetpos
_fseeki64
fgetpos
memmove_s
strcspn
fwrite
setvbuf
fflush
_unlock_file
_lock_file
ungetc
fputc
fgetc
??0bad_cast@std@@QAE@ABV01@@Z
??1bad_cast@std@@UAE@XZ
??0bad_cast@std@@QAE@PBD@Z
memchr
localeconv
memmove
_strdup
_mbsnbcmp
_ftime64_s
strftime
_localtime64
getenv
__RTDynamicCast
_errno
??3@YAXPAX@Z
_putenv
fprintf_s
fopen_s
_wstat64i32
_splitpath_s
fclose
atoi
_mbslwr_s
printf
_dupenv_s
wcstombs_s
_vsnprintf_s
strcpy_s
_stat64i32
_mbsicmp
_mbsrchr
strcat_s
_local_unwind4
_mbsstr
sscanf
_snprintf_s
strncpy
_beginthreadex
_itow
_wcsicmp
_recalloc
ldiv
memcpy_s
_resetstkoflw
??0exception@std@@QAE@ABV01@@Z
??_U@YAPAXI@Z
calloc
__CxxFrameHandler3
memset
_time64
abort
_free_locale
__uncaught_exception
fseek
_fsopen
islower
strerror
setlocale
_calloc_crt
___lc_handle_func
___lc_codepage_func
isupper
__pctype_func
__crtLCMapStringA
_mktime64
_purecall
memcpy
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBD@Z
sprintf_s
??_V@YAXPAX@Z
??2@YAPAXI@Z
_CxxThrowException
free
malloc
_mbscmp
_mbsnbcpy_s
__clean_type_info_names_internal
kernel32
InterlockedPopEntrySList
VirtualAlloc
VirtualFree
IsProcessorFeaturePresent
HeapAlloc
GetProcessHeap
HeapFree
InterlockedPushEntrySList
GetSystemTimeAsFileTime
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetTempFileNameA
AllocConsole
GetStdHandle
WriteConsoleA
GetCurrentProcessId
OutputDebugStringA
GetExitCodeProcess
GetModuleHandleExA
GetSystemWindowsDirectoryA
GetFileAttributesA
GetLocalTime
GetTempPathA
GetShortPathNameA
GetWindowsDirectoryA
GetEnvironmentVariableA
GetSystemDirectoryA
CreateFileA
GetNativeSystemInfo
VerSetConditionMask
VerifyVersionInfoA
GetVersionExA
GlobalMemoryStatusEx
GetLongPathNameA
CreateEventA
GetModuleFileNameA
LoadLibraryExA
FindResourceA
LoadResource
SizeofResource
FreeLibrary
MulDiv
IsDBCSLeadByte
lstrcmpiA
lstrlenW
WideCharToMultiByte
LoadLibraryA
InitializeCriticalSection
GetModuleHandleA
GetProcAddress
TlsGetValue
SetEvent
FormatMessageW
LocalFree
SetLastError
GetCurrentThreadId
ResetEvent
FormatMessageA
lstrlenA
LocalAlloc
TlsFree
TlsAlloc
TlsSetValue
GetTickCount
WaitForMultipleObjects
InterlockedDecrement
ReleaseMutex
WaitForSingleObject
CloseHandle
MultiByteToWideChar
RaiseException
EnterCriticalSection
LeaveCriticalSection
GetLastError
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FlushInstructionCache
GetCurrentProcess
InterlockedIncrement
CreateMutexA
CreateProcessA
user32
CharNextA
GetKeyState
TranslateMessage
SetWindowLongA
GetClientRect
GetDC
ReleaseDC
IsChild
GetClassInfoExA
LoadCursorA
SetWindowPos
SetWindowRgn
OffsetRect
EqualRect
UnregisterClassA
UnhookWindowsHookEx
SetWindowsHookExA
RemovePropA
SetPropA
GetPropA
CallNextHookEx
UnionRect
PtInRect
CallWindowProcA
FillRect
BeginPaint
EndPaint
GetWindowLongA
DefWindowProcA
InvalidateRect
wsprintfA
PostMessageA
CreateWindowExA
RegisterClassExA
IsWindow
DestroyWindow
ShowWindow
GetParent
GetFocus
SetFocus
ValidateRgn
MsgWaitForMultipleObjects
DispatchMessageA
PeekMessageA
IntersectRect
ole32
OleRegGetMiscStatus
CoWaitForMultipleHandles
CoTaskMemFree
CoTaskMemAlloc
CoTaskMemRealloc
CoCreateInstance
StringFromCLSID
ReadClassStm
OleSaveToStream
WriteClassStm
OleRegGetUserType
OleRegEnumVerbs
CreateOleAdviseHolder
oleaut32
OleCreatePropertyFrame
VarUI4FromStr
SysAllocStringLen
VarDecInt
VariantCopy
SysStringLen
SysStringByteLen
SysAllocStringByteLen
SysAllocString
VariantChangeType
VariantClear
VariantInit
SysFreeString
gdi32
CreateRectRgnIndirect
ExtTextOutA
SetBkColor
GetDeviceCaps
GetStockObject
CreateDCA
RestoreDC
DeleteDC
SetViewportOrgEx
SetWindowOrgEx
SetMapMode
SaveDC
LPtoDP
GetObjectType
StretchDIBits
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_Java_sun_plugin2_main_server_IExplorerPlugin_allocateIDispatch@24
_Java_sun_plugin2_main_server_IExplorerPlugin_allocateVariantArray@12
_Java_sun_plugin2_main_server_IExplorerPlugin_axcontrolManageRef@20
_Java_sun_plugin2_main_server_IExplorerPlugin_fillInExceptionInfo0@28
_Java_sun_plugin2_main_server_IExplorerPlugin_freeVariantArray@20
_Java_sun_plugin2_main_server_IExplorerPlugin_getDocumentBase0@16
_Java_sun_plugin2_main_server_IExplorerPlugin_iDispatchExDeleteMember0@20
_Java_sun_plugin2_main_server_IExplorerPlugin_iDispatchInvoke0@52
_Java_sun_plugin2_main_server_IExplorerPlugin_iDispatchIsIHTMLWindow2@16
_Java_sun_plugin2_main_server_IExplorerPlugin_iUnknownAddRef@24
_Java_sun_plugin2_main_server_IExplorerPlugin_iUnknownRelease@24
_Java_sun_plugin2_main_server_IExplorerPlugin_iWebBrowser2GetScriptEngine@16
_Java_sun_plugin2_main_server_IExplorerPlugin_iWebBrowser2PutStatusText@20
_Java_sun_plugin2_main_server_IExplorerPlugin_iWebBrowser2SetSyncroMode@20
_Java_sun_plugin2_main_server_IExplorerPlugin_iWebBrowser2invokeLater0@20
_Java_sun_plugin2_main_server_IExplorerPlugin_setStartupStatus@20
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElementToScriptingObject@28
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElementToVoid@20
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIB@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIC@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JID@28
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIF@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JII@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIJ@28
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JILjava_lang_String_2@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIS@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIZ@24
_Java_sun_plugin2_main_server_IExplorerPlugin_variantArrayElementToObject0@28
_Java_sun_plugin2_main_server_ServerPrintHelper_isPrinterDC0@16
_Java_sun_plugin2_main_server_ServerPrintHelper_printBand0@56
_Java_sun_plugin2_main_server_WindowsHelper_installModalFilterHook@20
_Java_sun_plugin2_main_server_WindowsHelper_installMouseHook@20
_Java_sun_plugin2_main_server_WindowsHelper_isOutOfProcessPlugin@8
_Java_sun_plugin2_main_server_WindowsHelper_runMessagePump0@28
_Java_sun_plugin2_main_server_WindowsHelper_uninstallHook@24
_Java_sun_plugin2_util_PluginTrace_broadcast@12
Sections
.text Size: 118KB - Virtual size: 117KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 53KB - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jp2launcher.exe.exe windows:5 windows x86 arch:x86
12150168648dcbc011c74cb430d4ba2d
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
80:eb:7f:a7:04:97:6e:33:90:ec:3c:89:e6:20:b4:f6:5c:ef:af:1cSigner
Actual PE Digest80:eb:7f:a7:04:97:6e:33:90:ec:3c:89:e6:20:b4:f6:5c:ef:af:1cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\jp2launcher\obj\jp2launcher.pdb
Imports
msvcr100
_exit
_XcptFilter
_ismbblead
_acmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_cexit
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
_unlock
__dllonexit
_lock
_onexit
_invoke_watson
_controlfp_s
__getmainargs
_amsg_exit
?terminate@@YAXXZ
getenv
_vsnprintf_s
_ftime64_s
strftime
_localtime64
fprintf_s
_dupenv_s
fopen_s
_wstat64i32
strcat_s
memcpy_s
_splitpath_s
strcpy_s
sprintf_s
??_V@YAXPAX@Z
fopen
fgets
atoi
fclose
fseek
_vsnprintf
_mbsnbicmp
_mbstok_s
_mbsrchr
_access
__iob_func
fprintf
fflush
_ismbcspace
memcpy
__argc
__argv
sscanf
__CxxFrameHandler3
_putenv
exit
sprintf
memmove
??0exception@std@@QAE@ABV01@@Z
_CxxThrowException
??2@YAPAXI@Z
malloc
free
realloc
_snprintf_s
_stat64i32
_snprintf
_time64
??3@YAXPAX@Z
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBD@Z
_mbslen
_mbsstr
_mbsnbcpy_s
_mbschr
strrchr
memset
calloc
_strdup
_mbsnbcmp
_mbsicmp
__set_app_type
_mbscmp
user32
wsprintfA
ole32
CoTaskMemFree
StringFromCLSID
oleaut32
VariantClear
SysAllocStringByteLen
SysStringLen
SysAllocString
SysFreeString
kernel32
RaiseException
GetModuleHandleExA
GetSystemWindowsDirectoryA
GetFileAttributesA
GetCurrentThreadId
OutputDebugStringA
GetLocalTime
GetTempPathA
InterlockedDecrement
GetShortPathNameA
FormatMessageA
CreateProcessA
CreateFileA
GetNativeSystemInfo
VerSetConditionMask
VerifyVersionInfoA
GlobalMemoryStatusEx
InterlockedIncrement
GetModuleHandleA
lstrlenA
WideCharToMultiByte
GetCurrentProcess
LocalAlloc
Process32First
GetCurrentProcessId
Process32Next
CreateEventA
SetEvent
OpenProcess
CreateToolhelp32Snapshot
Sleep
Module32First
GetLongPathNameA
CloseHandle
GetSystemDirectoryA
LocalFree
GetVersionExA
GetProcAddress
LoadLibraryA
FreeLibrary
SetCurrentDirectoryA
WaitForSingleObject
lstrcpyA
GetWindowsDirectoryA
FindFirstFileA
GetModuleFileNameA
FindClose
GetEnvironmentVariableA
GetLastError
SetEnvironmentVariableA
InterlockedExchange
InterlockedCompareExchange
HeapSetInformation
GetStartupInfoW
EncodePointer
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
DecodePointer
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
MultiByteToWideChar
GetExitCodeProcess
Sections
.text Size: 45KB - Virtual size: 44KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jp2native.dll.dll windows:5 windows x86 arch:x86
4f7799dbe13aacc09f476aa1240a0ae1
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
9c:92:25:6a:39:d7:ce:9d:2f:32:5a:e3:78:ad:ea:f8:50:94:2b:4cSigner
Actual PE Digest9c:92:25:6a:39:d7:ce:9d:2f:32:5a:e3:78:ad:ea:f8:50:94:2b:4cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\jp2native\obj\jp2native.pdb
Imports
user32
MessageBeep
FlashWindowEx
GetParent
PostMessageA
AllowSetForegroundWindow
msvcr100
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
kernel32
CreateNamedPipeA
LoadLibraryA
FreeLibrary
GetProcAddress
LocalAlloc
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
CloseHandle
ConnectNamedPipe
CreateEventA
WaitNamedPipeA
WaitForSingleObject
FindFirstChangeNotificationA
GetLastError
CreateFileA
LocalFree
RaiseException
DisconnectNamedPipe
GetCurrentProcessId
GetVersionExA
OpenEventA
ReadFile
ResetEvent
SetEvent
WriteFile
Exports
Exports
_Java_sun_plugin2_main_client_WDonatePrivilege_AllowSetForegroundWindow@16
_Java_sun_plugin2_main_client_WDonatePrivilege_transferFocus@16
_Java_sun_plugin2_os_windows_Windows_CloseHandle__J@16
_Java_sun_plugin2_os_windows_Windows_ConnectNamedPipe0__JLjava_nio_ByteBuffer_2@20
_Java_sun_plugin2_os_windows_Windows_CreateEventA0__Ljava_nio_ByteBuffer_2ZZLjava_lang_String_2@24
_Java_sun_plugin2_os_windows_Windows_CreateFileA0__Ljava_lang_String_2IILjava_nio_ByteBuffer_2IIJZ@44
_Java_sun_plugin2_os_windows_Windows_CreateNamedPipeA0__Ljava_lang_String_2IIIIIILjava_nio_ByteBuffer_2Ljava_lang_String_2@44
_Java_sun_plugin2_os_windows_Windows_DisconnectNamedPipe__J@16
_Java_sun_plugin2_os_windows_Windows_FlashWindowEx0__Ljava_nio_ByteBuffer_2@12
_Java_sun_plugin2_os_windows_Windows_GetCurrentProcessId__@8
_Java_sun_plugin2_os_windows_Windows_GetLastError__@8
_Java_sun_plugin2_os_windows_Windows_GetVersionExA0__Ljava_nio_ByteBuffer_2@12
_Java_sun_plugin2_os_windows_Windows_MessageBeep__I@12
_Java_sun_plugin2_os_windows_Windows_OpenEventA__IZLjava_lang_String_2@20
_Java_sun_plugin2_os_windows_Windows_ReadFile0__JLjava_lang_Object_2IILjava_lang_Object_2ILjava_nio_ByteBuffer_2@40
_Java_sun_plugin2_os_windows_Windows_ResetEvent__J@16
_Java_sun_plugin2_os_windows_Windows_SetEvent__J@16
_Java_sun_plugin2_os_windows_Windows_WaitForSingleObject__JI@20
_Java_sun_plugin2_os_windows_Windows_WriteFile0__JLjava_lang_Object_2IILjava_lang_Object_2ILjava_nio_ByteBuffer_2@40
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 586B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jp2ssv.dll.dll regsvr32 windows:5 windows x86 arch:x86
c69efcf2a43d997ad116de111c043685
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
99:6b:3f:52:03:49:1a:1b:b6:57:29:64:3f:e6:9c:60:35:83:b9:09Signer
Actual PE Digest99:6b:3f:52:03:49:1a:1b:b6:57:29:64:3f:e6:9c:60:35:83:b9:09Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\jp2ssv\obj\jp2ssv.pdb
Imports
kernel32
RaiseException
EnterCriticalSection
LeaveCriticalSection
GetLastError
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetProcAddress
GetModuleHandleA
DisableThreadLibraryCalls
GetModuleFileNameA
MultiByteToWideChar
WideCharToMultiByte
lstrlenW
InterlockedIncrement
InterlockedDecrement
lstrlenA
lstrcmpiA
IsDBCSLeadByte
CloseHandle
ReleaseMutex
WaitForSingleObject
OpenMutexA
CreateMutexA
FreeLibrary
SizeofResource
LoadResource
FindResourceA
LoadLibraryExA
LoadLibraryA
FindClose
FindNextFileA
FindFirstFileA
DeleteFileA
GlobalMemoryStatusEx
GetVersionExA
VerifyVersionInfoA
VerSetConditionMask
GetCurrentProcess
GetNativeSystemInfo
CreateFileA
GetSystemDirectoryA
CreateProcessA
GetEnvironmentVariableA
GetWindowsDirectoryA
LocalFree
LocalAlloc
FormatMessageA
GetLongPathNameA
GetShortPathNameA
GetTempPathA
GetLocalTime
GetFileAttributesA
GetSystemWindowsDirectoryA
OutputDebugStringA
GetCurrentProcessId
GetCurrentThreadId
WriteConsoleW
CompareStringW
FlushFileBuffers
ReadFile
GetProcessHeap
SetEndOfFile
SetStdHandle
LoadLibraryW
InterlockedExchange
GetConsoleMode
GetConsoleCP
GetSystemTimeAsFileTime
HeapAlloc
HeapFree
VirtualProtect
VirtualAlloc
GetModuleHandleW
GetSystemInfo
VirtualQuery
RtlUnwind
EncodePointer
DecodePointer
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
GetDriveTypeW
FindFirstFileExW
GetTimeFormatA
GetDateFormatA
GetTimeZoneInformation
GetCommandLineA
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
LCMapStringW
IsProcessorFeaturePresent
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameW
HeapCreate
HeapDestroy
HeapReAlloc
HeapSize
Sleep
GetFullPathNameA
GetFileInformationByHandle
PeekNamedPipe
GetFileType
GetCurrentDirectoryW
GetFullPathNameW
CreateFileW
SetHandleCount
GetStartupInfoW
SetEnvironmentVariableW
SetEnvironmentVariableA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetStringTypeW
SetFilePointer
user32
CharNextA
wsprintfA
ole32
CoTaskMemAlloc
CoTaskMemRealloc
CoTaskMemFree
CoUninitialize
CoInitialize
StringFromCLSID
CoCreateInstance
oleaut32
SysAllocStringByteLen
SysStringLen
SysAllocString
VarUI4FromStr
SysFreeString
VariantClear
Exports
Exports
CheckMozJavaPlugins
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
RedirectAllStaticVersionKeys
RedirectSelectedStaticVersionKeys
RegKeyBranchNeedsUpdating
RemoveAllMozillaJavaPlugins
RunBrokerProcess
UpdateTreatAsKey
Sections
.text Size: 130KB - Virtual size: 129KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jpeg.dll.dll windows:5 windows x86 arch:x86
6529993b931923fcd297299750abcaa4
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
45:2f:56:3e:be:28:4d:eb:01:94:09:f7:ae:ae:b6:8c:fd:93:72:d6Signer
Actual PE Digest45:2f:56:3e:be:28:4d:eb:01:94:09:f7:ae:ae:b6:8c:fd:93:72:d6Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjpeg\jpeg.pdb
Imports
java
JNU_CallStaticMethodByName
JNU_CallMethodByName
JNU_NewObjectByName
jio_snprintf
_JNU_ThrowNullPointerException@8
_JNU_GetEnv@8
_JNU_ThrowByName@12
msvcr100
getenv
memmove
_malloc_crt
_encoded_null
sscanf
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
__iob_func
fprintf
memset
calloc
malloc
_setjmp3
memcpy
free
longjmp
_initterm
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
IsDebuggerPresent
Exports
Exports
_JNI_OnLoad@8
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_abortRead@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_disposeReader@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_initJPEGImageReader@8
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_initReaderIDs@20
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_readImage@80
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_readImageHeader@24
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_resetLibraryState@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_resetReader@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_setOutColorSpace@20
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_setSource@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_abortWrite@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_disposeWriter@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_initJPEGImageWriter@8
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_initWriterIDs@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_resetWriter@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_setDest@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_writeImage@116
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_writeTables@28
_Java_sun_awt_image_JPEGImageDecoder_initIDs@12
_Java_sun_awt_image_JPEGImageDecoder_readImage@16
_Java_sun_awt_image_codec_JPEGImageDecoderImpl_initDecoder@12
_Java_sun_awt_image_codec_JPEGImageDecoderImpl_readJPEGStream@20
_Java_sun_awt_image_codec_JPEGImageEncoderImpl_initEncoder@12
_Java_sun_awt_image_codec_JPEGImageEncoderImpl_writeJPEGStream@32
Sections
.text Size: 116KB - Virtual size: 116KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jsdt.dll.dll windows:5 windows x86 arch:x86
0e19e82325b9c1c37d5100c97645a590
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
15:b3:b8:4f:e8:11:80:b7:e7:4b:0b:86:0c:20:c6:81:a7:12:e1:f2Signer
Actual PE Digest15:b3:b8:4f:e8:11:80:b7:e7:4b:0b:86:0c:20:c6:81:a7:12:e1:f2Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjsdt\jsdt.pdb
Imports
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
malloc
free
calloc
kernel32
GetProcAddress
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
FreeLibrary
GetModuleHandleA
Exports
Exports
_Java_sun_tracing_dtrace_JVM_activate0@16
_Java_sun_tracing_dtrace_JVM_defineClass0@28
_Java_sun_tracing_dtrace_JVM_dispose0@16
_Java_sun_tracing_dtrace_JVM_isEnabled0@12
_Java_sun_tracing_dtrace_JVM_isSupported0@8
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 470B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jsound.dll.dll windows:5 windows x86 arch:x86
3237f9f8cd3294fcb7a2350f484bd69e
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a7:58:33:cc:36:b9:7a:a6:c4:81:70:ce:8a:ba:05:ee:89:6f:11:dfSigner
Actual PE Digesta7:58:33:cc:36:b9:7a:a6:c4:81:70:ce:8a:ba:05:ee:89:6f:11:dfDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjsound\jsound.pdb
Imports
winmm
timeGetTime
mixerOpen
mixerSetControlDetails
mixerGetControlDetailsA
mixerClose
mixerGetDevCapsA
mixerGetLineControlsA
mixerGetLineInfoA
mixerGetNumDevs
midiOutPrepareHeader
midiOutLongMsg
timeEndPeriod
midiOutReset
midiOutClose
midiOutOpen
midiOutShortMsg
timeBeginPeriod
midiOutUnprepareHeader
midiOutGetDevCapsA
midiOutGetNumDevs
midiOutGetErrorTextA
midiInStop
midiInStart
midiInReset
midiInClose
midiInUnprepareHeader
midiInPrepareHeader
midiInGetDevCapsA
midiInGetNumDevs
midiInGetErrorTextA
midiInOpen
midiInAddBuffer
msvcr100
__clean_type_info_names_internal
_except_handler4_common
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
memcpy
strcpy
strncpy
sprintf
free
memset
malloc
_unlock
__dllonexit
_lock
_onexit
_malloc_crt
_encoded_null
_initterm
_initterm_e
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
DecodePointer
EncodePointer
DeleteCriticalSection
InitializeCriticalSection
CreateThread
Sleep
CreateEventA
WaitForSingleObject
EnterCriticalSection
CloseHandle
LeaveCriticalSection
SetEvent
Exports
Exports
_Java_com_sun_media_sound_MidiInDeviceProvider_nGetDescription@12
_Java_com_sun_media_sound_MidiInDeviceProvider_nGetName@12
_Java_com_sun_media_sound_MidiInDeviceProvider_nGetNumDevices@8
_Java_com_sun_media_sound_MidiInDeviceProvider_nGetVendor@12
_Java_com_sun_media_sound_MidiInDeviceProvider_nGetVersion@12
_Java_com_sun_media_sound_MidiInDevice_nClose@16
_Java_com_sun_media_sound_MidiInDevice_nGetMessages@16
_Java_com_sun_media_sound_MidiInDevice_nGetTimeStamp@16
_Java_com_sun_media_sound_MidiInDevice_nOpen@12
_Java_com_sun_media_sound_MidiInDevice_nStart@16
_Java_com_sun_media_sound_MidiInDevice_nStop@16
_Java_com_sun_media_sound_MidiOutDeviceProvider_nGetDescription@12
_Java_com_sun_media_sound_MidiOutDeviceProvider_nGetName@12
_Java_com_sun_media_sound_MidiOutDeviceProvider_nGetNumDevices@8
_Java_com_sun_media_sound_MidiOutDeviceProvider_nGetVendor@12
_Java_com_sun_media_sound_MidiOutDeviceProvider_nGetVersion@12
_Java_com_sun_media_sound_MidiOutDevice_nClose@16
_Java_com_sun_media_sound_MidiOutDevice_nGetTimeStamp@16
_Java_com_sun_media_sound_MidiOutDevice_nOpen@12
_Java_com_sun_media_sound_MidiOutDevice_nSendLongMessage@32
_Java_com_sun_media_sound_MidiOutDevice_nSendShortMessage@28
_Java_com_sun_media_sound_Platform_nGetExtraLibraries@8
_Java_com_sun_media_sound_Platform_nGetLibraryForFeature@12
_Java_com_sun_media_sound_Platform_nIsBigEndian@8
_Java_com_sun_media_sound_Platform_nIsSigned8@8
_Java_com_sun_media_sound_PortMixerProvider_nGetNumDevices@8
_Java_com_sun_media_sound_PortMixerProvider_nNewPortMixerInfo@12
_Java_com_sun_media_sound_PortMixer_nClose@16
_Java_com_sun_media_sound_PortMixer_nControlGetFloatValue@16
_Java_com_sun_media_sound_PortMixer_nControlGetIntValue@16
_Java_com_sun_media_sound_PortMixer_nControlSetFloatValue@20
_Java_com_sun_media_sound_PortMixer_nControlSetIntValue@20
_Java_com_sun_media_sound_PortMixer_nGetControls@24
_Java_com_sun_media_sound_PortMixer_nGetPortCount@16
_Java_com_sun_media_sound_PortMixer_nGetPortName@20
_Java_com_sun_media_sound_PortMixer_nGetPortType@20
_Java_com_sun_media_sound_PortMixer_nOpen@12
Sections
.text Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 954B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/jsoundds.dll.dll windows:5 windows x86 arch:x86
75de50e9251a9d51c81e1b6ccce81c7e
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a8:3b:c8:c5:aa:70:6a:87:6b:ca:9b:d3:1d:2b:a8:9b:c1:10:65:e8Signer
Actual PE Digesta8:3b:c8:c5:aa:70:6a:87:6b:ca:9b:d3:1d:2b:a8:9b:c1:10:65:e8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjsoundds\jsoundds.pdb
Imports
dsound
ord2
ord6
ord1
ord7
winmm
timeGetTime
user32
GetDesktopWindow
GetForegroundWindow
ole32
CoInitialize
CoUninitialize
msvcr100
_crt_debugger_hook
_except_handler4_common
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_onexit
_lock
__dllonexit
_unlock
strncpy
memset
memcpy
memcmp
strcpy
malloc
free
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
InitializeCriticalSection
CreateEventA
CreateThread
WaitForSingleObject
EnterCriticalSection
SetEvent
CloseHandle
LeaveCriticalSection
Exports
Exports
_Java_com_sun_media_sound_DirectAudioDeviceProvider_nGetNumDevices@8
_Java_com_sun_media_sound_DirectAudioDeviceProvider_nNewDirectAudioDeviceInfo@12
_Java_com_sun_media_sound_DirectAudioDevice_nAvailable@20
_Java_com_sun_media_sound_DirectAudioDevice_nClose@20
_Java_com_sun_media_sound_DirectAudioDevice_nFlush@20
_Java_com_sun_media_sound_DirectAudioDevice_nGetBufferSize@20
_Java_com_sun_media_sound_DirectAudioDevice_nGetBytePosition@28
_Java_com_sun_media_sound_DirectAudioDevice_nGetFormats@24
_Java_com_sun_media_sound_DirectAudioDevice_nIsStillDraining@20
_Java_com_sun_media_sound_DirectAudioDevice_nOpen@52
_Java_com_sun_media_sound_DirectAudioDevice_nRead@32
_Java_com_sun_media_sound_DirectAudioDevice_nRequiresServicing@20
_Java_com_sun_media_sound_DirectAudioDevice_nService@20
_Java_com_sun_media_sound_DirectAudioDevice_nSetBytePosition@28
_Java_com_sun_media_sound_DirectAudioDevice_nStart@20
_Java_com_sun_media_sound_DirectAudioDevice_nStop@20
_Java_com_sun_media_sound_DirectAudioDevice_nWrite@40
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 702B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/kcms.dll.dll windows:5 windows x86 arch:x86
85a4bfc561ad6ee0a2ad2529c650afa7
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
b4:60:d0:50:46:77:b4:21:ed:9b:46:ae:1e:82:29:97:00:ac:27:a7Signer
Actual PE Digestb4:60:d0:50:46:77:b4:21:ed:9b:46:ae:1e:82:29:97:00:ac:27:a7Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libkcms\kcms.pdb
Imports
java
_JNU_ThrowNullPointerException@8
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_time64
_localtime64
log10
log
exp
atan2
tan
memcmp
_stat64i32
fabs
sqrt
memcpy
strncat
memset
strcat
pow
strcmp
strncpy
strcpy
strlen
kernel32
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
DecodePointer
EncodePointer
GetModuleHandleA
GetWindowsDirectoryA
GetSystemInfo
HeapSize
HeapFree
HeapAlloc
HeapCreate
GlobalHandle
GlobalFree
GlobalAlloc
GlobalLock
CreateThread
GetLocalTime
WaitForMultipleObjects
DeleteCriticalSection
InitializeCriticalSection
GetVersion
InterlockedExchange
LeaveCriticalSection
CloseHandle
MapViewOfFile
CreateFileMappingA
UnmapViewOfFile
ReadFile
GetLastError
SetFilePointer
CreateFileA
GetFileSize
Sleep
GetCurrentThreadId
GetCurrentProcessId
EnterCriticalSection
Exports
Exports
_Java_sun_java2d_cmm_kcms_CMM_cmmColorConvert@24
_Java_sun_java2d_cmm_kcms_CMM_cmmCombineTransforms@16
_Java_sun_java2d_cmm_kcms_CMM_cmmFreeProfile@16
_Java_sun_java2d_cmm_kcms_CMM_cmmFreeTransform@16
_Java_sun_java2d_cmm_kcms_CMM_cmmGetNumComponents@20
_Java_sun_java2d_cmm_kcms_CMM_cmmGetProfileData@20
_Java_sun_java2d_cmm_kcms_CMM_cmmGetProfileSize@20
_Java_sun_java2d_cmm_kcms_CMM_cmmGetTagData@24
_Java_sun_java2d_cmm_kcms_CMM_cmmGetTagSize@24
_Java_sun_java2d_cmm_kcms_CMM_cmmGetTransform@24
_Java_sun_java2d_cmm_kcms_CMM_cmmInit@8
_Java_sun_java2d_cmm_kcms_CMM_cmmLoadProfile@16
_Java_sun_java2d_cmm_kcms_CMM_cmmSetTagData@24
_Java_sun_java2d_cmm_kcms_CMM_cmmTerminate@8
Sections
.text Size: 151KB - Virtual size: 151KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/keytool.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
44:a2:e4:00:51:47:38:07:6e:96:0f:d7:f6:bf:24:be:02:2a:8f:e5Signer
Actual PE Digest44:a2:e4:00:51:47:38:07:6e:96:0f:d7:f6:bf:24:be:02:2a:8f:e5Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\keytool_objs\keytool.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/kinit.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
ef:7b:6c:66:d0:6d:96:79:75:12:f9:5e:35:b1:13:4d:3f:8a:92:ddSigner
Actual PE Digestef:7b:6c:66:d0:6d:96:79:75:12:f9:5e:35:b1:13:4d:3f:8a:92:ddDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\kinit_objs\kinit.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/klist.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
fa:35:63:55:0d:4e:e9:39:97:a8:5c:6e:e5:2e:b0:fa:19:37:06:70Signer
Actual PE Digestfa:35:63:55:0d:4e:e9:39:97:a8:5c:6e:e5:2e:b0:fa:19:37:06:70Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\klist_objs\klist.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/ktab.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
8c:82:81:d0:9e:fb:f1:57:3d:3b:76:2a:2a:0e:ec:e4:70:3c:d5:12Signer
Actual PE Digest8c:82:81:d0:9e:fb:f1:57:3d:3b:76:2a:2a:0e:ec:e4:70:3c:d5:12Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\ktab_objs\ktab.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/lcms.dll.dll windows:5 windows x86 arch:x86
8150806bf4008bf1ff4c83f59fd9396c
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
13:60:6a:f8:d1:f8:0e:78:46:77:99:8c:b8:b5:61:43:74:d8:ff:5fSigner
Actual PE Digest13:60:6a:f8:d1:f8:0e:78:46:77:99:8c:b8:b5:61:43:74:d8:ff:5fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\liblcms\lcms.pdb
Imports
awt
J2dTraceImpl
_Disposer_AddRecord@20
java
_JNU_ThrowByName@12
_JNU_ThrowIllegalArgumentException@8
msvcr100
fclose
memmove
fwrite
fopen
fread
floor
fseek
ftell
realloc
_vsnprintf
_CIlog
_CIlog10
_CIsqrt
ceil
_gmtime64
_time64
remove
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
strncpy
_CIpow
memset
malloc
free
_snprintf
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
DisableThreadLibraryCalls
Exports
Exports
_JNI_OnLoad@8
_Java_sun_java2d_cmm_lcms_LCMS_colorConvert@20
_Java_sun_java2d_cmm_lcms_LCMS_createNativeTransform@36
_Java_sun_java2d_cmm_lcms_LCMS_getProfileDataNative@20
_Java_sun_java2d_cmm_lcms_LCMS_getProfileID@12
_Java_sun_java2d_cmm_lcms_LCMS_getProfileSizeNative@16
_Java_sun_java2d_cmm_lcms_LCMS_getTagNative@20
_Java_sun_java2d_cmm_lcms_LCMS_initLCMS@20
_Java_sun_java2d_cmm_lcms_LCMS_loadProfileNative@16
_Java_sun_java2d_cmm_lcms_LCMS_setTagDataNative@24
Sections
.text Size: 135KB - Virtual size: 134KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 23KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/management.dll.dll windows:5 windows x86 arch:x86
326201bc611c537ab1fdf91534a84b26
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
7c:bd:b2:60:ff:37:67:c0:92:d5:6b:1f:45:1c:58:59:0c:b1:19:fcSigner
Actual PE Digest7c:bd:b2:60:ff:37:67:c0:92:d5:6b:1f:45:1c:58:59:0c:b1:19:fcDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libmanagement\management.pdb
Imports
jvm
_JVM_GetManagement@4
_JVM_ActiveProcessorCount@0
_JVM_GetAllThreads@8
_JVM_GetVmMemoryPressure@0
_JVM_SetVmMemoryPressure@4
psapi
GetProcessMemoryInfo
java
_JNU_GetStaticFieldByName@20
_JNU_GetStringPlatformChars@12
_JNU_ReleaseStringPlatformChars@12
_JNU_ThrowInternalError@8
_JNU_ThrowIllegalArgumentException@8
_JNU_ThrowIOExceptionWithLastError@8
_JNU_ThrowNullPointerException@8
_JNU_ThrowOutOfMemoryError@8
JNU_NewObjectByName
_JNU_ThrowByName@12
_JNU_ThrowIOException@8
advapi32
GetAce
EqualSid
GetSecurityDescriptorDacl
GetSecurityDescriptorOwner
GetFileSecurityA
GetAclInformation
msvcr100
calloc
clock
sprintf
_malloc_crt
_encoded_null
_itoa
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
strrchr
_getpid
_snprintf
strncpy
memset
strchr
malloc
free
_strdup
strlen
_initterm
kernel32
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
InterlockedCompareExchange
QueryPerformanceCounter
InterlockedExchange
DecodePointer
EncodePointer
GetCurrentProcess
LoadLibraryA
FreeLibrary
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetModuleFileNameA
Sleep
GetSystemInfo
LeaveCriticalSection
EnterCriticalSection
GetCurrentThreadId
InitializeCriticalSection
GetProcessTimes
GetProcAddress
GlobalMemoryStatusEx
GetLastError
GetVolumeInformationA
Exports
Exports
_JNI_OnLoad@8
_Java_jdk_internal_cmm_SystemResourcePressureImpl_getVmMemoryPressure@8
_Java_jdk_internal_cmm_SystemResourcePressureImpl_setVmMemoryPressure@12
_Java_sun_management_ClassLoadingImpl_setVerboseClass@12
_Java_sun_management_DiagnosticCommandImpl_executeDiagnosticCommand@12
_Java_sun_management_DiagnosticCommandImpl_getDiagnosticCommandInfo@12
_Java_sun_management_DiagnosticCommandImpl_getDiagnosticCommands@8
_Java_sun_management_DiagnosticCommandImpl_setNotificationEnabled@12
_Java_sun_management_FileSystemImpl_init0@8
_Java_sun_management_FileSystemImpl_isAccessUserOnly0@12
_Java_sun_management_FileSystemImpl_isSecuritySupported0@12
_Java_sun_management_Flag_getAllFlagNames@8
_Java_sun_management_Flag_getFlags@20
_Java_sun_management_Flag_getInternalFlagCount@8
_Java_sun_management_Flag_initialize@8
_Java_sun_management_Flag_setBooleanValue@16
_Java_sun_management_Flag_setLongValue@20
_Java_sun_management_Flag_setStringValue@16
_Java_sun_management_GarbageCollectorImpl_getCollectionCount@8
_Java_sun_management_GarbageCollectorImpl_getCollectionTime@8
_Java_sun_management_GarbageCollectorImpl_setNotificationEnabled@16
_Java_sun_management_GcInfoBuilder_fillGcAttributeInfo@28
_Java_sun_management_GcInfoBuilder_getLastGcInfo0@32
_Java_sun_management_GcInfoBuilder_getNumGcExtAttributes@12
_Java_sun_management_HotSpotDiagnostic_dumpHeap0@16
_Java_sun_management_HotspotThread_getInternalThreadCount@8
_Java_sun_management_HotspotThread_getInternalThreadTimes0@16
_Java_sun_management_MemoryImpl_getMemoryManagers0@8
_Java_sun_management_MemoryImpl_getMemoryPools0@8
_Java_sun_management_MemoryImpl_getMemoryUsage0@12
_Java_sun_management_MemoryImpl_setVerboseGC@12
_Java_sun_management_MemoryManagerImpl_getMemoryPools0@8
_Java_sun_management_MemoryPoolImpl_getCollectionUsage0@8
_Java_sun_management_MemoryPoolImpl_getMemoryManagers0@8
_Java_sun_management_MemoryPoolImpl_getPeakUsage0@8
_Java_sun_management_MemoryPoolImpl_getUsage0@8
_Java_sun_management_MemoryPoolImpl_resetPeakUsage0@8
_Java_sun_management_MemoryPoolImpl_setCollectionThreshold0@24
_Java_sun_management_MemoryPoolImpl_setPoolCollectionSensor@12
_Java_sun_management_MemoryPoolImpl_setPoolUsageSensor@12
_Java_sun_management_MemoryPoolImpl_setUsageThreshold0@24
_Java_sun_management_OperatingSystemImpl_getCommittedVirtualMemorySize0@8
_Java_sun_management_OperatingSystemImpl_getFreePhysicalMemorySize@8
_Java_sun_management_OperatingSystemImpl_getFreeSwapSpaceSize@8
_Java_sun_management_OperatingSystemImpl_getProcessCpuLoad@8
_Java_sun_management_OperatingSystemImpl_getProcessCpuTime@8
_Java_sun_management_OperatingSystemImpl_getSystemCpuLoad@8
_Java_sun_management_OperatingSystemImpl_getTotalPhysicalMemorySize@8
_Java_sun_management_OperatingSystemImpl_getTotalSwapSpaceSize@8
_Java_sun_management_OperatingSystemImpl_initialize@8
_Java_sun_management_ThreadImpl_dumpThreads0@20
_Java_sun_management_ThreadImpl_findDeadlockedThreads0@8
_Java_sun_management_ThreadImpl_findMonitorDeadlockedThreads0@8
_Java_sun_management_ThreadImpl_getThreadAllocatedMemory1@16
_Java_sun_management_ThreadImpl_getThreadInfo1@20
_Java_sun_management_ThreadImpl_getThreadTotalCpuTime0@16
_Java_sun_management_ThreadImpl_getThreadTotalCpuTime1@16
_Java_sun_management_ThreadImpl_getThreadUserCpuTime0@16
_Java_sun_management_ThreadImpl_getThreadUserCpuTime1@16
_Java_sun_management_ThreadImpl_getThreads@8
_Java_sun_management_ThreadImpl_resetContentionTimes0@16
_Java_sun_management_ThreadImpl_resetPeakThreadCount0@8
_Java_sun_management_ThreadImpl_setThreadAllocatedMemoryEnabled0@12
_Java_sun_management_ThreadImpl_setThreadContentionMonitoringEnabled0@12
_Java_sun_management_ThreadImpl_setThreadCpuTimeEnabled0@12
_Java_sun_management_VMManagementImpl_getAvailableProcessors@8
_Java_sun_management_VMManagementImpl_getClassInitializationTime@8
_Java_sun_management_VMManagementImpl_getClassLoadingTime@8
_Java_sun_management_VMManagementImpl_getClassVerificationTime@8
_Java_sun_management_VMManagementImpl_getDaemonThreadCount@8
_Java_sun_management_VMManagementImpl_getInitializedClassCount@8
_Java_sun_management_VMManagementImpl_getLiveThreadCount@8
_Java_sun_management_VMManagementImpl_getLoadedClassSize@8
_Java_sun_management_VMManagementImpl_getMethodDataSize@8
_Java_sun_management_VMManagementImpl_getPeakThreadCount@8
_Java_sun_management_VMManagementImpl_getProcessId@8
_Java_sun_management_VMManagementImpl_getSafepointCount@8
_Java_sun_management_VMManagementImpl_getSafepointSyncTime@8
_Java_sun_management_VMManagementImpl_getStartupTime@8
_Java_sun_management_VMManagementImpl_getTotalApplicationNonStoppedTime@8
_Java_sun_management_VMManagementImpl_getTotalClassCount@8
_Java_sun_management_VMManagementImpl_getTotalCompileTime@8
_Java_sun_management_VMManagementImpl_getTotalSafepointTime@8
_Java_sun_management_VMManagementImpl_getTotalThreadCount@8
_Java_sun_management_VMManagementImpl_getUnloadedClassCount@8
_Java_sun_management_VMManagementImpl_getUnloadedClassSize@8
_Java_sun_management_VMManagementImpl_getUptime0@8
_Java_sun_management_VMManagementImpl_getVerboseClass@8
_Java_sun_management_VMManagementImpl_getVerboseGC@8
_Java_sun_management_VMManagementImpl_getVersion0@8
_Java_sun_management_VMManagementImpl_getVmArguments0@8
_Java_sun_management_VMManagementImpl_initOptionalSupportFields@8
_Java_sun_management_VMManagementImpl_isThreadAllocatedMemoryEnabled@8
_Java_sun_management_VMManagementImpl_isThreadContentionMonitoringEnabled@8
_Java_sun_management_VMManagementImpl_isThreadCpuTimeEnabled@8
Sections
.text Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/mlib_image.dll.dll windows:5 windows x86 arch:x86
6e21d83f5e6ff110ff2f01a63cf53a03
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
27:41:04:f2:42:5b:bd:6d:ea:69:d2:51:dd:e6:61:de:3d:81:a6:7cSigner
Actual PE Digest27:41:04:f2:42:5b:bd:6d:ea:69:d2:51:dd:e6:61:de:3d:81:a6:7cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libmlib_image\mlib_image.pdb
Imports
msvcr100
__dllonexit
_unlock
_onexit
_except_handler4_common
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
free
malloc
_lock
memset
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
j2d_mlib_ImageAffine
j2d_mlib_ImageConvKernelConvert
j2d_mlib_ImageConvMxN
j2d_mlib_ImageCreate
j2d_mlib_ImageCreateStruct
j2d_mlib_ImageDelete
j2d_mlib_ImageLookUp
Sections
.text Size: 499KB - Virtual size: 499KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 46KB - Virtual size: 46KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/msvcp120.dll.dll windows:6 windows x86 arch:x86
6ccda270a497a2c5a36a7f385cc9910d
Code Sign
33:00:00:00:34:24:31:40:c9:a0:c1:79:8d:00:00:00:00:00:34Certificate
IssuerCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before27/03/2013, 20:08Not After27/06/2014, 20:08SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:B8EC-30A4-7144,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
33:00:00:00:b0:11:af:0a:8b:d0:3b:9f:dd:00:01:00:00:00:b0Certificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before24/01/2013, 22:33Not After24/04/2014, 22:33SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:33:26:1a:00:00:00:00:00:31Certificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before31/08/2010, 22:19Not After31/08/2020, 22:29SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:16:68:34:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before03/04/2007, 12:53Not After03/04/2021, 13:03SubjectCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
33:00:00:00:1a:77:bb:74:b3:07:d1:16:b8:00:00:00:00:00:1aCertificate
IssuerCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before24/09/2013, 17:41Not After24/12/2014, 17:41SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0e:90:d2:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before08/07/2011, 20:59Not After08/07/2026, 21:09SubjectCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
97:5a:aa:89:27:9c:94:dc:e4:67:63:18:68:67:90:14:d7:11:ec:ba:93:b9:38:95:4c:40:24:22:95:55:18:13Signer
Actual PE Digest97:5a:aa:89:27:9c:94:dc:e4:67:63:18:68:67:90:14:d7:11:ec:ba:93:b9:38:95:4c:40:24:22:95:55:18:13Digest Algorithmsha256PE Digest Matchestrue72:5e:30:95:db:09:9c:26:03:aa:27:a0:ee:5c:0c:1f:e9:33:d5:3eSigner
Actual PE Digest72:5e:30:95:db:09:9c:26:03:aa:27:a0:ee:5c:0c:1f:e9:33:d5:3eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcp120.i386.pdb
Imports
msvcr120
?what@exception@std@@UBEPBDXZ
_CxxThrowException
__CxxFrameHandler3
fclose
fflush
fgetc
fgetpos
fsetpos
_fseeki64
fwrite
setvbuf
ungetc
_lock_file
_unlock_file
memcpy_s
memset
_fsopen
fseek
_wfsopen
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
?Alloc@Concurrency@@YAPAXI@Z
?Free@Concurrency@@YAXPAX@Z
?_ScheduleTask@_CurrentScheduler@details@Concurrency@@SAXP6AXPAX@Z0@Z
??0invalid_operation@Concurrency@@QAE@PBD@Z
??0critical_section@Concurrency@@QAE@XZ
??1critical_section@Concurrency@@QAE@XZ
??0event@Concurrency@@QAE@XZ
??1event@Concurrency@@QAE@XZ
?wait@event@Concurrency@@QAEII@Z
?set@event@Concurrency@@QAEXXZ
ldexp
sprintf_s
strcspn
wcslen
_Strftime
_Wcsftime
strcmp
setlocale
_malloc_crt
_realloc_crt
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
fgetwc
fputwc
ungetwc
__uncaught_exception
_errno
memcmp
_wcsdup
___lc_locale_name_func
___lc_collate_cp_func
__crtCompareStringA
__crtLCMapStringA
___lc_codepage_func
_ismbblead
remove
rename
_wremove
strcpy_s
wcscpy_s
_wgetcwd
_wchdir
_wmkdir
_wrmdir
??1bad_cast@std@@UAE@XZ
_getcwd
_chdir
_mkdir
_rmdir
__crtIsPackagedApp
__crtCreateSymbolicLinkW
__crtGetFileInformationByHandleEx
__crtSetFileInformationByHandle
_calloc_crt
??0_Condition_variable@details@Concurrency@@QAE@XZ
??1_Condition_variable@details@Concurrency@@QAE@XZ
?wait@_Condition_variable@details@Concurrency@@QAEXAAVcritical_section@3@@Z
?wait_for@_Condition_variable@details@Concurrency@@QAE_NAAVcritical_section@3@I@Z
?notify_one@_Condition_variable@details@Concurrency@@QAEXXZ
?notify_all@_Condition_variable@details@Concurrency@@QAEXXZ
__crtSleep
_beginthreadex
_endthreadex
?lock@critical_section@Concurrency@@QAEXXZ
?try_lock@critical_section@Concurrency@@QAE_NXZ
?try_lock_for@critical_section@Concurrency@@QAE_NI@Z
?unlock@critical_section@Concurrency@@QAEXXZ
?terminate@@YAXXZ
__crtFlsAlloc
__crtFlsFree
__crtFlsGetValue
__crtFlsSetValue
calloc
??0operation_timed_out@Concurrency@@QAE@XZ
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z
??0invalid_link_target@Concurrency@@QAE@PBD@Z
??0message_not_found@Concurrency@@QAE@XZ
?_Trace_agents@Concurrency@@YAXW4Agents_EventType@1@_JZZ
??0bad_target@Concurrency@@QAE@XZ
??1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
?_Yield@_Context@details@Concurrency@@SAXXZ
?_UnderlyingYield@details@Concurrency@@YAXXZ
?_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ
?GetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ
?IsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ
??1_SpinLock@details@Concurrency@@QAE@XZ
??0_SpinLock@details@Concurrency@@QAE@ACJ@Z
?Log2@details@Concurrency@@YAKI@Z
_lock
_unlock
__pctype_func
isupper
__crtGetLocaleInfoEx
islower
__crtLCMapStringW
isspace
tolower
memchr
sqrt
isdigit
isxdigit
isalnum
__crtCompareStringW
__dllonexit
_onexit
??1type_info@@UAE@XZ
__CppXcptFilter
_amsg_exit
_initterm
_initterm_e
_except_handler4_common
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
__clean_type_info_names_internal
??0bad_cast@std@@QAE@ABV01@@Z
_W_Gettnames
_W_Getmonths
_W_Getdays
_Gettnames
_Getmonths
_Getdays
localeconv
??0bad_cast@std@@QAE@PBD@Z
??_V@YAXPAX@Z
??1exception@std@@UAE@XZ
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@ABQBDH@Z
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@XZ
memmove
strlen
memcpy
malloc
free
___mb_cur_max_func
_purecall
rand_s
fputs
fputc
__iob_func
abort
log
__crtInitializeCriticalSectionEx
??3@YAXPAX@Z
??2@YAPAXI@Z
_wrename
kernel32
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
IsProcessorFeaturePresent
GetStringTypeW
GetSystemTimeAsFileTime
GetExitCodeThread
GetCurrentThreadId
GetCurrentThread
GetCurrentProcess
WaitForSingleObject
DuplicateHandle
AreFileApisANSI
CreateHardLinkW
CopyFileW
GetLastError
CloseHandle
GetFileInformationByHandle
GetFileAttributesExW
GetDiskFreeSpaceExW
FindNextFileW
FindFirstFileExW
FindClose
CreateFileW
WideCharToMultiByte
MultiByteToWideChar
DecodePointer
EncodePointer
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
DisableThreadLibraryCalls
Exports
Exports
??$_Getvals@_W@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@IAEX_WABV_Locinfo@1@@Z
??$_Getvals@_W@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IAEX_WABV_Locinfo@1@@Z
??$_Getvals@_W@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IAEX_WABV_Locinfo@1@@Z
??0?$_Yarn@D@std@@QAE@ABV01@@Z
??0?$_Yarn@D@std@@QAE@PBD@Z
??0?$_Yarn@D@std@@QAE@XZ
??0?$_Yarn@_W@std@@QAE@XZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_ios@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IAE@XZ
??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??0?$basic_iostream@_WU?$char_traits@_W@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_iostream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N1@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@W4_Uninitialized@1@@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N1@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@W4_Uninitialized@1@@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N1@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAE@W4_Uninitialized@1@@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@W4_Uninitialized@1@_N@Z
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@QAE@W4_Uninitialized@1@_N@Z
??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAE@W4_Uninitialized@1@_N@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@ABV01@@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@W4_Uninitialized@1@@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@ABV01@@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@W4_Uninitialized@1@@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAE@ABV01@@Z
??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAE@W4_Uninitialized@1@@Z
??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAE@XZ
??0?$codecvt@DDH@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@DDH@std@@QAE@I@Z
??0?$codecvt@GDH@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@GDH@std@@QAE@I@Z
??0?$codecvt@_WDH@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@_WDH@std@@QAE@I@Z
??0?$ctype@D@std@@QAE@ABV_Locinfo@1@I@Z
??0?$ctype@D@std@@QAE@PBF_NI@Z
??0?$ctype@G@std@@QAE@ABV_Locinfo@1@I@Z
??0?$ctype@G@std@@QAE@I@Z
??0?$ctype@_W@std@@QAE@ABV_Locinfo@1@I@Z
??0?$ctype@_W@std@@QAE@I@Z
??0?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0Init@ios_base@std@@QAE@XZ
??0_Concurrent_queue_base_v4@details@Concurrency@@IAE@I@Z
??0_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@ABV_Concurrent_queue_base_v4@12@@Z
??0_Container_base12@std@@QAE@ABU01@@Z
??0_Container_base12@std@@QAE@XZ
??0_Facet_base@std@@QAE@ABV01@@Z
??0_Facet_base@std@@QAE@XZ
??0_Init_locks@std@@QAE@XZ
??0_Locimp@locale@std@@AAE@ABV012@@Z
??0_Locimp@locale@std@@AAE@_N@Z
??0_Locinfo@std@@QAE@HPBD@Z
??0_Locinfo@std@@QAE@PBD@Z
??0_Lockit@std@@QAE@H@Z
??0_Lockit@std@@QAE@XZ
??0_Pad@std@@QAE@ABV01@@Z
??0_Pad@std@@QAE@XZ
??0_Runtime_object@details@Concurrency@@QAE@H@Z
??0_Runtime_object@details@Concurrency@@QAE@XZ
??0_Timevec@std@@QAE@ABV01@@Z
??0_Timevec@std@@QAE@PAX@Z
??0_UShinit@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??0agent@Concurrency@@QAE@AAVScheduleGroup@1@@Z
??0agent@Concurrency@@QAE@AAVScheduler@1@@Z
??0agent@Concurrency@@QAE@XZ
??0codecvt_base@std@@QAE@I@Z
??0ctype_base@std@@QAE@I@Z
??0facet@locale@std@@IAE@I@Z
??0id@locale@std@@QAE@I@Z
??0ios_base@std@@IAE@XZ
??0time_base@std@@QAE@I@Z
??1?$_Yarn@D@std@@QAE@XZ
??1?$_Yarn@_W@std@@QAE@XZ
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_ios@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_iostream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_iostream@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_istream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_istream@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_ostream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_ostream@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$codecvt@DDH@std@@MAE@XZ
??1?$codecvt@GDH@std@@MAE@XZ
??1?$codecvt@_WDH@std@@MAE@XZ
??1?$ctype@D@std@@MAE@XZ
??1?$ctype@G@std@@MAE@XZ
??1?$ctype@_W@std@@MAE@XZ
??1?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1Init@ios_base@std@@QAE@XZ
??1_Concurrent_queue_base_v4@details@Concurrency@@MAE@XZ
??1_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@XZ
??1_Concurrent_vector_base_v4@details@Concurrency@@IAE@XZ
??1_Container_base12@std@@QAE@XZ
??1_Facet_base@std@@UAE@XZ
??1_Init_locks@std@@QAE@XZ
??1_Locimp@locale@std@@MAE@XZ
??1_Locinfo@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
??1_Pad@std@@QAE@XZ
??1_Timevec@std@@QAE@XZ
??1_UShinit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1agent@Concurrency@@UAE@XZ
??1codecvt_base@std@@UAE@XZ
??1ctype_base@std@@UAE@XZ
??1facet@locale@std@@MAE@XZ
??1ios_base@std@@UAE@XZ
??1time_base@std@@UAE@XZ
??4?$_Iosb@H@std@@QAEAAV01@ABV01@@Z
??4?$_Yarn@D@std@@QAEAAV01@ABV01@@Z
??4?$_Yarn@D@std@@QAEAAV01@PBD@Z
??4?$_Yarn@_W@std@@QAEAAV01@PB_W@Z
??4?$basic_iostream@DU?$char_traits@D@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_iostream@GU?$char_traits@G@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_iostream@_WU?$char_traits@_W@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_istream@DU?$char_traits@D@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_istream@GU?$char_traits@G@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_istream@_WU?$char_traits@_W@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_ostream@DU?$char_traits@D@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_ostream@GU?$char_traits@G@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_ostream@_WU?$char_traits@_W@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEAAV01@ABV01@@Z
??4?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEAAV01@ABV01@@Z
??4?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAEAAV01@ABV01@@Z
??4Init@ios_base@std@@QAEAAV012@ABV012@@Z
??4_Container_base0@std@@QAEAAU01@ABU01@@Z
??4_Container_base12@std@@QAEAAU01@ABU01@@Z
??4_Facet_base@std@@QAEAAV01@ABV01@@Z
??4_Init_locks@std@@QAEAAV01@ABV01@@Z
??4_Pad@std@@QAEAAV01@ABV01@@Z
??4_Timevec@std@@QAEAAV01@ABV01@@Z
??4_UShinit@std@@QAEAAV01@ABV01@@Z
??4_Winit@std@@QAEAAV01@ABV01@@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAF@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAG@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAH@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAI@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAJ@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAK@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAM@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAN@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAO@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAPAX@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_J@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_K@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_N@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@DU?$char_traits@D@std@@@1@AAV21@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAF@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAG@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAH@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAI@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAJ@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAK@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAM@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAN@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAO@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAPAX@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AA_J@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AA_K@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AA_N@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@GU?$char_traits@G@std@@@1@AAV21@@Z@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAF@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAG@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAH@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAI@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAJ@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAK@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAM@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAN@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAO@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAPAX@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AA_J@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AA_K@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AA_N@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@_WU?$char_traits@_W@std@@@1@AAV21@@Z@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@F@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@M@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@O@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@DU?$char_traits@D@std@@@1@AAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@PBX@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_N@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@F@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@G@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@J@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@K@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@M@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@N@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@O@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@GU?$char_traits@G@std@@@1@AAV21@@Z@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@PBX@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@_J@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@_K@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@_N@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@F@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@G@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@J@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@K@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@M@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@N@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@O@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@_WU?$char_traits@_W@std@@@1@AAV21@@Z@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@PBX@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@_J@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@_K@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@_N@Z
??7ios_base@std@@QBE_NXZ
??Bid@locale@std@@QAEIXZ
??Bios_base@std@@QBE_NXZ
??_7?$basic_ios@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_ios@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_ios@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_iostream@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_iostream@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_iostream@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_istream@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_istream@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_istream@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_ostream@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_ostream@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_ostream@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_streambuf@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_streambuf@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$codecvt@DDH@std@@6B@
??_7?$codecvt@GDH@std@@6B@
??_7?$codecvt@_WDH@std@@6B@
??_7?$ctype@D@std@@6B@
??_7?$ctype@G@std@@6B@
??_7?$ctype@_W@std@@6B@
??_7?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7_Facet_base@std@@6B@
??_7_Locimp@locale@std@@6B@
??_7_Pad@std@@6B@
??_7codecvt_base@std@@6B@
??_7ctype_base@std@@6B@
??_7facet@locale@std@@6B@
??_7ios_base@std@@6B@
??_7time_base@std@@6B@
??_8?$basic_iostream@DU?$char_traits@D@std@@@std@@7B?$basic_istream@DU?$char_traits@D@std@@@1@@
??_8?$basic_iostream@DU?$char_traits@D@std@@@std@@7B?$basic_ostream@DU?$char_traits@D@std@@@1@@
??_8?$basic_iostream@GU?$char_traits@G@std@@@std@@7B?$basic_istream@GU?$char_traits@G@std@@@1@@
??_8?$basic_iostream@GU?$char_traits@G@std@@@std@@7B?$basic_ostream@GU?$char_traits@G@std@@@1@@
??_8?$basic_iostream@_WU?$char_traits@_W@std@@@std@@7B?$basic_istream@_WU?$char_traits@_W@std@@@1@@
??_8?$basic_iostream@_WU?$char_traits@_W@std@@@std@@7B?$basic_ostream@_WU?$char_traits@_W@std@@@1@@
??_8?$basic_istream@DU?$char_traits@D@std@@@std@@7B@
??_8?$basic_istream@GU?$char_traits@G@std@@@std@@7B@
??_8?$basic_istream@_WU?$char_traits@_W@std@@@std@@7B@
??_8?$basic_ostream@DU?$char_traits@D@std@@@std@@7B@
??_8?$basic_ostream@GU?$char_traits@G@std@@@std@@7B@
??_8?$basic_ostream@_WU?$char_traits@_W@std@@@std@@7B@
??_D?$basic_iostream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_iostream@GU?$char_traits@G@std@@@std@@QAEXXZ
??_D?$basic_iostream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
??_D?$basic_istream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_istream@GU?$char_traits@G@std@@@std@@QAEXXZ
??_D?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
??_D?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ
??_D?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
??_F?$codecvt@DDH@std@@QAEXXZ
??_F?$codecvt@GDH@std@@QAEXXZ
??_F?$codecvt@_WDH@std@@QAEXXZ
??_F?$ctype@D@std@@QAEXXZ
??_F?$ctype@G@std@@QAEXXZ
??_F?$ctype@_W@std@@QAEXXZ
??_F?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F_Locinfo@std@@QAEXXZ
??_F_Timevec@std@@QAEXXZ
??_Fcodecvt_base@std@@QAEXXZ
??_Fctype_base@std@@QAEXXZ
??_Ffacet@locale@std@@QAEXXZ
??_Fid@locale@std@@QAEXXZ
??_Ftime_base@std@@QAEXXZ
?GetNextAsyncId@platform@details@Concurrency@@YAIXZ
?NFS_Allocate@details@Concurrency@@YAPAXIIPAX@Z
?NFS_Free@details@Concurrency@@YAXPAX@Z
?NFS_GetLineSize@details@Concurrency@@YAIXZ
?_10@placeholders@std@@3V?$_Ph@$09@2@A
?_11@placeholders@std@@3V?$_Ph@$0L@@2@A
?_12@placeholders@std@@3V?$_Ph@$0M@@2@A
?_13@placeholders@std@@3V?$_Ph@$0N@@2@A
?_14@placeholders@std@@3V?$_Ph@$0O@@2@A
?_15@placeholders@std@@3V?$_Ph@$0P@@2@A
?_16@placeholders@std@@3V?$_Ph@$0BA@@2@A
?_17@placeholders@std@@3V?$_Ph@$0BB@@2@A
?_18@placeholders@std@@3V?$_Ph@$0BC@@2@A
?_19@placeholders@std@@3V?$_Ph@$0BD@@2@A
?_1@placeholders@std@@3V?$_Ph@$00@2@A
?_20@placeholders@std@@3V?$_Ph@$0BE@@2@A
?_2@placeholders@std@@3V?$_Ph@$01@2@A
?_3@placeholders@std@@3V?$_Ph@$02@2@A
?_4@placeholders@std@@3V?$_Ph@$03@2@A
?_5@placeholders@std@@3V?$_Ph@$04@2@A
?_6@placeholders@std@@3V?$_Ph@$05@2@A
?_7@placeholders@std@@3V?$_Ph@$06@2@A
?_8@placeholders@std@@3V?$_Ph@$07@2@A
?_9@placeholders@std@@3V?$_Ph@$08@2@A
?_Addcats@_Locinfo@std@@QAEAAV12@HPBD@Z
?_Addfac@_Locimp@locale@std@@AAEXPAVfacet@23@I@Z
?_Addstd@ios_base@std@@SAXPAV12@@Z
?_Advance@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXXZ
?_Assign@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXABV123@@Z
?_Atexit@@YAXP6AXXZ@Z
?_BADOFF@std@@3_JB
?_Byte_reverse_table@details@Concurrency@@3QBEB
?_C_str@?$_Yarn@D@std@@QBEPBDXZ
?_C_str@?$_Yarn@_W@std@@QBEPB_WXZ
?_Callfns@ios_base@std@@AAEXW4event@12@@Z
?_Clocptr@_Locimp@locale@std@@0PAV123@A
?_Close_dir@sys@tr2@std@@YAXPAX@Z
?_Copy_file@sys@tr2@std@@YAHPBD0_N@Z
?_Copy_file@sys@tr2@std@@YAHPB_W0_N@Z
?_Current_get@sys@tr2@std@@YAPADAAY0BAE@D@Z
?_Current_get@sys@tr2@std@@YAPA_WAAY0BAE@_W@Z
?_Current_set@sys@tr2@std@@YA_NPBD@Z
?_Current_set@sys@tr2@std@@YA_NPB_W@Z
?_Decref@facet@locale@std@@UAEPAV_Facet_base@3@XZ
?_Donarrow@?$ctype@G@std@@IBEDGD@Z
?_Donarrow@?$ctype@_W@std@@IBED_WD@Z
?_Dowiden@?$ctype@G@std@@IBEGD@Z
?_Dowiden@?$ctype@_W@std@@IBE_WD@Z
?_Empty@?$_Yarn@D@std@@QBE_NXZ
?_Empty@?$_Yarn@_W@std@@QBE_NXZ
?_Equivalent@sys@tr2@std@@YAHPBD0@Z
?_Equivalent@sys@tr2@std@@YAHPB_W0@Z
?_Ffmt@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAPADPADDH@Z
?_Ffmt@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAPADPADDH@Z
?_Ffmt@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAPADPADDH@Z
?_File_size@sys@tr2@std@@YA_KPBD@Z
?_File_size@sys@tr2@std@@YA_KPB_W@Z
?_Findarr@ios_base@std@@AAEAAU_Iosarray@12@H@Z
?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z
?_Fiopen@std@@YAPAU_iobuf@@PBGHH@Z
?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z
?_Fput@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABA?AV?$ostreambuf_iterator@DU?$char_traits@D@std@@@2@V32@AAVios_base@2@DPBDIIII@Z
?_Fput@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABA?AV?$ostreambuf_iterator@GU?$char_traits@G@std@@@2@V32@AAVios_base@2@GPBDIIII@Z
?_Fput@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABA?AV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@2@V32@AAVios_base@2@_WPBDIIII@Z
?_Future_error_map@std@@YAPBDH@Z
?_GetCombinableSize@details@Concurrency@@YAIXZ
?_Getcat@?$codecvt@DDH@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$codecvt@GDH@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$codecvt@_WDH@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$ctype@G@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$ctype@_W@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@facet@locale@std@@SAIPAPBV123@PBV23@@Z
?_Getcoll@_Locinfo@std@@QBE?AU_Collvec@@XZ
?_Getctype@_Locinfo@std@@QBE?AU_Ctypevec@@XZ
?_Getcvt@_Locinfo@std@@QBE?AU_Cvtvec@@XZ
?_Getdateorder@_Locinfo@std@@QBEHXZ
?_Getdays@_Locinfo@std@@QBEPBDXZ
?_Getfalse@_Locinfo@std@@QBEPBDXZ
?_Getffld@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@1AAVios_base@2@PAH@Z
?_Getffld@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@1AAVios_base@2@PAH@Z
?_Getffld@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@1AAVios_base@2@PAH@Z
?_Getffldx@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@1AAVios_base@2@PAH@Z
?_Getffldx@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@1AAVios_base@2@PAH@Z
?_Getffldx@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@1AAVios_base@2@PAH@Z
?_Getfmt@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@IBE?AV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@PBD@Z
?_Getfmt@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IBE?AV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@PBD@Z
?_Getfmt@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IBE?AV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@PBD@Z
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
?_Getifld@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@1HABVlocale@2@@Z
?_Getifld@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@1HABVlocale@2@@Z
?_Getifld@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@1HABVlocale@2@@Z
?_Getint@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@0HHAAHABV?$ctype@D@2@@Z
?_Getint@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@0HHAAHABV?$ctype@G@2@@Z
?_Getint@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@0HHAAHABV?$ctype@_W@2@@Z
Sections
.text Size: 391KB - Virtual size: 390KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/msvcr100.dll.dll windows:5 windows x86 arch:x86
5271d5ce8b44dd47bc92563e27585466
Code Sign
2e:ab:11:dc:50:ff:5c:9d:cb:c0Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before22/08/2007, 22:31Not After25/08/2012, 07:00SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:01:cf:3e:00:00:00:00:00:0fCertificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before07/12/2009, 22:40Not After07/03/2011, 22:40SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
6a:0b:99:4f:c0:00:25:ab:11:db:45:1f:58:7a:67:a2Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before16/09/2006, 01:04Not After15/09/2019, 07:00SubjectCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:06:94:2d:00:00:00:00:00:09Certificate
IssuerCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before25/07/2008, 19:02Not After25/07/2013, 19:12SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:7A82-688A-9F92,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
05:c5:93:9c:0d:cd:fc:08:2e:51:ee:8e:e1:e0:0f:4b:d3:83:4c:d6Signer
Actual PE Digest05:c5:93:9c:0d:cd:fc:08:2e:51:ee:8e:e1:e0:0f:4b:d3:83:4c:d6Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcr100.i386.pdb
Imports
kernel32
EncodePointer
DecodePointer
RaiseException
GetModuleFileNameA
GetModuleFileNameW
GetModuleHandleW
GetProcAddress
ExitProcess
WriteFile
GetStdHandle
GetCurrentThreadId
TlsGetValue
GetCommandLineW
GetCommandLineA
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
ExitThread
CloseHandle
GetLastError
ResumeThread
CreateThread
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
GetCurrentThread
FindNextFileA
FindFirstFileExA
FindClose
FindNextFileW
FindFirstFileExW
GetLogicalDrives
GetDiskFreeSpaceA
FileTimeToSystemTime
FileTimeToLocalFileTime
SetErrorMode
Sleep
Beep
GetFileAttributesA
SetFileAttributesA
SetEnvironmentVariableA
GetCurrentDirectoryA
SetCurrentDirectoryA
GetCurrentDirectoryW
SetCurrentDirectoryW
GetFullPathNameA
GetDriveTypeW
GetCurrentProcessId
CreateDirectoryA
MoveFileA
RemoveDirectoryA
GetDriveTypeA
DeleteFileA
GetFileAttributesW
SetEnvironmentVariableW
SetFileAttributesW
GetFullPathNameW
CreateDirectoryW
MoveFileW
RemoveDirectoryW
DeleteFileW
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
LoadLibraryA
FreeLibrary
CreateProcessW
ReadFile
DuplicateHandle
GetCurrentProcess
GetSystemTimeAsFileTime
GetTimeZoneInformation
GetLocalTime
WideCharToMultiByte
SetFileTime
LocalFileTimeToFileTime
SystemTimeToFileTime
SetLocalTime
InterlockedPopEntrySList
InterlockedFlushSList
QueryDepthSList
InterlockedPushEntrySList
CreateTimerQueue
CreateTimerQueueTimer
DeleteTimerQueueTimer
SetEvent
CreateEventW
SwitchToThread
SignalObjectAndWait
TryEnterCriticalSection
GetTickCount
VirtualFree
GetVersionExW
SetThreadPriority
VirtualAlloc
GetSystemInfo
GetProcessAffinityMask
VirtualProtect
SetThreadAffinityMask
InitializeSListHead
ReleaseSemaphore
CreateSemaphoreW
WaitForMultipleObjects
GetThreadPriority
LoadLibraryW
SleepEx
OutputDebugStringW
FreeLibraryAndExitThread
GetModuleHandleA
GetThreadTimes
DebugBreak
MultiByteToWideChar
GetStringTypeW
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
GetTimeFormatA
GetDateFormatA
GetTimeFormatW
GetDateFormatW
RtlUnwind
HeapAlloc
HeapFree
HeapCreate
HeapDestroy
HeapQueryInformation
HeapReAlloc
HeapSize
HeapValidate
HeapCompact
HeapWalk
VirtualQuery
SetHandleCount
GetFileType
GetStartupInfoW
GetFileInformationByHandle
PeekNamedPipe
CreateFileA
CreateFileW
SetFilePointer
GetConsoleCP
GetConsoleMode
FlushFileBuffers
CreatePipe
SetStdHandle
ReadConsoleInputA
SetConsoleMode
PeekConsoleInputA
GetNumberOfConsoleInputEvents
ReadConsoleInputW
WriteConsoleW
ReadConsoleW
SetEndOfFile
GetProcessHeap
InterlockedExchange
LockFile
UnlockFile
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
SetConsoleCtrlHandler
GetLocaleInfoW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
LCMapStringW
CompareStringW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
IsProcessorFeaturePresent
Exports
Exports
$I10_OUTPUT
??0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
??0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
??0SchedulerPolicy@Concurrency@@QAA@IZZ
??0SchedulerPolicy@Concurrency@@QAE@ABV01@@Z
??0SchedulerPolicy@Concurrency@@QAE@XZ
??0_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_ReaderWriterLock@details@Concurrency@@QAE@XZ
??0_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_ReentrantLock@details@Concurrency@@QAE@XZ
??0_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_SpinLock@details@Concurrency@@QAE@ACJ@Z
??0_TaskCollection@details@Concurrency@@QAE@XZ
??0_Timer@details@Concurrency@@IAE@I_N@Z
??0__non_rtti_object@std@@QAE@ABV01@@Z
??0__non_rtti_object@std@@QAE@PBD@Z
??0bad_cast@std@@AAE@PBQBD@Z
??0bad_cast@std@@QAE@ABV01@@Z
??0bad_cast@std@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@XZ
??0bad_typeid@std@@QAE@ABV01@@Z
??0bad_typeid@std@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@XZ
??0context_unblock_unbalanced@Concurrency@@QAE@PBD@Z
??0context_unblock_unbalanced@Concurrency@@QAE@XZ
??0critical_section@Concurrency@@QAE@XZ
??0default_scheduler_exists@Concurrency@@QAE@PBD@Z
??0default_scheduler_exists@Concurrency@@QAE@XZ
??0event@Concurrency@@QAE@XZ
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@ABQBDH@Z
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@XZ
??0improper_lock@Concurrency@@QAE@PBD@Z
??0improper_lock@Concurrency@@QAE@XZ
??0improper_scheduler_attach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_attach@Concurrency@@QAE@XZ
??0improper_scheduler_detach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_detach@Concurrency@@QAE@XZ
??0improper_scheduler_reference@Concurrency@@QAE@PBD@Z
??0improper_scheduler_reference@Concurrency@@QAE@XZ
??0invalid_link_target@Concurrency@@QAE@PBD@Z
??0invalid_link_target@Concurrency@@QAE@XZ
??0invalid_multiple_scheduling@Concurrency@@QAE@PBD@Z
??0invalid_multiple_scheduling@Concurrency@@QAE@XZ
??0invalid_operation@Concurrency@@QAE@PBD@Z
??0invalid_operation@Concurrency@@QAE@XZ
??0invalid_oversubscribe_operation@Concurrency@@QAE@PBD@Z
??0invalid_oversubscribe_operation@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_key@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_key@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_value@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_value@Concurrency@@QAE@XZ
??0message_not_found@Concurrency@@QAE@PBD@Z
??0message_not_found@Concurrency@@QAE@XZ
??0missing_wait@Concurrency@@QAE@PBD@Z
??0missing_wait@Concurrency@@QAE@XZ
??0nested_scheduler_missing_detach@Concurrency@@QAE@PBD@Z
??0nested_scheduler_missing_detach@Concurrency@@QAE@XZ
??0operation_timed_out@Concurrency@@QAE@PBD@Z
??0operation_timed_out@Concurrency@@QAE@XZ
??0reader_writer_lock@Concurrency@@QAE@XZ
??0scheduler_not_attached@Concurrency@@QAE@PBD@Z
??0scheduler_not_attached@Concurrency@@QAE@XZ
??0scheduler_resource_allocation_error@Concurrency@@QAE@J@Z
??0scheduler_resource_allocation_error@Concurrency@@QAE@PBDJ@Z
??0scoped_lock@critical_section@Concurrency@@QAE@AAV12@@Z
??0scoped_lock@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0scoped_lock_read@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0task_canceled@details@Concurrency@@QAE@PBD@Z
??0task_canceled@details@Concurrency@@QAE@XZ
??0unsupported_os@Concurrency@@QAE@PBD@Z
??0unsupported_os@Concurrency@@QAE@XZ
??1SchedulerPolicy@Concurrency@@QAE@XZ
??1_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_SpinLock@details@Concurrency@@QAE@XZ
??1_TaskCollection@details@Concurrency@@QAE@XZ
??1_Timer@details@Concurrency@@IAE@XZ
??1__non_rtti_object@std@@UAE@XZ
??1bad_cast@std@@UAE@XZ
??1bad_typeid@std@@UAE@XZ
??1critical_section@Concurrency@@QAE@XZ
??1event@Concurrency@@QAE@XZ
??1exception@std@@UAE@XZ
??1reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock@critical_section@Concurrency@@QAE@XZ
??1scoped_lock@reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock_read@reader_writer_lock@Concurrency@@QAE@XZ
??1type_info@@UAE@XZ
??2@YAPAXI@Z
??2@YAPAXIHPBDH@Z
??3@YAXPAX@Z
??4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@ABV012@@Z
??4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@ABV012@@Z
??4SchedulerPolicy@Concurrency@@QAEAAV01@ABV01@@Z
??4__non_rtti_object@std@@QAEAAV01@ABV01@@Z
??4bad_cast@std@@QAEAAV01@ABV01@@Z
??4bad_typeid@std@@QAEAAV01@ABV01@@Z
??4exception@std@@QAEAAV01@ABV01@@Z
??8type_info@@QBE_NABV0@@Z
??9type_info@@QBE_NABV0@@Z
??_7__non_rtti_object@std@@6B@
??_7bad_cast@std@@6B@
??_7bad_typeid@std@@6B@
??_7exception@@6B@
??_7exception@std@@6B@
??_F?$_SpinWait@$00@details@Concurrency@@QAEXXZ
??_F?$_SpinWait@$0A@@details@Concurrency@@QAEXXZ
??_Fbad_cast@std@@QAEXXZ
??_Fbad_typeid@std@@QAEXXZ
??_U@YAPAXI@Z
??_U@YAPAXIHPBDH@Z
??_V@YAXPAX@Z
?Alloc@Concurrency@@YAPAXI@Z
?Block@Context@Concurrency@@SAXXZ
?Create@CurrentScheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?Create@Scheduler@Concurrency@@SAPAV12@ABVSchedulerPolicy@2@@Z
?CreateResourceManager@Concurrency@@YAPAUIResourceManager@1@XZ
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@XZ
?CurrentContext@Context@Concurrency@@SAPAV12@XZ
?Detach@CurrentScheduler@Concurrency@@SAXXZ
?DisableTracing@Concurrency@@YAJXZ
?EnableTracing@Concurrency@@YAJXZ
?Free@Concurrency@@YAXPAX@Z
?Get@CurrentScheduler@Concurrency@@SAPAVScheduler@2@XZ
?GetExecutionContextId@Concurrency@@YAIXZ
?GetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ
?GetOSVersion@Concurrency@@YA?AW4OSVersion@IResourceManager@1@XZ
?GetPolicy@CurrentScheduler@Concurrency@@SA?AVSchedulerPolicy@2@XZ
?GetPolicyValue@SchedulerPolicy@Concurrency@@QBEIW4PolicyElementKey@2@@Z
?GetProcessorCount@Concurrency@@YAIXZ
?GetProcessorNodeCount@Concurrency@@YAIXZ
?GetSchedulerId@Concurrency@@YAIXZ
?GetSharedTimerQueue@details@Concurrency@@YAPAXXZ
?Id@Context@Concurrency@@SAIXZ
?Id@CurrentScheduler@Concurrency@@SAIXZ
?IsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ
?Log2@details@Concurrency@@YAKI@Z
?Oversubscribe@Context@Concurrency@@SAX_N@Z
?RegisterShutdownEvent@CurrentScheduler@Concurrency@@SAXPAX@Z
?ResetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXXZ
?ScheduleGroupId@Context@Concurrency@@SAIXZ
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z
?SetConcurrencyLimits@SchedulerPolicy@Concurrency@@QAEXII@Z
?SetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?SetPolicyValue@SchedulerPolicy@Concurrency@@QAEIW4PolicyElementKey@2@I@Z
?VirtualProcessorId@Context@Concurrency@@SAIXZ
?Yield@Context@Concurrency@@SAXXZ
?_Abort@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_Acquire@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_NonReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_AcquireRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_AcquireWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Cancel@_StructuredTaskCollection@details@Concurrency@@QAEXXZ
?_Cancel@_TaskCollection@details@Concurrency@@QAEXXZ
?_CheckTaskCollection@_UnrealizedChore@details@Concurrency@@IAEXXZ
?_ConcRT_Assert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_CoreAssert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_DumpMessage@details@Concurrency@@YAXPB_WZZ
?_ConcRT_Trace@details@Concurrency@@YAXHPB_WZZ
?_Copy_str@exception@std@@AAEXPBD@Z
?_DoYield@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_DoYield@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_IsCanceling@_StructuredTaskCollection@details@Concurrency@@QAE_NXZ
?_IsCanceling@_TaskCollection@details@Concurrency@@QAE_NXZ
?_Name_base@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_Name_base_internal@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_NumberOfSpins@?$_SpinWait@$00@details@Concurrency@@IAEKXZ
?_NumberOfSpins@?$_SpinWait@$0A@@details@Concurrency@@IAEKXZ
?_Release@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_NonReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantPPLLock@details@Concurrency@@QAEXXZ
?_ReleaseRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_ReleaseWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Reset@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_Reset@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_RunAndWait@_TaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_SetSpinCount@?$_SpinWait@$00@details@Concurrency@@QAEXI@Z
?_SetSpinCount@?$_SpinWait@$0A@@details@Concurrency@@QAEXI@Z
?_ShouldSpinAgain@?$_SpinWait@$00@details@Concurrency@@IAE_NXZ
?_ShouldSpinAgain@?$_SpinWait@$0A@@details@Concurrency@@IAE_NXZ
?_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ
?_SpinOnce@?$_SpinWait@$0A@@details@Concurrency@@QAE_NXZ
?_SpinYield@Context@Concurrency@@SAXXZ
?_Start@_Timer@details@Concurrency@@IAEXXZ
?_Stop@_Timer@details@Concurrency@@IAEXXZ
?_Tidy@exception@std@@AAEXXZ
?_Trace_ppl_function@Concurrency@@YAXABU_GUID@@EW4ConcRT_EventType@1@@Z
?_TryAcquire@_NonReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantLock@details@Concurrency@@QAE_NXZ
?_TryAcquireWrite@_ReaderWriterLock@details@Concurrency@@QAE_NXZ
?_Type_info_dtor@type_info@@CAXPAV1@@Z
?_Type_info_dtor_internal@type_info@@CAXPAV1@@Z
?_UnderlyingYield@details@Concurrency@@YAXXZ
?_ValidateExecute@@YAHP6GHXZ@Z
?_ValidateRead@@YAHPBXI@Z
?_ValidateWrite@@YAHPAXI@Z
?_Value@_SpinCount@details@Concurrency@@SAIXZ
?__ExceptionPtrAssign@@YAXPAXPBX@Z
?__ExceptionPtrCompare@@YA_NPBX0@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrCopyException@@YAXPAXPBX1@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
?_inconsistency@@YAXXZ
?_invalid_parameter@@YAXPBG00II@Z
?_is_exception_typeof@@YAHABVtype_info@@PAU_EXCEPTION_POINTERS@@@Z
?_name_internal_method@type_info@@QBEPBDPAU__type_info_node@@@Z
?_open@@YAHPBDHH@Z
?_query_new_handler@@YAP6AHI@ZXZ
?_query_new_mode@@YAHXZ
?_set_new_handler@@YAP6AHI@ZH@Z
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
?_set_new_mode@@YAHH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
?_sopen@@YAHPBDHHH@Z
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?_wopen@@YAHPB_WHH@Z
?_wsopen@@YAHPB_WHHH@Z
?before@type_info@@QBEHABV1@@Z
?get_error_code@scheduler_resource_allocation_error@Concurrency@@QBEJXZ
?lock@critical_section@Concurrency@@QAEXXZ
?lock@reader_writer_lock@Concurrency@@QAEXXZ
?lock_read@reader_writer_lock@Concurrency@@QAEXXZ
?name@type_info@@QBEPBDPAU__type_info_node@@@Z
?native_handle@critical_section@Concurrency@@QAEAAV12@XZ
?raw_name@type_info@@QBEPBDXZ
?reset@event@Concurrency@@QAEXXZ
?set@event@Concurrency@@QAEXXZ
?set_new_handler@@YAP6AXXZP6AXXZ@Z
?set_terminate@@YAP6AXXZH@Z
?set_terminate@@YAP6AXXZP6AXXZ@Z
?set_unexpected@@YAP6AXXZH@Z
?set_unexpected@@YAP6AXXZP6AXXZ@Z
?swprintf@@YAHPAGIPBGZZ
?swprintf@@YAHPA_WIPB_WZZ
?terminate@@YAXXZ
?try_lock@critical_section@Concurrency@@QAE_NXZ
?try_lock@reader_writer_lock@Concurrency@@QAE_NXZ
?try_lock_read@reader_writer_lock@Concurrency@@QAE_NXZ
?unexpected@@YAXXZ
?unlock@critical_section@Concurrency@@QAEXXZ
?unlock@reader_writer_lock@Concurrency@@QAEXXZ
?vswprintf@@YAHPA_WIPB_WPAD@Z
?wait@Concurrency@@YAXI@Z
?wait@event@Concurrency@@QAEII@Z
?wait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
?what@exception@std@@UBEPBDXZ
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_CRT_RTC_INIT
_CRT_RTC_INITW
_CreateFrameInfo
_CxxThrowException
_EH_prolog
_FindAndUnlinkFrame
_Getdays
_Getmonths
_Gettnames
_HUGE
_IsExceptionObjectToBeDestroyed
_NLG_Dispatch2
_NLG_Return
_NLG_Return2
_Strftime
_XcptFilter
__AdjustPointer
__BuildCatchObject
__BuildCatchObjectHelper
__CppXcptFilter
__CxxCallUnwindDelDtor
__CxxCallUnwindDtor
__CxxCallUnwindStdDelDtor
__CxxCallUnwindVecDtor
__CxxDetectRethrow
__CxxExceptionFilter
__CxxFrameHandler
__CxxFrameHandler2
__CxxFrameHandler3
__CxxLongjmpUnwind
__CxxQueryExceptionSize
__CxxRegisterExceptionObject
__CxxUnregisterExceptionObject
__DestructExceptionObject
__FrameUnwindFilter
__RTCastToVoid
__RTDynamicCast
__RTtypeid
__STRINGTOLD
__STRINGTOLD_L
__TypeMatch
___fls_getvalue@4
___fls_setvalue@8
___lc_codepage_func
___lc_collate_cp_func
___lc_handle_func
___mb_cur_max_func
___mb_cur_max_l_func
___setlc_active_func
___unguarded_readlc_active_add_func
__argc
__argv
__badioinfo
__clean_type_info_names_internal
__control87_2
__create_locale
__crtCompareStringA
__crtCompareStringW
__crtLCMapStringA
__crtLCMapStringW
__daylight
__dllonexit
__doserrno
__dstbias
__fpecode
__free_locale
__get_current_locale
__get_flsindex
__get_tlsindex
__getmainargs
__initenv
__iob_func
__isascii
__iscsym
__iscsymf
__iswcsym
__iswcsymf
__lconv
__lconv_init
__libm_sse2_acos
__libm_sse2_acosf
__libm_sse2_asin
__libm_sse2_asinf
__libm_sse2_atan
__libm_sse2_atan2
__libm_sse2_atanf
__libm_sse2_cos
__libm_sse2_cosf
__libm_sse2_exp
__libm_sse2_expf
__libm_sse2_log
__libm_sse2_log10
__libm_sse2_log10f
__libm_sse2_logf
__libm_sse2_pow
__libm_sse2_powf
__libm_sse2_sin
__libm_sse2_sinf
__libm_sse2_tan
__libm_sse2_tanf
__mb_cur_max
__p___argc
__p___argv
__p___initenv
__p___mb_cur_max
__p___wargv
__p___winitenv
__p__acmdln
__p__commode
__p__daylight
__p__dstbias
__p__environ
__p__fmode
__p__iob
__p__mbcasemap
__p__mbctype
__p__pctype
__p__pgmptr
__p__pwctype
__p__timezone
__p__tzname
__p__wcmdln
__p__wenviron
__p__wpgmptr
__pctype_func
__pioinfo
__pwctype_func
__pxcptinfoptrs
__report_gsfailure
__set_app_type
__set_flsgetvalue
__setlc_active
__setusermatherr
__strncnt
__swprintf_l
__sys_errlist
__sys_nerr
__threadhandle
__threadid
__timezone
__toascii
__tzname
__unDName
__unDNameEx
__unDNameHelper
__uncaught_exception
__unguarded_readlc_active
__vswprintf_l
__wargv
__wcserror
__wcserror_s
__wcsncnt
__wgetmainargs
__winitenv
_abnormal_termination
_abs64
_access
_access_s
_acmdln
_aligned_free
_aligned_malloc
_aligned_msize
_aligned_offset_malloc
_aligned_offset_realloc
_aligned_offset_recalloc
_aligned_realloc
_aligned_recalloc
_amsg_exit
_assert
_atodbl
_atodbl_l
_atof_l
_atoflt
_atoflt_l
_atoi64
_atoi64_l
_atoi_l
_atol_l
_atoldbl
_atoldbl_l
_beep
_beginthread
_beginthreadex
_byteswap_uint64
_byteswap_ulong
_byteswap_ushort
_c_exit
_cabs
_callnewh
_calloc_crt
_cexit
_cgets
_cgets_s
_cgetws
_cgetws_s
_chdir
_chdrive
_chgsign
_chkesp
_chmod
_chsize
_chsize_s
_clearfp
_close
_commit
_commode
_configthreadlocale
_control87
_controlfp
_controlfp_s
_copysign
_cprintf
_cprintf_l
_cprintf_p
Sections
.text Size: 709KB - Virtual size: 708KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 19KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/msvcr120.dll.dll windows:6 windows x86 arch:x86
aa8d086deb6960b10f8791df466a5610
Code Sign
33:00:00:00:34:24:31:40:c9:a0:c1:79:8d:00:00:00:00:00:34Certificate
IssuerCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before27/03/2013, 20:08Not After27/06/2014, 20:08SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:B8EC-30A4-7144,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
33:00:00:00:b0:11:af:0a:8b:d0:3b:9f:dd:00:01:00:00:00:b0Certificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before24/01/2013, 22:33Not After24/04/2014, 22:33SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:33:26:1a:00:00:00:00:00:31Certificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before31/08/2010, 22:19Not After31/08/2020, 22:29SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:16:68:34:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before03/04/2007, 12:53Not After03/04/2021, 13:03SubjectCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
33:00:00:00:1a:77:bb:74:b3:07:d1:16:b8:00:00:00:00:00:1aCertificate
IssuerCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before24/09/2013, 17:41Not After24/12/2014, 17:41SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0e:90:d2:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before08/07/2011, 20:59Not After08/07/2026, 21:09SubjectCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0a:82:cf:f8:a2:0e:57:bd:cc:0a:76:cf:1e:4f:c9:43:8c:94:65:03:5e:34:db:a7:06:0b:42:ee:a6:9d:c2:88Signer
Actual PE Digest0a:82:cf:f8:a2:0e:57:bd:cc:0a:76:cf:1e:4f:c9:43:8c:94:65:03:5e:34:db:a7:06:0b:42:ee:a6:9d:c2:88Digest Algorithmsha256PE Digest Matchestrue3f:08:90:50:77:63:e4:04:ba:19:2c:b1:94:32:e7:d0:82:51:35:78Signer
Actual PE Digest3f:08:90:50:77:63:e4:04:ba:19:2c:b1:94:32:e7:d0:82:51:35:78Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcr120.i386.pdb
Imports
kernel32
EncodePointer
DecodePointer
RaiseException
GetLastError
ExitProcess
GetModuleHandleW
GetModuleHandleExW
GetProcAddress
AreFileApisANSI
MultiByteToWideChar
WideCharToMultiByte
GetCommandLineA
GetCommandLineW
GetCurrentThreadId
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
GetModuleFileNameA
SetLastError
GetCurrentThread
GetModuleFileNameW
IsProcessorFeaturePresent
GetStdHandle
WriteFile
FindClose
FindFirstFileExA
FindNextFileA
FindFirstFileExW
FindNextFileW
CloseHandle
CreateThread
ExitThread
ResumeThread
LoadLibraryExW
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetDiskFreeSpaceA
GetLogicalDrives
SetErrorMode
Beep
Sleep
GetFullPathNameA
GetCurrentProcessId
GetFileAttributesExW
SetFileAttributesW
GetFullPathNameW
CreateDirectoryW
MoveFileExW
RemoveDirectoryW
GetDriveTypeW
DeleteFileW
SetEnvironmentVariableA
SetCurrentDirectoryA
GetCurrentDirectoryA
SetCurrentDirectoryW
GetCurrentDirectoryW
SetEnvironmentVariableW
WaitForSingleObject
GetExitCodeProcess
CreateProcessA
FreeLibrary
LoadLibraryExA
CreateProcessW
ReadFile
GetTempPathA
GetTempPathW
DuplicateHandle
GetCurrentProcess
GetSystemTimeAsFileTime
GetTimeZoneInformation
GetLocalTime
LocalFileTimeToFileTime
SetFileTime
SystemTimeToFileTime
SetLocalTime
InterlockedPopEntrySList
InterlockedFlushSList
QueryDepthSList
InterlockedPushEntrySList
CreateTimerQueue
SetEvent
WaitForSingleObjectEx
UnregisterWait
TlsGetValue
SignalObjectAndWait
TlsSetValue
SetThreadPriority
ChangeTimerQueueTimer
CreateTimerQueueTimer
GetNumaHighestNodeNumber
RegisterWaitForSingleObject
GetLogicalProcessorInformation
RtlCaptureStackBackTrace
GetThreadPriority
GetProcessAffinityMask
SetThreadAffinityMask
TlsAlloc
DeleteTimerQueueTimer
TlsFree
SwitchToThread
TryEnterCriticalSection
SetProcessAffinityMask
VirtualFree
GetVersionExW
VirtualAlloc
VirtualProtect
InitializeSListHead
ReleaseSemaphore
UnregisterWaitEx
LoadLibraryW
OutputDebugStringW
FreeLibraryAndExitThread
GetModuleHandleA
GetThreadTimes
CreateEventW
GetStringTypeW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
RtlUnwind
HeapFree
HeapAlloc
GetProcessHeap
HeapReAlloc
HeapSize
HeapQueryInformation
HeapValidate
HeapCompact
HeapWalk
GetSystemInfo
VirtualQuery
GetFileType
GetStartupInfoW
FileTimeToLocalFileTime
GetFileInformationByHandle
PeekNamedPipe
CreateFileW
GetConsoleMode
ReadConsoleW
GetConsoleCP
SetFilePointerEx
FlushFileBuffers
CreatePipe
SetStdHandle
GetNumberOfConsoleInputEvents
PeekConsoleInputA
ReadConsoleInputA
SetConsoleMode
ReadConsoleInputW
WriteConsoleW
SetEndOfFile
LockFileEx
UnlockFileEx
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
TerminateProcess
GetTickCount
CreateSemaphoreW
SetConsoleCtrlHandler
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetDateFormatW
GetTimeFormatW
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
OutputDebugStringA
Exports
Exports
$I10_OUTPUT
??0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
??0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
??0SchedulerPolicy@Concurrency@@QAA@IZZ
??0SchedulerPolicy@Concurrency@@QAE@ABV01@@Z
??0SchedulerPolicy@Concurrency@@QAE@XZ
??0_Cancellation_beacon@details@Concurrency@@QAE@XZ
??0_Condition_variable@details@Concurrency@@QAE@XZ
??0_Context@details@Concurrency@@QAE@PAVContext@2@@Z
??0_Interruption_exception@details@Concurrency@@QAE@PBD@Z
??0_Interruption_exception@details@Concurrency@@QAE@XZ
??0_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_ReaderWriterLock@details@Concurrency@@QAE@XZ
??0_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_ReentrantLock@details@Concurrency@@QAE@XZ
??0_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Scheduler@details@Concurrency@@QAE@PAVScheduler@2@@Z
??0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_SpinLock@details@Concurrency@@QAE@ACJ@Z
??0_StructuredTaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z
??0_TaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z
??0_TaskCollection@details@Concurrency@@QAE@XZ
??0_Timer@details@Concurrency@@IAE@I_N@Z
??0__non_rtti_object@std@@QAE@ABV01@@Z
??0__non_rtti_object@std@@QAE@PBD@Z
??0bad_cast@std@@AAE@PBQBD@Z
??0bad_cast@std@@QAE@ABV01@@Z
??0bad_cast@std@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@XZ
??0bad_typeid@std@@QAE@ABV01@@Z
??0bad_typeid@std@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@XZ
??0context_unblock_unbalanced@Concurrency@@QAE@PBD@Z
??0context_unblock_unbalanced@Concurrency@@QAE@XZ
??0critical_section@Concurrency@@QAE@XZ
??0default_scheduler_exists@Concurrency@@QAE@PBD@Z
??0default_scheduler_exists@Concurrency@@QAE@XZ
??0event@Concurrency@@QAE@XZ
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@ABQBDH@Z
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@XZ
??0improper_lock@Concurrency@@QAE@PBD@Z
??0improper_lock@Concurrency@@QAE@XZ
??0improper_scheduler_attach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_attach@Concurrency@@QAE@XZ
??0improper_scheduler_detach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_detach@Concurrency@@QAE@XZ
??0improper_scheduler_reference@Concurrency@@QAE@PBD@Z
??0improper_scheduler_reference@Concurrency@@QAE@XZ
??0invalid_link_target@Concurrency@@QAE@PBD@Z
??0invalid_link_target@Concurrency@@QAE@XZ
??0invalid_multiple_scheduling@Concurrency@@QAE@PBD@Z
??0invalid_multiple_scheduling@Concurrency@@QAE@XZ
??0invalid_operation@Concurrency@@QAE@PBD@Z
??0invalid_operation@Concurrency@@QAE@XZ
??0invalid_oversubscribe_operation@Concurrency@@QAE@PBD@Z
??0invalid_oversubscribe_operation@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_key@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_key@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_value@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_value@Concurrency@@QAE@XZ
??0message_not_found@Concurrency@@QAE@PBD@Z
??0message_not_found@Concurrency@@QAE@XZ
??0missing_wait@Concurrency@@QAE@PBD@Z
??0missing_wait@Concurrency@@QAE@XZ
??0nested_scheduler_missing_detach@Concurrency@@QAE@PBD@Z
??0nested_scheduler_missing_detach@Concurrency@@QAE@XZ
??0operation_timed_out@Concurrency@@QAE@PBD@Z
??0operation_timed_out@Concurrency@@QAE@XZ
??0reader_writer_lock@Concurrency@@QAE@XZ
??0scheduler_not_attached@Concurrency@@QAE@PBD@Z
??0scheduler_not_attached@Concurrency@@QAE@XZ
??0scheduler_resource_allocation_error@Concurrency@@QAE@J@Z
??0scheduler_resource_allocation_error@Concurrency@@QAE@PBDJ@Z
??0scheduler_worker_creation_error@Concurrency@@QAE@J@Z
??0scheduler_worker_creation_error@Concurrency@@QAE@PBDJ@Z
??0scoped_lock@critical_section@Concurrency@@QAE@AAV12@@Z
??0scoped_lock@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0scoped_lock_read@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0task_canceled@Concurrency@@QAE@PBD@Z
??0task_canceled@Concurrency@@QAE@XZ
??0unsupported_os@Concurrency@@QAE@PBD@Z
??0unsupported_os@Concurrency@@QAE@XZ
??1SchedulerPolicy@Concurrency@@QAE@XZ
??1_Cancellation_beacon@details@Concurrency@@QAE@XZ
??1_Condition_variable@details@Concurrency@@QAE@XZ
??1_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_SpinLock@details@Concurrency@@QAE@XZ
??1_StructuredTaskCollection@details@Concurrency@@QAE@XZ
??1_TaskCollection@details@Concurrency@@QAE@XZ
??1_Timer@details@Concurrency@@MAE@XZ
??1__non_rtti_object@std@@UAE@XZ
??1bad_cast@std@@UAE@XZ
??1bad_typeid@std@@UAE@XZ
??1critical_section@Concurrency@@QAE@XZ
??1event@Concurrency@@QAE@XZ
??1exception@std@@UAE@XZ
??1reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock@critical_section@Concurrency@@QAE@XZ
??1scoped_lock@reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock_read@reader_writer_lock@Concurrency@@QAE@XZ
??1type_info@@UAE@XZ
??2@YAPAXI@Z
??2@YAPAXIHPBDH@Z
??3@YAXPAX@Z
??3@YAXPAXHPBDH@Z
??4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@ABV012@@Z
??4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@ABV012@@Z
??4SchedulerPolicy@Concurrency@@QAEAAV01@ABV01@@Z
??4__non_rtti_object@std@@QAEAAV01@ABV01@@Z
??4bad_cast@std@@QAEAAV01@ABV01@@Z
??4bad_typeid@std@@QAEAAV01@ABV01@@Z
??4exception@std@@QAEAAV01@ABV01@@Z
??8type_info@@QBE_NABV0@@Z
??9type_info@@QBE_NABV0@@Z
??_7__non_rtti_object@std@@6B@
??_7bad_cast@std@@6B@
??_7bad_typeid@std@@6B@
??_7exception@std@@6B@
??_F?$_SpinWait@$00@details@Concurrency@@QAEXXZ
??_F?$_SpinWait@$0A@@details@Concurrency@@QAEXXZ
??_F_Context@details@Concurrency@@QAEXXZ
??_F_Scheduler@details@Concurrency@@QAEXXZ
??_Fbad_cast@std@@QAEXXZ
??_Fbad_typeid@std@@QAEXXZ
??_U@YAPAXI@Z
??_U@YAPAXIHPBDH@Z
??_V@YAXPAX@Z
??_V@YAXPAXHPBDH@Z
?Alloc@Concurrency@@YAPAXI@Z
?Block@Context@Concurrency@@SAXXZ
?CaptureCallstack@platform@details@Concurrency@@YAIPAPAXII@Z
?Create@CurrentScheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?Create@Scheduler@Concurrency@@SAPAV12@ABVSchedulerPolicy@2@@Z
?CreateResourceManager@Concurrency@@YAPAUIResourceManager@1@XZ
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@AAVlocation@2@@Z
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@XZ
?CurrentContext@Context@Concurrency@@SAPAV12@XZ
?Detach@CurrentScheduler@Concurrency@@SAXXZ
?DisableTracing@Concurrency@@YAJXZ
?EnableTracing@Concurrency@@YAJXZ
?Free@Concurrency@@YAXPAX@Z
?Get@CurrentScheduler@Concurrency@@SAPAVScheduler@2@XZ
?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
?GetExecutionContextId@Concurrency@@YAIXZ
?GetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ
?GetOSVersion@Concurrency@@YA?AW4OSVersion@IResourceManager@1@XZ
?GetPolicy@CurrentScheduler@Concurrency@@SA?AVSchedulerPolicy@2@XZ
?GetPolicyValue@SchedulerPolicy@Concurrency@@QBEIW4PolicyElementKey@2@@Z
?GetProcessorCount@Concurrency@@YAIXZ
?GetProcessorNodeCount@Concurrency@@YAIXZ
?GetSchedulerId@Concurrency@@YAIXZ
?GetSharedTimerQueue@details@Concurrency@@YAPAXXZ
?Id@Context@Concurrency@@SAIXZ
?Id@CurrentScheduler@Concurrency@@SAIXZ
?IsAvailableLocation@CurrentScheduler@Concurrency@@SA_NABVlocation@2@@Z
?IsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ
?Log2@details@Concurrency@@YAKI@Z
?Oversubscribe@Context@Concurrency@@SAX_N@Z
?RegisterShutdownEvent@CurrentScheduler@Concurrency@@SAXPAX@Z
?ResetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXXZ
?ScheduleGroupId@Context@Concurrency@@SAIXZ
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0AAVlocation@2@@Z
?SetConcurrencyLimits@SchedulerPolicy@Concurrency@@QAEXII@Z
?SetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?SetPolicyValue@SchedulerPolicy@Concurrency@@QAEIW4PolicyElementKey@2@I@Z
?VirtualProcessorId@Context@Concurrency@@SAIXZ
?Yield@Context@Concurrency@@SAXXZ
?_Abort@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_Acquire@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_NonReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_AcquireRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_AcquireWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Cancel@_StructuredTaskCollection@details@Concurrency@@QAEXXZ
?_Cancel@_TaskCollection@details@Concurrency@@QAEXXZ
?_CheckTaskCollection@_UnrealizedChore@details@Concurrency@@IAEXXZ
?_CleanupToken@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_ConcRT_CoreAssert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_Trace@details@Concurrency@@YAXHPB_WZZ
?_Confirm_cancel@_Cancellation_beacon@details@Concurrency@@QAE_NXZ
?_Copy_str@exception@std@@AAEXPBD@Z
?_CurrentContext@_Context@details@Concurrency@@SA?AV123@XZ
?_Current_node@location@Concurrency@@SA?AV12@XZ
?_Destroy@_AsyncTaskCollection@details@Concurrency@@EAEXXZ
?_DoYield@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_DoYield@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_Get@_CurrentScheduler@details@Concurrency@@SA?AV_Scheduler@23@XZ
?_GetConcRTTraceInfo@Concurrency@@YAPBU_CONCRT_TRACE_INFO@details@1@XZ
?_GetConcurrency@details@Concurrency@@YAIXZ
?_GetCurrentInlineDepth@_StackGuard@details@Concurrency@@CAAAIXZ
?_GetNumberOfVirtualProcessors@_CurrentScheduler@details@Concurrency@@SAIXZ
?_GetScheduler@_Scheduler@details@Concurrency@@QAEPAVScheduler@3@XZ
?_Id@_CurrentScheduler@details@Concurrency@@SAIXZ
?_IsCanceling@_StructuredTaskCollection@details@Concurrency@@QAE_NXZ
?_IsCanceling@_TaskCollection@details@Concurrency@@QAE_NXZ
?_IsSynchronouslyBlocked@_Context@details@Concurrency@@QBE_NXZ
?_Name_base@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_Name_base_internal@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_NewCollection@_AsyncTaskCollection@details@Concurrency@@SAPAV123@PAV_CancellationTokenState@23@@Z
?_NumberOfSpins@?$_SpinWait@$00@details@Concurrency@@IAEKXZ
?_NumberOfSpins@?$_SpinWait@$0A@@details@Concurrency@@IAEKXZ
?_Oversubscribe@_Context@details@Concurrency@@SAX_N@Z
?_Reference@_Scheduler@details@Concurrency@@QAEIXZ
?_Release@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_NonReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_Scheduler@details@Concurrency@@QAEIXZ
?_ReleaseRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_ReleaseWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_ReportUnobservedException@details@Concurrency@@YAXXZ
?_Reset@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_Reset@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_RunAndWait@_TaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z
?_ScheduleTask@_CurrentScheduler@details@Concurrency@@SAXP6AXPAX@Z0@Z
?_SetSpinCount@?$_SpinWait@$00@details@Concurrency@@QAEXI@Z
?_SetSpinCount@?$_SpinWait@$0A@@details@Concurrency@@QAEXI@Z
?_SetUnobservedExceptionHandler@details@Concurrency@@YAXP6AXXZ@Z
?_ShouldSpinAgain@?$_SpinWait@$00@details@Concurrency@@IAE_NXZ
?_ShouldSpinAgain@?$_SpinWait@$0A@@details@Concurrency@@IAE_NXZ
?_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ
?_SpinOnce@?$_SpinWait@$0A@@details@Concurrency@@QAE_NXZ
?_SpinYield@Context@Concurrency@@SAXXZ
?_Start@_Timer@details@Concurrency@@IAEXXZ
?_Stop@_Timer@details@Concurrency@@IAEXXZ
?_Tidy@exception@std@@AAEXXZ
?_Trace_agents@Concurrency@@YAXW4Agents_EventType@1@_JZZ
?_Trace_ppl_function@Concurrency@@YAXABU_GUID@@EW4ConcRT_EventType@1@@Z
?_TryAcquire@_NonReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantLock@details@Concurrency@@QAE_NXZ
?_TryAcquireWrite@_ReaderWriterLock@details@Concurrency@@QAE_NXZ
?_Type_info_dtor@type_info@@CAXPAV1@@Z
?_Type_info_dtor_internal@type_info@@CAXPAV1@@Z
?_UnderlyingYield@details@Concurrency@@YAXXZ
?_ValidateExecute@@YAHP6GHXZ@Z
?_ValidateRead@@YAHPBXI@Z
?_ValidateWrite@@YAHPAXI@Z
?_Value@_SpinCount@details@Concurrency@@SAIXZ
?_Yield@_Context@details@Concurrency@@SAXXZ
?__ExceptionPtrAssign@@YAXPAXPBX@Z
?__ExceptionPtrCompare@@YA_NPBX0@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrCopyException@@YAXPAXPBX1@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
?__ExceptionPtrSwap@@YAXPAX0@Z
?__ExceptionPtrToBool@@YA_NPBX@Z
?_inconsistency@@YAXXZ
?_invalid_parameter@@YAXPBG00II@Z
?_is_exception_typeof@@YAHABVtype_info@@PAU_EXCEPTION_POINTERS@@@Z
?_name_internal_method@type_info@@QBEPBDPAU__type_info_node@@@Z
?_open@@YAHPBDHH@Z
?_query_new_handler@@YAP6AHI@ZXZ
?_query_new_mode@@YAHXZ
?_set_new_handler@@YAP6AHI@ZH@Z
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
?_set_new_mode@@YAHH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
?_sopen@@YAHPBDHHH@Z
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?_wopen@@YAHPB_WHH@Z
?_wsopen@@YAHPB_WHHH@Z
?before@type_info@@QBE_NABV1@@Z
?current@location@Concurrency@@SA?AV12@XZ
?from_numa_node@location@Concurrency@@SA?AV12@G@Z
?get_error_code@scheduler_resource_allocation_error@Concurrency@@QBEJXZ
?lock@critical_section@Concurrency@@QAEXXZ
?lock@reader_writer_lock@Concurrency@@QAEXXZ
?lock_read@reader_writer_lock@Concurrency@@QAEXXZ
?name@type_info@@QBEPBDPAU__type_info_node@@@Z
?native_handle@critical_section@Concurrency@@QAEAAV12@XZ
?notify_all@_Condition_variable@details@Concurrency@@QAEXXZ
?notify_one@_Condition_variable@details@Concurrency@@QAEXXZ
?raw_name@type_info@@QBEPBDXZ
?reset@event@Concurrency@@QAEXXZ
?set@event@Concurrency@@QAEXXZ
?set_new_handler@@YAP6AXXZP6AXXZ@Z
?set_task_execution_resources@Concurrency@@YAXGPAU_GROUP_AFFINITY@@@Z
?set_task_execution_resources@Concurrency@@YAXK@Z
?set_terminate@@YAP6AXXZH@Z
?set_terminate@@YAP6AXXZP6AXXZ@Z
?set_unexpected@@YAP6AXXZH@Z
?set_unexpected@@YAP6AXXZP6AXXZ@Z
?swprintf@@YAHPAGIPBGZZ
?swprintf@@YAHPA_WIPB_WZZ
?terminate@@YAXXZ
?try_lock@critical_section@Concurrency@@QAE_NXZ
?try_lock@reader_writer_lock@Concurrency@@QAE_NXZ
?try_lock_for@critical_section@Concurrency@@QAE_NI@Z
?try_lock_read@reader_writer_lock@Concurrency@@QAE_NXZ
?unexpected@@YAXXZ
?unlock@critical_section@Concurrency@@QAEXXZ
?unlock@reader_writer_lock@Concurrency@@QAEXXZ
?vswprintf@@YAHPA_WIPB_WPAD@Z
?wait@Concurrency@@YAXI@Z
?wait@_Condition_variable@details@Concurrency@@QAEXAAVcritical_section@3@@Z
?wait@event@Concurrency@@QAEII@Z
?wait_for@_Condition_variable@details@Concurrency@@QAE_NAAVcritical_section@3@I@Z
?wait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
?what@exception@std@@UBEPBDXZ
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_CRT_RTC_INIT
_CRT_RTC_INITW
_Cbuild
_CreateFrameInfo
_CxxThrowException
_EH_prolog
_FCbuild
_FindAndUnlinkFrame
_Getdays
_Getmonths
_Gettnames
_HUGE
_IsExceptionObjectToBeDestroyed
_LCbuild
_NLG_Dispatch2
_NLG_Return
_NLG_Return2
_SetWinRTOutOfMemoryExceptionCallback
_Strftime
_W_Getdays
_W_Getmonths
_W_Gettnames
_Wcsftime
_XcptFilter
__AdjustPointer
__BuildCatchObject
__BuildCatchObjectHelper
__CppXcptFilter
__CxxDetectRethrow
__CxxExceptionFilter
__CxxFrameHandler
__CxxFrameHandler2
__CxxFrameHandler3
__CxxLongjmpUnwind
__CxxQueryExceptionSize
__CxxRegisterExceptionObject
__CxxUnregisterExceptionObject
__DestructExceptionObject
__FrameUnwindFilter
__GetPlatformExceptionInfo
__RTCastToVoid
__RTDynamicCast
__RTtypeid
__STRINGTOLD
__STRINGTOLD_L
__TypeMatch
___lc_codepage_func
___lc_collate_cp_func
___lc_locale_name_func
___mb_cur_max_func
___mb_cur_max_l_func
___setlc_active_func
___unguarded_readlc_active_add_func
__argc
__argv
__badioinfo
__clean_type_info_names_internal
__control87_2
__create_locale
__crtCompareStringA
__crtCompareStringEx
__crtCompareStringW
__crtCreateEventExW
__crtCreateSemaphoreExW
__crtCreateSymbolicLinkW
__crtEnumSystemLocalesEx
__crtFlsAlloc
__crtFlsFree
__crtFlsGetValue
__crtFlsSetValue
__crtGetDateFormatEx
__crtGetFileInformationByHandleEx
__crtGetLocaleInfoEx
__crtGetShowWindowMode
__crtGetTickCount64
__crtGetTimeFormatEx
__crtGetUserDefaultLocaleName
__crtInitializeCriticalSectionEx
__crtIsPackagedApp
__crtIsValidLocaleName
__crtLCMapStringA
__crtLCMapStringEx
__crtLCMapStringW
__crtSetFileInformationByHandle
__crtSetThreadStackGuarantee
__crtSetUnhandledExceptionFilter
__crtSleep
__crtTerminateProcess
__crtUnhandledException
__daylight
__dllonexit
__doserrno
__dstbias
__fpecode
__free_locale
__get_current_locale
__get_flsindex
__get_tlsindex
__getmainargs
__initenv
__iob_func
__isascii
__iscsym
__iscsymf
__iswcsym
__iswcsymf
__lconv
__lconv_init
__libm_sse2_acos
__libm_sse2_acosf
__libm_sse2_asin
__libm_sse2_asinf
__libm_sse2_atan
__libm_sse2_atan2
__libm_sse2_atanf
__libm_sse2_cos
__libm_sse2_cosf
__libm_sse2_exp
__libm_sse2_expf
__libm_sse2_log
__libm_sse2_log10
__libm_sse2_log10f
__libm_sse2_logf
__libm_sse2_pow
__libm_sse2_powf
__libm_sse2_sin
__libm_sse2_sinf
__libm_sse2_tan
__libm_sse2_tanf
__mb_cur_max
__p___argc
__p___argv
__p___initenv
__p___mb_cur_max
__p___wargv
__p___winitenv
__p__acmdln
__p__commode
__p__daylight
__p__dstbias
__p__environ
__p__fmode
__p__iob
__p__mbcasemap
__p__mbctype
__p__pctype
__p__pgmptr
__p__pwctype
__p__timezone
__p__tzname
__p__wcmdln
__p__wenviron
__p__wpgmptr
__pctype_func
__pioinfo
__pwctype_func
__pxcptinfoptrs
__report_gsfailure
__set_app_type
__setlc_active
Sections
.text Size: 880KB - Virtual size: 880KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/net.dll.dll windows:5 windows x86 arch:x86
c392861b8a1b8d407562d0ac0721f557
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
d2:65:b5:f8:78:ef:d7:f4:25:7b:14:19:4f:ae:4d:cd:03:17:bc:1fSigner
Actual PE Digestd2:65:b5:f8:78:ef:d7:f4:25:7b:14:19:4f:ae:4d:cd:03:17:bc:1fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libnet\net.pdb
Imports
ws2_32
htons
recvfrom
select
WSAIoctl
closesocket
setsockopt
socket
WSASetLastError
connect
ntohs
getsockname
sendto
ioctlsocket
WSASendDisconnect
WSAStartup
WSACleanup
getprotobyname
recv
getnameinfo
getaddrinfo
freeaddrinfo
bind
WSACreateEvent
WSAEventSelect
WSAGetLastError
WSACloseEvent
getsockopt
htonl
gethostbyaddr
ntohl
gethostbyname
gethostname
send
accept
listen
shutdown
__WSAFDIsSet
jvm
jio_snprintf
_JVM_InitializeSocketLibrary@0
_JVM_CurrentTimeMillis@8
java
_JNU_ThrowByNameWithLastError@12
getErrorString
_JNU_ThrowNullPointerException@8
_JNU_GetStringPlatformChars@12
_JNU_ThrowOutOfMemoryError@8
_JNU_ThrowByName@12
_JNU_NewStringPlatform@8
_JNU_ReleaseStringPlatformChars@12
advapi32
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
msvcr100
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_errno
strcat
wcscpy
_snprintf_s
_lock
_onexit
_except_handler4_common
__dllonexit
__iob_func
fprintf
sscanf
strchr
strstr
sprintf
strcmp
strncmp
strtok
strlen
memset
free
malloc
strcpy
isspace
memcpy
realloc
wcslen
strncpy
calloc
strncpy_s
kernel32
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
DecodePointer
EncodePointer
RaiseException
LoadLibraryA
GetLastError
GetCurrentThreadId
FreeLibrary
GetProcAddress
LocalAlloc
InitializeCriticalSection
EnterCriticalSection
GetVersionExA
LeaveCriticalSection
GetOverlappedResult
MultiByteToWideChar
VerSetConditionMask
VerifyVersionInfoW
Sleep
SetHandleInformation
GetCurrentProcessId
GetSystemTimeAsFileTime
InterlockedExchange
Exports
Exports
_JNI_OnLoad@8
_Java_java_net_DatagramPacket_init@8
_Java_java_net_DualStackPlainDatagramSocketImpl_dataAvailable@8
_Java_java_net_DualStackPlainDatagramSocketImpl_initIDs@8
_Java_java_net_DualStackPlainDatagramSocketImpl_socketBind@24
_Java_java_net_DualStackPlainDatagramSocketImpl_socketClose@12
_Java_java_net_DualStackPlainDatagramSocketImpl_socketConnect@20
_Java_java_net_DualStackPlainDatagramSocketImpl_socketCreate@12
_Java_java_net_DualStackPlainDatagramSocketImpl_socketDisconnect@12
_Java_java_net_DualStackPlainDatagramSocketImpl_socketGetIntOption@16
_Java_java_net_DualStackPlainDatagramSocketImpl_socketLocalAddress@12
_Java_java_net_DualStackPlainDatagramSocketImpl_socketLocalPort@12
_Java_java_net_DualStackPlainDatagramSocketImpl_socketReceiveOrPeekData@28
_Java_java_net_DualStackPlainDatagramSocketImpl_socketSend@36
_Java_java_net_DualStackPlainDatagramSocketImpl_socketSetIntOption@20
_Java_java_net_DualStackPlainSocketImpl_accept0@16
_Java_java_net_DualStackPlainSocketImpl_available0@12
_Java_java_net_DualStackPlainSocketImpl_bind0@24
_Java_java_net_DualStackPlainSocketImpl_close0@12
_Java_java_net_DualStackPlainSocketImpl_configureBlocking@16
_Java_java_net_DualStackPlainSocketImpl_connect0@20
_Java_java_net_DualStackPlainSocketImpl_getIntOption@16
_Java_java_net_DualStackPlainSocketImpl_initIDs@8
_Java_java_net_DualStackPlainSocketImpl_listen0@16
_Java_java_net_DualStackPlainSocketImpl_localAddress@16
_Java_java_net_DualStackPlainSocketImpl_localPort0@12
_Java_java_net_DualStackPlainSocketImpl_sendOOB@16
_Java_java_net_DualStackPlainSocketImpl_setIntOption@20
_Java_java_net_DualStackPlainSocketImpl_shutdown0@16
_Java_java_net_DualStackPlainSocketImpl_socket0@16
_Java_java_net_DualStackPlainSocketImpl_waitForConnect@16
_Java_java_net_DualStackPlainSocketImpl_waitForNewConnection@16
_Java_java_net_Inet4AddressImpl_getHostByAddr@12
_Java_java_net_Inet4AddressImpl_getLocalHostName@8
_Java_java_net_Inet4AddressImpl_isReachable0@24
_Java_java_net_Inet4AddressImpl_lookupAllHostAddr@12
_Java_java_net_Inet4Address_init@8
_Java_java_net_Inet6AddressImpl_getHostByAddr@12
_Java_java_net_Inet6AddressImpl_getLocalHostName@8
_Java_java_net_Inet6AddressImpl_isReachable0@32
_Java_java_net_Inet6AddressImpl_lookupAllHostAddr@12
_Java_java_net_Inet6Address_init@8
_Java_java_net_InetAddressImplFactory_isIPv6Supported@8
_Java_java_net_InetAddress_init@8
_Java_java_net_NetworkInterface_getAll@8
_Java_java_net_NetworkInterface_getAll_XP@8
_Java_java_net_NetworkInterface_getByIndex0@12
_Java_java_net_NetworkInterface_getByIndex0_XP@12
_Java_java_net_NetworkInterface_getByInetAddress0@12
_Java_java_net_NetworkInterface_getByInetAddress0_XP@12
_Java_java_net_NetworkInterface_getByName0@12
_Java_java_net_NetworkInterface_getByName0_XP@12
_Java_java_net_NetworkInterface_getMTU0@16
_Java_java_net_NetworkInterface_getMTU0_XP@16
_Java_java_net_NetworkInterface_getMacAddr0@20
_Java_java_net_NetworkInterface_getMacAddr0_XP@16
_Java_java_net_NetworkInterface_init@8
_Java_java_net_NetworkInterface_isLoopback0@16
_Java_java_net_NetworkInterface_isLoopback0_XP@16
_Java_java_net_NetworkInterface_isP2P0@16
_Java_java_net_NetworkInterface_isP2P0_XP@16
_Java_java_net_NetworkInterface_isUp0@16
_Java_java_net_NetworkInterface_isUp0_XP@16
_Java_java_net_NetworkInterface_supportsMulticast0@16
_Java_java_net_NetworkInterface_supportsMulticast0_XP@16
_Java_java_net_SocketInputStream_init@8
_Java_java_net_SocketInputStream_socketRead0@28
_Java_java_net_SocketOutputStream_init@8
_Java_java_net_SocketOutputStream_socketWrite0@24
_Java_java_net_TwoStacksPlainDatagramSocketImpl_bind0@20
_Java_java_net_TwoStacksPlainDatagramSocketImpl_connect0@16
_Java_java_net_TwoStacksPlainDatagramSocketImpl_dataAvailable@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_datagramSocketClose@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_datagramSocketCreate@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_disconnect0@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_getTTL@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_getTimeToLive@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_init@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_join@16
_Java_java_net_TwoStacksPlainDatagramSocketImpl_leave@16
_Java_java_net_TwoStacksPlainDatagramSocketImpl_peek@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_peekData@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_receive0@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_send@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_setTTL@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_setTimeToLive@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_socketGetOption@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_socketLocalAddress@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_socketNativeSetOption@16
_Java_java_net_TwoStacksPlainSocketImpl_initProto@8
_Java_java_net_TwoStacksPlainSocketImpl_socketAccept@12
_Java_java_net_TwoStacksPlainSocketImpl_socketAvailable@8
_Java_java_net_TwoStacksPlainSocketImpl_socketBind@20
_Java_java_net_TwoStacksPlainSocketImpl_socketClose0@12
_Java_java_net_TwoStacksPlainSocketImpl_socketConnect@20
_Java_java_net_TwoStacksPlainSocketImpl_socketCreate@12
_Java_java_net_TwoStacksPlainSocketImpl_socketGetOption@16
_Java_java_net_TwoStacksPlainSocketImpl_socketListen@12
_Java_java_net_TwoStacksPlainSocketImpl_socketNativeSetOption@20
_Java_java_net_TwoStacksPlainSocketImpl_socketSendUrgentData@12
_Java_java_net_TwoStacksPlainSocketImpl_socketShutdown@12
_Java_sun_net_ExtendedOptionsImpl_flowSupported@8
_Java_sun_net_ExtendedOptionsImpl_getFlowOption@16
_Java_sun_net_ExtendedOptionsImpl_init@8
_Java_sun_net_ExtendedOptionsImpl_setFlowOption@16
_Java_sun_net_PortConfig_getLower0@8
_Java_sun_net_PortConfig_getUpper0@8
_Java_sun_net_dns_ResolverConfigurationImpl_init0@8
_Java_sun_net_dns_ResolverConfigurationImpl_loadDNSconfig0@8
_Java_sun_net_dns_ResolverConfigurationImpl_notifyAddrChange0@8
_Java_sun_net_spi_DefaultProxySelector_getSystemProxy@16
_Java_sun_net_spi_DefaultProxySelector_init@8
_Java_sun_net_www_protocol_http_ntlm_NTLMAuthSequence_getCredentialsHandle@20
_Java_sun_net_www_protocol_http_ntlm_NTLMAuthSequence_getNextToken@24
_Java_sun_net_www_protocol_http_ntlm_NTLMAuthSequence_initFirst@12
_NET_Bind@12
_NET_BindV6@8
_NET_EnableFastTcpLoopback@4
_NET_GetPortFromSockaddr@4
_NET_GetSockOpt@20
_NET_InetAddressToSockaddr@24
_NET_MapSocketOption@12
_NET_MapSocketOptionV6@12
_NET_SetSockOpt@20
_NET_SockaddrEqualsInetAddress@12
_NET_SockaddrToInetAddress@12
_NET_SocketClose@4
_NET_ThrowNew@12
_NET_Timeout2@16
_NET_Timeout@8
_NET_WinBind@16
_ipv6_available@0
Sections
.text Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/nio.dll.dll windows:5 windows x86 arch:x86
eb564a18854f63e47ba16b3957600ce5
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
33:88:47:31:7f:4a:39:fc:00:05:23:89:67:9e:f2:2a:82:1f:6e:e5Signer
Actual PE Digest33:88:47:31:7f:4a:39:fc:00:05:23:89:67:9e:f2:2a:82:1f:6e:e5Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libnio\nio.pdb
Imports
ws2_32
recvfrom
select
WSAIoctl
connect
sendto
WSARecv
WSASend
ioctlsocket
WSAEventSelect
setsockopt
socket
listen
getsockopt
getsockname
getpeername
htonl
ntohl
shutdown
recv
closesocket
WSASendDisconnect
send
accept
__WSAFDIsSet
WSAGetLastError
java
_JNU_ThrowByName@12
_JNU_ThrowIOExceptionWithLastError@8
_Java_sun_security_provider_NativeSeedGenerator_nativeGenerateSeed@12
JNU_NewObjectByName
_JNU_ThrowInternalError@8
_JNU_ThrowOutOfMemoryError@8
net
_NET_GetPortFromSockaddr@4
_NET_SockaddrToInetAddress@12
_NET_InetAddressToSockaddr@24
_ipv6_available@0
_NET_EnableFastTcpLoopback@4
_NET_ThrowNew@12
_NET_WinBind@16
_NET_GetSockOpt@20
_NET_SetSockOpt@20
_NET_SockaddrEqualsInetAddress@12
advapi32
GetLengthSid
LookupPrivilegeValueW
MapGenericMask
AccessCheck
AdjustTokenPrivileges
GetTokenInformation
SetThreadToken
DuplicateTokenEx
OpenThreadToken
OpenProcessToken
ConvertStringSidToSidW
ConvertSidToStringSidW
LookupAccountNameW
LookupAccountSidW
AddAccessDeniedAceEx
AddAccessAllowedAceEx
GetAce
GetAclInformation
SetSecurityDescriptorDacl
GetSecurityDescriptorDacl
SetSecurityDescriptorOwner
GetSecurityDescriptorOwner
GetFileSecurityW
SetFileSecurityW
InitializeAcl
InitializeSecurityDescriptor
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
msvcr100
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_errno
wcslen
_get_osfhandle
malloc
free
memset
_except_handler4_common
mswsock
TransmitFile
kernel32
SetFileAttributesW
GetFileAttributesW
GetLogicalDrives
MoveFileExW
CopyFileExW
FindClose
FindNextFileW
GetFileAttributesExW
RemoveDirectoryW
CreateDirectoryW
DeleteFileW
DeviceIoControl
LocalFree
CreateEventW
SetFileTime
GetVolumeInformationW
GetDriveTypeW
GetDiskFreeSpaceExW
GetVolumePathNameW
GetCurrentThread
LocalAlloc
CreateHardLinkW
GetFullPathNameW
CancelIo
GetOverlappedResult
ReadDirectoryChangesW
BackupRead
BackupSeek
EncodePointer
DecodePointer
InterlockedExchange
InterlockedCompareExchange
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
FindFirstFileW
Sleep
SetHandleInformation
FlushViewOfFile
FormatMessageW
PostQueuedCompletionStatus
GetQueuedCompletionStatus
CreateIoCompletionPort
GetVersionExA
GetFileInformationByHandle
GetCurrentProcess
DuplicateHandle
UnlockFileEx
LockFileEx
GetFileSize
SetEndOfFile
FlushFileBuffers
WriteFile
ReadFile
SetFilePointer
UnmapViewOfFile
CreateFileW
GetModuleHandleExW
GetSystemInfo
CloseHandle
GetLastError
MapViewOfFile
CreateFileMappingA
GetProcAddress
Exports
Exports
_Java_java_nio_MappedByteBuffer_force0@28
_Java_java_nio_MappedByteBuffer_isLoaded0@28
_Java_java_nio_MappedByteBuffer_load0@24
_Java_sun_nio_ch_DatagramChannelImpl_disconnect0@16
_Java_sun_nio_ch_DatagramChannelImpl_initIDs@8
_Java_sun_nio_ch_DatagramChannelImpl_receive0@28
_Java_sun_nio_ch_DatagramChannelImpl_send0@36
_Java_sun_nio_ch_DatagramDispatcher_read0@24
_Java_sun_nio_ch_DatagramDispatcher_readv0@24
_Java_sun_nio_ch_DatagramDispatcher_write0@24
_Java_sun_nio_ch_DatagramDispatcher_writev0@24
_Java_sun_nio_ch_FileChannelImpl_close0@12
_Java_sun_nio_ch_FileChannelImpl_initIDs@8
_Java_sun_nio_ch_FileChannelImpl_map0@28
_Java_sun_nio_ch_FileChannelImpl_position0@20
_Java_sun_nio_ch_FileChannelImpl_transferTo0@32
_Java_sun_nio_ch_FileChannelImpl_unmap0@24
_Java_sun_nio_ch_FileDispatcherImpl_close0@12
_Java_sun_nio_ch_FileDispatcherImpl_closeByHandle@16
_Java_sun_nio_ch_FileDispatcherImpl_duplicateHandle@16
_Java_sun_nio_ch_FileDispatcherImpl_force0@16
_Java_sun_nio_ch_FileDispatcherImpl_lock0@36
_Java_sun_nio_ch_FileDispatcherImpl_pread0@32
_Java_sun_nio_ch_FileDispatcherImpl_pwrite0@32
_Java_sun_nio_ch_FileDispatcherImpl_read0@24
_Java_sun_nio_ch_FileDispatcherImpl_readv0@24
_Java_sun_nio_ch_FileDispatcherImpl_release0@28
_Java_sun_nio_ch_FileDispatcherImpl_size0@12
_Java_sun_nio_ch_FileDispatcherImpl_truncate0@20
_Java_sun_nio_ch_FileDispatcherImpl_write0@28
_Java_sun_nio_ch_FileDispatcherImpl_writev0@28
_Java_sun_nio_ch_FileKey_init@12
_Java_sun_nio_ch_FileKey_initIDs@8
_Java_sun_nio_ch_IOUtil_configureBlocking@16
_Java_sun_nio_ch_IOUtil_drain@12
_Java_sun_nio_ch_IOUtil_fdVal@12
_Java_sun_nio_ch_IOUtil_initIDs@8
_Java_sun_nio_ch_IOUtil_iovMax@8
_Java_sun_nio_ch_IOUtil_randomBytes@12
_Java_sun_nio_ch_IOUtil_setfdVal@16
_Java_sun_nio_ch_Iocp_close0@16
_Java_sun_nio_ch_Iocp_createIoCompletionPort@32
_Java_sun_nio_ch_Iocp_getErrorMessage@12
_Java_sun_nio_ch_Iocp_getQueuedCompletionStatus@20
_Java_sun_nio_ch_Iocp_initIDs@8
_Java_sun_nio_ch_Iocp_osMajorVersion@8
_Java_sun_nio_ch_Iocp_postQueuedCompletionStatus@20
_Java_sun_nio_ch_Net_bind0@28
_Java_sun_nio_ch_Net_blockOrUnblock4@28
_Java_sun_nio_ch_Net_blockOrUnblock6@28
_Java_sun_nio_ch_Net_canIPv6SocketJoinIPv4Group0@8
_Java_sun_nio_ch_Net_canJoin6WithIPv4Group0@8
_Java_sun_nio_ch_Net_connect0@24
_Java_sun_nio_ch_Net_getIntOption0@24
_Java_sun_nio_ch_Net_getInterface4@12
_Java_sun_nio_ch_Net_getInterface6@12
_Java_sun_nio_ch_Net_initIDs@8
_Java_sun_nio_ch_Net_isExclusiveBindAvailable@8
_Java_sun_nio_ch_Net_isIPv6Available0@8
_Java_sun_nio_ch_Net_joinOrDrop4@28
_Java_sun_nio_ch_Net_joinOrDrop6@28
_Java_sun_nio_ch_Net_listen@16
_Java_sun_nio_ch_Net_localInetAddress@12
_Java_sun_nio_ch_Net_localPort@12
_Java_sun_nio_ch_Net_poll@24
_Java_sun_nio_ch_Net_pollconnValue@8
_Java_sun_nio_ch_Net_pollerrValue@8
_Java_sun_nio_ch_Net_pollhupValue@8
_Java_sun_nio_ch_Net_pollinValue@8
_Java_sun_nio_ch_Net_pollnvalValue@8
_Java_sun_nio_ch_Net_polloutValue@8
_Java_sun_nio_ch_Net_remoteInetAddress@12
_Java_sun_nio_ch_Net_remotePort@12
_Java_sun_nio_ch_Net_setIntOption0@32
_Java_sun_nio_ch_Net_setInterface4@16
_Java_sun_nio_ch_Net_setInterface6@16
_Java_sun_nio_ch_Net_shutdown@16
_Java_sun_nio_ch_Net_socket0@24
_Java_sun_nio_ch_ServerSocketChannelImpl_accept0@20
_Java_sun_nio_ch_ServerSocketChannelImpl_initIDs@8
_Java_sun_nio_ch_ServerSocketChannelImpl_listen@16
_Java_sun_nio_ch_SocketChannelImpl_checkConnect@20
_Java_sun_nio_ch_SocketChannelImpl_initIDs@8
_Java_sun_nio_ch_SocketChannelImpl_sendOutOfBandData@16
_Java_sun_nio_ch_SocketDispatcher_close0@12
_Java_sun_nio_ch_SocketDispatcher_preClose0@12
_Java_sun_nio_ch_SocketDispatcher_read0@24
_Java_sun_nio_ch_SocketDispatcher_readv0@24
_Java_sun_nio_ch_SocketDispatcher_write0@24
_Java_sun_nio_ch_SocketDispatcher_writev0@24
_Java_sun_nio_ch_WindowsAsynchronousFileChannelImpl_close0@16
_Java_sun_nio_ch_WindowsAsynchronousFileChannelImpl_lockFile@44
_Java_sun_nio_ch_WindowsAsynchronousFileChannelImpl_readFile@44
_Java_sun_nio_ch_WindowsAsynchronousFileChannelImpl_writeFile@44
_Java_sun_nio_ch_WindowsAsynchronousServerSocketChannelImpl_accept0@40
_Java_sun_nio_ch_WindowsAsynchronousServerSocketChannelImpl_closesocket0@16
_Java_sun_nio_ch_WindowsAsynchronousServerSocketChannelImpl_initIDs@8
_Java_sun_nio_ch_WindowsAsynchronousServerSocketChannelImpl_updateAcceptContext@24
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_closesocket0@16
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_connect0@36
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_initIDs@8
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_read0@36
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_shutdown0@20
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_updateConnectContext@16
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_write0@36
_Java_sun_nio_ch_WindowsSelectorImpl_00024SubSelector_poll0@40
_Java_sun_nio_ch_WindowsSelectorImpl_discardUrgentData@12
_Java_sun_nio_ch_WindowsSelectorImpl_resetWakeupSocket0@12
_Java_sun_nio_ch_WindowsSelectorImpl_setWakeupSocket0@12
_Java_sun_nio_fs_RegistryFileTypeDetector_queryStringValue@24
_Java_sun_nio_fs_WindowsNativeDispatcher_AccessCheck@44
_Java_sun_nio_fs_WindowsNativeDispatcher_AddAccessAllowedAceEx@32
_Java_sun_nio_fs_WindowsNativeDispatcher_AddAccessDeniedAceEx@32
_Java_sun_nio_fs_WindowsNativeDispatcher_AdjustTokenPrivileges@28
_Java_sun_nio_fs_WindowsNativeDispatcher_BackupRead0@44
_Java_sun_nio_fs_WindowsNativeDispatcher_BackupSeek@32
_Java_sun_nio_fs_WindowsNativeDispatcher_CancelIo@16
_Java_sun_nio_fs_WindowsNativeDispatcher_CloseHandle@16
_Java_sun_nio_fs_WindowsNativeDispatcher_ConvertSidToStringSid@16
_Java_sun_nio_fs_WindowsNativeDispatcher_ConvertStringSidToSid0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_CopyFileEx0@36
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateDirectory0@24
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateEvent@16
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateFile0@40
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateHardLink0@24
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateIoCompletionPort@32
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateSymbolicLink0@28
_Java_sun_nio_fs_WindowsNativeDispatcher_DeleteFile0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_DeviceIoControlGetReparsePoint@28
_Java_sun_nio_fs_WindowsNativeDispatcher_DeviceIoControlSetSparse@16
_Java_sun_nio_fs_WindowsNativeDispatcher_DuplicateTokenEx@20
_Java_sun_nio_fs_WindowsNativeDispatcher_FindClose@16
_Java_sun_nio_fs_WindowsNativeDispatcher_FindFirstFile0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_FindFirstFile1@24
_Java_sun_nio_fs_WindowsNativeDispatcher_FindFirstStream0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_FindNextFile@24
_Java_sun_nio_fs_WindowsNativeDispatcher_FindNextStream@16
_Java_sun_nio_fs_WindowsNativeDispatcher_FormatMessage@12
_Java_sun_nio_fs_WindowsNativeDispatcher_GetAce@20
_Java_sun_nio_fs_WindowsNativeDispatcher_GetAclInformation0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_GetCurrentProcess@8
_Java_sun_nio_fs_WindowsNativeDispatcher_GetCurrentThread@8
_Java_sun_nio_fs_WindowsNativeDispatcher_GetDiskFreeSpaceEx0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_GetDriveType0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFileAttributes0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFileAttributesEx0@24
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFileInformationByHandle@24
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFileSecurity0@32
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFinalPathNameByHandle@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFullPathName0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetLengthSid@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetLogicalDrives@8
_Java_sun_nio_fs_WindowsNativeDispatcher_GetOverlappedResult@24
_Java_sun_nio_fs_WindowsNativeDispatcher_GetQueuedCompletionStatus0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_GetSecurityDescriptorDacl@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetSecurityDescriptorOwner@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetTokenInformation@32
_Java_sun_nio_fs_WindowsNativeDispatcher_GetVolumeInformation0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_GetVolumePathName0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_InitializeAcl@20
_Java_sun_nio_fs_WindowsNativeDispatcher_InitializeSecurityDescriptor@16
_Java_sun_nio_fs_WindowsNativeDispatcher_LocalFree@16
_Java_sun_nio_fs_WindowsNativeDispatcher_LookupAccountName0@28
_Java_sun_nio_fs_WindowsNativeDispatcher_LookupAccountSid0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_LookupPrivilegeValue0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_MoveFileEx0@28
_Java_sun_nio_fs_WindowsNativeDispatcher_OpenProcessToken@20
_Java_sun_nio_fs_WindowsNativeDispatcher_OpenThreadToken@24
_Java_sun_nio_fs_WindowsNativeDispatcher_PostQueuedCompletionStatus@24
_Java_sun_nio_fs_WindowsNativeDispatcher_ReadDirectoryChangesW@52
_Java_sun_nio_fs_WindowsNativeDispatcher_RemoveDirectory0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_SetEndOfFile@16
_Java_sun_nio_fs_WindowsNativeDispatcher_SetFileAttributes0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_SetFileSecurity0@28
_Java_sun_nio_fs_WindowsNativeDispatcher_SetFileTime@40
_Java_sun_nio_fs_WindowsNativeDispatcher_SetSecurityDescriptorDacl@24
_Java_sun_nio_fs_WindowsNativeDispatcher_SetSecurityDescriptorOwner@24
_Java_sun_nio_fs_WindowsNativeDispatcher_SetThreadToken@24
_Java_sun_nio_fs_WindowsNativeDispatcher_initIDs@8
Sections
.text Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/npt.dll.dll windows:5 windows x86 arch:x86
768c7bf95574dcef3bd251323c77b773
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
81:f7:49:04:2f:fd:e6:cc:44:8a:b4:8f:86:e2:bf:88:db:75:3a:adSigner
Actual PE Digest81:f7:49:04:2f:fd:e6:cc:44:8a:b4:8f:86:e2:bf:88:db:75:3a:adDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libnpt\npt.pdb
Imports
msvcr100
_onexit
strcmp
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
malloc
atoi
abort
free
__iob_func
fprintf
exit
calloc
_except_handler4_common
_strdup
kernel32
GetACP
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
WideCharToMultiByte
MultiByteToWideChar
GetUserDefaultLCID
GetLocaleInfoA
Exports
Exports
nptInitialize
nptTerminate
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 856B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 514B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/orbd.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
4d:ff:4a:08:2d:79:9b:96:9a:2a:76:5d:18:6a:4d:4d:89:5a:05:0fSigner
Actual PE Digest4d:ff:4a:08:2d:79:9b:96:9a:2a:76:5d:18:6a:4d:4d:89:5a:05:0fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\orbd_objs\orbd.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 956B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 478B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/pack200.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
dd:f0:3f:63:5d:92:80:98:d8:86:c3:bf:17:ac:b1:f9:31:42:46:dbSigner
Actual PE Digestdd:f0:3f:63:5d:92:80:98:d8:86:c3:bf:17:ac:b1:f9:31:42:46:dbDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\pack200_objs\pack200.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/plugin2/msvcr100.dll.dll windows:5 windows x86 arch:x86
5271d5ce8b44dd47bc92563e27585466
Code Sign
2e:ab:11:dc:50:ff:5c:9d:cb:c0Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before22/08/2007, 22:31Not After25/08/2012, 07:00SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:01:cf:3e:00:00:00:00:00:0fCertificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before07/12/2009, 22:40Not After07/03/2011, 22:40SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
6a:0b:99:4f:c0:00:25:ab:11:db:45:1f:58:7a:67:a2Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before16/09/2006, 01:04Not After15/09/2019, 07:00SubjectCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:06:94:2d:00:00:00:00:00:09Certificate
IssuerCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before25/07/2008, 19:02Not After25/07/2013, 19:12SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:7A82-688A-9F92,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
05:c5:93:9c:0d:cd:fc:08:2e:51:ee:8e:e1:e0:0f:4b:d3:83:4c:d6Signer
Actual PE Digest05:c5:93:9c:0d:cd:fc:08:2e:51:ee:8e:e1:e0:0f:4b:d3:83:4c:d6Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcr100.i386.pdb
Imports
kernel32
EncodePointer
DecodePointer
RaiseException
GetModuleFileNameA
GetModuleFileNameW
GetModuleHandleW
GetProcAddress
ExitProcess
WriteFile
GetStdHandle
GetCurrentThreadId
TlsGetValue
GetCommandLineW
GetCommandLineA
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
ExitThread
CloseHandle
GetLastError
ResumeThread
CreateThread
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
GetCurrentThread
FindNextFileA
FindFirstFileExA
FindClose
FindNextFileW
FindFirstFileExW
GetLogicalDrives
GetDiskFreeSpaceA
FileTimeToSystemTime
FileTimeToLocalFileTime
SetErrorMode
Sleep
Beep
GetFileAttributesA
SetFileAttributesA
SetEnvironmentVariableA
GetCurrentDirectoryA
SetCurrentDirectoryA
GetCurrentDirectoryW
SetCurrentDirectoryW
GetFullPathNameA
GetDriveTypeW
GetCurrentProcessId
CreateDirectoryA
MoveFileA
RemoveDirectoryA
GetDriveTypeA
DeleteFileA
GetFileAttributesW
SetEnvironmentVariableW
SetFileAttributesW
GetFullPathNameW
CreateDirectoryW
MoveFileW
RemoveDirectoryW
DeleteFileW
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
LoadLibraryA
FreeLibrary
CreateProcessW
ReadFile
DuplicateHandle
GetCurrentProcess
GetSystemTimeAsFileTime
GetTimeZoneInformation
GetLocalTime
WideCharToMultiByte
SetFileTime
LocalFileTimeToFileTime
SystemTimeToFileTime
SetLocalTime
InterlockedPopEntrySList
InterlockedFlushSList
QueryDepthSList
InterlockedPushEntrySList
CreateTimerQueue
CreateTimerQueueTimer
DeleteTimerQueueTimer
SetEvent
CreateEventW
SwitchToThread
SignalObjectAndWait
TryEnterCriticalSection
GetTickCount
VirtualFree
GetVersionExW
SetThreadPriority
VirtualAlloc
GetSystemInfo
GetProcessAffinityMask
VirtualProtect
SetThreadAffinityMask
InitializeSListHead
ReleaseSemaphore
CreateSemaphoreW
WaitForMultipleObjects
GetThreadPriority
LoadLibraryW
SleepEx
OutputDebugStringW
FreeLibraryAndExitThread
GetModuleHandleA
GetThreadTimes
DebugBreak
MultiByteToWideChar
GetStringTypeW
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
GetTimeFormatA
GetDateFormatA
GetTimeFormatW
GetDateFormatW
RtlUnwind
HeapAlloc
HeapFree
HeapCreate
HeapDestroy
HeapQueryInformation
HeapReAlloc
HeapSize
HeapValidate
HeapCompact
HeapWalk
VirtualQuery
SetHandleCount
GetFileType
GetStartupInfoW
GetFileInformationByHandle
PeekNamedPipe
CreateFileA
CreateFileW
SetFilePointer
GetConsoleCP
GetConsoleMode
FlushFileBuffers
CreatePipe
SetStdHandle
ReadConsoleInputA
SetConsoleMode
PeekConsoleInputA
GetNumberOfConsoleInputEvents
ReadConsoleInputW
WriteConsoleW
ReadConsoleW
SetEndOfFile
GetProcessHeap
InterlockedExchange
LockFile
UnlockFile
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
SetConsoleCtrlHandler
GetLocaleInfoW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
LCMapStringW
CompareStringW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
IsProcessorFeaturePresent
Exports
Exports
$I10_OUTPUT
??0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
??0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
??0SchedulerPolicy@Concurrency@@QAA@IZZ
??0SchedulerPolicy@Concurrency@@QAE@ABV01@@Z
??0SchedulerPolicy@Concurrency@@QAE@XZ
??0_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_ReaderWriterLock@details@Concurrency@@QAE@XZ
??0_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_ReentrantLock@details@Concurrency@@QAE@XZ
??0_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_SpinLock@details@Concurrency@@QAE@ACJ@Z
??0_TaskCollection@details@Concurrency@@QAE@XZ
??0_Timer@details@Concurrency@@IAE@I_N@Z
??0__non_rtti_object@std@@QAE@ABV01@@Z
??0__non_rtti_object@std@@QAE@PBD@Z
??0bad_cast@std@@AAE@PBQBD@Z
??0bad_cast@std@@QAE@ABV01@@Z
??0bad_cast@std@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@XZ
??0bad_typeid@std@@QAE@ABV01@@Z
??0bad_typeid@std@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@XZ
??0context_unblock_unbalanced@Concurrency@@QAE@PBD@Z
??0context_unblock_unbalanced@Concurrency@@QAE@XZ
??0critical_section@Concurrency@@QAE@XZ
??0default_scheduler_exists@Concurrency@@QAE@PBD@Z
??0default_scheduler_exists@Concurrency@@QAE@XZ
??0event@Concurrency@@QAE@XZ
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@ABQBDH@Z
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@XZ
??0improper_lock@Concurrency@@QAE@PBD@Z
??0improper_lock@Concurrency@@QAE@XZ
??0improper_scheduler_attach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_attach@Concurrency@@QAE@XZ
??0improper_scheduler_detach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_detach@Concurrency@@QAE@XZ
??0improper_scheduler_reference@Concurrency@@QAE@PBD@Z
??0improper_scheduler_reference@Concurrency@@QAE@XZ
??0invalid_link_target@Concurrency@@QAE@PBD@Z
??0invalid_link_target@Concurrency@@QAE@XZ
??0invalid_multiple_scheduling@Concurrency@@QAE@PBD@Z
??0invalid_multiple_scheduling@Concurrency@@QAE@XZ
??0invalid_operation@Concurrency@@QAE@PBD@Z
??0invalid_operation@Concurrency@@QAE@XZ
??0invalid_oversubscribe_operation@Concurrency@@QAE@PBD@Z
??0invalid_oversubscribe_operation@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_key@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_key@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_value@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_value@Concurrency@@QAE@XZ
??0message_not_found@Concurrency@@QAE@PBD@Z
??0message_not_found@Concurrency@@QAE@XZ
??0missing_wait@Concurrency@@QAE@PBD@Z
??0missing_wait@Concurrency@@QAE@XZ
??0nested_scheduler_missing_detach@Concurrency@@QAE@PBD@Z
??0nested_scheduler_missing_detach@Concurrency@@QAE@XZ
??0operation_timed_out@Concurrency@@QAE@PBD@Z
??0operation_timed_out@Concurrency@@QAE@XZ
??0reader_writer_lock@Concurrency@@QAE@XZ
??0scheduler_not_attached@Concurrency@@QAE@PBD@Z
??0scheduler_not_attached@Concurrency@@QAE@XZ
??0scheduler_resource_allocation_error@Concurrency@@QAE@J@Z
??0scheduler_resource_allocation_error@Concurrency@@QAE@PBDJ@Z
??0scoped_lock@critical_section@Concurrency@@QAE@AAV12@@Z
??0scoped_lock@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0scoped_lock_read@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0task_canceled@details@Concurrency@@QAE@PBD@Z
??0task_canceled@details@Concurrency@@QAE@XZ
??0unsupported_os@Concurrency@@QAE@PBD@Z
??0unsupported_os@Concurrency@@QAE@XZ
??1SchedulerPolicy@Concurrency@@QAE@XZ
??1_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_SpinLock@details@Concurrency@@QAE@XZ
??1_TaskCollection@details@Concurrency@@QAE@XZ
??1_Timer@details@Concurrency@@IAE@XZ
??1__non_rtti_object@std@@UAE@XZ
??1bad_cast@std@@UAE@XZ
??1bad_typeid@std@@UAE@XZ
??1critical_section@Concurrency@@QAE@XZ
??1event@Concurrency@@QAE@XZ
??1exception@std@@UAE@XZ
??1reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock@critical_section@Concurrency@@QAE@XZ
??1scoped_lock@reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock_read@reader_writer_lock@Concurrency@@QAE@XZ
??1type_info@@UAE@XZ
??2@YAPAXI@Z
??2@YAPAXIHPBDH@Z
??3@YAXPAX@Z
??4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@ABV012@@Z
??4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@ABV012@@Z
??4SchedulerPolicy@Concurrency@@QAEAAV01@ABV01@@Z
??4__non_rtti_object@std@@QAEAAV01@ABV01@@Z
??4bad_cast@std@@QAEAAV01@ABV01@@Z
??4bad_typeid@std@@QAEAAV01@ABV01@@Z
??4exception@std@@QAEAAV01@ABV01@@Z
??8type_info@@QBE_NABV0@@Z
??9type_info@@QBE_NABV0@@Z
??_7__non_rtti_object@std@@6B@
??_7bad_cast@std@@6B@
??_7bad_typeid@std@@6B@
??_7exception@@6B@
??_7exception@std@@6B@
??_F?$_SpinWait@$00@details@Concurrency@@QAEXXZ
??_F?$_SpinWait@$0A@@details@Concurrency@@QAEXXZ
??_Fbad_cast@std@@QAEXXZ
??_Fbad_typeid@std@@QAEXXZ
??_U@YAPAXI@Z
??_U@YAPAXIHPBDH@Z
??_V@YAXPAX@Z
?Alloc@Concurrency@@YAPAXI@Z
?Block@Context@Concurrency@@SAXXZ
?Create@CurrentScheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?Create@Scheduler@Concurrency@@SAPAV12@ABVSchedulerPolicy@2@@Z
?CreateResourceManager@Concurrency@@YAPAUIResourceManager@1@XZ
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@XZ
?CurrentContext@Context@Concurrency@@SAPAV12@XZ
?Detach@CurrentScheduler@Concurrency@@SAXXZ
?DisableTracing@Concurrency@@YAJXZ
?EnableTracing@Concurrency@@YAJXZ
?Free@Concurrency@@YAXPAX@Z
?Get@CurrentScheduler@Concurrency@@SAPAVScheduler@2@XZ
?GetExecutionContextId@Concurrency@@YAIXZ
?GetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ
?GetOSVersion@Concurrency@@YA?AW4OSVersion@IResourceManager@1@XZ
?GetPolicy@CurrentScheduler@Concurrency@@SA?AVSchedulerPolicy@2@XZ
?GetPolicyValue@SchedulerPolicy@Concurrency@@QBEIW4PolicyElementKey@2@@Z
?GetProcessorCount@Concurrency@@YAIXZ
?GetProcessorNodeCount@Concurrency@@YAIXZ
?GetSchedulerId@Concurrency@@YAIXZ
?GetSharedTimerQueue@details@Concurrency@@YAPAXXZ
?Id@Context@Concurrency@@SAIXZ
?Id@CurrentScheduler@Concurrency@@SAIXZ
?IsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ
?Log2@details@Concurrency@@YAKI@Z
?Oversubscribe@Context@Concurrency@@SAX_N@Z
?RegisterShutdownEvent@CurrentScheduler@Concurrency@@SAXPAX@Z
?ResetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXXZ
?ScheduleGroupId@Context@Concurrency@@SAIXZ
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z
?SetConcurrencyLimits@SchedulerPolicy@Concurrency@@QAEXII@Z
?SetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?SetPolicyValue@SchedulerPolicy@Concurrency@@QAEIW4PolicyElementKey@2@I@Z
?VirtualProcessorId@Context@Concurrency@@SAIXZ
?Yield@Context@Concurrency@@SAXXZ
?_Abort@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_Acquire@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_NonReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_AcquireRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_AcquireWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Cancel@_StructuredTaskCollection@details@Concurrency@@QAEXXZ
?_Cancel@_TaskCollection@details@Concurrency@@QAEXXZ
?_CheckTaskCollection@_UnrealizedChore@details@Concurrency@@IAEXXZ
?_ConcRT_Assert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_CoreAssert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_DumpMessage@details@Concurrency@@YAXPB_WZZ
?_ConcRT_Trace@details@Concurrency@@YAXHPB_WZZ
?_Copy_str@exception@std@@AAEXPBD@Z
?_DoYield@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_DoYield@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_IsCanceling@_StructuredTaskCollection@details@Concurrency@@QAE_NXZ
?_IsCanceling@_TaskCollection@details@Concurrency@@QAE_NXZ
?_Name_base@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_Name_base_internal@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_NumberOfSpins@?$_SpinWait@$00@details@Concurrency@@IAEKXZ
?_NumberOfSpins@?$_SpinWait@$0A@@details@Concurrency@@IAEKXZ
?_Release@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_NonReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantPPLLock@details@Concurrency@@QAEXXZ
?_ReleaseRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_ReleaseWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Reset@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_Reset@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_RunAndWait@_TaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_SetSpinCount@?$_SpinWait@$00@details@Concurrency@@QAEXI@Z
?_SetSpinCount@?$_SpinWait@$0A@@details@Concurrency@@QAEXI@Z
?_ShouldSpinAgain@?$_SpinWait@$00@details@Concurrency@@IAE_NXZ
?_ShouldSpinAgain@?$_SpinWait@$0A@@details@Concurrency@@IAE_NXZ
?_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ
?_SpinOnce@?$_SpinWait@$0A@@details@Concurrency@@QAE_NXZ
?_SpinYield@Context@Concurrency@@SAXXZ
?_Start@_Timer@details@Concurrency@@IAEXXZ
?_Stop@_Timer@details@Concurrency@@IAEXXZ
?_Tidy@exception@std@@AAEXXZ
?_Trace_ppl_function@Concurrency@@YAXABU_GUID@@EW4ConcRT_EventType@1@@Z
?_TryAcquire@_NonReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantLock@details@Concurrency@@QAE_NXZ
?_TryAcquireWrite@_ReaderWriterLock@details@Concurrency@@QAE_NXZ
?_Type_info_dtor@type_info@@CAXPAV1@@Z
?_Type_info_dtor_internal@type_info@@CAXPAV1@@Z
?_UnderlyingYield@details@Concurrency@@YAXXZ
?_ValidateExecute@@YAHP6GHXZ@Z
?_ValidateRead@@YAHPBXI@Z
?_ValidateWrite@@YAHPAXI@Z
?_Value@_SpinCount@details@Concurrency@@SAIXZ
?__ExceptionPtrAssign@@YAXPAXPBX@Z
?__ExceptionPtrCompare@@YA_NPBX0@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrCopyException@@YAXPAXPBX1@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
?_inconsistency@@YAXXZ
?_invalid_parameter@@YAXPBG00II@Z
?_is_exception_typeof@@YAHABVtype_info@@PAU_EXCEPTION_POINTERS@@@Z
?_name_internal_method@type_info@@QBEPBDPAU__type_info_node@@@Z
?_open@@YAHPBDHH@Z
?_query_new_handler@@YAP6AHI@ZXZ
?_query_new_mode@@YAHXZ
?_set_new_handler@@YAP6AHI@ZH@Z
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
?_set_new_mode@@YAHH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
?_sopen@@YAHPBDHHH@Z
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?_wopen@@YAHPB_WHH@Z
?_wsopen@@YAHPB_WHHH@Z
?before@type_info@@QBEHABV1@@Z
?get_error_code@scheduler_resource_allocation_error@Concurrency@@QBEJXZ
?lock@critical_section@Concurrency@@QAEXXZ
?lock@reader_writer_lock@Concurrency@@QAEXXZ
?lock_read@reader_writer_lock@Concurrency@@QAEXXZ
?name@type_info@@QBEPBDPAU__type_info_node@@@Z
?native_handle@critical_section@Concurrency@@QAEAAV12@XZ
?raw_name@type_info@@QBEPBDXZ
?reset@event@Concurrency@@QAEXXZ
?set@event@Concurrency@@QAEXXZ
?set_new_handler@@YAP6AXXZP6AXXZ@Z
?set_terminate@@YAP6AXXZH@Z
?set_terminate@@YAP6AXXZP6AXXZ@Z
?set_unexpected@@YAP6AXXZH@Z
?set_unexpected@@YAP6AXXZP6AXXZ@Z
?swprintf@@YAHPAGIPBGZZ
?swprintf@@YAHPA_WIPB_WZZ
?terminate@@YAXXZ
?try_lock@critical_section@Concurrency@@QAE_NXZ
?try_lock@reader_writer_lock@Concurrency@@QAE_NXZ
?try_lock_read@reader_writer_lock@Concurrency@@QAE_NXZ
?unexpected@@YAXXZ
?unlock@critical_section@Concurrency@@QAEXXZ
?unlock@reader_writer_lock@Concurrency@@QAEXXZ
?vswprintf@@YAHPA_WIPB_WPAD@Z
?wait@Concurrency@@YAXI@Z
?wait@event@Concurrency@@QAEII@Z
?wait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
?what@exception@std@@UBEPBDXZ
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_CRT_RTC_INIT
_CRT_RTC_INITW
_CreateFrameInfo
_CxxThrowException
_EH_prolog
_FindAndUnlinkFrame
_Getdays
_Getmonths
_Gettnames
_HUGE
_IsExceptionObjectToBeDestroyed
_NLG_Dispatch2
_NLG_Return
_NLG_Return2
_Strftime
_XcptFilter
__AdjustPointer
__BuildCatchObject
__BuildCatchObjectHelper
__CppXcptFilter
__CxxCallUnwindDelDtor
__CxxCallUnwindDtor
__CxxCallUnwindStdDelDtor
__CxxCallUnwindVecDtor
__CxxDetectRethrow
__CxxExceptionFilter
__CxxFrameHandler
__CxxFrameHandler2
__CxxFrameHandler3
__CxxLongjmpUnwind
__CxxQueryExceptionSize
__CxxRegisterExceptionObject
__CxxUnregisterExceptionObject
__DestructExceptionObject
__FrameUnwindFilter
__RTCastToVoid
__RTDynamicCast
__RTtypeid
__STRINGTOLD
__STRINGTOLD_L
__TypeMatch
___fls_getvalue@4
___fls_setvalue@8
___lc_codepage_func
___lc_collate_cp_func
___lc_handle_func
___mb_cur_max_func
___mb_cur_max_l_func
___setlc_active_func
___unguarded_readlc_active_add_func
__argc
__argv
__badioinfo
__clean_type_info_names_internal
__control87_2
__create_locale
__crtCompareStringA
__crtCompareStringW
__crtLCMapStringA
__crtLCMapStringW
__daylight
__dllonexit
__doserrno
__dstbias
__fpecode
__free_locale
__get_current_locale
__get_flsindex
__get_tlsindex
__getmainargs
__initenv
__iob_func
__isascii
__iscsym
__iscsymf
__iswcsym
__iswcsymf
__lconv
__lconv_init
__libm_sse2_acos
__libm_sse2_acosf
__libm_sse2_asin
__libm_sse2_asinf
__libm_sse2_atan
__libm_sse2_atan2
__libm_sse2_atanf
__libm_sse2_cos
__libm_sse2_cosf
__libm_sse2_exp
__libm_sse2_expf
__libm_sse2_log
__libm_sse2_log10
__libm_sse2_log10f
__libm_sse2_logf
__libm_sse2_pow
__libm_sse2_powf
__libm_sse2_sin
__libm_sse2_sinf
__libm_sse2_tan
__libm_sse2_tanf
__mb_cur_max
__p___argc
__p___argv
__p___initenv
__p___mb_cur_max
__p___wargv
__p___winitenv
__p__acmdln
__p__commode
__p__daylight
__p__dstbias
__p__environ
__p__fmode
__p__iob
__p__mbcasemap
__p__mbctype
__p__pctype
__p__pgmptr
__p__pwctype
__p__timezone
__p__tzname
__p__wcmdln
__p__wenviron
__p__wpgmptr
__pctype_func
__pioinfo
__pwctype_func
__pxcptinfoptrs
__report_gsfailure
__set_app_type
__set_flsgetvalue
__setlc_active
__setusermatherr
__strncnt
__swprintf_l
__sys_errlist
__sys_nerr
__threadhandle
__threadid
__timezone
__toascii
__tzname
__unDName
__unDNameEx
__unDNameHelper
__uncaught_exception
__unguarded_readlc_active
__vswprintf_l
__wargv
__wcserror
__wcserror_s
__wcsncnt
__wgetmainargs
__winitenv
_abnormal_termination
_abs64
_access
_access_s
_acmdln
_aligned_free
_aligned_malloc
_aligned_msize
_aligned_offset_malloc
_aligned_offset_realloc
_aligned_offset_recalloc
_aligned_realloc
_aligned_recalloc
_amsg_exit
_assert
_atodbl
_atodbl_l
_atof_l
_atoflt
_atoflt_l
_atoi64
_atoi64_l
_atoi_l
_atol_l
_atoldbl
_atoldbl_l
_beep
_beginthread
_beginthreadex
_byteswap_uint64
_byteswap_ulong
_byteswap_ushort
_c_exit
_cabs
_callnewh
_calloc_crt
_cexit
_cgets
_cgets_s
_cgetws
_cgetws_s
_chdir
_chdrive
_chgsign
_chkesp
_chmod
_chsize
_chsize_s
_clearfp
_close
_commit
_commode
_configthreadlocale
_control87
_controlfp
_controlfp_s
_copysign
_cprintf
_cprintf_l
_cprintf_p
Sections
.text Size: 709KB - Virtual size: 708KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 19KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/plugin2/npjp2.dll.dll windows:5 windows x86 arch:x86
0f43a83b2702760f998ea822fd04aa87
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
4d:dd:14:95:89:aa:53:08:68:fc:2c:8d:d3:43:91:03:e2:25:ad:6eSigner
Actual PE Digest4d:dd:14:95:89:aa:53:08:68:fc:2c:8d:d3:43:91:03:e2:25:ad:6eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\npjp2\obj\npjp2.pdb
Imports
user32
PeekMessageA
SetWindowLongA
RemovePropA
MsgWaitForMultipleObjects
wsprintfA
UnhookWindowsHookEx
SetWindowsHookExA
GetParent
IsWindow
CallNextHookEx
CallWindowProcA
TranslateMessage
DispatchMessageA
SetPropA
GetPropA
BeginPaint
FillRect
EndPaint
gdi32
GetDeviceCaps
GetObjectType
CreateEnhMetaFileA
CloseEnhMetaFile
PlayEnhMetaFile
DeleteEnhMetaFile
CreateSolidBrush
DeleteObject
StretchDIBits
msvcr100
_fseeki64
fsetpos
fclose
_beginthreadex
_mbsnbicmp
calloc
_purecall
strstr
_stricmp
_errno
strtol
strncpy
_mbsstr
_mbslwr_s
sprintf_s
fgetpos
_splitpath_s
_wstat64i32
fopen_s
fprintf_s
_putenv
getenv
_localtime64
strftime
_ftime64_s
_mbsnbcmp
localeconv
strcspn
memmove_s
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
__crtLCMapStringA
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
_crt_debugger_hook
__clean_type_info_names_internal
fwrite
memcpy_s
setvbuf
fflush
_unlock_file
_lock_file
ungetc
fputc
fgetc
??0bad_cast@std@@QAE@ABV01@@Z
??1bad_cast@std@@UAE@XZ
??0bad_cast@std@@QAE@PBD@Z
__iob_func
fprintf
memchr
__RTDynamicCast
??_U@YAPAXI@Z
sscanf
_time64
_mktime64
_mbscmp
_mbsnbcpy_s
printf
memset
_dupenv_s
wcstombs_s
_vsnprintf_s
strcpy_s
_snprintf_s
_stat64i32
_mbsrchr
free
??0exception@std@@QAE@ABV01@@Z
_CxxThrowException
_strdup
__CxxFrameHandler3
??2@YAPAXI@Z
_mbsicmp
memmove
memcpy
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBD@Z
strcat_s
??_V@YAXPAX@Z
??3@YAXPAX@Z
islower
_fsopen
fseek
__uncaught_exception
abort
_free_locale
__pctype_func
isupper
___lc_codepage_func
___lc_handle_func
_calloc_crt
atoi
_malloc_crt
strerror
malloc
setlocale
kernel32
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
TerminateProcess
GetTempFileNameA
AllocConsole
GetStdHandle
WriteConsoleA
WideCharToMultiByte
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
QueryPerformanceCounter
EncodePointer
GetCurrentProcessId
OutputDebugStringA
GetExitCodeProcess
GetModuleHandleExA
GetSystemWindowsDirectoryA
GetFileAttributesA
WaitForMultipleObjects
GetLocalTime
GetTempPathA
InterlockedDecrement
GetShortPathNameA
FormatMessageA
LocalAlloc
LocalFree
GetWindowsDirectoryA
GetEnvironmentVariableA
lstrlenA
CreateProcessA
GetSystemDirectoryA
CreateFileA
GetNativeSystemInfo
GetCurrentProcess
VerSetConditionMask
VerifyVersionInfoA
GetVersionExA
GlobalMemoryStatusEx
InterlockedIncrement
GetModuleFileNameA
GetCurrentThreadId
GetTickCount
MultiByteToWideChar
CreateEventA
WaitForSingleObject
ResetEvent
CloseHandle
SetEvent
EnterCriticalSection
LeaveCriticalSection
FreeLibrary
GetLastError
GetLongPathNameA
DeleteCriticalSection
InitializeCriticalSection
LoadLibraryA
GetModuleHandleA
GetProcAddress
GetSystemTimeAsFileTime
ole32
StringFromCLSID
CoTaskMemFree
oleaut32
SysAllocString
SysStringLen
SysAllocStringByteLen
VariantClear
SysFreeString
Exports
Exports
NP_GetEntryPoints
NP_Initialize
NP_Shutdown
_Java_sun_plugin2_main_server_MozillaPlugin_allocateNPObject@20
_Java_sun_plugin2_main_server_MozillaPlugin_allocateVariantArray@12
_Java_sun_plugin2_main_server_MozillaPlugin_freeVariantArray@20
_Java_sun_plugin2_main_server_MozillaPlugin_getAuthentication0@36
_Java_sun_plugin2_main_server_MozillaPlugin_getCookie0@20
_Java_sun_plugin2_main_server_MozillaPlugin_getProxy0@20
_Java_sun_plugin2_main_server_MozillaPlugin_hookupApplet@24
_Java_sun_plugin2_main_server_MozillaPlugin_invokeLater0@20
_Java_sun_plugin2_main_server_MozillaPlugin_isBrowserThread0@16
_Java_sun_plugin2_main_server_MozillaPlugin_javaScriptGetWindow0@16
_Java_sun_plugin2_main_server_MozillaPlugin_nativeReleaseObject@16
_Java_sun_plugin2_main_server_MozillaPlugin_nativeRetainObject@16
_Java_sun_plugin2_main_server_MozillaPlugin_nativeUpdateWindowLocation@16
_Java_sun_plugin2_main_server_MozillaPlugin_npnEvaluate@36
_Java_sun_plugin2_main_server_MozillaPlugin_npnGetIntIdentifier@12
_Java_sun_plugin2_main_server_MozillaPlugin_npnGetProperty@40
_Java_sun_plugin2_main_server_MozillaPlugin_npnGetStringIdentifier@12
_Java_sun_plugin2_main_server_MozillaPlugin_npnHasMethod@32
_Java_sun_plugin2_main_server_MozillaPlugin_npnHasProperty@32
_Java_sun_plugin2_main_server_MozillaPlugin_npnIdentifierIsString@16
_Java_sun_plugin2_main_server_MozillaPlugin_npnIntFromIdentifier@16
_Java_sun_plugin2_main_server_MozillaPlugin_npnInvoke@52
_Java_sun_plugin2_main_server_MozillaPlugin_npnRemoveProperty@32
_Java_sun_plugin2_main_server_MozillaPlugin_npnSetException@20
_Java_sun_plugin2_main_server_MozillaPlugin_npnSetProperty@40
_Java_sun_plugin2_main_server_MozillaPlugin_npnUTF8FromIdentifier@16
_Java_sun_plugin2_main_server_MozillaPlugin_setAppletStatus@20
_Java_sun_plugin2_main_server_MozillaPlugin_setCookie0@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIB@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIC@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JID@28
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIF@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JII@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIJ@28
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JILjava_lang_String_2@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIS@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIZ@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElementToScriptingObject0@28
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElementToVoid0@20
_Java_sun_plugin2_main_server_MozillaPlugin_showStatus0@20
_Java_sun_plugin2_main_server_MozillaPlugin_variantArrayElementToObject0@28
_Java_sun_plugin2_main_server_ServerPrintHelper_isPrinterDC0@16
_Java_sun_plugin2_main_server_ServerPrintHelper_printBand0@56
_Java_sun_plugin2_main_server_WindowsHelper_installModalFilterHook@20
_Java_sun_plugin2_main_server_WindowsHelper_installMouseHook@20
_Java_sun_plugin2_main_server_WindowsHelper_isOutOfProcessPlugin@8
_Java_sun_plugin2_main_server_WindowsHelper_runMessagePump0@28
_Java_sun_plugin2_main_server_WindowsHelper_uninstallHook@24
_Java_sun_plugin2_util_PluginTrace_broadcast@12
Sections
.text Size: 82KB - Virtual size: 82KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/policytool.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
f3:e1:ad:3f:52:6c:76:d5:99:56:2f:96:f1:6f:19:39:98:47:35:43Signer
Actual PE Digestf3:e1:ad:3f:52:6c:76:d5:99:56:2f:96:f1:6f:19:39:98:47:35:43Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\policytool_objs\policytool.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/prism_common.dll.dll windows:6 windows x86 arch:x86
19ccae220210cc288da0cbeead856463
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
1d:25:43:3a:44:5e:da:d0:d1:29:42:bf:48:a9:86:4e:6d:90:35:9fSigner
Actual PE Digest1d:25:43:3a:44:5e:da:d0:d1:29:42:bf:48:a9:86:4e:6d:90:35:9fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_crt_debugger_hook
ceil
__crtTerminateProcess
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
_except_handler4_common
malloc
_libm_sse2_pow_precise
_libm_sse2_cos_precise
_libm_sse2_acos_precise
memset
floor
_libm_sse2_sqrt_precise
free
__crtUnhandledException
calloc
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
DecodePointer
EncodePointer
DisableThreadLibraryCalls
Exports
Exports
_Java_com_sun_prism_impl_shape_NativePiscesRasterizer_init@16
_Java_com_sun_prism_impl_shape_NativePiscesRasterizer_produceFillAlphas@80
_Java_com_sun_prism_impl_shape_NativePiscesRasterizer_produceStrokeAlphas@100
Sections
.text Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/prism_d3d.dll.dll windows:6 windows x86 arch:x86
e205b6478ca91febc8d0ea53d76b47c9
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
26:05:3c:71:ee:10:e8:13:0e:e6:65:07:bd:0c:94:7f:1d:68:3a:30Signer
Actual PE Digest26:05:3c:71:ee:10:e8:13:0e:e6:65:07:bd:0c:94:7f:1d:68:3a:30Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
IsWindow
GetDesktopWindow
msvcp120
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@D@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Syserror_map@std@@YAPBDH@Z
?_Winerror_map@std@@YAPBDH@Z
?uncaught_exception@std@@YA_NXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xbad_alloc@std@@YAXXZ
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDD@Z
msvcr120
fprintf
_vsnprintf
strncmp
fflush
getenv
fopen
printf
sscanf
vfprintf
_lock
_unlock
__iob_func
__dllonexit
_onexit
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__CppXcptFilter
_amsg_exit
free
_malloc_crt
_initterm
_initterm_e
_except_handler4_common
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
__clean_type_info_names_internal
wcscat_s
memcpy_s
memset
memcpy
__CxxFrameHandler3
_CxxThrowException
memmove
??3@YAXPAX@Z
??2@YAPAXI@Z
_purecall
_calloc_crt
strncpy
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
DecodePointer
EncodePointer
OutputDebugStringA
GetVersion
LoadLibraryW
GetProcAddress
FreeLibrary
GetVersionExW
GetSystemDirectoryW
GetCurrentProcessId
Exports
Exports
_Java_com_sun_prism_d3d_D3DContext_nBlit@64
_Java_com_sun_prism_d3d_D3DContext_nBuildNativeGeometryInt@40
_Java_com_sun_prism_d3d_D3DContext_nBuildNativeGeometryShort@40
_Java_com_sun_prism_d3d_D3DContext_nCreateD3DMesh@16
_Java_com_sun_prism_d3d_D3DContext_nCreateD3DMeshView@24
_Java_com_sun_prism_d3d_D3DContext_nCreateD3DPhongMaterial@16
_Java_com_sun_prism_d3d_D3DContext_nDrawIndexedQuads@28
_Java_com_sun_prism_d3d_D3DContext_nGetFrameStats@24
_Java_com_sun_prism_d3d_D3DContext_nIsRTTVolatile@16
_Java_com_sun_prism_d3d_D3DContext_nReleaseD3DMesh@24
_Java_com_sun_prism_d3d_D3DContext_nReleaseD3DMeshView@24
_Java_com_sun_prism_d3d_D3DContext_nReleaseD3DPhongMaterial@24
_Java_com_sun_prism_d3d_D3DContext_nRenderMeshView@24
_Java_com_sun_prism_d3d_D3DContext_nResetClipRect@16
_Java_com_sun_prism_d3d_D3DContext_nResetTransform@16
_Java_com_sun_prism_d3d_D3DContext_nSetAmbientLight@36
_Java_com_sun_prism_d3d_D3DContext_nSetBlendEnabled@20
_Java_com_sun_prism_d3d_D3DContext_nSetCameraPosition@40
_Java_com_sun_prism_d3d_D3DContext_nSetClipRect@32
_Java_com_sun_prism_d3d_D3DContext_nSetCullingMode@28
_Java_com_sun_prism_d3d_D3DContext_nSetDeviceParametersFor2D@16
_Java_com_sun_prism_d3d_D3DContext_nSetDeviceParametersFor3D@16
_Java_com_sun_prism_d3d_D3DContext_nSetDiffuseColor@40
_Java_com_sun_prism_d3d_D3DContext_nSetMap@36
_Java_com_sun_prism_d3d_D3DContext_nSetMaterial@32
_Java_com_sun_prism_d3d_D3DContext_nSetPointLight@56
_Java_com_sun_prism_d3d_D3DContext_nSetProjViewMatrix@148
_Java_com_sun_prism_d3d_D3DContext_nSetRenderTarget@32
_Java_com_sun_prism_d3d_D3DContext_nSetSpecularColor@44
_Java_com_sun_prism_d3d_D3DContext_nSetTexture@36
_Java_com_sun_prism_d3d_D3DContext_nSetTransform@144
_Java_com_sun_prism_d3d_D3DContext_nSetWireframe@28
_Java_com_sun_prism_d3d_D3DContext_nSetWorldTransform@144
_Java_com_sun_prism_d3d_D3DContext_nSetWorldTransformToIdentity@16
_Java_com_sun_prism_d3d_D3DGraphics_nClear@28
_Java_com_sun_prism_d3d_D3DPipeline_nDispose@8
_Java_com_sun_prism_d3d_D3DPipeline_nGetAdapterCount@8
_Java_com_sun_prism_d3d_D3DPipeline_nGetAdapterOrdinal@16
_Java_com_sun_prism_d3d_D3DPipeline_nGetDriverInformation@16
_Java_com_sun_prism_d3d_D3DPipeline_nGetErrorMessage@8
_Java_com_sun_prism_d3d_D3DPipeline_nGetMaxSampleSupport@12
_Java_com_sun_prism_d3d_D3DPipeline_nInit@12
_Java_com_sun_prism_d3d_D3DResourceFactory_nCreateSwapChain@28
_Java_com_sun_prism_d3d_D3DResourceFactory_nCreateTexture@44
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetContext@12
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetDevice@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetMaximumTextureSize@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetNativeTextureObject@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetTextureHeight@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetTextureWidth@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nIsDefaultPool@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nReadPixelsB@48
_Java_com_sun_prism_d3d_D3DResourceFactory_nReadPixelsI@48
_Java_com_sun_prism_d3d_D3DResourceFactory_nReleaseResource@24
_Java_com_sun_prism_d3d_D3DResourceFactory_nResetDevice@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nTestCooperativeLevel@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nUpdateTextureB@64
_Java_com_sun_prism_d3d_D3DResourceFactory_nUpdateTextureF@60
_Java_com_sun_prism_d3d_D3DResourceFactory_nUpdateTextureI@60
_Java_com_sun_prism_d3d_D3DShader_disable@24
_Java_com_sun_prism_d3d_D3DShader_enable@24
_Java_com_sun_prism_d3d_D3DShader_init@32
_Java_com_sun_prism_d3d_D3DShader_nGetRegister@28
_Java_com_sun_prism_d3d_D3DShader_setConstantsF@40
_Java_com_sun_prism_d3d_D3DShader_setConstantsI@40
_Java_com_sun_prism_d3d_D3DSwapChain_nPresent@24
Sections
.text Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 66KB - Virtual size: 65KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/prism_sw.dll.dll windows:6 windows x86 arch:x86
68eb7d3c5d60f93a1a3d1dfe90145e50
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
08:01:e8:71:b5:13:72:47:3a:05:2c:59:1c:47:fa:27:72:f6:52:a0Signer
Actual PE Digest08:01:e8:71:b5:13:72:47:3a:05:2c:59:1c:47:fa:27:72:f6:52:a0Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
_malloc_crt
_initterm
_initterm_e
_crt_debugger_hook
__crtUnhandledException
_amsg_exit
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
_except_handler4_common
__CppXcptFilter
memset
memcpy
_libm_sse2_sqrt_precise
calloc
__crtTerminateProcess
free
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
DecodePointer
EncodePointer
IsProcessorFeaturePresent
DisableThreadLibraryCalls
Exports
Exports
_Java_com_sun_pisces_AbstractSurface_getRGBImpl@36
_Java_com_sun_pisces_AbstractSurface_nativeFinalize@8
_Java_com_sun_pisces_AbstractSurface_setRGBImpl@36
_Java_com_sun_pisces_JavaSurface_initialize@20
_Java_com_sun_pisces_PiscesRenderer_clearRectImpl@24
_Java_com_sun_pisces_PiscesRenderer_drawImageImpl@96
_Java_com_sun_pisces_PiscesRenderer_emitAndClearAlphaRowImpl@32
_Java_com_sun_pisces_PiscesRenderer_fillAlphaMaskImpl@36
_Java_com_sun_pisces_PiscesRenderer_fillLCDAlphaMaskImpl@36
_Java_com_sun_pisces_PiscesRenderer_fillRectImpl@24
_Java_com_sun_pisces_PiscesRenderer_initialize@8
_Java_com_sun_pisces_PiscesRenderer_nativeFinalize@8
_Java_com_sun_pisces_PiscesRenderer_setClipImpl@24
_Java_com_sun_pisces_PiscesRenderer_setColorImpl@24
_Java_com_sun_pisces_PiscesRenderer_setCompositeRuleImpl@12
_Java_com_sun_pisces_PiscesRenderer_setLCDGammaCorrectionImpl@12
_Java_com_sun_pisces_PiscesRenderer_setLinearGradientImpl@36
_Java_com_sun_pisces_PiscesRenderer_setRadialGradientImpl@40
_Java_com_sun_pisces_PiscesRenderer_setTextureImpl@40
_Java_com_sun_pisces_Transform6_initialize@8
Sections
.text Size: 41KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
_RDATA Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/resource.dll.dll windows:5 windows x86 arch:x86
de7f0fa8d8017f45a0eff391c4d13b01
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
21:ec:3d:4d:94:00:39:e8:5f:66:9e:d4:d1:c7:55:a3:7d:0b:0a:8eSigner
Actual PE Digest21:ec:3d:4d:94:00:39:e8:5f:66:9e:d4:d1:c7:55:a3:7d:0b:0a:8eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libresource\resource.pdb
Imports
jvm
_JVM_GetManagementExt@4
java
_JNU_ThrowInternalError@8
msvcr100
_crt_debugger_hook
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_except_handler4_common
kernel32
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetCurrentProcess
Exports
Exports
_JNI_OnLoad@8
_Java_jdk_management_resource_internal_ResourceNatives_computeRetainedMemory0@16
_Java_jdk_management_resource_internal_ResourceNatives_createResourceContext0@12
_Java_jdk_management_resource_internal_ResourceNatives_destroyResourceContext0@16
_Java_jdk_management_resource_internal_ResourceNatives_featuresEnabled0@8
_Java_jdk_management_resource_internal_ResourceNatives_getContextsRetainedMemory0@20
_Java_jdk_management_resource_internal_ResourceNatives_getCurrentThreadAllocatedHeap0@8
_Java_jdk_management_resource_internal_ResourceNatives_getCurrentThreadCPUTime0@8
_Java_jdk_management_resource_internal_ResourceNatives_getThreadResourceContext0@16
_Java_jdk_management_resource_internal_ResourceNatives_getThreadStats0@20
_Java_jdk_management_resource_internal_ResourceNatives_sampleInterval0@8
_Java_jdk_management_resource_internal_ResourceNatives_setRetainedMemoryNotificationEnabled0@12
_Java_jdk_management_resource_internal_ResourceNatives_setThreadResourceContext0@20
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 384B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/rmid.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
58:40:b6:0b:e4:c3:6d:ac:1a:96:27:d2:33:8e:97:c0:2e:30:87:71Signer
Actual PE Digest58:40:b6:0b:e4:c3:6d:ac:1a:96:27:d2:33:8e:97:c0:2e:30:87:71Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/rmiregistry.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
da:6d:39:f4:f2:0c:d2:ad:ee:20:89:40:f9:91:dd:cf:7b:e1:6a:b6Signer
Actual PE Digestda:6d:39:f4:f2:0c:d2:ad:ee:20:89:40:f9:91:dd:cf:7b:e1:6a:b6Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/servertool.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
d1:05:bc:03:30:15:3d:19:46:7b:80:fa:76:1b:3d:6b:54:50:81:d1Signer
Actual PE Digestd1:05:bc:03:30:15:3d:19:46:7b:80:fa:76:1b:3d:6b:54:50:81:d1Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/splashscreen.dll.dll windows:5 windows x86 arch:x86
2835ee6e425d9237417721f288b33a84
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
41:af:7c:5a:6c:97:8c:67:c3:aa:ad:eb:13:47:f0:04:fd:ec:b1:a7Signer
Actual PE Digest41:af:7c:5a:6c:97:8c:67:c3:aa:ad:eb:13:47:f0:04:fd:ec:b1:a7Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libsplashscreen\splashscreen.pdb
Imports
kernel32
CreateThread
GetModuleHandleA
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
GetTickCount
MultiByteToWideChar
ExitProcess
GetCurrentProcessId
GetCurrentThreadId
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
DecodePointer
EncodePointer
RaiseException
LoadLibraryA
GetLastError
InterlockedExchange
FreeLibrary
GetProcAddress
LocalAlloc
GetSystemTimeAsFileTime
gdi32
RealizePalette
GetDeviceCaps
CreateCompatibleDC
CreateDIBSection
SelectObject
DeleteObject
DeleteDC
CreateRectRgn
CombineRgn
ExtCreateRegion
StretchDIBits
SelectPalette
CreatePalette
msvcr100
longjmp
_setjmp3
getenv
pow
fopen
ungetc
fgetc
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
sscanf
__iob_func
fprintf
strlen
memcmp
calloc
strncmp
realloc
malloc
free
fclose
fread
memset
memcpy
floor
Exports
Exports
SplashClose
SplashGetScaledImageName
SplashInit
SplashLoadFile
SplashLoadMemory
SplashSetFileJarName
SplashSetScaleFactor
_JNI_OnLoad@8
_Java_java_awt_SplashScreen__1close@16
_Java_java_awt_SplashScreen__1getBounds@16
_Java_java_awt_SplashScreen__1getImageFileName@16
_Java_java_awt_SplashScreen__1getImageJarName@16
_Java_java_awt_SplashScreen__1getInstance@8
_Java_java_awt_SplashScreen__1getScaleFactor@16
_Java_java_awt_SplashScreen__1isVisible@16
_Java_java_awt_SplashScreen__1setImageData@20
_Java_java_awt_SplashScreen__1update@40
Sections
.text Size: 123KB - Virtual size: 122KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/ssv.dll.dll regsvr32 windows:5 windows x86 arch:x86
95ebc67f761937c3d80042f4b7999275
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
c9:98:bd:ea:e5:8a:d0:2f:1a:2d:bd:55:9a:6b:31:7e:2f:5a:cd:9fSigner
Actual PE Digestc9:98:bd:ea:e5:8a:d0:2f:1a:2d:bd:55:9a:6b:31:7e:2f:5a:cd:9fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\ssv\obj\ssv.pdb
Imports
comctl32
ord17
kernel32
SizeofResource
lstrcmpiA
FindClose
FindFirstFileA
GetFullPathNameA
GetFileAttributesA
CloseHandle
GetExitCodeProcess
WaitForSingleObject
SetEndOfFile
SetFilePointer
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
GetFileSize
CreateFileA
GetWindowsDirectoryA
GetShortPathNameA
MoveFileExA
DeleteFileA
FindNextFileA
CopyFileA
GetTempFileNameA
IsDBCSLeadByte
InterlockedDecrement
FreeLibrary
FindResourceA
LoadLibraryExA
GetSystemDirectoryA
CreateDirectoryA
RemoveDirectoryA
SetFileAttributesA
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
DisableThreadLibraryCalls
InterlockedIncrement
GlobalFree
GlobalHandle
LoadLibraryA
GetLongPathNameA
CreateThread
GlobalMemoryStatusEx
GetVersionExA
VerifyVersionInfoA
VerSetConditionMask
GetNativeSystemInfo
CreateProcessA
LocalFree
LocalAlloc
FormatMessageA
GetTempPathA
GetLocalTime
GetSystemWindowsDirectoryA
OutputDebugStringA
GetCurrentProcessId
CompareStringW
WriteConsoleW
FlushFileBuffers
SetStdHandle
GetStringTypeW
LoadLibraryW
InterlockedExchange
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
CreateFileW
GetFullPathNameW
GetStartupInfoW
SetHandleCount
Sleep
ReadFile
GetConsoleMode
GetConsoleCP
GetCurrentDirectoryW
GetFileType
PeekNamedPipe
GetFileInformationByHandle
LCMapStringW
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
HeapSize
HeapReAlloc
GetModuleFileNameW
GetStdHandle
WriteFile
ExitProcess
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
HeapDestroy
HeapCreate
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetCommandLineA
GetTimeZoneInformation
GetDateFormatA
GetTimeFormatA
FindFirstFileExW
GetDriveTypeW
EncodePointer
DecodePointer
GetSystemTimeAsFileTime
SetCurrentDirectoryA
GetCurrentDirectoryA
FindFirstFileExA
FindResourceW
LoadResource
LockResource
SetLastError
GetCurrentThreadId
RaiseException
GlobalAlloc
GlobalLock
GlobalUnlock
GetModuleFileNameA
lstrlenA
MulDiv
lstrcmpA
GetCurrentProcess
FlushInstructionCache
LeaveCriticalSection
EnterCriticalSection
MultiByteToWideChar
lstrlenW
GetEnvironmentVariableA
GetLastError
SetEnvironmentVariableA
GetLocaleInfoA
GetModuleHandleA
GetProcAddress
WideCharToMultiByte
GetDriveTypeA
FileTimeToLocalFileTime
FileTimeToSystemTime
VirtualQuery
GetSystemInfo
GetModuleHandleW
VirtualProtect
RtlUnwind
InterlockedPopEntrySList
VirtualAlloc
VirtualFree
IsProcessorFeaturePresent
HeapAlloc
GetProcessHeap
HeapFree
InterlockedPushEntrySList
InterlockedCompareExchange
user32
UnregisterClassA
wsprintfA
EnableWindow
GetDlgItem
DefWindowProcA
GetActiveWindow
SetWindowTextA
LoadStringA
EndDialog
GetClientRect
LoadBitmapA
GetDlgCtrlID
WaitForInputIdle
SetWindowLongA
GetWindowLongA
CreateWindowExA
SetWindowPos
GetWindow
SetWindowContextHelpId
SendMessageA
MapDialogRect
GetSysColor
CharNextA
MoveWindow
GetCursorPos
GetWindowRect
SetCursor
DialogBoxIndirectParamA
GetKeyState
UnionRect
PtInRect
IntersectRect
EqualRect
OffsetRect
SetWindowRgn
ShowWindow
RegisterWindowMessageA
GetWindowTextLengthA
GetWindowTextA
CreateAcceleratorTableA
RegisterClassExA
LoadCursorA
GetClassInfoExA
IsWindow
GetDesktopWindow
GetFocus
SetFocus
DestroyAcceleratorTable
BeginPaint
EndPaint
CallWindowProcA
DestroyWindow
FillRect
ReleaseCapture
GetClassNameA
GetParent
IsChild
SetCapture
RedrawWindow
InvalidateRgn
InvalidateRect
ReleaseDC
GetDC
ScreenToClient
ClientToScreen
gdi32
SetTextColor
SetBkMode
LPtoDP
SetMapMode
CreateDCA
CreateRectRgnIndirect
CreateSolidBrush
BitBlt
CreateCompatibleBitmap
SelectObject
GetObjectA
CreateCompatibleDC
StretchBlt
GetStockObject
DeleteObject
DeleteDC
SaveDC
SetGraphicsMode
ModifyWorldTransform
SetViewportOrgEx
SetWindowOrgEx
GetDeviceCaps
DPtoLP
CreateFontIndirectA
RestoreDC
ole32
CLSIDFromProgID
CLSIDFromString
CoCreateInstance
CreateStreamOnHGlobal
OleInitialize
OleUninitialize
CoGetClassObject
CoTaskMemFree
CoUninitialize
CoInitialize
CreateOleAdviseHolder
OleRegEnumVerbs
OleRegGetUserType
CoTaskMemAlloc
OleLockRunning
CoTaskMemRealloc
StringFromGUID2
StringFromCLSID
ReadClassStm
OleSaveToStream
WriteClassStm
OleRegGetMiscStatus
oleaut32
OleCreatePropertyFrame
VariantChangeType
VarUI4FromStr
SysFreeString
SysStringLen
SysAllocStringLen
SysAllocString
VariantInit
VariantClear
OleCreateFontIndirect
LoadRegTypeLi
LoadTypeLi
SysAllocStringByteLen
SysStringByteLen
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
Exports
Exports
CheckMozJavaPlugins
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IsSSVEnabledInMozilla
RedirectAllStaticVersionKeys
RedirectSelectedStaticVersionKeys
RegKeyBranchNeedsUpdating
RemoveAllMozillaJavaPlugins
RunBrokerProcess
UpdateTreatAsKey
Sections
.text Size: 215KB - Virtual size: 215KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/ssvagent.exe.exe windows:5 windows x86 arch:x86
f74e6ee9a6be3c8f40a07e3023294235
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
41:9f:0a:ad:07:be:30:9f:7d:ab:60:68:af:6e:14:2e:74:ba:65:3cSigner
Actual PE Digest41:9f:0a:ad:07:be:30:9f:7d:ab:60:68:af:6e:14:2e:74:ba:65:3cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\ssvagent\obj\ssvagent.pdb
Imports
kernel32
RaiseException
GetLastError
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetProcAddress
GetModuleHandleW
lstrlenW
EnterCriticalSection
LeaveCriticalSection
InterlockedIncrement
InterlockedDecrement
lstrcmpiW
FreeLibrary
MultiByteToWideChar
SizeofResource
LoadResource
FindResourceW
LoadLibraryExW
GetModuleFileNameW
LoadLibraryW
GlobalMemoryStatusEx
GetVersionExW
VerifyVersionInfoW
VerSetConditionMask
GetCurrentProcess
GetNativeSystemInfo
CloseHandle
CreateFileW
GetSystemDirectoryW
CreateProcessW
WaitForSingleObject
GetEnvironmentVariableW
GetWindowsDirectoryW
LocalFree
LocalAlloc
FormatMessageW
GetLongPathNameW
GetShortPathNameW
GetTempPathW
GetLocalTime
OutputDebugStringW
GetCurrentProcessId
GetCurrentThreadId
LoadLibraryA
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetStartupInfoW
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
user32
CharNextW
wsprintfW
ole32
CoTaskMemRealloc
CoCreateInstance
CoTaskMemFree
StringFromCLSID
CoTaskMemAlloc
oleaut32
VarUI4FromStr
SysAllocStringByteLen
SysStringLen
SysAllocString
SysFreeString
msvcr100
??3@YAXPAX@Z
??2@YAPAXI@Z
??_V@YAXPAX@Z
__CxxFrameHandler3
memcpy_s
memset
wcsstr
malloc
free
_CxxThrowException
wcsncpy_s
_recalloc
??_U@YAPAXI@Z
__argc
__wargv
_wstat64i32
swprintf_s
_wtoi
wcscpy_s
fclose
_wsplitpath_s
wcscat_s
_wfopen_s
_wdupenv_s
fwprintf_s
_wputenv
_localtime64
_snwprintf_s
wcsftime
_ftime64_s
_vsnwprintf_s
memcpy
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_amsg_exit
__wgetmainargs
_cexit
_exit
_XcptFilter
exit
_wcmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
__set_app_type
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
_crt_debugger_hook
_invoke_watson
_controlfp_s
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/sunec.dll.dll windows:5 windows x86 arch:x86
77099358e94a2792873be5852d0933b3
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
98:35:ef:25:02:04:f5:08:8a:9d:43:46:d7:3e:f6:8a:2d:40:37:96Signer
Actual PE Digest98:35:ef:25:02:04:f5:08:8a:9d:43:46:d7:3e:f6:8a:2d:40:37:96Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libsunec\sunec.pdb
Imports
msvcr100
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_encoded_null
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_malloc_crt
memcmp
labs
toupper
isdigit
isupper
islower
strcat
strlen
malloc
calloc
memcpy
memset
??2@YAPAXI@Z
??3@YAXPAX@Z
_crt_debugger_hook
free
_strdup
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
_Java_sun_security_ec_ECDHKeyAgreement_deriveKey@20
_Java_sun_security_ec_ECDSASignature_signDigest@24
_Java_sun_security_ec_ECDSASignature_verifySignedDigest@24
_Java_sun_security_ec_ECKeyPairGenerator_generateECKeyPair@20
Sections
.text Size: 69KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/sunmscapi.dll.dll windows:5 windows x86 arch:x86
c660867b9193cb19852946d8fedf1845
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
2f:8f:17:ec:e6:5c:4d:2e:0a:8f:b3:19:73:cf:57:e3:de:fc:6e:70Signer
Actual PE Digest2f:8f:17:ec:e6:5c:4d:2e:0a:8f:b3:19:73:cf:57:e3:de:fc:6e:70Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libsunmscapi\sunmscapi.pdb
Imports
crypt32
CryptImportPublicKeyInfo
CertFindCertificateInStore
CertDeleteCertificateFromStore
CertCreateCertificateContext
CertSetCertificateContextProperty
CertAddCertificateContextToStore
CertFreeCertificateContext
CertOpenSystemStoreA
CertEnumCertificatesInStore
CryptAcquireCertificatePrivateKey
CertGetPublicKeyLength
CertGetNameStringA
CertFreeCertificateChain
CertCloseStore
CertGetCertificateChain
advapi32
CryptGenRandom
CryptImportKey
CryptExportKey
CryptEncrypt
CryptDecrypt
CryptGenKey
CryptVerifySignatureA
CryptCreateHash
CryptGetProvParam
CryptSetHashParam
CryptSignHashA
CryptDestroyHash
CryptDestroyKey
CryptGetUserKey
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextA
msvcr100
_unlock
__dllonexit
_lock
_onexit
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_except_handler4_common
memset
memcpy
mbstowcs
sprintf
??3@YAXPAX@Z
strcmp
strcpy
??2@YAPAXI@Z
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetLastError
FormatMessageA
Exports
Exports
_Java_sun_security_mscapi_KeyStore_destroyKeyContainer@12
_Java_sun_security_mscapi_KeyStore_generatePrivateKeyBlob@44
_Java_sun_security_mscapi_KeyStore_getKeyLength@16
_Java_sun_security_mscapi_KeyStore_loadKeysOrCertificateChains@12
_Java_sun_security_mscapi_KeyStore_removeCertificate@24
_Java_sun_security_mscapi_KeyStore_storeCertificate@40
_Java_sun_security_mscapi_KeyStore_storePrivateKey@20
_Java_sun_security_mscapi_Key_cleanUp@24
_Java_sun_security_mscapi_Key_getContainerName@16
_Java_sun_security_mscapi_Key_getKeyType@16
_Java_sun_security_mscapi_PRNG_generateSeed@16
_Java_sun_security_mscapi_RSACipher_encryptDecrypt@28
_Java_sun_security_mscapi_RSACipher_findCertificateUsingAlias@16
_Java_sun_security_mscapi_RSACipher_getKeyFromCert@20
_Java_sun_security_mscapi_RSAKeyPairGenerator_generateRSAKeyPair@16
_Java_sun_security_mscapi_RSAPublicKey_getExponent@12
_Java_sun_security_mscapi_RSAPublicKey_getModulus@12
_Java_sun_security_mscapi_RSAPublicKey_getPublicKeyBlob@16
_Java_sun_security_mscapi_RSASignature_generatePublicKeyBlob@20
_Java_sun_security_mscapi_RSASignature_importPublicKey@16
_Java_sun_security_mscapi_RSASignature_signHash@40
_Java_sun_security_mscapi_RSASignature_verifySignedHash@44
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 862B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/t2k.dll.dll windows:5 windows x86 arch:x86
578c70223a0d8cd0361bb1078cb16ccc
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
77:88:8b:42:0d:ad:12:15:76:85:4e:5b:2a:0c:ff:a6:9b:ca:69:85Signer
Actual PE Digest77:88:8b:42:0d:ad:12:15:76:85:4e:5b:2a:0c:ff:a6:9b:ca:69:85Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libt2k\t2k.pdb
Imports
fontmanager
isNullScalerContext
newLayoutTableCache
freeLayoutTableCache
getSunFontIDs
msvcr100
strlen
strtoul
toupper
strcmp
strncmp
calloc
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
fabs
memmove
memcpy
sqrt
floor
ceil
_setjmp3
realloc
free
malloc
memset
longjmp
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
QueryPerformanceCounter
Exports
Exports
_Java_sun_font_T2KFontScaler_createScalerContextNative@40
_Java_sun_font_T2KFontScaler_disposeNativeScaler@24
_Java_sun_font_T2KFontScaler_getFontMetricsNative@28
_Java_sun_font_T2KFontScaler_getGlyphAdvanceNative@32
_Java_sun_font_T2KFontScaler_getGlyphCodeNative@20
_Java_sun_font_T2KFontScaler_getGlyphImageNative@32
_Java_sun_font_T2KFontScaler_getGlyphMetricsNative@36
_Java_sun_font_T2KFontScaler_getGlyphOutlineBoundsNative@32
_Java_sun_font_T2KFontScaler_getGlyphOutlineNative@40
_Java_sun_font_T2KFontScaler_getGlyphPointNative@36
_Java_sun_font_T2KFontScaler_getGlyphVectorOutlineNative@44
_Java_sun_font_T2KFontScaler_getLayoutTableCacheNative@16
_Java_sun_font_T2KFontScaler_getMissingGlyphCodeNative@16
_Java_sun_font_T2KFontScaler_getNumGlyphsNative@16
_Java_sun_font_T2KFontScaler_getUnitsPerEMNative@16
_Java_sun_font_T2KFontScaler_initIDs@12
_Java_sun_font_T2KFontScaler_initNativeScaler@32
Sections
.text Size: 153KB - Virtual size: 153KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/tnameserv.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
ff:5f:29:3c:86:bc:0e:59:0e:78:a5:48:b5:9e:ee:87:77:41:7e:9cSigner
Actual PE Digestff:5f:29:3c:86:bc:0e:59:0e:78:a5:48:b5:9e:ee:87:77:41:7e:9cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 956B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 478B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/unpack.dll.dll windows:5 windows x86 arch:x86
e00a0a11515768ae3f0e5532e0a925ef
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
1d:90:f4:0d:f0:e9:2a:b1:28:6b:7b:af:63:07:42:a5:9a:76:f6:2aSigner
Actual PE Digest1d:90:f4:0d:f0:e9:2a:b1:28:6b:7b:af:63:07:42:a5:9a:76:f6:2aDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libunpack\unpack.pdb
Imports
jvm
JNI_GetCreatedJavaVMs
java
_JNU_ThrowIOException@8
msvcr100
__iob_func
fprintf
qsort
fopen
strcmp
_snprintf
sprintf
atoi
abort
malloc
strchr
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
strncat
strcat
strlen
_time64
??2@YAPAXI@Z
??3@YAXPAX@Z
memcmp
memcpy
free
realloc
memset
kernel32
GetCurrentThreadId
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetTickCount
Exports
Exports
_Java_com_sun_java_util_jar_pack_NativeUnpack_finish@8
_Java_com_sun_java_util_jar_pack_NativeUnpack_getNextFile@12
_Java_com_sun_java_util_jar_pack_NativeUnpack_getOption@12
_Java_com_sun_java_util_jar_pack_NativeUnpack_getUnusedInput@8
_Java_com_sun_java_util_jar_pack_NativeUnpack_initIDs@8
_Java_com_sun_java_util_jar_pack_NativeUnpack_setOption@16
_Java_com_sun_java_util_jar_pack_NativeUnpack_start@20
Sections
.text Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/unpack200.exe.exe windows:5 windows x86 arch:x86
172861d7f771518bba27ebb10e326cd9
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
27:bf:79:7b:b8:87:c8:fa:00:e2:a4:28:fc:b2:2d:57:ac:12:a8:e9Signer
Actual PE Digest27:bf:79:7b:b8:87:c8:fa:00:e2:a4:28:fc:b2:2d:57:ac:12:a8:e9Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\unpackexe\unpack200.pdb
Imports
msvcr100
strcmp
strchr
remove
fclose
exit
fopen
_time64
strcat
strncat
fflush
qsort
_snprintf
atoi
strcpy
abort
_gmtime64
fwrite
_amsg_exit
__getmainargs
strncmp
_exit
_XcptFilter
__initenv
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
__set_app_type
_crt_debugger_hook
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
getenv
strtok
fprintf
strrchr
fread
__iob_func
_errno
sprintf
strlen
memcmp
realloc
memchr
free
malloc
memset
_cexit
memcpy
_strdup
_fileno
_mkdir
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetSystemTimeAsFileTime
Sections
.text Size: 100KB - Virtual size: 100KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/verify.dll.dll windows:5 windows x86 arch:x86
f87e07ba6b89d78317d11457ed451a34
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
6c:b1:91:28:5a:6b:66:a2:c0:30:22:fe:a7:1b:52:06:c8:c0:58:62Signer
Actual PE Digest6c:b1:91:28:5a:6b:66:a2:c0:30:22:fe:a7:1b:52:06:c8:c0:58:62Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libverify\verify.pdb
Imports
jvm
jio_fprintf
_JVM_GetClassCPEntriesCount@8
_JVM_GetClassCPTypes@12
_JVM_GetClassFieldsCount@8
_JVM_GetClassMethodsCount@8
_JVM_IsVMGeneratedMethodIx@12
_JVM_GetMethodIxExceptionsCount@12
_JVM_GetMethodIxExceptionIndexes@16
_JVM_GetMethodIxMaxStack@12
_JVM_GetMethodIxExceptionTableLength@12
_JVM_GetMethodIxExceptionTableEntry@20
_JVM_GetCPMethodNameUTF@12
_JVM_GetMethodIxLocalsCount@12
_JVM_GetCPFieldSignatureUTF@12
_JVM_GetCPMethodSignatureUTF@12
_JVM_GetCPFieldModifiers@16
_JVM_GetCPMethodModifiers@16
_JVM_IsSameClassPackage@12
_JVM_IsInterface@8
_JVM_GetCPMethodClassNameUTF@12
_JVM_GetCPFieldClassNameUTF@12
_JVM_GetCPClassNameUTF@12
_JVM_GetMethodIxArgsSize@12
_JVM_GetMethodIxModifiers@12
_JVM_IsConstructorIx@12
_JVM_GetMethodIxByteCodeLength@12
_JVM_GetMethodIxByteCode@16
_JVM_GetFieldIxModifiers@12
_JVM_FindClassFromClass@16
jio_vsnprintf
_JVM_GetClassNameUTF@8
_JVM_GetMethodIxNameUTF@12
_JVM_GetMethodIxSignatureUTF@12
jio_snprintf
_JVM_ReleaseUTF@4
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
__iob_func
_setjmp3
strchr
memcpy
memset
free
longjmp
malloc
calloc
strcpy
strlen
strcmp
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
Exports
Exports
VerifyClass
VerifyClassForMajorVersion
VerifyClassname
VerifyFixClassname
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/w2k_lsa_auth.dll.dll windows:5 windows x86 arch:x86
9a1ea58331d3fc0061fb1c1a3bda0e4b
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
58:88:b4:8d:f0:8b:48:5b:30:6e:a7:6c:b2:91:5e:47:c9:a3:f1:3aSigner
Actual PE Digest58:88:b4:8d:f0:8b:48:5b:30:6e:a7:6c:b2:91:5e:47:c9:a3:f1:3aDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libkrb5\w2k_lsa_auth.pdb
Imports
advapi32
LsaNtStatusToWinError
secur32
LsaCallAuthenticationPackage
LsaFreeReturnBuffer
LsaConnectUntrusted
LsaLookupAuthenticationPackage
kernel32
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
GetLastError
FormatMessageW
LocalFree
LocalAlloc
FileTimeToSystemTime
CompareFileTime
GetSystemTimeAsFileTime
GetWindowsDirectoryW
GetSystemWindowsDirectoryW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetCurrentProcessId
wsock32
htonl
msvcr100
free
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_malloc_crt
strlen
wcsncpy
wcslen
memcpy
printf
_vswprintf_c_l
_encoded_null
Exports
Exports
_JNI_OnLoad@8
_JNI_OnUnload@8
_Java_sun_security_krb5_Config_getWindowsDirectory@12
_Java_sun_security_krb5_Credentials_acquireDefaultNativeCreds@12
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 806B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/wsdetect.dll.dll regsvr32 windows:5 windows x86 arch:x86
21f12549e90d4acd8f04049880babe56
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
26:8b:af:a6:7e:78:9d:8c:53:89:e1:08:55:40:e6:87:7a:56:92:04Signer
Actual PE Digest26:8b:af:a6:7e:78:9d:8c:53:89:e1:08:55:40:e6:87:7a:56:92:04Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcmpiA
DisableThreadLibraryCalls
InterlockedIncrement
InterlockedDecrement
GetModuleFileNameA
GetModuleHandleW
IsDBCSLeadByte
FlushInstructionCache
GetCurrentProcess
MulDiv
GlobalUnlock
GlobalLock
GlobalAlloc
GetCurrentThreadId
SetLastError
FreeLibrary
SizeofResource
LoadResource
FindResourceA
LoadLibraryExA
CreateProcessA
LocalFree
LocalAlloc
GetModuleHandleA
OutputDebugStringA
GetCurrentProcessId
TlsFree
TlsSetValue
WriteConsoleW
CompareStringW
FlushFileBuffers
SetStdHandle
GetConsoleMode
GetConsoleCP
SetFilePointer
LoadLibraryW
GetStringTypeW
LCMapStringW
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableA
GetStartupInfoW
SetHandleCount
CreateFileW
GetFileType
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetLastError
LeaveCriticalSection
EnterCriticalSection
lstrlenW
lstrlenA
CloseHandle
MultiByteToWideChar
WideCharToMultiByte
GetProcAddress
LoadLibraryA
RaiseException
Sleep
HeapSize
HeapReAlloc
HeapDestroy
HeapCreate
TlsGetValue
GetModuleFileNameW
GetStdHandle
WriteFile
ExitProcess
TerminateProcess
IsDebuggerPresent
TlsAlloc
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
GetCommandLineA
GetSystemTimeAsFileTime
GetTimeZoneInformation
GetDateFormatA
GetTimeFormatA
RtlUnwind
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InterlockedExchange
InterlockedCompareExchange
InterlockedPushEntrySList
HeapFree
GetProcessHeap
HeapAlloc
IsProcessorFeaturePresent
VirtualFree
VirtualAlloc
InterlockedPopEntrySList
VirtualProtect
GetSystemInfo
VirtualQuery
DecodePointer
EncodePointer
user32
EndPaint
wsprintfA
UnregisterClassA
IsChild
GetFocus
ShowWindow
DestroyWindow
IsWindow
MessageBoxA
CharNextA
CharNextW
DefWindowProcA
SetWindowLongA
GetWindowLongA
GetClassInfoExA
CreateWindowExA
RegisterClassExA
GetKeyState
InvalidateRect
UnionRect
PtInRect
CallWindowProcA
BeginPaint
GetClientRect
LoadCursorA
IntersectRect
EqualRect
OffsetRect
SetWindowRgn
SetWindowPos
GetDC
ReleaseDC
SetFocus
gdi32
SetMapMode
SetViewportOrgEx
DeleteDC
CreateDCA
CreateMetaFileA
SaveDC
SetWindowOrgEx
SetWindowExtEx
RestoreDC
CloseMetaFile
DeleteMetaFile
CreateRectRgnIndirect
GetDeviceCaps
LPtoDP
ole32
CoTaskMemAlloc
CoTaskMemRealloc
CoTaskMemFree
CoCreateInstance
StringFromGUID2
StringFromCLSID
CreateOleAdviseHolder
OleRegEnumVerbs
OleRegGetMiscStatus
CreateDataAdviseHolder
WriteClassStm
OleSaveToStream
ReadClassStm
OleRegGetUserType
oleaut32
OleCreatePropertyFrame
LoadRegTypeLi
VariantChangeType
SysStringByteLen
SysAllocStringByteLen
VarUI4FromStr
RegisterTypeLi
UnRegisterTypeLi
LoadTypeLi
SysAllocString
SysStringLen
VariantClear
VariantInit
SysFreeString
urlmon
HlinkGoBack
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 103KB - Virtual size: 102KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/bin/zip.dll.dll windows:5 windows x86 arch:x86
b7e454085b88352af3e74f42c8b7af6e
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
36:ec:b4:8f:02:25:28:8e:a3:98:bf:bd:85:78:f0:00:c5:2c:61:44Signer
Actual PE Digest36:ec:b4:8f:02:25:28:8e:a3:98:bf:bd:85:78:f0:00:c5:2c:61:44Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libzip\zip.pdb
Imports
jvm
_JVM_GetLastErrorString@8
_JVM_RawMonitorDestroy@4
jio_fprintf
_JVM_NativePath@4
_JVM_RawMonitorEnter@4
_JVM_RawMonitorExit@4
_JVM_RawMonitorCreate@0
java
getErrorString
handleLseek
handleRead
_JNU_ClassString@4
_JNU_ThrowIOExceptionWithLastError@8
_JNU_GetStringPlatformChars@12
winFileHandleOpen
_JNU_ReleaseStringPlatformChars@12
_JNU_NewStringPlatform@8
JNU_NewObjectByName
_JNU_ThrowByName@12
_JNU_ThrowInternalError@8
_JNU_ThrowIllegalArgumentException@8
_JNU_ThrowOutOfMemoryError@8
msvcr100
free
calloc
_errno
malloc
strlen
sprintf
memcpy
memset
realloc
strcmp
strcpy
_strdup
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
__iob_func
kernel32
CreateFileA
EncodePointer
DecodePointer
InterlockedExchange
Sleep
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
CloseHandle
Exports
Exports
ZIP_CRC32
ZIP_Close
ZIP_FindEntry
ZIP_GetNextEntry
ZIP_Open
ZIP_ReadEntry
_Java_java_util_jar_JarFile_getMetaInfEntryNames@8
_Java_java_util_zip_Adler32_update@16
_Java_java_util_zip_Adler32_updateByteBuffer@28
_Java_java_util_zip_Adler32_updateBytes@24
_Java_java_util_zip_CRC32_update@16
_Java_java_util_zip_CRC32_updateByteBuffer@28
_Java_java_util_zip_CRC32_updateBytes@24
_Java_java_util_zip_Deflater_deflateBytes@32
_Java_java_util_zip_Deflater_end@16
_Java_java_util_zip_Deflater_getAdler@16
_Java_java_util_zip_Deflater_init@20
_Java_java_util_zip_Deflater_initIDs@8
_Java_java_util_zip_Deflater_reset@16
_Java_java_util_zip_Deflater_setDictionary@28
_Java_java_util_zip_Inflater_end@16
_Java_java_util_zip_Inflater_getAdler@16
_Java_java_util_zip_Inflater_inflateBytes@28
_Java_java_util_zip_Inflater_init@12
_Java_java_util_zip_Inflater_initIDs@8
_Java_java_util_zip_Inflater_reset@16
_Java_java_util_zip_Inflater_setDictionary@28
_Java_java_util_zip_ZipFile_close@16
_Java_java_util_zip_ZipFile_freeEntry@24
_Java_java_util_zip_ZipFile_getCommentBytes@16
_Java_java_util_zip_ZipFile_getEntry@24
_Java_java_util_zip_ZipFile_getEntryBytes@20
_Java_java_util_zip_ZipFile_getEntryCSize@16
_Java_java_util_zip_ZipFile_getEntryCrc@16
_Java_java_util_zip_ZipFile_getEntryFlag@16
_Java_java_util_zip_ZipFile_getEntryMethod@16
_Java_java_util_zip_ZipFile_getEntrySize@16
_Java_java_util_zip_ZipFile_getEntryTime@16
_Java_java_util_zip_ZipFile_getNextEntry@20
_Java_java_util_zip_ZipFile_getTotal@16
_Java_java_util_zip_ZipFile_getZipMessage@16
_Java_java_util_zip_ZipFile_initIDs@8
_Java_java_util_zip_ZipFile_open@28
_Java_java_util_zip_ZipFile_read@44
_Java_java_util_zip_ZipFile_startsWithLOC@16
Sections
.text Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/accessibility.properties
-
jre/lib/calendars.properties
-
jre/lib/charsets.jar.jar
-
jre/lib/classlist
-
jre/lib/cmm/CIEXYZ.pf
-
jre/lib/cmm/GRAY.pf
-
jre/lib/cmm/LINEAR_RGB.pf
-
jre/lib/cmm/PYCC.pf
-
jre/lib/cmm/sRGB.pf
-
jre/lib/content-types.properties
-
jre/lib/currency.data
-
jre/lib/deploy.jar.jar
-
jre/lib/deploy/ffjcext.zip.zip .js polyglot
-
jre/lib/deploy/messages.properties.jnlp
-
jre/lib/deploy/messages_de.properties.jnlp
-
jre/lib/deploy/messages_es.properties
-
jre/lib/deploy/messages_fr.properties.jnlp
-
jre/lib/deploy/messages_it.properties
-
jre/lib/deploy/messages_ja.properties.jnlp
-
jre/lib/deploy/messages_ko.properties.jnlp
-
jre/lib/deploy/messages_pt_BR.properties.jnlp
-
jre/lib/deploy/messages_sv.properties.jnlp
-
jre/lib/deploy/messages_zh_CN.properties.jnlp
-
jre/lib/deploy/messages_zh_HK.properties.jnlp
-
jre/lib/deploy/messages_zh_TW.properties.jnlp
-
jre/lib/deploy/splash.gif.gif
-
jre/lib/deploy/[email protected].gif
-
jre/lib/deploy/splash_11-lic.gif.gif
-
jre/lib/deploy/[email protected].gif
-
jre/lib/ext/access-bridge-32.jar.jar
-
jre/lib/ext/access-bridge.jar.jar
-
jre/lib/ext/cldrdata.jar.jar
-
jre/lib/ext/dnsns.jar.jar
-
jre/lib/ext/jaccess.jar.jar
-
jre/lib/ext/jfxrt.jar.jar
-
jre/lib/ext/localedata.jar.jar
-
jre/lib/ext/meta-index
-
jre/lib/ext/nashorn.jar.jar
-
jre/lib/ext/sunec.jar.jar
-
jre/lib/ext/sunjce_provider.jar.jar
-
jre/lib/ext/sunmscapi.jar.jar
-
jre/lib/ext/sunpkcs11.jar.jar
-
jre/lib/ext/zipfs.jar.jar
-
jre/lib/flavormap.properties
-
jre/lib/fontconfig.bfc
-
jre/lib/fontconfig.properties.src
-
jre/lib/fonts/LucidaBrightDemiBold.ttf
-
jre/lib/fonts/LucidaBrightDemiItalic.ttf
-
jre/lib/fonts/LucidaBrightItalic.ttf
-
jre/lib/fonts/LucidaBrightRegular.ttf
-
jre/lib/fonts/LucidaSansDemiBold.ttf
-
jre/lib/fonts/LucidaSansRegular.ttf
-
jre/lib/fonts/LucidaTypewriterBold.ttf
-
jre/lib/fonts/LucidaTypewriterRegular.ttf
-
jre/lib/hijrah-config-umalqura.properties
-
jre/lib/i386/jvm.cfg
-
jre/lib/images/cursors/cursors.properties
-
jre/lib/images/cursors/invalid32x32.gif.gif
-
jre/lib/images/cursors/win32_CopyDrop32x32.gif.gif
-
jre/lib/images/cursors/win32_CopyNoDrop32x32.gif.gif
-
jre/lib/images/cursors/win32_LinkDrop32x32.gif.gif
-
jre/lib/images/cursors/win32_LinkNoDrop32x32.gif.gif
-
jre/lib/images/cursors/win32_MoveDrop32x32.gif.gif
-
jre/lib/images/cursors/win32_MoveNoDrop32x32.gif.gif
-
jre/lib/javafx.properties
-
jre/lib/javaws.jar.jar
-
jre/lib/jce.jar.jar
-
jre/lib/jfr.jar.jar
-
jre/lib/jfr/default.jfc.xml
-
jre/lib/jfr/profile.jfc.xml
-
jre/lib/jfx/COPYRIGHT
-
jre/lib/jfx/LICENSE
-
jre/lib/jfx/README.txt
-
jre/lib/jfx/THIRDPARTYLICENSEREADME-JAVAFX.txt
-
jre/lib/jfx/THIRDPARTYLICENSEREADME.txt
-
jre/lib/jfx/Welcome.html.html
-
jre/lib/jfx/bin/JAWTAccessBridge-32.dll.dll windows:5 windows x86 arch:x86
cc600014039f50aac13b9344c5ec0bc1
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
b0:b3:7a:99:f2:fa:7f:c5:10:28:ef:09:7e:dd:a6:4c:f7:0e:00:4fSigner
Actual PE Digestb0:b3:7a:99:f2:fa:7f:c5:10:28:ef:09:7e:dd:a6:4c:f7:0e:00:4fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjawtaccessbridge-32\JAWTAccessBridge-32.pdb
Imports
jawt
_JAWT_GetAWT@8
msvcr100
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
SetUnhandledExceptionFilter
Exports
Exports
_Java_com_sun_java_accessibility_AccessBridge_jawtGetComponentFromNativeWindowHandle@12
_Java_com_sun_java_accessibility_AccessBridge_jawtGetNativeWindowHandleFromComponent@12
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 350B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/JAWTAccessBridge.dll.dll windows:5 windows x86 arch:x86
cc600014039f50aac13b9344c5ec0bc1
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
72:f3:9a:d0:97:aa:e0:f0:a4:f2:32:b3:3d:0c:20:e6:ed:f2:28:c0Signer
Actual PE Digest72:f3:9a:d0:97:aa:e0:f0:a4:f2:32:b3:3d:0c:20:e6:ed:f2:28:c0Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjawtaccessbridge\JAWTAccessBridge.pdb
Imports
jawt
_JAWT_GetAWT@8
msvcr100
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
SetUnhandledExceptionFilter
Exports
Exports
_Java_com_sun_java_accessibility_AccessBridge_jawtGetComponentFromNativeWindowHandle@12
_Java_com_sun_java_accessibility_AccessBridge_jawtGetNativeWindowHandleFromComponent@12
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 350B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/JavaAccessBridge-32.dll.dll windows:5 windows x86 arch:x86
e29944e71ead1ccb0c0a4255cba87233
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
9c:8a:b2:c9:ee:9b:b9:ba:35:93:a7:cf:42:af:a8:c3:7b:b0:c6:b9Signer
Actual PE Digest9c:8a:b2:c9:ee:9b:b9:ba:35:93:a7:cf:42:af:a8:c3:7b:b0:c6:b9Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjavaaccessbridge-32\JavaAccessBridge-32.pdb
Imports
kernel32
CloseHandle
UnmapViewOfFile
MapViewOfFile
GetLastError
OpenFileMappingA
Sleep
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
user32
TranslateMessage
DispatchMessageA
CreateDialogParamA
PostMessageA
RegisterWindowMessageA
PostThreadMessageA
GetMessageA
SendMessageA
PostQuitMessage
msvcr100
??3@YAXPAX@Z
memcpy
??_U@YAPAXI@Z
??2@YAPAXI@Z
wcslen
wcsncpy
_beginthreadex
wcscmp
_malloc_crt
free
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
strcmp
strcpy
strncpy
memset
Exports
Exports
_Java_com_sun_java_accessibility_AccessBridge_caretUpdate@16
_Java_com_sun_java_accessibility_AccessBridge_focusGained@16
_Java_com_sun_java_accessibility_AccessBridge_focusLost@16
_Java_com_sun_java_accessibility_AccessBridge_javaShutdown@8
_Java_com_sun_java_accessibility_AccessBridge_menuCanceled@16
_Java_com_sun_java_accessibility_AccessBridge_menuDeselected@16
_Java_com_sun_java_accessibility_AccessBridge_menuSelected@16
_Java_com_sun_java_accessibility_AccessBridge_mouseClicked@16
_Java_com_sun_java_accessibility_AccessBridge_mouseEntered@16
_Java_com_sun_java_accessibility_AccessBridge_mouseExited@16
_Java_com_sun_java_accessibility_AccessBridge_mousePressed@16
_Java_com_sun_java_accessibility_AccessBridge_mouseReleased@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuCanceled@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuWillBecomeInvisible@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuWillBecomeVisible@16
_Java_com_sun_java_accessibility_AccessBridge_propertyActiveDescendentChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyCaretChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyChildChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyDescriptionChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyNameChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertySelectionChange@16
_Java_com_sun_java_accessibility_AccessBridge_propertyStateChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyTableModelChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyTextChange@16
_Java_com_sun_java_accessibility_AccessBridge_propertyValueChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyVisibleDataChange@16
_Java_com_sun_java_accessibility_AccessBridge_runDLL@8
_Java_com_sun_java_accessibility_AccessBridge_sendDebugString@12
Sections
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/JavaAccessBridge.dll.dll windows:5 windows x86 arch:x86
e29944e71ead1ccb0c0a4255cba87233
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
5d:b7:54:1b:e0:61:6b:ad:1d:76:b2:88:1e:87:ef:17:23:4b:5a:c4Signer
Actual PE Digest5d:b7:54:1b:e0:61:6b:ad:1d:76:b2:88:1e:87:ef:17:23:4b:5a:c4Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjavaaccessbridge\JavaAccessBridge.pdb
Imports
kernel32
CloseHandle
UnmapViewOfFile
MapViewOfFile
GetLastError
OpenFileMappingA
Sleep
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
user32
TranslateMessage
DispatchMessageA
CreateDialogParamA
PostMessageA
RegisterWindowMessageA
PostThreadMessageA
GetMessageA
SendMessageA
PostQuitMessage
msvcr100
??3@YAXPAX@Z
memcpy
??_U@YAPAXI@Z
??2@YAPAXI@Z
wcslen
wcsncpy
_beginthreadex
wcscmp
_malloc_crt
free
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
strcmp
strcpy
strncpy
memset
Exports
Exports
_Java_com_sun_java_accessibility_AccessBridge_caretUpdate@16
_Java_com_sun_java_accessibility_AccessBridge_focusGained@16
_Java_com_sun_java_accessibility_AccessBridge_focusLost@16
_Java_com_sun_java_accessibility_AccessBridge_javaShutdown@8
_Java_com_sun_java_accessibility_AccessBridge_menuCanceled@16
_Java_com_sun_java_accessibility_AccessBridge_menuDeselected@16
_Java_com_sun_java_accessibility_AccessBridge_menuSelected@16
_Java_com_sun_java_accessibility_AccessBridge_mouseClicked@16
_Java_com_sun_java_accessibility_AccessBridge_mouseEntered@16
_Java_com_sun_java_accessibility_AccessBridge_mouseExited@16
_Java_com_sun_java_accessibility_AccessBridge_mousePressed@16
_Java_com_sun_java_accessibility_AccessBridge_mouseReleased@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuCanceled@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuWillBecomeInvisible@16
_Java_com_sun_java_accessibility_AccessBridge_popupMenuWillBecomeVisible@16
_Java_com_sun_java_accessibility_AccessBridge_propertyActiveDescendentChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyCaretChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyChildChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyDescriptionChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyNameChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertySelectionChange@16
_Java_com_sun_java_accessibility_AccessBridge_propertyStateChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyTableModelChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyTextChange@16
_Java_com_sun_java_accessibility_AccessBridge_propertyValueChange@24
_Java_com_sun_java_accessibility_AccessBridge_propertyVisibleDataChange@16
_Java_com_sun_java_accessibility_AccessBridge_runDLL@8
_Java_com_sun_java_accessibility_AccessBridge_sendDebugString@12
Sections
.text Size: 50KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/WindowsAccessBridge-32.dll.dll windows:5 windows x86 arch:x86
84a5cfdeff1a7d1d864ed633a0c541f2
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
ec:fe:27:8f:9e:f4:0e:37:02:6d:d8:28:d4:91:c2:84:ac:7f:ed:57Signer
Actual PE Digestec:fe:27:8f:9e:f4:0e:37:02:6d:d8:28:d4:91:c2:84:ac:7f:ed:57Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libwindowsaccessbridge-32\WindowsAccessBridge-32.pdb
Imports
kernel32
LeaveCriticalSection
CloseHandle
UnmapViewOfFile
EnterCriticalSection
MapViewOfFile
GetLastError
CreateFileMappingA
InitializeCriticalSection
FlushFileBuffers
CreateFileW
GetStringTypeW
LCMapStringW
MultiByteToWideChar
WriteConsoleW
SetStdHandle
RtlUnwind
HeapReAlloc
HeapSize
HeapAlloc
HeapFree
GetCurrentThreadId
DecodePointer
GetCommandLineA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetCurrentProcess
IsProcessorFeaturePresent
GetProcAddress
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameW
HeapCreate
HeapDestroy
RaiseException
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
Sleep
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetFilePointer
GetConsoleCP
GetConsoleMode
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LoadLibraryW
user32
CreateDialogParamA
DestroyWindow
PostMessageA
SendMessageA
ShowWindow
IsWindow
GetWindowLongA
GetParent
RegisterWindowMessageA
SendMessageTimeoutA
Exports
Exports
Windows_run
activateAccessibleHyperlink
addAccessibilityEventNotification
addAccessibleSelectionFromContext
addJavaEventNotification
clearAccessibleSelectionFromContext
doAccessibleActions
getAccessibleActions
getAccessibleChildFromContext
getAccessibleContextAt
getAccessibleContextFromHWND
getAccessibleContextInfo
getAccessibleContextWithFocus
getAccessibleHyperlink
getAccessibleHyperlinkCount
getAccessibleHypertext
getAccessibleHypertextExt
getAccessibleHypertextLinkIndex
getAccessibleIcons
getAccessibleKeyBindings
getAccessibleParentFromContext
getAccessibleRelationSet
getAccessibleSelectionCountFromContext
getAccessibleSelectionFromContext
getAccessibleTableCellInfo
getAccessibleTableColumn
getAccessibleTableColumnDescription
getAccessibleTableColumnHeader
getAccessibleTableColumnSelectionCount
getAccessibleTableColumnSelections
getAccessibleTableIndex
getAccessibleTableInfo
getAccessibleTableRow
getAccessibleTableRowDescription
getAccessibleTableRowHeader
getAccessibleTableRowSelectionCount
getAccessibleTableRowSelections
getAccessibleTextAttributes
getAccessibleTextInfo
getAccessibleTextItems
getAccessibleTextLineBounds
getAccessibleTextRange
getAccessibleTextRect
getAccessibleTextSelectionInfo
getActiveDescendent
getCaretLocation
getCurrentAccessibleValueFromContext
getEventsWaiting
getHWNDFromAccessibleContext
getMaximumAccessibleValueFromContext
getMinimumAccessibleValueFromContext
getObjectDepth
getParentWithRole
getParentWithRoleElseRoot
getTextAttributesInRange
getTopLevelObject
getVersionInfo
getVirtualAccessibleName
getVisibleChildren
getVisibleChildrenCount
isAccessibleChildSelectedFromContext
isAccessibleTableColumnSelected
isAccessibleTableRowSelected
isJavaWindow
isSameObject
releaseJavaObject
removeAccessibilityEventNotification
removeAccessibleSelectionFromContext
removeJavaEventNotification
requestFocus
selectAllAccessibleSelectionFromContext
selectTextRange
setCaretPosition
setCaretUpdateFP
setFocusGainedFP
setFocusLostFP
setJavaShutdownFP
setMenuCanceledFP
setMenuDeselectedFP
setMenuSelectedFP
setMouseClickedFP
setMouseEnteredFP
setMouseExitedFP
setMousePressedFP
setMouseReleasedFP
setPopupMenuCanceledFP
setPopupMenuWillBecomeInvisibleFP
setPopupMenuWillBecomeVisibleFP
setPropertyActiveDescendentChangeFP
setPropertyCaretChangeFP
setPropertyChangeFP
setPropertyChildChangeFP
setPropertyDescriptionChangeFP
setPropertyNameChangeFP
setPropertySelectionChangeFP
setPropertyStateChangeFP
setPropertyTableModelChangeFP
setPropertyTextChangeFP
setPropertyValueChangeFP
setPropertyVisibleDataChangeFP
setTextContents
Sections
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/WindowsAccessBridge.dll.dll windows:5 windows x86 arch:x86
84a5cfdeff1a7d1d864ed633a0c541f2
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
3c:bd:ce:8a:9f:9d:f8:81:49:ee:26:a3:5d:50:35:ce:7c:31:dc:08Signer
Actual PE Digest3c:bd:ce:8a:9f:9d:f8:81:49:ee:26:a3:5d:50:35:ce:7c:31:dc:08Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libwindowsaccessbridge\WindowsAccessBridge.pdb
Imports
kernel32
LeaveCriticalSection
CloseHandle
UnmapViewOfFile
EnterCriticalSection
MapViewOfFile
GetLastError
CreateFileMappingA
InitializeCriticalSection
FlushFileBuffers
CreateFileW
GetStringTypeW
LCMapStringW
MultiByteToWideChar
WriteConsoleW
SetStdHandle
RtlUnwind
HeapReAlloc
HeapSize
HeapAlloc
HeapFree
GetCurrentThreadId
DecodePointer
GetCommandLineA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetCurrentProcess
IsProcessorFeaturePresent
GetProcAddress
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameW
HeapCreate
HeapDestroy
RaiseException
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
Sleep
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetFilePointer
GetConsoleCP
GetConsoleMode
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LoadLibraryW
user32
CreateDialogParamA
DestroyWindow
PostMessageA
SendMessageA
ShowWindow
IsWindow
GetWindowLongA
GetParent
RegisterWindowMessageA
SendMessageTimeoutA
Exports
Exports
Windows_run
activateAccessibleHyperlink
addAccessibilityEventNotification
addAccessibleSelectionFromContext
addJavaEventNotification
clearAccessibleSelectionFromContext
doAccessibleActions
getAccessibleActions
getAccessibleChildFromContext
getAccessibleContextAt
getAccessibleContextFromHWND
getAccessibleContextInfo
getAccessibleContextWithFocus
getAccessibleHyperlink
getAccessibleHyperlinkCount
getAccessibleHypertext
getAccessibleHypertextExt
getAccessibleHypertextLinkIndex
getAccessibleIcons
getAccessibleKeyBindings
getAccessibleParentFromContext
getAccessibleRelationSet
getAccessibleSelectionCountFromContext
getAccessibleSelectionFromContext
getAccessibleTableCellInfo
getAccessibleTableColumn
getAccessibleTableColumnDescription
getAccessibleTableColumnHeader
getAccessibleTableColumnSelectionCount
getAccessibleTableColumnSelections
getAccessibleTableIndex
getAccessibleTableInfo
getAccessibleTableRow
getAccessibleTableRowDescription
getAccessibleTableRowHeader
getAccessibleTableRowSelectionCount
getAccessibleTableRowSelections
getAccessibleTextAttributes
getAccessibleTextInfo
getAccessibleTextItems
getAccessibleTextLineBounds
getAccessibleTextRange
getAccessibleTextRect
getAccessibleTextSelectionInfo
getActiveDescendent
getCaretLocation
getCurrentAccessibleValueFromContext
getEventsWaiting
getHWNDFromAccessibleContext
getMaximumAccessibleValueFromContext
getMinimumAccessibleValueFromContext
getObjectDepth
getParentWithRole
getParentWithRoleElseRoot
getTextAttributesInRange
getTopLevelObject
getVersionInfo
getVirtualAccessibleName
getVisibleChildren
getVisibleChildrenCount
isAccessibleChildSelectedFromContext
isAccessibleTableColumnSelected
isAccessibleTableRowSelected
isJavaWindow
isSameObject
releaseJavaObject
removeAccessibilityEventNotification
removeAccessibleSelectionFromContext
removeJavaEventNotification
requestFocus
selectAllAccessibleSelectionFromContext
selectTextRange
setCaretPosition
setCaretUpdateFP
setFocusGainedFP
setFocusLostFP
setJavaShutdownFP
setMenuCanceledFP
setMenuDeselectedFP
setMenuSelectedFP
setMouseClickedFP
setMouseEnteredFP
setMouseExitedFP
setMousePressedFP
setMouseReleasedFP
setPopupMenuCanceledFP
setPopupMenuWillBecomeInvisibleFP
setPopupMenuWillBecomeVisibleFP
setPropertyActiveDescendentChangeFP
setPropertyCaretChangeFP
setPropertyChangeFP
setPropertyChildChangeFP
setPropertyDescriptionChangeFP
setPropertyNameChangeFP
setPropertySelectionChangeFP
setPropertyStateChangeFP
setPropertyTableModelChangeFP
setPropertyTextChangeFP
setPropertyValueChangeFP
setPropertyVisibleDataChangeFP
setTextContents
Sections
.text Size: 49KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/awt.dll.dll windows:5 windows x86 arch:x86
5a7c52837d7c6ebf3ea64f339d91c528
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
42:c6:01:9a:fa:a3:1b:1c:ff:c0:64:24:6e:99:15:01:2d:aa:96:e3Signer
Actual PE Digest42:c6:01:9a:fa:a3:1b:1c:ff:c0:64:24:6e:99:15:01:2d:aa:96:e3Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libawt\awt.pdb
Imports
kernel32
GetModuleHandleW
GetVersionExW
FreeLibrary
Sleep
GetTickCount
GetProcAddress
GetCurrentThreadId
TlsGetValue
TlsAlloc
TlsSetValue
InterlockedIncrement
MultiByteToWideChar
GlobalFree
lstrcpynW
GlobalAlloc
lstrlenW
GetProfileStringW
WaitForSingleObject
GetLastError
SetLastError
GlobalUnlock
GlobalLock
GlobalSize
GetACP
GetLocaleInfoW
LocalFree
FormatMessageW
ExpandEnvironmentStringsW
lstrcpyW
ReleaseMutex
LocalAlloc
GetVersion
CreateMutexW
InterlockedDecrement
SetCurrentDirectoryW
GetCurrentDirectoryW
ReadFile
SetFilePointer
WideCharToMultiByte
CreateFileW
GetCurrentProcessId
InterlockedCompareExchange
LCMapStringW
SetEvent
CreateEventW
ResetEvent
lstrcmpW
GetWindowsDirectoryW
GetSystemDefaultLangID
GetSystemTimeAsFileTime
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
DecodePointer
EncodePointer
RaiseException
LoadLibraryA
InterlockedExchange
lstrlenA
LeaveCriticalSection
TryEnterCriticalSection
EnterCriticalSection
DeleteCriticalSection
CloseHandle
InitializeCriticalSection
jvm
_JVM_CurrentTimeMillis@8
jio_snprintf
_JVM_RaiseSignal@4
java
_JNU_GetFieldByName@20
_JNU_ThrowIllegalArgumentException@8
_JNU_IsInstanceOfByName@12
getEncodingFromLangID
_JNU_ClassString@4
JNU_NewObjectByName
_JNU_GetStaticFieldByName@20
_JNU_ThrowByName@12
_JNU_ThrowIOException@8
_JNU_NewStringPlatform@8
_JNU_CallMethodByNameV@24
_JNU_ThrowArrayIndexOutOfBoundsException@8
_JNU_ThrowInternalError@8
JNU_SetFieldByName
JDK_LoadSystemLibrary
_JNU_GetEnv@8
JNU_CallStaticMethodByName
JNU_CallMethodByName
_JNU_ThrowOutOfMemoryError@8
_JNU_ThrowNullPointerException@8
getJavaIDFromLangID
advapi32
RegQueryValueExW
RegOpenKeyExW
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
msvcr100
_wcsicmp
__clean_type_info_names_internal
_except_handler4_common
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
malloc
free
memset
memcpy
calloc
__CxxFrameHandler3
_CxxThrowException
??3@YAXPAX@Z
wcslen
_snwprintf
_purecall
strncmp
getenv
wcsncpy
_onexit
floor
pow
ceil
sqrt
sin
cos
sprintf
strcspn
strlen
realloc
qsort
__iob_func
printf
fopen
sscanf
fflush
vfprintf
fprintf
fabs
strstr
_control87
_strupr_s
_wcsdup
strcmp
labs
memmove
_wtoi
wcscmp
abs
??0exception@std@@QAE@ABQBD@Z
?what@exception@std@@UBEPBDXZ
??1exception@std@@UAE@XZ
memcmp
??0exception@std@@QAE@ABV01@@Z
swprintf_s
bsearch
memcpy_s
swscanf
wcscat
wcscpy_s
strchr
wcschr
wcsstr
iswspace
wcscpy
strcpy
setlocale
wcstoul
wcstok
_wfullpath
_vswprintf_c_l
_i64tow
_beginthreadex
_wgetenv
wcsncmp
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
?_set_new_mode@@YAHH@Z
_localtime64
wcsftime
_ftime64
_vsnwprintf
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
oleaut32
VariantClear
SysAllocStringByteLen
SysFreeString
SysStringLen
SysAllocString
Exports
Exports
??0D3DContext@@AAE@PAUIDirect3D9@@I@Z
??0D3DContext@@QAE@ABV0@@Z
??0D3DPipelineManager@@AAE@XZ
??0D3DVertexCacher@@AAE@XZ
??1D3DContext@@UAE@XZ
??1D3DPipelineManager@@AAE@XZ
??1D3DVertexCacher@@QAE@XZ
??4D3DContext@@QAEAAV0@ABV0@@Z
??4D3DPipelineManager@@QAEAAV0@ABV0@@Z
??4D3DVertexCacher@@QAEAAV0@ABV0@@Z
??_7D3DContext@@6B@
?BeginScene@D3DContext@@QAEJC@Z
?BeginShapeClip@D3DContext@@QAEJXZ
?CheckAdaptersInfo@D3DPipelineManager@@AAEJXZ
?CheckAndResetDevice@D3DContext@@QAEJXZ
?CheckDeviceCaps@D3DPipelineManager@@AAEJI@Z
?CheckForBadHardware@D3DPipelineManager@@CAJKK_J@Z
?CheckOSVersion@D3DPipelineManager@@CAJXZ
?ConfigureContext@D3DContext@@QAEJPAU_D3DPRESENT_PARAMETERS_@@@Z
?CreateDefaultFocusWindow@D3DPipelineManager@@AAEPAUHWND__@@XZ
?CreateFragmentProgram@D3DContext@@AAEPAUIDirect3DPixelShader9@@PAPAKPAUShaderList@@J@Z
?CreateInstance@D3DContext@@SAJPAUIDirect3D9@@IPAPAV1@@Z
?CreateInstance@D3DPipelineManager@@CAPAV1@XZ
?CreateInstance@D3DVertexCacher@@SAJPAVD3DContext@@PAPAV1@@Z
?D3DBL_CopyImageToIntXrgbSurface@@YAJPAUSurfaceDataRasInfo@@HPAVD3DResource@@JJJJJJ@Z
?D3DBL_CopySurfaceToIntArgbImage@@YAJPAUIDirect3DSurface9@@PAUSurfaceDataRasInfo@@JJJJJJ@Z
?D3DBlitLoops_IsoBlit@@YAJPAUJNIEnv_@@PAVD3DContext@@_J2EJEEJJJJNNNN@Z
?D3DBlitToSurfaceViaTexture@@YAJPAVD3DContext@@PAUSurfaceDataRasInfo@@HPAU_D3DSDOps@@EJJJJJNNNN@Z
?D3DEnabledOnAdapter@D3DPipelineManager@@AAEJI@Z
?D3DRenderer_DrawAAParallelogram@@YAJPAVD3DContext@@MMMMMMMM@Z
?D3DRenderer_DrawLine@@YAJPAVD3DContext@@JJJJ@Z
?D3DRenderer_DrawParallelogram@@YAJPAVD3DContext@@MMMMMMMM@Z
?D3DRenderer_DrawPoly@@YAJPAVD3DContext@@JEJJPAJ1@Z
?D3DRenderer_DrawRect@@YAJPAVD3DContext@@JJJJ@Z
?D3DRenderer_DrawScanlines@@YAJPAVD3DContext@@JPAJ@Z
?D3DRenderer_FillAAParallelogram@@YAJPAVD3DContext@@MMMMMM@Z
?D3DRenderer_FillParallelogram@@YAJPAVD3DContext@@MMMMMM@Z
?D3DRenderer_FillRect@@YAJPAVD3DContext@@JJJJ@Z
?D3DRenderer_FillSpans@@YAJPAVD3DContext@@JPAJ@Z
?DeleteInstance@D3DPipelineManager@@CAXXZ
?DisableAAParallelogramProgram@D3DContext@@QAEJXZ
?DrawLine@D3DVertexCacher@@QAEJHHHH@Z
?DrawParallelogramAA@D3DVertexCacher@@QAEJMMMMMMMMMMMM@Z
?DrawPoly@D3DVertexCacher@@QAEJJEJJPAJ0@Z
?DrawRect@D3DVertexCacher@@QAEJHHHH@Z
?DrawScanlines@D3DVertexCacher@@QAEJJPAJ@Z
?DrawTexture@D3DVertexCacher@@QAEJMMMMMMMM@Z
?DrawTexture@D3DVertexCacher@@QAEJMMMMMMMMMMMM@Z
?EnableAAParallelogramProgram@D3DContext@@QAEJXZ
?EnableBasicGradientProgram@D3DContext@@QAEJJ@Z
?EnableConvolveProgram@D3DContext@@QAEJJ@Z
?EnableFragmentProgram@D3DContext@@AAEJPAPAKPAUShaderList@@J@Z
?EnableLCDTextProgram@D3DContext@@QAEJXZ
?EnableLinearGradientProgram@D3DContext@@QAEJJ@Z
?EnableLookupProgram@D3DContext@@QAEJJ@Z
?EnableRadialGradientProgram@D3DContext@@QAEJJ@Z
?EnableRescaleProgram@D3DContext@@QAEJJ@Z
?EndScene@D3DContext@@QAEJXZ
?EndShapeClip@D3DContext@@QAEJXZ
?EnsureCapacity@D3DVertexCacher@@AAEJW4_D3DPRIMITIVETYPE@@I@Z
?FillParallelogram@D3DVertexCacher@@QAEJMMMMMM@Z
?FillParallelogramAA@D3DVertexCacher@@QAEJMMMMMM@Z
?FillRect@D3DVertexCacher@@QAEJHHHH@Z
?FillSpans@D3DVertexCacher@@QAEJJPAJ@Z
?FlushVertexQueue@D3DContext@@QAEJXZ
?GDICheckForBadHardware@D3DPipelineManager@@CAJXZ
?Get3DDevice@D3DContext@@QAEPAUIDirect3DDevice9@@XZ
?Get3DObject@D3DContext@@QAEPAUIDirect3D9@@XZ
?GetAdapterOrdinalByHmon@D3DPipelineManager@@AAEIPAUHMONITOR__@@@Z
?GetAdapterOrdinalForScreen@D3DPipelineManager@@QAEIJ@Z
?GetClipType@D3DContext@@QAE?AW4ClipType@@XZ
?GetColor@D3DVertexCacher@@QAEJXZ
?GetContextCaps@D3DContext@@QAEHXZ
?GetCurrentFocusWindow@D3DPipelineManager@@QAEPAUHWND__@@XZ
?GetD3DContext@D3DPipelineManager@@QAEJIPAPAVD3DContext@@@Z
?GetD3DObject@D3DPipelineManager@@QAEPAUIDirect3D9@@XZ
?GetDeviceCaps@D3DContext@@QAEPAU_D3DCAPS9@@XZ
?GetDeviceType@D3DPipelineManager@@QAE?AW4_D3DDEVTYPE@@XZ
?GetFreeVertices@D3DVertexCacher@@QAEIXZ
?GetGrayscaleGlyphCache@D3DContext@@QAEPAVD3DGlyphCache@@XZ
?GetInstance@D3DPipelineManager@@SAPAV1@XZ
?GetLCDGlyphCache@D3DContext@@QAEPAVD3DGlyphCache@@XZ
?GetMaskCache@D3DContext@@QAEPAVD3DMaskCache@@XZ
?GetMatchingDepthStencilFormat@D3DPipelineManager@@QAE?AW4_D3DFORMAT@@IW42@0@Z
?GetPaintState@D3DContext@@QAEJXZ
?GetPresentationParams@D3DContext@@QAEPAU_D3DPRESENT_PARAMETERS_@@XZ
?GetResourceManager@D3DContext@@QAEPAVD3DResourceManager@@XZ
?HandleAdaptersChange@D3DPipelineManager@@SAJPAPAUHMONITOR__@@I@Z
?HandleLostDevices@D3DPipelineManager@@QAEJXZ
?Init@D3DVertexCacher@@QAEJPAVD3DContext@@@Z
?InitAdapters@D3DPipelineManager@@AAEJXZ
?InitContext@D3DContext@@QAEJXZ
?InitContextCaps@D3DContext@@AAEJXZ
?InitD3D@D3DPipelineManager@@AAEJXZ
?InitDepthStencilBuffer@D3DContext@@AAEJPAU_D3DSURFACE_DESC@@@Z
?InitDevice@D3DContext@@AAEJPAUIDirect3DDevice9@@@Z
?InitGrayscaleGlyphCache@D3DContext@@QAEJXZ
?InitLCDGlyphCache@D3DContext@@QAEJXZ
?IsAlphaRTSurfaceSupported@D3DContext@@QAEHXZ
?IsAlphaRTTSupported@D3DContext@@QAEHXZ
?IsDepthStencilBufferOk@D3DContext@@AAEHPAU_D3DSURFACE_DESC@@@Z
?IsDynamicTextureSupported@D3DContext@@QAEHXZ
?IsGradientInstructionExtensionSupported@D3DContext@@QAEHXZ
?IsHWRasterizer@D3DContext@@QAEHXZ
?IsIdentityTx@D3DContext@@QAEHXZ
?IsImmediateIntervalSupported@D3DContext@@QAEHXZ
?IsMultiTexturingSupported@D3DContext@@QAEHXZ
?IsOpaqueRTTSupported@D3DContext@@QAEHXZ
?IsPixelShader20Supported@D3DContext@@QAEHXZ
?IsPixelShader30Supported@D3DContext@@QAEHXZ
?IsPow2TexturesOnly@D3DContext@@QAEHXZ
?IsSquareTexturesOnly@D3DContext@@QAEHXZ
?IsStretchRectFilteringSupported@D3DContext@@QAEHW4_D3DTEXTUREFILTERTYPE@@@Z
?IsTextureFilteringSupported@D3DContext@@QAEHW4_D3DTEXTUREFILTERTYPE@@@Z
?IsTextureFormatSupported@D3DContext@@QAEHW4_D3DFORMAT@@K@Z
?NotifyAdapterEventListeners@D3DPipelineManager@@SAXIJ@Z
?ReleaseAdapters@D3DPipelineManager@@AAEJXZ
?ReleaseContextResources@D3DContext@@QAEXXZ
?ReleaseD3D@D3DPipelineManager@@AAEJXZ
?ReleaseDefPoolResources@D3DContext@@QAEXXZ
?ReleaseDefPoolResources@D3DVertexCacher@@QAEXXZ
?Render@D3DVertexCacher@@QAEJH@Z
?ResetClip@D3DContext@@QAEJXZ
?ResetComposite@D3DContext@@QAEJXZ
?ResetContext@D3DContext@@QAEJXZ
?ResetTransform@D3DContext@@QAEJXZ
?RestoreState@D3DContext@@QAEJXZ
?SaveState@D3DContext@@QAEJXZ
?SelectDeviceType@D3DPipelineManager@@AAE?AW4_D3DDEVTYPE@@XZ
?SetAlphaComposite@D3DContext@@QAEJJMJ@Z
?SetColor@D3DVertexCacher@@QAEXJ@Z
?SetFSFocusWindow@D3DPipelineManager@@QAEPAUHWND__@@IPAU2@@Z
?SetPaintState@D3DContext@@QAEXJ@Z
?SetRectClip@D3DContext@@QAEJHHHH@Z
?SetRenderTarget@D3DContext@@QAEJPAUIDirect3DSurface9@@@Z
?SetTexture@D3DContext@@QAEJPAUIDirect3DTexture9@@K@Z
?SetTransform@D3DContext@@QAEJNNNNNN@Z
?Sync@D3DContext@@QAEJXZ
?UpdateState@D3DContext@@QAEJC@Z
?UpdateTextureColorState@D3DContext@@QAEJKK@Z
?UploadTileToTexture@D3DContext@@QAEJPAVD3DResource@@PAXJJJJJJJW4TileFormat@@PAJ3@Z
?pMgr@D3DPipelineManager@@0PAV1@A
AccelGlyphCache_RemoveAllCellInfos
J2dTraceImpl
_AWTIsHeadless@0
_DSFreeDrawingSurface@4
_DSGetComponent@8
_DSGetDrawingSurface@8
_DSLockAWT@4
_DSUnlockAWT@4
_Disposer_AddRecord@20
_GDIWinSD_InitDC@32
_GDIWindowSurfaceData_GetComp@8
_GDIWindowSurfaceData_GetOps@8
_GDIWindowSurfaceData_GetOpsNoSetup@8
_GDIWindowSurfaceData_GetWindow@8
_GetNativePrim@8
_GrPrim_CompGetAlphaInfo@12
_GrPrim_CompGetXorColor@8
_GrPrim_CompGetXorInfo@12
_GrPrim_Sg2dGetClip@12
_GrPrim_Sg2dGetCompInfo@16
_GrPrim_Sg2dGetEaRGB@8
_GrPrim_Sg2dGetLCDTextContrast@8
_GrPrim_Sg2dGetPixel@8
_J2dTraceInit@0
_JNI_OnLoad@8
_Java_java_awt_AWTEvent_initIDs@8
_Java_java_awt_AWTEvent_nativeSetSource@12
_Java_java_awt_Button_initIDs@8
_Java_java_awt_CheckboxMenuItem_initIDs@8
_Java_java_awt_Checkbox_initIDs@8
_Java_java_awt_Choice_initIDs@8
_Java_java_awt_Color_initIDs@8
_Java_java_awt_Component_initIDs@8
_Java_java_awt_Container_initIDs@8
_Java_java_awt_Cursor_finalizeImpl@16
_Java_java_awt_Cursor_initIDs@8
_Java_java_awt_Dialog_initIDs@8
_Java_java_awt_Dimension_initIDs@8
_Java_java_awt_Event_initIDs@8
_Java_java_awt_FileDialog_initIDs@8
_Java_java_awt_FontMetrics_initIDs@8
_Java_java_awt_Font_initIDs@8
_Java_java_awt_Frame_initIDs@8
_Java_java_awt_Insets_initIDs@8
_Java_java_awt_KeyboardFocusManager_initIDs@8
_Java_java_awt_Label_initIDs@8
_Java_java_awt_MenuBar_initIDs@8
_Java_java_awt_MenuComponent_initIDs@8
_Java_java_awt_MenuItem_initIDs@8
_Java_java_awt_Menu_initIDs@8
_Java_java_awt_Rectangle_initIDs@8
_Java_java_awt_ScrollPaneAdjustable_initIDs@8
_Java_java_awt_ScrollPane_initIDs@8
_Java_java_awt_Scrollbar_initIDs@8
_Java_java_awt_TextArea_initIDs@8
_Java_java_awt_TextField_initIDs@8
_Java_java_awt_Toolkit_initIDs@8
_Java_java_awt_TrayIcon_initIDs@8
_Java_java_awt_Window_initIDs@8
_Java_java_awt_event_InputEvent_initIDs@8
_Java_java_awt_event_KeyEvent_initIDs@8
_Java_java_awt_event_MouseEvent_initIDs@8
_Java_java_awt_image_BufferedImage_initIDs@8
_Java_java_awt_image_ColorModel_initIDs@8
_Java_java_awt_image_ComponentSampleModel_initIDs@8
_Java_java_awt_image_DataBufferInt_initIDs@8
_Java_java_awt_image_IndexColorModel_initIDs@8
_Java_java_awt_image_Kernel_initIDs@8
_Java_java_awt_image_Raster_initIDs@8
_Java_java_awt_image_SampleModel_initIDs@8
_Java_java_awt_image_SinglePixelPackedSampleModel_initIDs@8
_Java_sun_awt_DebugSettings_setCTracingOn__Z@12
_Java_sun_awt_DebugSettings_setCTracingOn__ZLjava_lang_String_2@16
_Java_sun_awt_DebugSettings_setCTracingOn__ZLjava_lang_String_2I@20
_Java_sun_awt_DefaultMouseInfoPeer_fillPointWithCoords@12
_Java_sun_awt_DefaultMouseInfoPeer_isWindowUnderMouse@12
_Java_sun_awt_FontDescriptor_initIDs@8
_Java_sun_awt_PlatformFont_initIDs@8
_Java_sun_awt_SunToolkit_closeSplashScreen@8
_Java_sun_awt_Win32FontManager_deRegisterFontWithPlatform@12
_Java_sun_awt_Win32FontManager_getEUDCFontFile@8
_Java_sun_awt_Win32FontManager_registerFontWithPlatform@12
_Java_sun_awt_Win32GraphicsConfig_getBounds@12
_Java_sun_awt_Win32GraphicsConfig_initIDs@8
_Java_sun_awt_Win32GraphicsDevice_configDisplayMode@32
_Java_sun_awt_Win32GraphicsDevice_enterFullScreenExclusive@16
_Java_sun_awt_Win32GraphicsDevice_enumDisplayModes@16
_Java_sun_awt_Win32GraphicsDevice_exitFullScreenExclusive@16
_Java_sun_awt_Win32GraphicsDevice_getCurrentDisplayMode@12
_Java_sun_awt_Win32GraphicsDevice_getDefaultPixIDImpl@12
_Java_sun_awt_Win32GraphicsDevice_getMaxConfigsImpl@12
_Java_sun_awt_Win32GraphicsDevice_initDevice@12
_Java_sun_awt_Win32GraphicsDevice_initIDs@8
_Java_sun_awt_Win32GraphicsDevice_isPixFmtSupported@16
_Java_sun_awt_Win32GraphicsDevice_makeColorModel@16
_Java_sun_awt_Win32GraphicsEnvironment_getDefaultScreen@8
_Java_sun_awt_Win32GraphicsEnvironment_getNumScreens@8
_Java_sun_awt_Win32GraphicsEnvironment_getXResolution@8
_Java_sun_awt_Win32GraphicsEnvironment_getYResolution@8
_Java_sun_awt_Win32GraphicsEnvironment_initDisplay@8
_Java_sun_awt_Win32GraphicsEnvironment_isVistaOS@8
_Java_sun_awt_image_BufImgSurfaceData_freeNativeICMData@16
_Java_sun_awt_image_BufImgSurfaceData_initIDs@16
_Java_sun_awt_image_BufImgSurfaceData_initRaster@40
_Java_sun_awt_image_ByteComponentRaster_initIDs@8
_Java_sun_awt_image_BytePackedRaster_initIDs@8
_Java_sun_awt_image_DataBufferNative_getElem@20
_Java_sun_awt_image_DataBufferNative_setElem@24
_Java_sun_awt_image_GifImageDecoder_initIDs@8
_Java_sun_awt_image_GifImageDecoder_parseImage@44
_Java_sun_awt_image_ImageRepresentation_initIDs@8
_Java_sun_awt_image_ImageRepresentation_setDiffICM@60
_Java_sun_awt_image_ImageRepresentation_setICMpixels@44
_Java_sun_awt_image_ImagingLib_convolveBI@24
_Java_sun_awt_image_ImagingLib_convolveRaster@24
_Java_sun_awt_image_ImagingLib_init@8
_Java_sun_awt_image_ImagingLib_lookupByteBI@20
_Java_sun_awt_image_ImagingLib_lookupByteRaster@20
_Java_sun_awt_image_ImagingLib_transformBI@24
_Java_sun_awt_image_ImagingLib_transformRaster@24
_Java_sun_awt_image_IntegerComponentRaster_initIDs@8
_Java_sun_awt_image_ShortComponentRaster_initIDs@8
_Java_sun_awt_shell_Win32ShellFolder2_bindToObject@24
_Java_sun_awt_shell_Win32ShellFolder2_combinePIDLs@24
_Java_sun_awt_shell_Win32ShellFolder2_compareIDs@32
_Java_sun_awt_shell_Win32ShellFolder2_compareIDsByColumn@36
_Java_sun_awt_shell_Win32ShellFolder2_copyFirstPIDLEntry@16
_Java_sun_awt_shell_Win32ShellFolder2_disposeIcon@16
_Java_sun_awt_shell_Win32ShellFolder2_doGetColumnInfo@16
_Java_sun_awt_shell_Win32ShellFolder2_doGetColumnValue@28
_Java_sun_awt_shell_Win32ShellFolder2_extractIcon@28
_Java_sun_awt_shell_Win32ShellFolder2_getAttributes0@28
_Java_sun_awt_shell_Win32ShellFolder2_getDisplayNameOf@28
_Java_sun_awt_shell_Win32ShellFolder2_getEnumObjects@24
_Java_sun_awt_shell_Win32ShellFolder2_getExecutableType@12
_Java_sun_awt_shell_Win32ShellFolder2_getFileSystemPath0@12
_Java_sun_awt_shell_Win32ShellFolder2_getFolderType@16
_Java_sun_awt_shell_Win32ShellFolder2_getIShellIcon@16
_Java_sun_awt_shell_Win32ShellFolder2_getIcon@16
_Java_sun_awt_shell_Win32ShellFolder2_getIconBits@20
_Java_sun_awt_shell_Win32ShellFolder2_getIconIndex@24
_Java_sun_awt_shell_Win32ShellFolder2_getIconResource@28
_Java_sun_awt_shell_Win32ShellFolder2_getLinkLocation@28
_Java_sun_awt_shell_Win32ShellFolder2_getNextChild@16
_Java_sun_awt_shell_Win32ShellFolder2_getNextPIDLEntry@16
_Java_sun_awt_shell_Win32ShellFolder2_getStandardViewButton0@12
_Java_sun_awt_shell_Win32ShellFolder2_getSystemIcon@12
_Java_sun_awt_shell_Win32ShellFolder2_initDesktop@8
_Java_sun_awt_shell_Win32ShellFolder2_initIDs@8
_Java_sun_awt_shell_Win32ShellFolder2_initSpecial@20
_Java_sun_awt_shell_Win32ShellFolder2_parseDisplayName0@20
_Java_sun_awt_shell_Win32ShellFolder2_releaseEnumObjects@16
_Java_sun_awt_shell_Win32ShellFolder2_releaseIShellFolder@16
_Java_sun_awt_shell_Win32ShellFolder2_releasePIDL@16
_Java_sun_awt_shell_Win32ShellFolderManager2_initializeCom@8
_Java_sun_awt_shell_Win32ShellFolderManager2_uninitializeCom@8
_Java_sun_awt_windows_ThemeReader_closeTheme@16
_Java_sun_awt_windows_ThemeReader_getBoolean@28
_Java_sun_awt_windows_ThemeReader_getColor@28
_Java_sun_awt_windows_ThemeReader_getEnum@28
_Java_sun_awt_windows_ThemeReader_getInt@28
_Java_sun_awt_windows_ThemeReader_getPartSize@24
_Java_sun_awt_windows_ThemeReader_getPoint@28
_Java_sun_awt_windows_ThemeReader_getPosition@28
_Java_sun_awt_windows_ThemeReader_getSysBoolean@20
_Java_sun_awt_windows_ThemeReader_getThemeBackgroundContentMargins@32
_Java_sun_awt_windows_ThemeReader_getThemeMargins@28
_Java_sun_awt_windows_ThemeReader_getThemeTransitionDuration@32
_Java_sun_awt_windows_ThemeReader_isGetThemeTransitionDurationDefined@8
_Java_sun_awt_windows_ThemeReader_isThemePartDefined@24
_Java_sun_awt_windows_ThemeReader_isThemed@8
_Java_sun_awt_windows_ThemeReader_openTheme@12
_Java_sun_awt_windows_ThemeReader_paintBackground@48
_Java_sun_awt_windows_ThemeReader_setWindowTheme@12
_Java_sun_awt_windows_WButtonPeer_create@12
_Java_sun_awt_windows_WButtonPeer_initIDs@8
_Java_sun_awt_windows_WButtonPeer_setLabel@12
_Java_sun_awt_windows_WCanvasPeer_create@12
_Java_sun_awt_windows_WCanvasPeer_setNativeBackgroundErase@16
_Java_sun_awt_windows_WCheckboxMenuItemPeer_setState@12
_Java_sun_awt_windows_WCheckboxPeer_create@12
_Java_sun_awt_windows_WCheckboxPeer_getCheckMarkSize@8
_Java_sun_awt_windows_WCheckboxPeer_setCheckboxGroup@12
_Java_sun_awt_windows_WCheckboxPeer_setLabel@12
_Java_sun_awt_windows_WCheckboxPeer_setState@12
_Java_sun_awt_windows_WChoicePeer_addItems@16
_Java_sun_awt_windows_WChoicePeer_closeList@8
_Java_sun_awt_windows_WChoicePeer_create@12
_Java_sun_awt_windows_WChoicePeer_remove@12
_Java_sun_awt_windows_WChoicePeer_removeAll@8
_Java_sun_awt_windows_WChoicePeer_reshape@24
_Java_sun_awt_windows_WChoicePeer_select@12
_Java_sun_awt_windows_WClipboard_closeClipboard@8
_Java_sun_awt_windows_WClipboard_getClipboardData@16
_Java_sun_awt_windows_WClipboard_getClipboardFormats@8
_Java_sun_awt_windows_WClipboard_init@8
_Java_sun_awt_windows_WClipboard_openClipboard@12
_Java_sun_awt_windows_WClipboard_publishClipboardData@20
_Java_sun_awt_windows_WClipboard_registerClipboardViewer@8
_Java_sun_awt_windows_WColor_getDefaultColor@12
_Java_sun_awt_windows_WComponentPeer__1dispose@8
_Java_sun_awt_windows_WComponentPeer__1setBackground@12
_Java_sun_awt_windows_WComponentPeer__1setFont@12
_Java_sun_awt_windows_WComponentPeer__1setForeground@12
_Java_sun_awt_windows_WComponentPeer_addNativeDropTarget@8
_Java_sun_awt_windows_WComponentPeer_beginValidate@8
_Java_sun_awt_windows_WComponentPeer_createPrintedPixels@28
_Java_sun_awt_windows_WComponentPeer_disable@8
_Java_sun_awt_windows_WComponentPeer_enable@8
_Java_sun_awt_windows_WComponentPeer_endValidate@8
_Java_sun_awt_windows_WComponentPeer_getLocationOnScreen@8
_Java_sun_awt_windows_WComponentPeer_getTargetGC@8
_Java_sun_awt_windows_WComponentPeer_hide@8
_Java_sun_awt_windows_WComponentPeer_isObscured@8
_Java_sun_awt_windows_WComponentPeer_nativeHandleEvent@12
_Java_sun_awt_windows_WComponentPeer_nativeHandlesWheelScrolling@8
_Java_sun_awt_windows_WComponentPeer_pSetParent@12
_Java_sun_awt_windows_WComponentPeer_pShow@8
_Java_sun_awt_windows_WComponentPeer_removeNativeDropTarget@8
_Java_sun_awt_windows_WComponentPeer_reshape@24
_Java_sun_awt_windows_WComponentPeer_reshapeNoCheck@24
_Java_sun_awt_windows_WComponentPeer_setFocus@12
_Java_sun_awt_windows_WComponentPeer_setRectangularShape@28
_Java_sun_awt_windows_WComponentPeer_setZOrder@16
_Java_sun_awt_windows_WComponentPeer_start@8
_Java_sun_awt_windows_WComponentPeer_updateWindow@8
_Java_sun_awt_windows_WCustomCursor_createCursorIndirect@36
_Java_sun_awt_windows_WCustomCursor_getCursorHeight@8
_Java_sun_awt_windows_WCustomCursor_getCursorWidth@8
_Java_sun_awt_windows_WDataTransferer_dragQueryFile@12
_Java_sun_awt_windows_WDataTransferer_getClipboardFormatName@16
_Java_sun_awt_windows_WDataTransferer_imageDataToPlatformImageBytes@28
_Java_sun_awt_windows_WDataTransferer_platformImageBytesToImageData@20
_Java_sun_awt_windows_WDataTransferer_registerClipboardFormat@12
_Java_sun_awt_windows_WDefaultFontCharset_canConvert@12
_Java_sun_awt_windows_WDefaultFontCharset_initIDs@8
_Java_sun_awt_windows_WDesktopPeer_ShellExecute@16
_Java_sun_awt_windows_WDesktopProperties_getWindowsParameters@8
_Java_sun_awt_windows_WDesktopProperties_init@8
_Java_sun_awt_windows_WDesktopProperties_initIDs@8
_Java_sun_awt_windows_WDesktopProperties_playWindowsSound@12
_Java_sun_awt_windows_WDialogPeer_createAwtDialog@12
_Java_sun_awt_windows_WDialogPeer_endModal@8
_Java_sun_awt_windows_WDialogPeer_pSetIMMOption@12
_Java_sun_awt_windows_WDialogPeer_showModal@8
_Java_sun_awt_windows_WDragSourceContextPeer_createDragSource@32
_Java_sun_awt_windows_WDragSourceContextPeer_doDragDrop@40
_Java_sun_awt_windows_WDragSourceContextPeer_setNativeCursor@24
_Java_sun_awt_windows_WDropTargetContextPeerFileStream_freeStgMedium@16
_Java_sun_awt_windows_WDropTargetContextPeerIStream_Available@16
_Java_sun_awt_windows_WDropTargetContextPeerIStream_Close@16
_Java_sun_awt_windows_WDropTargetContextPeerIStream_Read@16
_Java_sun_awt_windows_WDropTargetContextPeerIStream_ReadBytes@28
_Java_sun_awt_windows_WDropTargetContextPeer_dropDone@24
_Java_sun_awt_windows_WDropTargetContextPeer_getData@24
_Java_sun_awt_windows_WEmbeddedFramePeer_create@12
_Java_sun_awt_windows_WEmbeddedFramePeer_getBoundsPrivate@8
_Java_sun_awt_windows_WEmbeddedFrame_initIDs@8
_Java_sun_awt_windows_WEmbeddedFrame_isPrinterDC@16
_Java_sun_awt_windows_WEmbeddedFrame_notifyModalBlockedImpl@20
_Java_sun_awt_windows_WEmbeddedFrame_printBand@56
_Java_sun_awt_windows_WFileDialogPeer__1dispose@8
_Java_sun_awt_windows_WFileDialogPeer__1hide@8
_Java_sun_awt_windows_WFileDialogPeer__1show@8
_Java_sun_awt_windows_WFileDialogPeer_initIDs@8
_Java_sun_awt_windows_WFileDialogPeer_setFilterString@12
_Java_sun_awt_windows_WFileDialogPeer_toBack@8
_Java_sun_awt_windows_WFileDialogPeer_toFront@8
_Java_sun_awt_windows_WFontMetrics_bytesWidth@20
_Java_sun_awt_windows_WFontMetrics_charsWidth@20
_Java_sun_awt_windows_WFontMetrics_init@8
_Java_sun_awt_windows_WFontMetrics_initIDs@8
_Java_sun_awt_windows_WFontMetrics_stringWidth@12
_Java_sun_awt_windows_WFontPeer_initIDs@8
_Java_sun_awt_windows_WFramePeer_clearMaximizedBounds@8
_Java_sun_awt_windows_WFramePeer_createAwtFrame@12
_Java_sun_awt_windows_WFramePeer_getState@8
_Java_sun_awt_windows_WFramePeer_getSysMenuHeight@8
_Java_sun_awt_windows_WFramePeer_initIDs@8
_Java_sun_awt_windows_WFramePeer_pSetIMMOption@12
_Java_sun_awt_windows_WFramePeer_setMaximizedBounds@24
_Java_sun_awt_windows_WFramePeer_setMenuBar0@12
_Java_sun_awt_windows_WFramePeer_setState@12
_Java_sun_awt_windows_WFramePeer_synthesizeWmActivate@12
_Java_sun_awt_windows_WGlobalCursorManager_findHeavyweightUnderCursor@12
_Java_sun_awt_windows_WGlobalCursorManager_getCursorPos@12
_Java_sun_awt_windows_WGlobalCursorManager_getLocationOnScreen@12
_Java_sun_awt_windows_WGlobalCursorManager_setCursor@20
_Java_sun_awt_windows_WInputMethodDescriptor_getNativeAvailableLocales@8
_Java_sun_awt_windows_WInputMethod_createNativeContext@8
_Java_sun_awt_windows_WInputMethod_destroyNativeContext@12
_Java_sun_awt_windows_WInputMethod_disableNativeIME@12
_Java_sun_awt_windows_WInputMethod_enableNativeIME@20
_Java_sun_awt_windows_WInputMethod_endCompositionNative@16
_Java_sun_awt_windows_WInputMethod_getConversionStatus@12
_Java_sun_awt_windows_WInputMethod_getNativeIMMDescription@8
_Java_sun_awt_windows_WInputMethod_getNativeLocale@8
_Java_sun_awt_windows_WInputMethod_getOpenStatus@12
_Java_sun_awt_windows_WInputMethod_handleNativeIMEEvent@16
_Java_sun_awt_windows_WInputMethod_openCandidateWindow@20
_Java_sun_awt_windows_WInputMethod_setConversionStatus@16
_Java_sun_awt_windows_WInputMethod_setNativeLocale@16
_Java_sun_awt_windows_WInputMethod_setOpenStatus@16
_Java_sun_awt_windows_WInputMethod_setStatusWindowVisible@16
_Java_sun_awt_windows_WKeyboardFocusManagerPeer_getNativeFocusOwner@8
_Java_sun_awt_windows_WKeyboardFocusManagerPeer_getNativeFocusedWindow@8
_Java_sun_awt_windows_WKeyboardFocusManagerPeer_setNativeFocusOwner@12
_Java_sun_awt_windows_WLabelPeer_create@12
_Java_sun_awt_windows_WLabelPeer_lazyPaint@8
_Java_sun_awt_windows_WLabelPeer_setAlignment@12
_Java_sun_awt_windows_WLabelPeer_setText@12
_Java_sun_awt_windows_WListPeer_addItems@20
_Java_sun_awt_windows_WListPeer_create@12
_Java_sun_awt_windows_WListPeer_delItems@16
_Java_sun_awt_windows_WListPeer_deselect@12
_Java_sun_awt_windows_WListPeer_getMaxWidth@8
_Java_sun_awt_windows_WListPeer_isSelected@12
_Java_sun_awt_windows_WListPeer_makeVisible@12
_Java_sun_awt_windows_WListPeer_select@12
_Java_sun_awt_windows_WListPeer_setMultipleSelections@12
_Java_sun_awt_windows_WListPeer_updateMaxItemWidth@8
_Java_sun_awt_windows_WMenuBarPeer_addMenu@12
_Java_sun_awt_windows_WMenuBarPeer_create@12
_Java_sun_awt_windows_WMenuBarPeer_delMenu@12
_Java_sun_awt_windows_WMenuItemPeer__1dispose@8
_Java_sun_awt_windows_WMenuItemPeer__1setFont@12
_Java_sun_awt_windows_WMenuItemPeer__1setLabel@12
_Java_sun_awt_windows_WMenuItemPeer_create@12
_Java_sun_awt_windows_WMenuItemPeer_enable@12
_Java_sun_awt_windows_WMenuItemPeer_initIDs@8
_Java_sun_awt_windows_WMenuPeer_addSeparator@8
_Java_sun_awt_windows_WMenuPeer_createMenu@12
_Java_sun_awt_windows_WMenuPeer_createSubMenu@12
_Java_sun_awt_windows_WMenuPeer_delItem@12
_Java_sun_awt_windows_WObjectPeer_initIDs@8
_Java_sun_awt_windows_WPageDialogPeer__1show@8
_Java_sun_awt_windows_WPageDialog_initIDs@8
_Java_sun_awt_windows_WPanelPeer_initIDs@8
_Java_sun_awt_windows_WPopupMenuPeer__1show@12
_Java_sun_awt_windows_WPopupMenuPeer_createMenu@12
_Java_sun_awt_windows_WPrintDialogPeer__1show@8
_Java_sun_awt_windows_WPrintDialogPeer_initIDs@8
_Java_sun_awt_windows_WPrintDialogPeer_toBack@8
_Java_sun_awt_windows_WPrintDialogPeer_toFront@8
_Java_sun_awt_windows_WPrintDialog_initIDs@8
_Java_sun_awt_windows_WPrinterJob__1startDoc@16
_Java_sun_awt_windows_WPrinterJob_abortDoc@8
_Java_sun_awt_windows_WPrinterJob_beginPath@16
_Java_sun_awt_windows_WPrinterJob_closeFigure@16
_Java_sun_awt_windows_WPrinterJob_deleteDC@32
_Java_sun_awt_windows_WPrinterJob_deviceEndPage@20
_Java_sun_awt_windows_WPrinterJob_deviceStartPage@24
_Java_sun_awt_windows_WPrinterJob_drawDIBImage@60
_Java_sun_awt_windows_WPrinterJob_endDoc@8
_Java_sun_awt_windows_WPrinterJob_endPath@16
_Java_sun_awt_windows_WPrinterJob_fillPath@16
_Java_sun_awt_windows_WPrinterJob_fillRect@44
_Java_sun_awt_windows_WPrinterJob_frameRect@32
Sections
.text Size: 736KB - Virtual size: 735KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 235KB - Virtual size: 235KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 31KB - Virtual size: 172KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/bci.dll.dll windows:5 windows x86 arch:x86
d58616d0d1598a8c8edc018de5766553
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
13:68:2f:c1:cb:d7:ac:e0:33:83:2d:b8:13:c4:27:44:d3:df:74:e2Signer
Actual PE Digest13:68:2f:c1:cb:d7:ac:e0:33:83:2d:b8:13:c4:27:44:d3:df:74:e2Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libbci\bci.pdb
Imports
msvcr100
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_vsnprintf
memset
_except_handler4_common
realloc
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
_Java_jdk_internal_instrumentation_Tracer_init@8
_Java_jdk_internal_instrumentation_Tracer_retransformClasses0@12
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 880B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 460B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/client/Xusage.txt
-
jre/lib/jfx/bin/client/jvm.dll.dll windows:5 windows x86 arch:x86
114ef3e1b45d13b5810e918781a776cb
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
c9:81:dc:fb:bc:04:a9:e2:bb:e9:63:c7:71:7e:88:55:d3:9e:87:08Signer
Actual PE Digestc9:81:dc:fb:bc:04:a9:e2:bb:e9:63:c7:71:7e:88:55:d3:9e:87:08Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\hotspot\windows_i486_compiler1\product\jvm.pdb
Imports
kernel32
SetFilePointerEx
DeleteFileW
MapViewOfFile
Process32First
CreateToolhelp32Snapshot
Process32Next
GetModuleFileNameA
OpenProcess
InterlockedExchange
InterlockedExchangeAdd
InterlockedCompareExchange
ReleaseMutex
WaitForSingleObject
CreateFileA
ReleaseSemaphore
CreateSemaphoreA
CreateMutexA
FlushFileBuffers
GetFileAttributesA
GetModuleHandleA
LoadLibraryA
GetEnvironmentVariableA
SetEnvironmentVariableA
DebugBreak
VirtualQuery
QueryPerformanceCounter
GlobalMemoryStatusEx
GetProcessAffinityMask
QueryPerformanceFrequency
GetThreadTimes
GetCurrentThread
GetLocalTime
FindFirstFileA
FindNextFileA
GetTempPathA
FormatMessageA
SetConsoleCtrlHandler
VirtualFree
VirtualProtect
ResumeThread
IsDBCSLeadByte
SetThreadPriority
GetThreadPriority
ResetEvent
GetThreadContext
GetCurrentThreadId
IsDebuggerPresent
TlsAlloc
TlsSetValue
DuplicateHandle
PeekNamedPipe
PeekConsoleInputA
GetNumberOfConsoleInputEvents
GetStdHandle
MapViewOfFileEx
CreateFileMappingA
VirtualAlloc
SetEvent
GetExitCodeProcess
CreateProcessA
SuspendThread
OpenThread
Module32First
Module32Next
GetNativeSystemInfo
SetUnhandledExceptionFilter
GetSystemDirectoryA
GetWindowsDirectoryA
SwitchToThread
GetTimeZoneInformation
HeapUnlock
HeapValidate
HeapWalk
HeapLock
GetProcessHeap
LocalFree
GetCurrentProcessId
WaitForMultipleObjects
GetVolumeInformationA
CreateDirectoryA
OpenFileMappingA
DecodePointer
GetTickCount
IsProcessorFeaturePresent
UnhandledExceptionFilter
CreateFileW
UnmapViewOfFile
SetFilePointer
SetEndOfFile
FindClose
CloseHandle
WriteFile
GetLastError
ReadFile
GetSystemInfo
MultiByteToWideChar
GetVersionExA
GetCurrentProcess
GetProcessTimes
GetSystemTimeAsFileTime
CreateEventA
FreeLibrary
GetProcAddress
Sleep
TlsGetValue
TerminateProcess
EncodePointer
user32
GetProcessWindowStation
MessageBoxA
GetUserObjectInformationA
advapi32
GetAce
EqualSid
AddAce
GetLengthSid
CopySid
LookupPrivilegeValueA
AdjustTokenPrivileges
SetFileSecurityA
FreeSid
InitializeSecurityDescriptor
GetSecurityDescriptorDacl
InitializeAcl
AddAccessAllowedAce
SetSecurityDescriptorDacl
AllocateAndInitializeSid
OpenProcessToken
GetTokenInformation
RegOpenKeyA
RegQueryValueExA
RegCloseKey
GetUserNameA
GetAclInformation
wsock32
gethostname
recvfrom
sendto
accept
bind
getsockname
setsockopt
getsockopt
recv
closesocket
WSACleanup
inet_ntoa
WSAGetLastError
select
WSAStartup
ntohl
send
socket
htonl
htons
shutdown
listen
connect
winmm
timeEndPeriod
timeBeginPeriod
timeGetTime
version
VerQueryValueA
GetFileVersionInfoA
GetFileVersionInfoSizeA
psapi
GetModuleInformation
GetModuleFileNameExA
EnumProcessModules
msvcr100
_chmod
__clean_type_info_names_internal
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?terminate@@YAXXZ
_crt_debugger_hook
_timezone
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_vsnprintf
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
_CIexp
ceil
_finite
_beginthreadex
_fstat64
_get_osfhandle
_lseeki64
_fdopen
fprintf
fgetc
_fileno
_setmode
_getpid
raise
signal
strchr
strstr
strncmp
strrchr
memcpy
sprintf
strncat
strncpy
_purecall
_strnicmp
_environ
_CIlog10
??3@YAXPAX@Z
memset
isalnum
sscanf
tolower
fread
feof
rewind
memmove
?_open@@YAHPBDHH@Z
qsort
_read
_close
_strdup
fclose
fgets
fopen
_unlink
getc
isspace
strpbrk
__iob_func
_lseek
strerror
_errno
remove
_write
exit
fflush
printf
memchr
_isnan
vfprintf
realloc
isdigit
_stricmp
atoi
atol
strtod
strtol
free
malloc
_ctime64
_time64
strcspn
_CIsqrt
floor
fputc
fwrite
rename
isalpha
_snprintf
_getdrive
_localtime64
_stat64i32
_exit
_getcwd
_access
getenv
Exports
Exports
??_7?$AscendTreeCensusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$AscendTreeCensusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$AscendTreeCensusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$BeginSweepClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$BeginSweepClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$BeginSweepClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$BinaryTreeDictionary@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$BinaryTreeDictionary@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$BinaryTreeDictionary@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$DCmdArgument@PAD@@6B@
??_7?$DCmdArgument@PAVStringArrayArgument@@@@6B@
??_7?$DCmdArgument@VMemorySizeArgument@@@@6B@
??_7?$DCmdArgument@VNanoTimeArgument@@@@6B@
??_7?$DCmdArgument@_J@@6B@
??_7?$DCmdArgument@_N@@6B@
??_7?$DCmdFactoryImpl@VCheckCommercialFeaturesDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VCheckFlightRecordingDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VClassHistogramDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VClassStatsDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VCommandLineDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VDumpFlightRecordingDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VHeapDumpDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VHelpDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VJMXStartLocalDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VJMXStartRemoteDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VJMXStopRemoteDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VNMTDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VPrintSystemPropertiesDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VPrintVMFlagsDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VRotateGCLogDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VRunFinalizationDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VStartFlightRecordingDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VStopFlightRecordingDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VSystemGCDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VThreadDumpDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VUnlockCommercialFeaturesDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VVMUptimeDCmd@@@@6B@
??_7?$DCmdFactoryImpl@VVersionDCmd@@@@6B@
??_7?$DescendTreeCensusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$DescendTreeCensusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$DescendTreeCensusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$DescendTreeSearchClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$DescendTreeSearchClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$DescendTreeSearchClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$EndTreeSearchClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$EndTreeSearchClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$EndTreeSearchClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$EventLogBase@VGCMessage@@@@6B@
??_7?$EventLogBase@VStringLogMessage@@@@6B@
??_7?$FreeBlockDictionary@VFreeChunk@@@@6B@
??_7?$FreeBlockDictionary@VMetablock@@@@6B@
??_7?$FreeBlockDictionary@VMetachunk@@@@6B@
??_7?$G1BiasedMappedArray@I@@6B@
??_7?$G1BiasedMappedArray@PAVHeapRegion@@@@6B@
??_7?$G1BiasedMappedArray@UInCSetState@@@@6B@
??_7?$G1BiasedMappedArray@_N@@6B@
??_7?$G1CLDClosure@$00@G1ParTask@@6B@
??_7?$G1CLDClosure@$01@G1ParTask@@6B@
??_7?$G1CLDClosure@$0A@@G1ParTask@@6B@
??_7?$G1ParCopyClosure@$00$0A@@@6B@
??_7?$G1ParCopyClosure@$01$00@@6B@
??_7?$G1ParCopyClosure@$01$01@@6B@
??_7?$G1ParCopyClosure@$01$0A@@@6B@
??_7?$G1ParCopyClosure@$0A@$00@@6B@
??_7?$G1ParCopyClosure@$0A@$01@@6B@
??_7?$G1ParCopyClosure@$0A@$0A@@@6B@
??_7?$GenericTaskQueueSet@V?$GenericTaskQueue@PAVoopDesc@@$04$0EAAA@@@$04@@6B@
??_7?$GenericTaskQueueSet@V?$OverflowTaskQueue@I$06$0EAAA@@@$00@@6B@
??_7?$GenericTaskQueueSet@V?$OverflowTaskQueue@VObjArrayTask@@$04$0BAAA@@@$04@@6B@
??_7?$GenericTaskQueueSet@V?$OverflowTaskQueue@VStarTask@@$00$0EAAA@@@$00@@6B@
??_7?$GenericTaskQueueSet@V?$OverflowTaskQueue@VStarTask@@$04$0EAAA@@@$04@@6B@
??_7?$GenericTaskQueueSet@V?$Padded@V?$GenericTaskQueue@PAVoopDesc@@$04$0EAAA@@@$0EA@@@$04@@6B@
??_7?$LinkedList@VCommittedMemoryRegion@@@@6B@
??_7?$LinkedList@VMallocSite@@@@6B@
??_7?$LinkedList@VReservedMemoryRegion@@@@6B@
??_7?$LinkedList@VVirtualMemoryAllocationSite@@@@6B@
??_7?$LinkedListImpl@VCommittedMemoryRegion@@$01$09$00@@6B@
??_7?$LinkedListImpl@VMallocSite@@$01$09$00@@6B@
??_7?$LinkedListImpl@VReservedMemoryRegion@@$01$09$00@@6B@
??_7?$LinkedListImpl@VVirtualMemoryAllocationSite@@$01$09$00@@6B@
??_7?$PSRootsClosure@$00@@6B@
??_7?$PSRootsClosure@$0A@@@6B@
??_7?$PrintFreeListsClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$PrintFreeListsClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$PrintFreeListsClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$PrintTreeCensusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$PrintTreeCensusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$PrintTreeCensusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$SortedLinkedList@VCommittedMemoryRegion@@$1?compare_committed_region@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VMallocSite@@$1?compare_malloc_site@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VMallocSite@@$1?compare_malloc_size@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VReservedMemoryRegion@@$1?compare_reserved_region_base@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VReservedMemoryRegion@@$1?compare_virtual_memory_base@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VVirtualMemoryAllocationSite@@$1?compare_allocation_site@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VVirtualMemoryAllocationSite@@$1?compare_virtual_memory_site@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$SortedLinkedList@VVirtualMemoryAllocationSite@@$1?compare_virtual_memory_size@@YAHABV1@0@Z$01$09$00@@6B@
??_7?$Stack@I$06@@6B@
??_7?$Stack@PAVKlass@@$04@@6B@
??_7?$Stack@PAV_jclass@@$06@@6B@
??_7?$Stack@PAVmarkOopDesc@@$04@@6B@
??_7?$Stack@PAVoopDesc@@$04@@6B@
??_7?$Stack@PBD$0O@@@6B@
??_7?$Stack@VObjArrayTask@@$04@@6B@
??_7?$Stack@VStarTask@@$00@@6B@
??_7?$Stack@VStarTask@@$04@@6B@
??_7?$Stack@VTLABEntry@@$04@@6B@
??_7?$TaskQueueSetSuperImpl@$00@@6B@
??_7?$TaskQueueSetSuperImpl@$04@@6B@
??_7?$TraceBuffer@VGlobalTraceBuffer@@Ujfr_global_buffer@@@@6B@
??_7?$TraceBuffer@VThreadLocalTraceBuffer@@UjfrThreadBuffer@@@@6B@
??_7?$TreeCensusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$TreeCensusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$TreeCensusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$TreeSearchClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$TreeSearchClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$TreeSearchClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$TypedMethodOptionMatcher@H@@6B@
??_7?$TypedMethodOptionMatcher@I@@6B@
??_7?$TypedMethodOptionMatcher@PBD@@6B@
??_7?$TypedMethodOptionMatcher@_N@@6B@
??_7?$clearTreeCensusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$clearTreeCensusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$clearTreeCensusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$setTreeHintsClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$setTreeHintsClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$setTreeHintsClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7?$setTreeSurplusClosure@VFreeChunk@@V?$AdaptiveFreeList@VFreeChunk@@@@@@6B@
??_7?$setTreeSurplusClosure@VMetablock@@V?$FreeList@VMetablock@@@@@@6B@
??_7?$setTreeSurplusClosure@VMetachunk@@V?$FreeList@VMetachunk@@@@@@6B@
??_7ASConcurrentMarkSweepGeneration@@6B@
??_7ASConcurrentMarkSweepPolicy@@6B@
??_7ASPSOldGen@@6B@
??_7ASPSYoungGen@@6B@
??_7ASParNewGeneration@@6B@
??_7AbsSeq@@6B@
??_7AbstractAssembler@@6B@
??_7AbstractCompiler@@6B@
??_7AbstractDecoder@@6B@
??_7AbstractGangTask@@6B@
??_7AbstractGangTaskWOopQueues@@6B@
??_7AbstractRefProcTaskExecutor@@6B@
??_7AbstractWorkGang@@6B@
??_7AccessArray@@6B@
??_7AccessField@@6B@
??_7AccessIndexed@@6B@
??_7AccessMonitor@@6B@
??_7AdapterBlob@@6B@
??_7AdaptiveSizePolicy@@6B@
??_7AddressConstant@@6B@
??_7AddressType@@6B@
??_7AdjustCpoolCacheAndVtable@VM_RedefineClasses@@6B@
??_7AdjustKlassClosure@PSParallelCompact@@6B@
??_7AdjustPointerClosure@MarkSweep@@6B@
??_7AdjustPointerClosure@PSParallelCompact@@6B@
??_7AdjustPointersClosure@@6B@
??_7AggregateCountDataHRClosure@@6B@
??_7AllClassesFinder@KlassInfoTable@@6B@
??_7AllocRecordClosure@Metaspace@@6B@
??_7AlwaysAliveClosure@@6B@
??_7AlwaysClearPolicy@@6B@
??_7AlwaysFalseClosure@@6B@
??_7AlwaysTrueClosure@@6B@
??_7ArgInfoData@@6B@
??_7ArgumentCount@@6B@
??_7ArgumentOffsetComputer@@6B@
??_7ArgumentSizeComputer@@6B@
??_7ArithmeticOp@@6B@
??_7ArrayConstant@@6B@
??_7ArrayCopyStub@@6B@
??_7ArrayData@@6B@
??_7ArrayKlass@@6B@
??_7ArrayLength@@6B@
??_7ArrayStoreExceptionStub@@6B@
??_7ArrayType@@6B@
??_7Assembler@@6B@
??_7AttachOperation@@6B@
??_7BarrierGCTask@@6B@
??_7BarrierSet@@6B@
??_7Base@@6B@
??_7BitData@@6B@
??_7BitMapClosure@@6B@
??_7BlkClosure@@6B@
??_7BlkClosureCareful@@6B@
??_7BlkPrintingClosure@@6B@
??_7BlockBegin@@6B@
??_7BlockClosure@@6B@
??_7BlockEnd@@6B@
??_7BlockMerger@@6B@
??_7BlockOffsetArray@@6B@
??_7BlockOffsetArrayContigSpace@@6B@
??_7BlockOffsetArrayNonContigSpace@@6B@
??_7BlockOffsetTable@@6B@
??_7BoolObjectClosure@@6B@
??_7BranchData@@6B@
??_7BufferBlob@@6B@
??_7BufferingOopClosure@@6B@
??_7C1_MacroAssembler@@6B@
??_7CE_Eliminator@@6B@
??_7CLDClosure@@6B@
??_7CLDToKlassAndOopClosure@@6B@
??_7CLDToOopClosure@@6B@
??_7CMBitMapClosure@@6B@
??_7CMBitMapMappingChangedListener@@6B@
??_7CMCheckpointRootsFinalClosure@@6B@
??_7CMCleanUp@@6B@
??_7CMConcurrentMarkingTask@@6B@
??_7CMCountDataClosureBase@@6B@
??_7CMRemarkTask@@6B@
??_7CMRootRegionScanTask@@6B@
??_7CMSATBBufferClosure@@6B@
??_7CMSAdaptiveSizePolicy@@6B@
??_7CMSConcMarkingTask@@6B@
??_7CMSConcMarkingTerminator@@6B@
??_7CMSConcMarkingTerminatorTerminator@@6B@
??_7CMSDrainMarkingStackClosure@@6B@
??_7CMSGCAdaptivePolicyCounters@@6B@
??_7CMSGCStats@@6B@
??_7CMSInnerParMarkAndPushClosure@@6B@
??_7CMSIsAliveClosure@@6B@
??_7CMSKeepAliveClosure@@6B@
??_7CMSMemoryManager@@6B@
??_7CMSParDrainMarkingStackClosure@@6B@
??_7CMSParInitialMarkTask@@6B@
??_7CMSParKeepAliveClosure@@6B@
??_7CMSParMarkTask@@6B@
??_7CMSParRemarkTask@@6B@
??_7CMSPrecleanRefsYieldClosure@@6B@
??_7CMSRefEnqueueTaskProxy@@6B@
??_7CMSRefProcTaskExecutor@@6B@
??_7CMSRefProcTaskProxy@@6B@
??_7CMSTracer@@6B@
??_7CMTask@@6B@
??_7CSpaceCounters@@6B@
??_7CalcLiveObjectsClosure@@6B@
??_7CallRelocation@@6B@
??_7CallSiteDepChange@@6B@
??_7CallTypeData@@6B@
??_7Canonicalizer@@6B@
??_7CardGeneration@@6B@
??_7CardTableEntryClosure@@6B@
??_7CardTableExtension@@6B@
??_7CardTableModRefBS@@6B@
??_7CardTableModRefBSForCTRS@@6B@
??_7CardTableRS@@6B@
??_7ChangeItem@@6B@
??_7ChangeJumpWiden@@6B@
??_7ChangeSwitchPad@@6B@
??_7ChangeWiden@@6B@
??_7CheckBitmapClearHRClosure@@6B@
??_7CheckCast@@6B@
??_7CheckClass@VM_RedefineClasses@@6B@
??_7CheckCommercialFeaturesDCmd@@6B@
??_7CheckFlightRecordingDCmd@@6B@
??_7CheckForPreciseMarks@@6B@
??_7CheckForUnmarkedObjects@@6B@
??_7CheckForUnmarkedOops@@6B@
??_7ChunkPoolCleaner@@6B@
??_7ClassConstant@@6B@
??_7ClassHistogramDCmd@@6B@
??_7ClassPathDirEntry@@6B@
??_7ClassPathEntry@@6B@
??_7ClassPathZipEntry@@6B@
??_7ClassStatsDCmd@@6B@
??_7ClassType@@6B@
??_7ClearBitmapHRClosure@@6B@
??_7ClearKlassModUnionClosure@@6B@
??_7ClearLoggedCardTableEntryClosure@@6B@
??_7ClearNoncleanCardWrapper@@6B@
??_7CodeBlob@@6B@
??_7CodeBlobClosure@@6B@
??_7CodeBlobToOopClosure@@6B@
??_7CodeCacheMemoryManager@@6B@
??_7CodeHeapPool@@6B@
??_7CodeStub@@6B@
??_7CollectedHeap@@6B@
??_7CollectedMemoryPool@@6B@
??_7CollectorPolicy@@6B@
??_7CommandLineDCmd@@6B@
??_7CommitRefcountArray@G1RegionsSmallerThanCommitSizeMapper@@6B@
??_7CompactibleFreeListSpace@@6B@
??_7CompactibleFreeListSpacePool@@6B@
??_7CompactibleSpace@@6B@
??_7CompareOp@@6B@
??_7CompilationLog@@6B@
??_7CompilationPolicy@@6B@
??_7CompileLog@@6B@
??_7CompiledArgumentOopFinder@@6B@
??_7CompiledRFrame@@6B@
??_7Compiler@@6B@
??_7CompilerThread@@6B@
??_7CompressedKlassSpacePool@@6B@
??_7ComputeCallStack@@6B@
??_7ComputeEntryStack@@6B@
??_7ConcEdenSpace@@6B@
??_7ConcurrentG1RefineThread@@6B@
??_7ConcurrentGCThread@@6B@
??_7ConcurrentGCTimer@@6B@
??_7ConcurrentMarkSweepGeneration@@6B@
??_7ConcurrentMarkSweepPolicy@@6B@
??_7ConcurrentMarkSweepThread@@6B@
??_7ConcurrentMarkThread@@6B@
??_7Constant@@6B@
??_7ConstantDoubleValue@@6B@
??_7ConstantIntValue@@6B@
??_7ConstantLongValue@@6B@
??_7ConstantOopReadValue@@6B@
??_7ConstantOopWriteValue@@6B@
??_7ConstantPool@@6B@
??_7ContiguousSpace@@6B@
??_7ContiguousSpaceDCTOC@@6B@
??_7ContiguousSpacePool@@6B@
??_7ContiguousSpaceUsedHelper@@6B@
??_7ConversionStub@@6B@
??_7Convert@@6B@
??_7CopyFailedInfo@@6B@
??_7CopyMemoryManager@@6B@
??_7CountHandleClosure@@6B@
??_7CountInterfacesClosure@@6B@
??_7CountNonCleanMemRegionClosure@@6B@
??_7CounterData@@6B@
??_7CounterOverflowStub@@6B@
??_7CrashProtectionCallback@os@@6B@
??_7CriticalEdgeFinder@@6B@
??_7DCmd@@6B@
??_7DCmdFactory@@6B@
??_7DCmdWithParser@@6B@
??_7DataRelocation@@6B@
??_7DefNewGeneration@@6B@
??_7DefNewTracer@@6B@
??_7DeoptimizationBlob@@6B@
??_7DeoptimizedRFrame@@6B@
??_7DepChange@@6B@
??_7DetectScavengeRoot@@6B@
??_7DirtyCardQueue@@6B@
??_7DirtyCardQueueSet@@6B@
??_7DirtyCardToOopClosure@@6B@
??_7DivByZeroStub@@6B@
??_7DoNothingClosure@@6B@
??_7DoubleConstant@@6B@
??_7DoubleType@@6B@
??_7DrainStacksCompactionTask@@6B@
??_7DumpAllocClosure@@6B@
??_7DumpFlightRecordingDCmd@@6B@
??_7EdenMutableSpacePool@@6B@
??_7EdenSpace@@6B@
??_7EnableBiasedLockingTask@@6B@
??_7EnqueueTask@AbstractRefProcTaskExecutor@@6B@
??_7EntryFrameOopFinder@@6B@
??_7EvacuateFollowersClosure@DefNewGeneration@@6B@
??_7EvacuateFollowersClosureGeneral@@6B@
??_7EvacuationFailedInfo@@6B@
??_7EventLog@@6B@
??_7ExceptionObject@@6B@
??_7ExtendedOopClosure@@6B@
??_7FastEvacuateFollowersClosure@DefNewGeneration@@6B@
??_7FastKeepAliveClosure@DefNewGeneration@@6B@
??_7FastScanClosure@@6B@
??_7FieldClosure@@6B@
??_7FieldStream@@6B@
??_7FileMapHeader@FileMapInfo@@6B@
??_7FileMapHeaderBase@FileMapInfo@@6B@
??_7FileMapHeaderExt@@6B@
??_7FillClosure@@6B@
??_7FilterIntoCSClosure@@6B@
??_7FilterOutOfRegionClosure@@6B@
??_7FilteredFieldStream@@6B@
??_7FilteringClosure@@6B@
??_7Filtering_DCTOC@@6B@
??_7FinalCountDataUpdateClosure@@6B@
??_7FindInstanceClosure@@6B@
??_7Fingerprinter@@6B@
??_7FlatProfilerTask@@6B@
??_7FlexibleGangTask@@6B@
??_7FlexibleWorkGang@@6B@
??_7FloatConstant@@6B@
??_7FloatType@@6B@
??_7FollowKlassClosure@PSParallelCompact@@6B@
??_7FollowRootClosure@MarkSweep@@6B@
??_7FollowStackClosure@MarkSweep@@6B@
??_7FollowStackClosure@PSParallelCompact@@6B@
??_7FreeListSpace_DCTOC@@6B@
??_7FreeRegionList@@6B@
??_7G1AdjustPointersClosure@@6B@
??_7G1AggregateCountDataTask@@6B@
??_7G1AllocRegion@@6B@
??_7G1Allocator@@6B@
??_7G1AlwaysAliveClosure@@6B@
??_7G1AlwaysTrueClosure@@6B@
??_7G1BlockOffsetArray@@6B@
??_7G1BlockOffsetArrayContigSpace@@6B@
??_7G1BlockOffsetSharedArrayMappingChangedListener@@6B@
??_7G1BlockOffsetTable@@6B@
??_7G1CMDrainMarkingStackClosure@@6B@
??_7G1CMIsAliveClosure@@6B@
??_7G1CMKeepAliveAndDrainClosure@@6B@
??_7G1CMOopClosure@@6B@
??_7G1CMRefEnqueueTaskProxy@@6B@
??_7G1CMRefProcTaskExecutor@@6B@
??_7G1CMRefProcTaskProxy@@6B@
??_7G1CardCountsClearClosure@@6B@
??_7G1CardCountsMappingChangedListener@@6B@
??_7G1CodeBlobClosure@@6B@
??_7G1CollectedHeap@@6B@
??_7G1CollectorPolicy@@6B@
??_7G1CollectorPolicyExt@@6B@
??_7G1CopyingKeepAliveClosure@@6B@
??_7G1DefaultAllocator@@6B@
??_7G1DefaultParGCAllocator@@6B@
??_7G1EdenPool@@6B@
??_7G1FreeHumongousRegionClosure@@6B@
??_7G1GenerationCounters@@6B@
??_7G1HeapRegionTable@@6B@
??_7G1InCSetStateFastTestBiasedMappedArray@@6B@
??_7G1InvokeIfNotTriggeredClosure@@6B@
??_7G1KeepAliveClosure@@6B@
??_7G1KlassScanClosure@@6B@
??_7G1MMUTracker@@6B@
??_7G1MMUTrackerQueue@@6B@
??_7G1MappingChangedListener@@6B@
??_7G1MemoryPoolSuper@@6B@
??_7G1Mux2Closure@@6B@
??_7G1NewTracer@@6B@
??_7G1NoteEndOfConcMarkClosure@@6B@
??_7G1OffsetTableContigSpace@@6B@
??_7G1OldGenMemoryManager@@6B@
??_7G1OldGenPool@@6B@
??_7G1OldGenerationCounters@@6B@
??_7G1OldTracer@@6B@
??_7G1ParCleanupCTTask@@6B@
??_7G1ParClosureSuper@@6B@
??_7G1ParCopyHelper@@6B@
??_7G1ParEvacuateFollowersClosure@@6B@
??_7G1ParFinalCountTask@@6B@
??_7G1ParGCAllocBuffer@@6B@
??_7G1ParGCAllocator@@6B@
??_7G1ParNoteEndTask@@6B@
??_7G1ParPreserveCMReferentsTask@@6B@
??_7G1ParPushHeapRSClosure@@6B@
??_7G1ParRemoveSelfForwardPtrsTask@@6B@
??_7G1ParScanClosure@@6B@
??_7G1ParScrubRemSetTask@@6B@
??_7G1ParTask@@6B@
??_7G1ParVerifyFinalCountTask@@6B@
??_7G1ParVerifyTask@@6B@
??_7G1ParallelCleaningTask@@6B@
??_7G1PostBarrierStub@@6B@
??_7G1PreBarrierStub@@6B@
??_7G1PrepareCompactClosure@@6B@
??_7G1PrintRegionLivenessInfoClosure@@6B@
??_7G1RedirtyLoggedCardsTask@@6B@
??_7G1RegionMappingChangedListener@@6B@
??_7G1RegionToSpaceMapper@@6B@
??_7G1RegionsLargerThanCommitSizeMapper@@6B@
??_7G1RegionsSmallerThanCommitSizeMapper@@6B@
??_7G1RemSet@@6B@
??_7G1RemarkThreadsClosure@@6B@
??_7G1ResManAllocator@@6B@
??_7G1ResManParGCAllocator@@6B@
??_7G1ResManPrepareCompactClosure@@6B@
??_7G1RootRegionScanClosure@@6B@
??_7G1SATBCardTableLoggingModRefBS@@6B@
??_7G1SATBCardTableLoggingModRefBSChangedListener@@6B@
??_7G1SATBCardTableModRefBS@@6B@
??_7G1STWDrainQueueClosure@@6B@
??_7G1STWIsAliveClosure@@6B@
??_7G1STWRefEnqueueTaskProxy@@6B@
??_7G1STWRefProcTaskExecutor@@6B@
??_7G1STWRefProcTaskProxy@@6B@
??_7G1SpaceCompactClosure@@6B@
??_7G1StringDedupThread@@6B@
??_7G1StringDedupUnlinkOrOopsDoTask@@6B@
??_7G1StringSymbolTableUnlinkTask@@6B@
??_7G1SurvivorPool@@6B@
??_7G1TriggerClosure@@6B@
??_7G1UpdateRSOrPushRefOopClosure@@6B@
??_7G1VerificationClosure@@6B@
??_7G1VerifyCodeRootBlobClosure@@6B@
??_7G1VerifyCodeRootOopClosure@@6B@
??_7G1YoungGenMemoryManager@@6B@
??_7G1YoungGenerationCounters@@6B@
??_7GCAdaptivePolicyCounters@@6B@
??_7GCHeapLog@@6B@
??_7GCHeapSummary@@6B@
??_7GCHeapSummaryEventSender@@6B@
??_7GCHeapSummaryVisitor@@6B@
??_7GCMemoryManager@@6B@
??_7GCPhase@@6B@
??_7GCPolicyCounters@@6B@
??_7GCStats@@6B@
??_7GCTask@@6B@
??_7GCTaskQueue@@6B@
??_7GCTaskThread@@6B@
??_7GCTimer@@6B@
??_7GCTracer@@6B@
??_7GangWorker@@6B@
??_7GcThreadCountClosure@@6B@
??_7GenAdjustPointersClosure@@6B@
??_7GenClosure@GenCollectedHeap@@6B@
??_7GenCollectedHeap@@6B@
??_7GenCollectorPolicy@@6B@
Sections
.text Size: 2.8MB - Virtual size: 2.7MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 573KB - Virtual size: 572KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 138KB - Virtual size: 253KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 231KB - Virtual size: 231KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/dcpr.dll.dll windows:5 windows x86 arch:x86
3f4c0ab4d244ccb8bda37cbf2367a663
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a3:08:85:41:bd:7f:27:23:13:0b:1d:b9:4d:fb:c4:06:eb:77:43:afSigner
Actual PE Digesta3:08:85:41:bd:7f:27:23:13:0b:1d:b9:4d:fb:c4:06:eb:77:43:afDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libdcpr\dcpr.pdb
Imports
java
_JNU_ThrowClassNotFoundException@8
msvcr100
_unlock
__clean_type_info_names_internal
_lock
_onexit
_except_handler4_common
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
realloc
malloc
free
sqrt
floor
ceil
memset
__dllonexit
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetCurrentProcessId
Exports
Exports
_Java_sun_dc_pr_PathDasher_appendCubic@32
_Java_sun_dc_pr_PathDasher_appendLine@16
_Java_sun_dc_pr_PathDasher_appendQuadratic@24
_Java_sun_dc_pr_PathDasher_beginPath@8
_Java_sun_dc_pr_PathDasher_beginSubpath@16
_Java_sun_dc_pr_PathDasher_cClassFinalize@8
_Java_sun_dc_pr_PathDasher_cClassInitialize@8
_Java_sun_dc_pr_PathDasher_cInitialize@12
_Java_sun_dc_pr_PathDasher_closedSubpath@8
_Java_sun_dc_pr_PathDasher_dispose@8
_Java_sun_dc_pr_PathDasher_endPath@8
_Java_sun_dc_pr_PathDasher_getCPathConsumer@8
_Java_sun_dc_pr_PathDasher_reset@8
_Java_sun_dc_pr_PathDasher_setDash@16
_Java_sun_dc_pr_PathDasher_setDashT4@12
_Java_sun_dc_pr_PathDasher_setOutputConsumer@12
_Java_sun_dc_pr_PathDasher_setOutputT6@12
_Java_sun_dc_pr_PathFiller_appendCubic@32
_Java_sun_dc_pr_PathFiller_appendLine@16
_Java_sun_dc_pr_PathFiller_appendQuadratic@24
_Java_sun_dc_pr_PathFiller_beginPath@8
_Java_sun_dc_pr_PathFiller_beginSubpath@16
_Java_sun_dc_pr_PathFiller_cClassFinalize@8
_Java_sun_dc_pr_PathFiller_cClassInitialize@8
_Java_sun_dc_pr_PathFiller_cInitialize@8
_Java_sun_dc_pr_PathFiller_closedSubpath@8
_Java_sun_dc_pr_PathFiller_dispose@8
_Java_sun_dc_pr_PathFiller_endPath@8
_Java_sun_dc_pr_PathFiller_getAlphaBox@12
_Java_sun_dc_pr_PathFiller_getCPathConsumer@8
_Java_sun_dc_pr_PathFiller_getTileState@8
_Java_sun_dc_pr_PathFiller_nextTile@8
_Java_sun_dc_pr_PathFiller_reset@8
_Java_sun_dc_pr_PathFiller_setFillMode@12
_Java_sun_dc_pr_PathFiller_setOutputArea@24
_Java_sun_dc_pr_PathFiller_writeAlpha16@24
_Java_sun_dc_pr_PathFiller_writeAlpha8@24
_Java_sun_dc_pr_PathStroker_appendCubic@32
_Java_sun_dc_pr_PathStroker_appendLine@16
_Java_sun_dc_pr_PathStroker_appendQuadratic@24
_Java_sun_dc_pr_PathStroker_beginPath@8
_Java_sun_dc_pr_PathStroker_beginSubpath@16
_Java_sun_dc_pr_PathStroker_cClassFinalize@8
_Java_sun_dc_pr_PathStroker_cClassInitialize@8
_Java_sun_dc_pr_PathStroker_cInitialize2D@12
_Java_sun_dc_pr_PathStroker_cInitialize@12
_Java_sun_dc_pr_PathStroker_closedSubpath@8
_Java_sun_dc_pr_PathStroker_dispose@8
_Java_sun_dc_pr_PathStroker_endPath@8
_Java_sun_dc_pr_PathStroker_getCPathConsumer@8
_Java_sun_dc_pr_PathStroker_reset@8
_Java_sun_dc_pr_PathStroker_setCaps@12
_Java_sun_dc_pr_PathStroker_setCorners@16
_Java_sun_dc_pr_PathStroker_setOutputConsumer@12
_Java_sun_dc_pr_PathStroker_setOutputT6@12
_Java_sun_dc_pr_PathStroker_setPenDiameter@12
_Java_sun_dc_pr_PathStroker_setPenFitting@16
_Java_sun_dc_pr_PathStroker_setPenT4@12
Sections
.text Size: 47KB - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 74KB - Virtual size: 74KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/decora_sse.dll.dll windows:6 windows x86 arch:x86
69baa4452861c3d7d819494b4cc2de7a
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a9:a9:9b:fe:6b:da:ec:0e:db:96:ed:77:cf:90:25:04:3c:c7:d2:03Signer
Actual PE Digesta9:a9:9b:fe:6b:da:ec:0e:db:96:ed:77:cf:90:25:04:3c:c7:d2:03Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
_lock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
_except_handler4_common
_initterm_e
_initterm
_malloc_crt
free
_amsg_exit
__CppXcptFilter
_CIpow
_unlock
ceil
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
DecodePointer
EncodePointer
IsProcessorFeaturePresent
DisableThreadLibraryCalls
Exports
Exports
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1ADDPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1BLUEPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1COLOR_1BURNPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1COLOR_1DODGEPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1DARKENPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1DIFFERENCEPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1EXCLUSIONPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1GREENPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1HARD_1LIGHTPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1LIGHTENPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1MULTIPLYPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1OVERLAYPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1REDPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SCREENPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SOFT_1LIGHTPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SRC_1ATOPPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SRC_1INPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SRC_1OUTPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBlend_1SRC_1OVERPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBoxBlurPeer_filterHorizontal@40
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBoxBlurPeer_filterVertical@40
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBoxShadowPeer_filterHorizontalBlack@44
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBoxShadowPeer_filterVertical@48
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBoxShadowPeer_filterVerticalBlack@44
_Java_com_sun_scenario_effect_impl_sw_sse_SSEBrightpassPeer_filter@68
_Java_com_sun_scenario_effect_impl_sw_sse_SSEColorAdjustPeer_filter@80
_Java_com_sun_scenario_effect_impl_sw_sse_SSEDisplacementMapPeer_filter@132
_Java_com_sun_scenario_effect_impl_sw_sse_SSEInvertMaskPeer_filter@72
_Java_com_sun_scenario_effect_impl_sw_sse_SSELinearConvolvePeer_filterHV@52
_Java_com_sun_scenario_effect_impl_sw_sse_SSELinearConvolvePeer_filterVector@88
_Java_com_sun_scenario_effect_impl_sw_sse_SSELinearConvolveShadowPeer_filterHV@56
_Java_com_sun_scenario_effect_impl_sw_sse_SSELinearConvolveShadowPeer_filterVector@92
_Java_com_sun_scenario_effect_impl_sw_sse_SSEPerspectiveTransformPeer_filter@100
_Java_com_sun_scenario_effect_impl_sw_sse_SSEPhongLighting_1DISTANTPeer_filter@136
_Java_com_sun_scenario_effect_impl_sw_sse_SSEPhongLighting_1POINTPeer_filter@140
_Java_com_sun_scenario_effect_impl_sw_sse_SSEPhongLighting_1SPOTPeer_filter@156
_Java_com_sun_scenario_effect_impl_sw_sse_SSERendererDelegate_isSupported@8
_Java_com_sun_scenario_effect_impl_sw_sse_SSESepiaTonePeer_filter@68
Sections
.text Size: 48KB - Virtual size: 47KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 860B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/deploy.dll.dll windows:5 windows x86 arch:x86
3b3b251693dc00e8bd16f9d22c4941b6
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
31:70:3d:a3:b4:16:c7:e9:b7:5c:50:60:8c:fc:41:d2:52:80:69:5eSigner
Actual PE Digest31:70:3d:a3:b4:16:c7:e9:b7:5c:50:60:8c:fc:41:d2:52:80:69:5eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\jre-image\bin\deploy.pdb
Imports
wininet
InternetReadFile
InternetTimeToSystemTimeW
InternetCrackUrlW
InternetTimeFromSystemTimeW
InternetGoOnlineW
HttpQueryInfoW
InternetGetCookieExW
InternetSetCookieExW
InternetOpenW
InternetConnectW
HttpOpenRequestW
InternetErrorDlg
InternetSetOptionW
HttpSendRequestW
InternetQueryOptionW
InternetCloseHandle
imagehlp
ImageUnload
ImageLoad
kernel32
WideCharToMultiByte
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetStringTypeW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InterlockedCompareExchange
Sleep
DecodePointer
EncodePointer
IsDebuggerPresent
InterlockedExchange
FlushFileBuffers
LoadLibraryA
CreatePipe
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
MultiByteToWideChar
GetProcAddress
GetModuleHandleW
FreeLibrary
LocalFree
InterlockedDecrement
lstrlenA
InterlockedIncrement
GetModuleHandleA
GetFileAttributesW
GetVersion
GetVersionExW
VerifyVersionInfoW
VerSetConditionMask
GetCurrentProcess
GetNativeSystemInfo
CloseHandle
GetLastError
CreateFileW
CreateProcessW
WaitForSingleObject
lstrlenW
GetEnvironmentVariableW
GetWindowsDirectoryW
LocalAlloc
LoadLibraryW
SetLastError
GetModuleFileNameW
OutputDebugStringA
FormatMessageW
GetLongPathNameW
GetShortPathNameW
GetSystemDirectoryW
GetTempPathW
GetLocalTime
OutputDebugStringW
GetCurrentProcessId
GetCurrentThreadId
RaiseException
GetSystemWindowsDirectoryW
GetTickCount
CreateEventW
GetModuleHandleExW
InitializeCriticalSectionAndSpinCount
DisableThreadLibraryCalls
lstrcmpiW
LoadLibraryExW
SizeofResource
LoadResource
FindResourceW
GlobalFree
ExpandEnvironmentStringsW
FindClose
CreateDirectoryW
FindFirstFileW
RemoveDirectoryW
FindNextFileW
DeleteFileW
SetFileAttributesW
GetExitCodeProcess
LockResource
GetFullPathNameW
SetEndOfFile
SetFilePointer
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
GetFileSize
MoveFileExW
CopyFileW
GetTempFileNameW
SystemTimeToFileTime
GetSystemTime
OpenProcess
GetSystemWow64DirectoryW
SetEvent
OpenEventW
GetSystemInfo
WriteFile
lstrcpynW
SystemTimeToTzSpecificLocalTime
CompareFileTime
FileTimeToSystemTime
ReadFile
PeekNamedPipe
TerminateProcess
SetHandleInformation
user32
LoadIconW
wsprintfW
SetWindowsHookExW
UnhookWindowsHookEx
CallNextHookEx
SetWindowTextW
SendMessageW
GetDC
ReleaseDC
SetWindowPos
MessageBoxIndirectW
CallWindowProcW
LoadStringW
LoadImageW
GetDesktopWindow
GetShellWindow
wsprintfA
RegisterClassW
GetWindowRect
FindWindowExW
GetCursorPos
SetForegroundWindow
TrackPopupMenu
PostMessageW
SetMenuDefaultItem
ModifyMenuW
AppendMenuW
CreatePopupMenu
DestroyIcon
GetDlgItem
SetWindowLongW
ShowWindow
ExitWindowsEx
MessageBoxW
CharNextW
GetClientRect
CreateWindowExW
RegisterClassExW
MoveWindow
GetMessageW
TranslateMessage
DispatchMessageW
TranslateAcceleratorW
SetParent
DestroyWindow
DefWindowProcW
BeginPaint
EndPaint
PostQuitMessage
GetForegroundWindow
GetWindowLongW
GetWindowThreadProcessId
gdi32
SelectObject
GetTextMetricsW
GetStockObject
ole32
CoFreeUnusedLibraries
CoUninitialize
CoInitialize
CLSIDFromProgID
CoTaskMemRealloc
CoTaskMemFree
CoCreateInstance
OleUninitialize
OleInitialize
StringFromCLSID
CoTaskMemAlloc
oleaut32
VariantClear
VariantChangeType
VariantInit
SysFreeString
VarUI4FromStr
SysStringLen
SysAllocStringLen
SysAllocStringByteLen
SysAllocString
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
urlmon
FindMimeFromData
CoInternetCreateSecurityManager
msvcr100
_create_locale
_ui64toa_s
_free_locale
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?terminate@@YAXXZ
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
realloc
sscanf_s
_stricmp
sprintf_s
memmove_s
strcspn
localeconv
wcsncat
_wsplitpath
_wasctime
swscanf
rand
srand
_time64
fsetpos
_fseeki64
fgetpos
wcsncmp
setvbuf
fflush
_unlock_file
_lock_file
ungetc
fputc
fgetc
??0bad_cast@std@@QAE@ABV01@@Z
??1bad_cast@std@@UAE@XZ
??0bad_cast@std@@QAE@PBD@Z
??0exception@std@@QAE@ABV01@@Z
memchr
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBD@Z
memmove
_strdup
__crtLCMapStringA
islower
strchr
_resetstkoflw
_wchdir
__clean_type_info_names_internal
_close
_read
abort
fread
__crtLCMapStringW
___mb_cur_max_l_func
_errno
__uncaught_exception
_wfsopen
strerror
setlocale
_calloc_crt
___lc_handle_func
fseek
fwrite
_wmkdir
wcsncpy
_wassert
strstr
_local_unwind4
_recalloc
malloc
??_U@YAPAXI@Z
?_wopen@@YAHPB_WHH@Z
_dup
_dup2
_lseek
_wtempnam
___lc_codepage_func
isupper
__pctype_func
_purecall
??3@YAXPAX@Z
_CxxThrowException
__CxxFrameHandler3
??2@YAPAXI@Z
memset
strncpy
??_V@YAXPAX@Z
wcsstr
_wstat64i32
swprintf_s
_wtoi
wcscpy_s
fclose
_wsplitpath_s
memcpy_s
wcscat_s
wcsncpy_s
_wfopen_s
free
_wdupenv_s
fwprintf_s
_wputenv
_localtime64
_snwprintf_s
wcsftime
_ftime64_s
_vsnwprintf_s
memcpy
wcschr
wcsrchr
_wcsicmp
wcstok
wcsnlen
_wremove
fputws
_wfopen
_fstat64i32
calloc
Exports
Exports
??0BasicPerfHelper@@QAE@ABV0@@Z
??0BasicPerfHelper@@QAE@ABVSystemTime@@AAVNativeLock@@@Z
??0BasicPerfStore@@QAE@ABV0@@Z
??0BasicPerfStore@@QAE@ABVSystemTime@@AAVNativeLock@@@Z
??0DeployPerf@@QAE@ABV0@@Z
??0DeployPerf@@QAE@XZ
??0DeployUIToolkit@@IAE@XZ
??0DeployUIToolkit@@QAE@ABV0@@Z
??0NativeLock@@IAE@XZ
??0NativeLocker@@QAE@PAVNativeLock@@@Z
??0PerfHelper@@QAE@ABV0@@Z
??0PerfHelper@@QAE@XZ
??0PerfLabel@@QAE@ABV0@@Z
??0PerfLabel@@QAE@XZ
??0PerfLabel@@QAE@_JPBD@Z
??0PerfStore@@QAE@ABV0@@Z
??0PerfStore@@QAE@XZ
??0SystemTime@@QAE@ABV0@@Z
??0SystemTime@@QAE@XZ
??0WinLock@@QAE@XZ
??0WinTime@@QAE@ABV0@@Z
??0WinTime@@QAE@XZ
??1BasicPerfHelper@@UAE@XZ
??1BasicPerfStore@@UAE@XZ
??1DeployPerf@@UAE@XZ
??1NativeLock@@MAE@XZ
??1NativeLocker@@QAE@XZ
??1PerfHelper@@UAE@XZ
??1PerfStore@@UAE@XZ
??1SystemTime@@UAE@XZ
??1WinLock@@UAE@XZ
??1WinTime@@UAE@XZ
??4DeployPerf@@QAEAAV0@ABV0@@Z
??4DeployUIToolkit@@QAEAAV0@ABV0@@Z
??4NativeLocker@@QAEAAV0@ABV0@@Z
??4PerfHelper@@QAEAAV0@ABV0@@Z
??4PerfLabel@@QAEAAV0@ABV0@@Z
??4PerfStore@@QAEAAV0@ABV0@@Z
??4SystemTime@@QAEAAV0@ABV0@@Z
??4WinTime@@QAEAAV0@ABV0@@Z
??_7BasicPerfHelper@@6B@
??_7BasicPerfStore@@6B@
??_7DeployPerf@@6B@
??_7DeployUIToolkit@@6B@
??_7NativeLock@@6B@
??_7PerfHelper@@6B@
??_7PerfStore@@6B@
??_7SystemTime@@6B@
??_7WinLock@@6B@
??_7WinTime@@6B@
?GetToolkit@DeployUIToolkit@@SAAAV1@XZ
?Java_com_sun_deploy_config_WinPlatform_getPublicJdks@@YGPAV_jobject@@PAUJNIEnv_@@PAV1@@Z
?Java_com_sun_deploy_config_WinPlatform_getPublicJres@@YGPAV_jobject@@PAUJNIEnv_@@PAV1@@Z
?Java_com_sun_deploy_config_WinPlatform_init@@YGXPAUJNIEnv_@@PAV_jobject@@@Z
?Java_com_sun_deploy_config_WinPlatform_showURL@@YGEPAUJNIEnv_@@PAV_jobject@@PAV_jstring@@@Z
?LABEL_BUFFER_SIZE@PerfLabel@@2IB
?MAX_LABEL_COUNT@BasicPerfStore@@0IB
?_get@BasicPerfStore@@ABE?AVPerfLabel@@I@Z
?acquire@WinLock@@UAEXXZ
?calculateJavaEpoch@WinTime@@CA_JXZ
?get@BasicPerfStore@@UBE?AVPerfLabel@@I@Z
?getCurrentTime@BasicPerfHelper@@UBE_JXZ
?getCurrentTime@WinTime@@UBE_JXZ
?getJavaObj@PerfLabel@@QBEPAV_jobject@@PAUJNIEnv_@@@Z
?initStore@BasicPerfHelper@@UAE_NXZ
?labelToString@PerfLabel@@QBEPAV_jstring@@PAUJNIEnv_@@@Z
?m_toolkit@DeployUIToolkit@@0PAV1@A
?put@BasicPerfHelper@@UAEXPAUJNIEnv_@@PAV_jstring@@@Z
?put@BasicPerfHelper@@UAEXPBD@Z
?put@BasicPerfStore@@QAEXPAUJNIEnv_@@PAV_jstring@@@Z
?put@BasicPerfStore@@UAEXPBD@Z
?put@PerfHelper@@MAEXPAUJNIEnv_@@PAV_jstring@@@Z
?release@WinLock@@UAEXXZ
?size@BasicPerfStore@@UBEIXZ
?toArray@BasicPerfHelper@@UBEPAV_jobjectArray@@PAUJNIEnv_@@@Z
?toArray@BasicPerfStore@@QBEPAV_jobjectArray@@PAUJNIEnv_@@@Z
?toArray@PerfHelper@@MBEPAV_jobjectArray@@PAUJNIEnv_@@@Z
EnableSponsorOfferings
GetBestHomeBin
GetCurrentJavaHomeFromRegistry
GetDeployPerf
IsDefaultInBrowser
IsDefaultVMInIExplorer
IsJREForAppletLatest
RegJava2BrowserDefault
RegJava2IExplorerDefault
RegJavaConsole
RegJavaConsoleIExplorer
RegisterDeploy
RegisterDeployEx
RegisterGivenDeployBin
SystemCleanup
UnregJava2BrowserDefault
UnregJava2IExplorerDefault
UnregJavaConsole
UnregJavaConsoleIExplorer
UnregisterDeploy
UnregisterDeployEx
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_ExpandEnvironmentStrings@12
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_FindMimeFromData@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegCloseKey@12
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegCreateKeyEx@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegCreateNoReflectionKey@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegDeleteKey@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegDeleteValue@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegEnumKeyEx@20
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegEnumValue@20
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegFlushKey@12
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegOpenKey@20
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegQueryInfoKey@12
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegQueryValueEx@16
_Java_com_sun_deploy_association_utility_WinRegistryWrapper_RegSetValueEx@20
_Java_com_sun_deploy_config_WinPlatform_00024WinWebJavaSwitch_setSystemWebJavaEnabledImpl@12
_Java_com_sun_deploy_config_WinPlatform_CreateSandboxParentWindow0@16
_Java_com_sun_deploy_config_WinPlatform_RunSandboxWindowLoop@8
_Java_com_sun_deploy_config_WinPlatform_UpdateSandboxWindow@16
_Java_com_sun_deploy_config_WinPlatform_addRemoveProgramsAdd@36
_Java_com_sun_deploy_config_WinPlatform_addRemoveProgramsRemove@16
_Java_com_sun_deploy_config_WinPlatform_applyBrowserSettings@8
_Java_com_sun_deploy_config_WinPlatform_canBecomeAdmin@8
_Java_com_sun_deploy_config_WinPlatform_enableSponsorOfferingImpl@12
_Java_com_sun_deploy_config_WinPlatform_getBrowserHomePath@8
_Java_com_sun_deploy_config_WinPlatform_getBrowserPath@8
_Java_com_sun_deploy_config_WinPlatform_getDesktopIconSize@8
_Java_com_sun_deploy_config_WinPlatform_getJavaPluginSettings@8
_Java_com_sun_deploy_config_WinPlatform_getLoadedNativeLibPath@12
_Java_com_sun_deploy_config_WinPlatform_getLongPathName@12
_Java_com_sun_deploy_config_WinPlatform_getPlatformCommonAppDir@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformMaxCommandLineLength@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformPID@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformRoamingUserDir@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformSystemHome@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformUserHome@8
_Java_com_sun_deploy_config_WinPlatform_getPlatformUserLocalDir@8
_Java_com_sun_deploy_config_WinPlatform_getShortcutJnlpName@12
_Java_com_sun_deploy_config_WinPlatform_getSysTickCount@8
_Java_com_sun_deploy_config_WinPlatform_getSystemExecutableHome@8
_Java_com_sun_deploy_config_WinPlatform_handleUserResponse@12
_Java_com_sun_deploy_config_WinPlatform_hasAdminPrivileges@8
_Java_com_sun_deploy_config_WinPlatform_initBrowserSettings@8
_Java_com_sun_deploy_config_WinPlatform_installShortcut@36
_Java_com_sun_deploy_config_WinPlatform_isBrowserFireFox@8
_Java_com_sun_deploy_config_WinPlatform_isLowIntegrityPath@12
_Java_com_sun_deploy_config_WinPlatform_isMediumIntegrityPath@12
_Java_com_sun_deploy_config_WinPlatform_isNativeModalDialogUp@8
_Java_com_sun_deploy_config_WinPlatform_isPlatformWindows8orLater@8
_Java_com_sun_deploy_config_WinPlatform_isPlatformWindowsVista@8
_Java_com_sun_deploy_config_WinPlatform_isProcessWow64@8
_Java_com_sun_deploy_config_WinPlatform_onLoad@12
_Java_com_sun_deploy_config_WinPlatform_onSave@12
_Java_com_sun_deploy_config_WinPlatform_prepareWaitForProcessToValidateParent@8
_Java_com_sun_deploy_config_WinPlatform_sendJFXPingImpl@40
_Java_com_sun_deploy_config_WinPlatform_setJavaPluginSettings@12
_Java_com_sun_deploy_config_WinPlatform_setLowIntegrityLabel@12
_Java_com_sun_deploy_config_WinPlatform_setMediumIntegrityLabel@12
_Java_com_sun_deploy_config_WinPlatform_setNativeSandboxWindowSize0@24
_Java_com_sun_deploy_config_WinPlatform_shouldPromptForAutoCheck@8
_Java_com_sun_deploy_config_WinPlatform_showDocument0@12
_Java_com_sun_deploy_config_WinPlatform_updateShortcut@16
_Java_com_sun_deploy_config_WinPlatform_waitForProcessToValidateParent@16
_Java_com_sun_deploy_nativesandbox_IntegrityProcess_destroyProcess@16
_Java_com_sun_deploy_nativesandbox_IntegrityProcess_getCurrentIntegrityLevel@8
_Java_com_sun_deploy_nativesandbox_IntegrityProcess_launchProcess@16
_Java_com_sun_deploy_nativesandbox_IntegrityProcess_waitForProcess@16
_Java_com_sun_deploy_nativesandbox_NativeSandboxBrokerImpl_getNativeSandboxPipeHandles0@8
_Java_com_sun_deploy_nativesandbox_NativeSandboxBrokerImpl_parentWindow0@24
_Java_com_sun_deploy_nativesandbox_NativeSandboxBrokerImpl_readPipe0@20
_Java_com_sun_deploy_nativesandbox_NativeSandboxBrokerImpl_writePipe0@24
_Java_com_sun_deploy_net_cookie_IExplorerCookieHandler_getCookieInfo@12
_Java_com_sun_deploy_net_cookie_IExplorerCookieHandler_setCookieInfo@16
_Java_com_sun_deploy_net_offline_WIExplorerOfflineHandler_askUserGoOnline@12
_Java_com_sun_deploy_net_offline_WIExplorerOfflineHandler_isGlobalOffline@8
_Java_com_sun_deploy_net_offline_WIExplorerOfflineHandler_setGlobalOffline@12
_Java_com_sun_deploy_net_proxy_WIExplorerAutoProxyHandler_evalScript@12
_Java_com_sun_deploy_net_proxy_WIExplorerProxyConfig_getBrowserProxySettings@8
_Java_com_sun_deploy_net_proxy_WIExplorerProxyConfig_performAutoDetection@8
_Java_com_sun_deploy_net_proxy_WMozillaAutoProxyHandler_evalScript@12
_Java_com_sun_deploy_perf_NativePerfHelper_put@12
_Java_com_sun_deploy_perf_NativePerfHelper_toArray@8
_Java_com_sun_deploy_security_MSCredentialManager_decryptMSPassword@12
_Java_com_sun_deploy_security_MSCredentialManager_encryptMSPassword@12
_Java_com_sun_deploy_security_MSCredentialManager_getLoginUID@8
_Java_com_sun_deploy_security_MSCredentialManager_isEncryptionAvailable@8
_Java_com_sun_deploy_security_MSCryptoDSASignature_nativeSignHash@24
_Java_com_sun_deploy_security_MSCryptoPrivateKey_cleanUp@16
_Java_com_sun_deploy_security_WIExplorerBrowserAuthenticator14_getAuthentication@12
_Java_com_sun_deploy_security_WIExplorerBrowserAuthenticator_getAuthFromInet@28
_Java_com_sun_deploy_security_WIExplorerCertStore_loadCertificates@20
_Java_com_sun_deploy_security_WIExplorerMyKeyStore_loadKeysAndCertificateChains@16
_Java_com_sun_deploy_security_WSeedGenerator_generateSeed@12
_Java_com_sun_deploy_security_WinDeployNTLMAuthCallback_IsTrustedSite@12
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_appendMenu@32
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_createPopupMenu@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_createWindow@12
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_defWindowProc@36
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_destroyIcon@16
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_getCurrentProcessId@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_hasBalloonTooltipShown0@16
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_isBalloonClickInBounds@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_loadTrayIcon@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_mainLoop@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_modifyMenu@32
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_notifyShell@60
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_openControlPanel@8
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_postQuitMessage@12
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_registerClass@12
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_setBalloonTooltipShown0@20
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_setMenuDefaultItem@24
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_setUserData@16
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_showPopupMenu@24
_Java_com_sun_deploy_ui_WindowsJavaTrayIcon_showWindow@20
_Java_com_sun_deploy_uitoolkit_ui_ConsoleHelper_dumpAllStacksImpl@8
_Java_com_sun_deploy_uitoolkit_ui_ConsoleHelper_preMustangDumpAllStacksImpl@8
_Java_com_sun_deploy_uitoolkit_ui_NativeMixedCodeDialog__1activateCurrentProcess@8
_Java_com_sun_deploy_uitoolkit_ui_NativeMixedCodeDialog__1isMainToolkitThread@8
_Java_com_sun_deploy_uitoolkit_ui_NativeMixedCodeDialog__1show@80
_Java_com_sun_deploy_util_WinRegistry_getWindowsDirectory@8
_Java_com_sun_deploy_util_WinRegistry_initIDs@8
_Java_com_sun_deploy_util_WinRegistry_sysCloseKey@12
_Java_com_sun_deploy_util_WinRegistry_sysCreateKey@20
_Java_com_sun_deploy_util_WinRegistry_sysDeleteKey@16
_Java_com_sun_deploy_util_WinRegistry_sysOpenKey@20
_Java_com_sun_deploy_util_WinRegistry_sysQueryKey@16
_Java_com_sun_deploy_util_WinRegistry_sysReboot@8
_Java_com_sun_deploy_util_WinRegistry_sysSetStringValue@20
canInstallJavaFX
getLatestInstalledVersion
Sections
.text Size: 231KB - Virtual size: 230KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 79KB - Virtual size: 78KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 104KB - Virtual size: 104KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/dt_shmem.dll.dll windows:5 windows x86 arch:x86
973a341750a3e38e95b6dcd81a670784
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
04:f1:72:5d:7c:1c:e6:78:dd:74:58:13:57:71:37:43:0e:90:e9:ceSigner
Actual PE Digest04:f1:72:5d:7c:1c:e6:78:dd:74:58:13:57:71:37:43:0e:90:e9:ceDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libdt_shmem\dt_shmem.pdb
Imports
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
__iob_func
fprintf
exit
memcpy
memset
strlen
strcpy
strcat
sprintf
malloc
free
kernel32
UnmapViewOfFile
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
DecodePointer
EncodePointer
Sleep
TlsGetValue
TlsSetValue
TlsAlloc
FormatMessageA
OpenProcess
GetCurrentProcessId
SetEvent
OpenEventA
MapViewOfFile
CloseHandle
GetLastError
CreateFileMappingA
OpenFileMappingA
CreateMutexA
OpenMutexA
WaitForMultipleObjects
ReleaseMutex
CreateEventA
Exports
Exports
_Java_com_sun_tools_jdi_SharedMemoryConnection_close0@16
_Java_com_sun_tools_jdi_SharedMemoryConnection_receiveByte0@16
_Java_com_sun_tools_jdi_SharedMemoryConnection_receivePacket0@16
_Java_com_sun_tools_jdi_SharedMemoryConnection_sendByte0@20
_Java_com_sun_tools_jdi_SharedMemoryConnection_sendPacket0@20
_Java_com_sun_tools_jdi_SharedMemoryTransportService_accept0@24
_Java_com_sun_tools_jdi_SharedMemoryTransportService_attach0@20
_Java_com_sun_tools_jdi_SharedMemoryTransportService_initialize@8
_Java_com_sun_tools_jdi_SharedMemoryTransportService_name@16
_Java_com_sun_tools_jdi_SharedMemoryTransportService_startListening0@12
_Java_com_sun_tools_jdi_SharedMemoryTransportService_stopListening0@16
jdwpTransport_OnLoad
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 960B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 890B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/dt_socket.dll.dll windows:5 windows x86 arch:x86
8febe166840ba9db32f4be9252394847
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
b4:e3:fa:b2:95:7d:9c:cb:89:7d:47:05:e9:64:7b:f8:e3:34:0f:d4Signer
Actual PE Digestb4:e3:fa:b2:95:7d:9c:cb:89:7d:47:05:e9:64:7b:f8:e3:34:0f:d4Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libdt_socket\dt_socket.pdb
Imports
ws2_32
ioctlsocket
getprotobyname
setsockopt
ntohl
getsockname
ntohs
htonl
inet_addr
bind
getsockopt
WSASendDisconnect
closesocket
socket
htons
gethostbyname
send
recv
accept
select
__WSAFDIsSet
connect
WSAGetLastError
listen
WSAStartup
WSACleanup
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
strcat
strcpy
strlen
memcpy
atoi
strchr
memset
sprintf
strncmp
fprintf
__iob_func
_malloc_crt
free
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
SystemTimeToFileTime
GetSystemTime
TlsGetValue
TlsSetValue
TlsAlloc
SetHandleInformation
Exports
Exports
jdwpTransport_OnLoad
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 910B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/dtplugin/deployJava1.dll.dll regsvr32 windows:5 windows x86 arch:x86
45c657a8f2d508a899e09b8ad3cc89ed
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
e9:c2:52:9b:9d:61:e5:ea:66:fe:ea:94:84:69:93:df:b0:40:cb:16Signer
Actual PE Digeste9:c2:52:9b:9d:61:e5:ea:66:fe:ea:94:84:69:93:df:b0:40:cb:16Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\deployJava1\obj\deployJava1.pdb
Imports
urlmon
IsValidURL
wininet
InternetOpenW
InternetConnectW
HttpOpenRequestW
HttpQueryInfoW
InternetTimeToSystemTimeW
InternetReadFile
InternetCrackUrlW
InternetCloseHandle
InternetErrorDlg
HttpSendRequestW
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
comctl32
ord17
wsock32
gethostbyaddr
inet_addr
gethostbyname
ioctlsocket
imagehlp
ImageUnload
ImageLoad
kernel32
InterlockedDecrement
GetModuleFileNameW
CreateMutexW
CloseHandle
LocalAlloc
lstrlenW
FormatMessageW
LeaveCriticalSection
EnterCriticalSection
GetLastError
RaiseException
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
WaitForSingleObject
FlushInstructionCache
GetCurrentProcess
GlobalAlloc
FindResourceW
GetEnvironmentVariableW
GetLocaleInfoW
SetEvent
GetCurrentThreadId
CreateEventW
lstrcmpW
MulDiv
GlobalUnlock
GlobalLock
SetLastError
GlobalFree
GlobalHandle
LockResource
LoadResource
WriteFile
SetEndOfFile
SetFilePointer
CompareFileTime
SystemTimeToFileTime
Sleep
GetFileSize
CreateFileW
ReleaseMutex
GetDiskFreeSpaceW
DeleteFileW
MultiByteToWideChar
lstrlenA
GetTempFileNameW
GetTempPathW
GetProcAddress
GetExitCodeProcess
GetThreadLocale
SizeofResource
GetModuleHandleW
lstrcmpiW
FindClose
FindFirstFileW
GetFullPathNameW
GetFileAttributesW
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
GetWindowsDirectoryW
GetShortPathNameW
MoveFileExW
FindNextFileW
CopyFileW
FreeLibrary
LoadLibraryExW
GetSystemDirectoryW
GetSystemTime
LoadLibraryW
InterlockedIncrement
GetSystemWow64DirectoryW
LocalFree
CreateProcessW
ExpandEnvironmentStringsW
CreateDirectoryW
RemoveDirectoryW
SetFileAttributesW
CreateThread
WideCharToMultiByte
GetLongPathNameW
GlobalMemoryStatusEx
GetVersionExW
VerifyVersionInfoW
VerSetConditionMask
GetNativeSystemInfo
GetLocalTime
GetSystemWindowsDirectoryW
InitializeCriticalSection
DisableThreadLibraryCalls
GetModuleHandleExW
OutputDebugStringW
GetCurrentProcessId
InterlockedCompareExchange
InterlockedExchange
GetStringTypeW
EncodePointer
DecodePointer
RtlUnwind
GetSystemTimeAsFileTime
HeapFree
HeapAlloc
ExitThread
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeW
FindFirstFileExW
SetEnvironmentVariableW
GetCurrentDirectoryW
SetCurrentDirectoryW
GetTimeFormatW
GetDateFormatW
GetTimeZoneInformation
GetCPInfo
GetCommandLineA
LCMapStringW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
GetStdHandle
GetACP
GetOEMCP
IsValidCodePage
HeapCreate
HeapDestroy
HeapSize
ExitProcess
HeapReAlloc
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetConsoleCP
GetConsoleMode
GetFileInformationByHandle
PeekNamedPipe
GetFileType
ReadFile
SetHandleCount
GetStartupInfoW
FlushFileBuffers
LoadLibraryA
GetModuleFileNameA
QueryPerformanceCounter
GetTickCount
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
CompareStringW
SetStdHandle
WriteConsoleW
GetProcessHeap
InterlockedPushEntrySList
VirtualFree
VirtualAlloc
InterlockedPopEntrySList
OpenProcess
SetEnvironmentVariableA
user32
EndDialog
GetClientRect
LoadBitmapW
GetDlgCtrlID
MessageBoxW
CreateWindowExW
SetWindowPos
GetWindow
SetWindowContextHelpId
SendMessageW
MapDialogRect
GetSysColor
CharNextW
MoveWindow
ClientToScreen
ScreenToClient
GetDC
ReleaseDC
InvalidateRect
InvalidateRgn
RedrawWindow
SetCapture
IsChild
GetParent
GetClassNameW
ReleaseCapture
FillRect
CallWindowProcW
EndPaint
BeginPaint
GetDesktopWindow
DestroyAcceleratorTable
SetFocus
GetFocus
GetClassInfoExW
LoadCursorW
RegisterClassExW
CreateAcceleratorTableW
GetWindowTextW
GetWindowTextLengthW
RegisterWindowMessageW
DialogBoxIndirectParamW
SendDlgItemMessageW
MapWindowPoints
GetMonitorInfoW
MonitorFromWindow
GetWindowRect
DialogBoxParamW
wsprintfW
wsprintfA
GetWindowThreadProcessId
GetShellWindow
SetCursor
PtInRect
GetCursorPos
ShowWindow
SetWindowRgn
OffsetRect
EqualRect
IntersectRect
UnionRect
GetKeyState
UnregisterClassA
SetWindowLongW
GetWindowLongW
SetTimer
KillTimer
EnableWindow
GetDlgItem
DefWindowProcW
GetActiveWindow
SetWindowTextW
LoadStringW
PostMessageW
IsWindowUnicode
GetMessageW
GetMessageA
TranslateMessage
DestroyWindow
IsWindow
PeekMessageW
DispatchMessageA
DispatchMessageW
MsgWaitForMultipleObjectsEx
ole32
OleRegGetMiscStatus
OleRegGetUserType
CreateOleAdviseHolder
OleRegEnumVerbs
WriteClassStm
OleSaveToStream
ReadClassStm
StringFromCLSID
CoFreeUnusedLibraries
CoInitialize
CoUninitialize
CoTaskMemFree
CoTaskMemRealloc
CreateStreamOnHGlobal
CoTaskMemAlloc
CLSIDFromString
CLSIDFromProgID
CoGetClassObject
OleLockRunning
StringFromGUID2
OleUninitialize
OleInitialize
CoCreateInstance
oleaut32
OleCreatePropertyFrame
VarUI4FromStr
OleCreateFontIndirect
SysAllocStringLen
LoadRegTypeLi
VariantChangeType
VariantCopy
SysStringByteLen
VariantClear
VariantInit
LoadTypeLi
SysAllocStringByteLen
SysFreeString
SysStringLen
SysAllocString
gdi32
DPtoLP
GetDeviceCaps
LPtoDP
SetMapMode
CreateDCW
CreateRectRgnIndirect
CreateFontIndirectW
SetBkMode
CreateSolidBrush
BitBlt
CreateCompatibleBitmap
SelectObject
GetStockObject
GetObjectW
SetTextColor
RestoreDC
CreateCompatibleDC
StretchBlt
DeleteObject
DeleteDC
SaveDC
SetGraphicsMode
ModifyWorldTransform
SetViewportOrgEx
SetWindowOrgEx
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 357KB - Virtual size: 356KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 134KB - Virtual size: 133KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 260KB - Virtual size: 260KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/dtplugin/npdeployJava1.dll.dll windows:5 windows x86 arch:x86
b8eac445ed3e36cf2487431b7fe6d58f
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
ff:f5:a2:a5:62:77:6a:7c:c8:70:9c:0a:7e:ba:b8:d6:26:d5:2a:6eSigner
Actual PE Digestff:f5:a2:a5:62:77:6a:7c:c8:70:9c:0a:7e:ba:b8:d6:26:d5:2a:6eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\deploy\plugin\npdeployJava1\obj\npdeployJava1.pdb
Imports
urlmon
CoInternetCreateSecurityManager
IsValidURL
wininet
InternetTimeToSystemTimeW
HttpQueryInfoW
HttpSendRequestW
InternetReadFile
InternetConnectW
InternetOpenW
InternetCloseHandle
InternetErrorDlg
HttpOpenRequestW
InternetCrackUrlW
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
kernel32
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
WaitForSingleObject
FlushInstructionCache
GetCurrentProcess
GlobalAlloc
FindResourceW
GetEnvironmentVariableW
GetLocaleInfoW
SetEvent
GetCurrentThreadId
CloseHandle
CreateEventW
lstrlenW
lstrcmpW
MulDiv
GetModuleFileNameW
GlobalUnlock
GlobalLock
SetLastError
GlobalFree
GlobalHandle
LockResource
LoadResource
WriteFile
SetEndOfFile
SetFilePointer
CompareFileTime
SystemTimeToFileTime
Sleep
GetFileSize
CreateFileW
ReleaseMutex
GetDiskFreeSpaceW
DeleteFileW
MultiByteToWideChar
lstrlenA
GetTempFileNameW
GetTempPathW
GetProcAddress
GetExitCodeProcess
GetThreadLocale
CreateMutexW
InitializeCriticalSection
DisableThreadLibraryCalls
GetModuleHandleW
lstrcmpiW
FreeLibrary
SizeofResource
LoadLibraryExW
FindClose
FindFirstFileW
GetFullPathNameW
GetFileAttributesW
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
GetWindowsDirectoryW
GetShortPathNameW
MoveFileExW
FindNextFileW
CopyFileW
GetSystemDirectoryW
GetSystemTime
LoadLibraryW
OpenProcess
GetSystemWow64DirectoryW
LocalFree
CreateProcessW
ExpandEnvironmentStringsW
CreateDirectoryW
RemoveDirectoryW
GetLastError
WideCharToMultiByte
CreateThread
GetLongPathNameW
GlobalMemoryStatusEx
GetVersionExW
VerifyVersionInfoW
VerSetConditionMask
GetNativeSystemInfo
LocalAlloc
FormatMessageW
GetLocalTime
GetSystemWindowsDirectoryW
GetModuleHandleExW
OutputDebugStringW
GetCurrentProcessId
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetCurrentThread
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
LCMapStringW
GetCommandLineA
GetCPInfo
GetTimeZoneInformation
GetDateFormatW
GetTimeFormatW
SetCurrentDirectoryW
GetCurrentDirectoryW
SetEnvironmentVariableW
FindFirstFileExW
GetDriveTypeW
FileTimeToLocalFileTime
FileTimeToSystemTime
ExitThread
HeapAlloc
GetSystemTimeAsFileTime
HeapFree
RtlUnwind
DecodePointer
EncodePointer
GetStringTypeW
InterlockedExchange
LeaveCriticalSection
InterlockedCompareExchange
EnterCriticalSection
RaiseException
InterlockedDecrement
InterlockedIncrement
EnumSystemLocalesA
IsValidLocale
SetConsoleCtrlHandler
CompareStringW
SetStdHandle
WriteConsoleW
GetProcessHeap
CreateFileA
GetFullPathNameA
InterlockedPushEntrySList
GetStdHandle
HeapReAlloc
HeapSize
ExitProcess
FreeEnvironmentStringsW
GetEnvironmentStringsW
FatalAppExitA
GetConsoleCP
GetConsoleMode
GetFileInformationByHandle
PeekNamedPipe
GetFileType
ReadFile
GetACP
GetOEMCP
IsValidCodePage
SetHandleCount
GetStartupInfoW
FlushFileBuffers
SetEnvironmentVariableA
VirtualFree
VirtualAlloc
GetModuleFileNameA
QueryPerformanceCounter
GetTickCount
GetUserDefaultLCID
GetLocaleInfoA
InterlockedPopEntrySList
LoadLibraryA
HeapCreate
SetFileAttributesW
HeapDestroy
user32
FrameRect
DrawTextW
UpdateWindow
GetCursorPos
PtInRect
SetCursor
GetShellWindow
GetWindowThreadProcessId
wsprintfA
wsprintfW
DialogBoxParamW
GetWindowRect
SystemParametersInfoW
MapWindowPoints
SendDlgItemMessageW
DialogBoxIndirectParamW
RegisterWindowMessageW
GetWindowTextLengthW
GetWindowTextW
CreateAcceleratorTableW
RegisterClassExW
LoadCursorW
GetClassInfoExW
IsWindow
GetFocus
SetFocus
DestroyAcceleratorTable
GetDesktopWindow
BeginPaint
EndPaint
CallWindowProcW
DestroyWindow
FillRect
ReleaseCapture
GetClassNameW
GetParent
IsChild
SetCapture
RedrawWindow
InvalidateRgn
InvalidateRect
ReleaseDC
GetDC
ScreenToClient
ClientToScreen
CharNextW
GetSysColor
MapDialogRect
SendMessageW
SetWindowContextHelpId
GetWindow
SetWindowPos
CreateWindowExW
MessageBoxW
GetDlgCtrlID
LoadBitmapW
GetClientRect
EndDialog
PostMessageW
LoadStringW
SetWindowTextW
GetActiveWindow
DefWindowProcW
GetDlgItem
EnableWindow
KillTimer
SetTimer
GetWindowLongW
SetWindowLongW
MsgWaitForMultipleObjectsEx
IsWindowUnicode
GetMessageW
GetMessageA
TranslateMessage
DispatchMessageW
DispatchMessageA
PeekMessageW
UnregisterClassA
MoveWindow
gdi32
SetBkMode
SetTextColor
SelectObject
CreateCompatibleBitmap
BitBlt
RestoreDC
CreateFontIndirectW
DPtoLP
GetDeviceCaps
SetWindowOrgEx
SetViewportOrgEx
ModifyWorldTransform
SetGraphicsMode
SaveDC
DeleteDC
DeleteObject
StretchBlt
CreateCompatibleDC
GetObjectW
GetStockObject
CreateSolidBrush
wsock32
gethostbyaddr
ioctlsocket
inet_addr
gethostbyname
comctl32
ord17
imagehlp
ImageLoad
ImageUnload
ole32
StringFromGUID2
OleLockRunning
CoGetClassObject
CLSIDFromProgID
CLSIDFromString
CoCreateInstance
CreateStreamOnHGlobal
OleInitialize
OleUninitialize
CoTaskMemRealloc
CoTaskMemFree
CoUninitialize
CoInitialize
CoFreeUnusedLibraries
StringFromCLSID
CoTaskMemAlloc
oleaut32
SysStringLen
SysFreeString
SysAllocStringByteLen
SysAllocStringLen
VariantInit
VariantClear
OleCreateFontIndirect
LoadRegTypeLi
LoadTypeLi
VarUI4FromStr
SysStringByteLen
VariantChangeType
CreateErrorInfo
GetErrorInfo
SetErrorInfo
SysAllocString
Exports
Exports
NP_GetEntryPoints
NP_Initialize
NP_Shutdown
Sections
.text Size: 454KB - Virtual size: 453KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 132KB - Virtual size: 131KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 253KB - Virtual size: 253KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/eula.dll.dll windows:5 windows x86 arch:x86
15634df6fd2a5d773e54f2347cd32373
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
2e:61:77:8c:06:ba:ec:2a:86:6e:e2:c7:e4:85:8a:0c:89:47:2a:88Signer
Actual PE Digest2e:61:77:8c:06:ba:ec:2a:86:6e:e2:c7:e4:85:8a:0c:89:47:2a:88Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\eula\obj\eula.pdb
Imports
gdi32
DeleteObject
RestoreDC
CreateFontIndirectA
DPtoLP
GetDeviceCaps
SetWindowOrgEx
SetViewportOrgEx
ModifyWorldTransform
SetGraphicsMode
DeleteDC
SetTextColor
SetBkMode
SelectObject
GetStockObject
CreateCompatibleBitmap
CreateCompatibleDC
BitBlt
GetObjectA
SaveDC
CreateSolidBrush
comctl32
ord17
kernel32
MultiByteToWideChar
WideCharToMultiByte
lstrlenW
RaiseException
EnterCriticalSection
LeaveCriticalSection
GetLastError
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetProcAddress
GetModuleHandleA
FindResourceA
lstrlenA
lstrcmpiA
GetLocaleInfoA
FlushInstructionCache
GetCurrentProcess
GlobalAlloc
InterlockedIncrement
InterlockedDecrement
DisableThreadLibraryCalls
GetCurrentThreadId
IsDBCSLeadByte
FreeLibrary
SizeofResource
LoadResource
LoadLibraryExA
GetModuleFileNameA
lstrcmpA
MulDiv
GlobalUnlock
GlobalLock
SetLastError
GlobalFree
GlobalHandle
LockResource
FindResourceW
LoadLibraryA
InterlockedCompareExchange
InterlockedPushEntrySList
HeapFree
GetProcessHeap
HeapAlloc
IsProcessorFeaturePresent
VirtualFree
VirtualAlloc
InterlockedPopEntrySList
LocalAlloc
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
Sleep
InterlockedExchange
DecodePointer
EncodePointer
user32
EnableWindow
GetDlgItem
SendMessageA
CharNextA
SetWindowPos
LoadStringA
SetCursor
LoadCursorA
PtInRect
SetWindowTextA
GetWindowLongA
GetCursorPos
SetWindowLongA
UnregisterClassA
GetActiveWindow
DialogBoxIndirectParamA
RegisterWindowMessageA
GetWindowTextLengthA
GetWindowTextA
CreateAcceleratorTableA
RegisterClassExA
GetClassInfoExA
DestroyAcceleratorTable
IsWindow
GetDesktopWindow
GetFocus
SetFocus
BeginPaint
EndPaint
CallWindowProcA
DestroyWindow
FillRect
ReleaseCapture
GetClassNameA
GetParent
IsChild
SetCapture
RedrawWindow
GetWindowRect
InvalidateRect
ReleaseDC
GetDC
ScreenToClient
ClientToScreen
GetClientRect
MoveWindow
GetSysColor
CreateWindowExA
MapDialogRect
SetWindowContextHelpId
GetWindow
DefWindowProcA
GetDlgCtrlID
EndDialog
MessageBoxA
InvalidateRgn
ole32
OleUninitialize
OleInitialize
CreateStreamOnHGlobal
CLSIDFromString
CLSIDFromProgID
CoGetClassObject
OleLockRunning
StringFromGUID2
CoCreateInstance
CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
oleaut32
LoadTypeLi
LoadRegTypeLi
OleCreateFontIndirect
VariantClear
VariantInit
VarUI4FromStr
SysAllocString
SysFreeString
SysStringLen
SysAllocStringLen
msvcr100
__clean_type_info_names_internal
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_onexit
_lock
__dllonexit
_unlock
?terminate@@YAXXZ
_except_handler4_common
strcat_s
sprintf_s
??2@YAPAXI@Z
calloc
??_U@YAPAXI@Z
_recalloc
__CxxFrameHandler3
_resetstkoflw
??_V@YAXPAX@Z
strncmp
strcpy_s
memset
_CxxThrowException
memcpy_s
malloc
_mbsstr
_mbsnbcpy_s
free
??3@YAXPAX@Z
Exports
Exports
ShowEulaDialog
Sections
.text Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/fontmanager.dll.dll windows:5 windows x86 arch:x86
51bbf91dd37250917fec58c25617a717
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
30:c2:6d:a7:48:b5:8d:5b:80:23:03:06:4a:89:2f:80:7b:7c:72:0bSigner
Actual PE Digest30:c2:6d:a7:48:b5:8d:5b:80:23:03:06:4a:89:2f:80:7b:7c:72:0bDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libfontmanager\fontmanager.pdb
Imports
java
_JNU_NewStringPlatform@8
_JNU_ThrowInternalError@8
_JNU_ThrowArrayIndexOutOfBoundsException@8
advapi32
RegEnumValueA
RegOpenKeyExA
RegQueryInfoKeyW
RegQueryInfoKeyA
RegCloseKey
RegEnumValueW
user32
GetDC
SystemParametersInfoA
FillRect
GetWindowDC
GetDesktopWindow
ReleaseDC
gdi32
SetMapMode
CreateCompatibleDC
CreateFontIndirectW
SelectObject
GetTextMetricsA
GetGlyphOutlineA
CreateCompatibleBitmap
GetStockObject
SetBkColor
GetDeviceCaps
EnumFontFamiliesExW
EnumFontFamiliesExA
GetDIBits
DeleteObject
ExtTextOutW
SetTextColor
awt
_GrPrim_Sg2dGetCompInfo@16
_SurfaceData_GetOps@8
_SurfaceData_IntersectBounds@8
_GrPrim_Sg2dGetEaRGB@8
_GrPrim_Sg2dGetPixel@8
_GetNativePrim@8
_GrPrim_Sg2dGetLCDTextContrast@8
AccelGlyphCache_RemoveAllCellInfos
_GrPrim_Sg2dGetClip@12
msvcr100
malloc
??3@YAXPAX@Z
??2@YAPAXI@Z
floor
_wcsicmp
memset
_purecall
memcpy
realloc
strrchr
strstr
wcsstr
wcsrchr
calloc
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
?terminate@@YAXXZ
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
free
_stricmp
_CIpow
kernel32
IsDebuggerPresent
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
GetSystemDirectoryA
SetUnhandledExceptionFilter
InterlockedCompareExchange
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
GetVersionExA
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetVersion
GetWindowsDirectoryA
Exports
Exports
_Java_sun_awt_Win32FontManager_getFontPath@12
_Java_sun_awt_Win32FontManager_populateFontFileNameMap0@24
_Java_sun_font_FileFontStrike__1getGlyphImageFromWindows@28
_Java_sun_font_FileFontStrike_initNative@8
_Java_sun_font_NullFontScaler_getGlyphImage@20
_Java_sun_font_NullFontScaler_getNullScalerContext@8
_Java_sun_font_StrikeCache_freeIntMemory@20
_Java_sun_font_StrikeCache_freeIntPointer@12
_Java_sun_font_StrikeCache_freeLongMemory@20
_Java_sun_font_StrikeCache_freeLongPointer@16
_Java_sun_font_StrikeCache_getGlyphCacheDescription@12
_Java_sun_font_SunFontManager_initIDs@8
_Java_sun_font_SunLayoutEngine_initGVIDs@8
_Java_sun_font_SunLayoutEngine_nativeLayout@84
_Java_sun_java2d_loops_DrawGlyphListAA_DrawGlyphListAA@20
_Java_sun_java2d_loops_DrawGlyphListLCD_DrawGlyphListLCD@20
_Java_sun_java2d_loops_DrawGlyphList_DrawGlyphList@20
freeLayoutTableCache
getSunFontIDs
isNullScalerContext
newLayoutTableCache
Sections
.text Size: 118KB - Virtual size: 117KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/fxplugins.dll.dll windows:6 windows x86 arch:x86
392a99ffa08105fe7dcbe1f3fb9add4a
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
ea:4a:d3:42:f4:96:5a:82:54:e0:ed:64:94:de:5d:f5:3f:96:01:b5Signer
Actual PE Digestea:4a:d3:42:f4:96:5a:82:54:e0:ed:64:94:de:5d:f5:3f:96:01:b5Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
glib-lite
ord219
ord213
ord176
ord179
ord350
ord358
ord381
ord362
ord286
ord295
ord368
ord376
ord377
ord285
ord289
ord209
ord302
ord300
ord303
ord301
ord314
ord172
ord372
ord353
ord308
ord279
ord222
ord223
ord105
ord107
ord102
ord108
ord103
ord166
ord129
ord6
ord2
ord27
ord77
ord95
ord253
ord251
ord357
ord370
ord175
ord170
ord147
ord312
ord313
ord319
ord263
ord169
ord168
ord3
gstreamer-lite
ord103
ord114
ord117
ord85
ord158
ord156
ord45
ord4
ord2
ord6
ord5
ord3
ord1
ord180
ord174
ord72
ord159
ord106
ord102
ord97
ord145
ord70
ord175
ord177
ord178
ord176
ord78
ord179
ord173
ord171
ord157
ord153
ord151
ord93
ord96
ord91
ord92
ord182
ord169
ord54
ord83
ord113
ord125
ord128
ord146
ord64
ord63
ord19
ord164
ord172
ord163
ord94
ord38
ord42
ord138
ord112
ord137
ord104
ord131
ord133
ord126
ord111
ord147
ord67
ord66
ord120
ord121
ord139
ord181
ord75
ord74
ord162
ord52
ord53
ord59
ord40
ord49
ord43
ord41
ord58
ord119
ord134
ord135
ord116
ord115
ord129
ord136
ord108
ord132
ord130
ord124
ord101
ord98
ord107
ord127
ord110
ord161
ord149
ord148
ord150
ord73
ord69
ord71
ord68
ord65
ord21
ord18
ord20
ord17
ord29
ord27
ord30
ord25
ord28
ord167
ord168
ord170
ord155
kernel32
SetThreadPriority
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
ReleaseMutex
WaitForSingleObject
CreateMutexA
CreateFileA
ReadFile
SetFilePointer
WriteFile
CloseHandle
GetLastError
GetTempPathA
GetTempFileNameA
FreeLibrary
LoadLibraryA
SetEvent
ResetEvent
ReleaseSemaphore
CreateEventA
GetCurrentThreadId
WaitForMultipleObjects
lstrcmpW
CreateSemaphoreA
Sleep
GetCurrentThread
InitializeCriticalSection
GetThreadPriority
GetTickCount
GetVersionExA
GetProcAddress
EncodePointer
DecodePointer
IsDebuggerPresent
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
ole32
CoInitialize
CoTaskMemAlloc
CLSIDFromString
CoFreeUnusedLibraries
CoTaskMemFree
CoCreateInstance
CoUninitialize
msvcr120
malloc
??2@YAPAXI@Z
??3@YAXPAX@Z
memset
__CxxFrameHandler3
__clean_type_info_names_internal
_onexit
__dllonexit
_calloc_crt
_unlock
_lock
?terminate@@YAXXZ
__crtTerminateProcess
__crtUnhandledException
memcmp
memcpy
strstr
??_V@YAXPAX@Z
_vsnwprintf
strcmp
calloc
free
_except_handler4_common
abs
_purecall
??1type_info@@UAE@XZ
_except1
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_crt_debugger_hook
winmm
timeKillEvent
timeBeginPeriod
timeSetEvent
timeEndPeriod
user32
GetQueueStatus
MsgWaitForMultipleObjects
PostThreadMessageA
DispatchMessageA
RegisterWindowMessageA
PeekMessageA
Exports
Exports
gst_plugin_desc
Sections
.text Size: 104KB - Virtual size: 104KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/glass.dll.dll windows:6 windows x86 arch:x86
3effe2590767d904f00dbf033dc5caa7
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
51:7a:d9:db:03:25:98:41:8f:8f:8c:07:d9:50:5f:bf:fb:52:c6:30Signer
Actual PE Digest51:7a:d9:db:03:25:98:41:8f:8f:8c:07:d9:50:5f:bf:fb:52:c6:30Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
gdi32
DeleteDC
DeleteObject
GetDeviceCaps
SelectObject
CreateDCW
SetDIBitsToDevice
CreateSolidBrush
CreateCompatibleDC
CreateDIBSection
GetObjectW
GdiFlush
BitBlt
CreateCompatibleBitmap
StretchBlt
CreateBitmap
GetDIBits
GetStockObject
comdlg32
GetOpenFileNameW
GetSaveFileNameW
imm32
ImmGetContext
ImmReleaseContext
ImmNotifyIME
ImmSetCandidateWindow
ImmGetCompositionStringW
ole32
RevokeDragDrop
RegisterDragDrop
OleIsCurrentClipboard
OleFlushClipboard
OleGetClipboard
OleSetClipboard
DoDragDrop
OleCreateStaticFromData
OleQueryCreateFromData
StgCreateDocfile
CreateDataAdviseHolder
StringFromIID
CoTaskMemAlloc
OleUninitialize
OleInitialize
CoTaskMemFree
CoCreateInstance
ReleaseStgMedium
oleaut32
VariantClear
SafeArrayCreateVector
SafeArrayPutElement
SysAllocStringLen
SysAllocStringByteLen
SysStringLen
SysFreeString
SysAllocString
msvcp120
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
msvcr120
wprintf_s
swprintf_s
memset
??_V@YAXPAX@Z
memcpy_s
__iob_func
fflush
vfwprintf
??3@YAXPAX@Z
wcsncpy_s
wmemcpy_s
memcpy
fprintf
wcscat_s
wcschr
wcscpy_s
wcsncmp
_wcsnicmp
ldiv
free
malloc
_itow_s
??2@YAPAXI@Z
_CxxThrowException
ceil
floor
__RTDynamicCast
_wtoi
printf
??1type_info@@UAE@XZ
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_except_handler4_common
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
?terminate@@YAXXZ
__clean_type_info_names_internal
_i64tow_s
_purecall
__CxxFrameHandler3
kernel32
FreeLibrary
RaiseException
GetSystemTimeAsFileTime
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
DecodePointer
EncodePointer
LocalFree
lstrlenA
GetLocaleInfoW
GetACP
MultiByteToWideChar
FoldStringW
GetCurrentProcessId
GlobalFree
LoadLibraryW
GetProcAddress
GetSystemDirectoryW
SystemTimeToFileTime
MulDiv
GlobalUnlock
GlobalLock
GlobalSize
GlobalAlloc
GetSystemTime
GetCurrentThreadId
lstrlenW
FormatMessageW
LocalAlloc
GetVersion
GetModuleHandleW
GetLastError
LoadLibraryExA
Exports
Exports
_JNI_OnLoad@8
_Java_com_sun_glass_ui_win_WinAccessible_UiaClientsAreListening@8
_Java_com_sun_glass_ui_win_WinAccessible_UiaRaiseAutomationEvent@20
_Java_com_sun_glass_ui_win_WinAccessible_UiaRaiseAutomationPropertyChangedEvent@28
_Java_com_sun_glass_ui_win_WinAccessible__1createGlassAccessible@8
_Java_com_sun_glass_ui_win_WinAccessible__1destroyGlassAccessible@16
_Java_com_sun_glass_ui_win_WinAccessible__1initIDs@8
_Java_com_sun_glass_ui_win_WinApplication__1enterNestedEventLoopImpl@8
_Java_com_sun_glass_ui_win_WinApplication__1getHighContrastTheme@8
_Java_com_sun_glass_ui_win_WinApplication__1getKeyCodeForChar@12
_Java_com_sun_glass_ui_win_WinApplication__1init@12
_Java_com_sun_glass_ui_win_WinApplication__1invokeAndWait@12
_Java_com_sun_glass_ui_win_WinApplication__1leaveNestedEventLoopImpl@12
_Java_com_sun_glass_ui_win_WinApplication__1runLoop@12
_Java_com_sun_glass_ui_win_WinApplication__1setClassLoader@12
_Java_com_sun_glass_ui_win_WinApplication__1submitForLaterInvocation@12
_Java_com_sun_glass_ui_win_WinApplication__1supportsUnifiedWindows@8
_Java_com_sun_glass_ui_win_WinApplication__1terminateLoop@8
_Java_com_sun_glass_ui_win_WinApplication_initIDs@24
_Java_com_sun_glass_ui_win_WinApplication_staticScreen_1getScreens@8
_Java_com_sun_glass_ui_win_WinCommonDialogs__1initIDs@8
_Java_com_sun_glass_ui_win_WinCommonDialogs__1showFileChooser@44
_Java_com_sun_glass_ui_win_WinCommonDialogs__1showFolderChooser@24
_Java_com_sun_glass_ui_win_WinCursor__1createCursor@20
_Java_com_sun_glass_ui_win_WinCursor__1getBestSize@16
_Java_com_sun_glass_ui_win_WinCursor__1initIDs@8
_Java_com_sun_glass_ui_win_WinCursor__1setVisible@12
_Java_com_sun_glass_ui_win_WinDnDClipboard_dispose@8
_Java_com_sun_glass_ui_win_WinDnDClipboard_push@16
_Java_com_sun_glass_ui_win_WinGestureSupport__1initIDs@8
_Java_com_sun_glass_ui_win_WinMenuImpl__1checkItem@24
_Java_com_sun_glass_ui_win_WinMenuImpl__1create@8
_Java_com_sun_glass_ui_win_WinMenuImpl__1destroy@16
_Java_com_sun_glass_ui_win_WinMenuImpl__1enableItem@24
_Java_com_sun_glass_ui_win_WinMenuImpl__1enableSubmenu@28
_Java_com_sun_glass_ui_win_WinMenuImpl__1initIDs@8
_Java_com_sun_glass_ui_win_WinMenuImpl__1insertItem@48
_Java_com_sun_glass_ui_win_WinMenuImpl__1insertSeparator@20
_Java_com_sun_glass_ui_win_WinMenuImpl__1insertSubmenu@36
_Java_com_sun_glass_ui_win_WinMenuImpl__1removeAtPos@20
_Java_com_sun_glass_ui_win_WinMenuImpl__1setItemTitle@24
_Java_com_sun_glass_ui_win_WinMenuImpl__1setSubmenuTitle@28
_Java_com_sun_glass_ui_win_WinPixels__1attachByte@36
_Java_com_sun_glass_ui_win_WinPixels__1attachInt@36
_Java_com_sun_glass_ui_win_WinPixels__1fillDirectByteBuffer@12
_Java_com_sun_glass_ui_win_WinPixels__1initIDs@8
_Java_com_sun_glass_ui_win_WinRobot__1getMouseX@8
_Java_com_sun_glass_ui_win_WinRobot__1getMouseY@8
_Java_com_sun_glass_ui_win_WinRobot__1getPixelColor@16
_Java_com_sun_glass_ui_win_WinRobot__1getScreenCapture@28
_Java_com_sun_glass_ui_win_WinRobot__1keyPress@12
_Java_com_sun_glass_ui_win_WinRobot__1keyRelease@12
_Java_com_sun_glass_ui_win_WinRobot__1mouseMove@16
_Java_com_sun_glass_ui_win_WinRobot__1mousePress@12
_Java_com_sun_glass_ui_win_WinRobot__1mouseRelease@12
_Java_com_sun_glass_ui_win_WinRobot__1mouseWheel@12
_Java_com_sun_glass_ui_win_WinSystemClipboard_create@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_dispose@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_initIDs@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_isOwner@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_pop@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_popBytes@20
_Java_com_sun_glass_ui_win_WinSystemClipboard_popMimesFromSystem@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_popSupportedSourceActions@8
_Java_com_sun_glass_ui_win_WinSystemClipboard_push@16
_Java_com_sun_glass_ui_win_WinSystemClipboard_pushTargetActionToSystem@12
_Java_com_sun_glass_ui_win_WinTextRangeProvider__1createTextRangeProvider@16
_Java_com_sun_glass_ui_win_WinTextRangeProvider__1destroyTextRangeProvider@16
_Java_com_sun_glass_ui_win_WinTextRangeProvider__1initIDs@8
_Java_com_sun_glass_ui_win_WinTimer__1getMaxPeriod@8
_Java_com_sun_glass_ui_win_WinTimer__1getMinPeriod@8
_Java_com_sun_glass_ui_win_WinTimer__1start@16
_Java_com_sun_glass_ui_win_WinTimer__1stop@16
_Java_com_sun_glass_ui_win_WinView__1begin@16
_Java_com_sun_glass_ui_win_WinView__1close@16
_Java_com_sun_glass_ui_win_WinView__1create@12
_Java_com_sun_glass_ui_win_WinView__1enableInputMethodEvents@20
_Java_com_sun_glass_ui_win_WinView__1end@16
_Java_com_sun_glass_ui_win_WinView__1enterFullscreen@28
_Java_com_sun_glass_ui_win_WinView__1exitFullscreen@20
_Java_com_sun_glass_ui_win_WinView__1finishInputMethodComposition@16
_Java_com_sun_glass_ui_win_WinView__1getMultiClickMaxX_1impl@8
_Java_com_sun_glass_ui_win_WinView__1getMultiClickMaxY_1impl@8
_Java_com_sun_glass_ui_win_WinView__1getMultiClickTime_1impl@8
_Java_com_sun_glass_ui_win_WinView__1getNativeView@16
_Java_com_sun_glass_ui_win_WinView__1getX@16
_Java_com_sun_glass_ui_win_WinView__1getY@16
_Java_com_sun_glass_ui_win_WinView__1initIDs@8
_Java_com_sun_glass_ui_win_WinView__1scheduleRepaint@16
_Java_com_sun_glass_ui_win_WinView__1setParent@24
_Java_com_sun_glass_ui_win_WinView__1uploadPixels@20
_Java_com_sun_glass_ui_win_WinWindow__1close@16
_Java_com_sun_glass_ui_win_WinWindow__1createChildWindow@16
_Java_com_sun_glass_ui_win_WinWindow__1createWindow@28
_Java_com_sun_glass_ui_win_WinWindow__1getEmbeddedX@16
_Java_com_sun_glass_ui_win_WinWindow__1getEmbeddedY@16
_Java_com_sun_glass_ui_win_WinWindow__1grabFocus@16
_Java_com_sun_glass_ui_win_WinWindow__1initIDs@8
_Java_com_sun_glass_ui_win_WinWindow__1maximize@24
_Java_com_sun_glass_ui_win_WinWindow__1minimize@20
_Java_com_sun_glass_ui_win_WinWindow__1requestFocus@20
_Java_com_sun_glass_ui_win_WinWindow__1setAlpha@20
_Java_com_sun_glass_ui_win_WinWindow__1setBackground@28
_Java_com_sun_glass_ui_win_WinWindow__1setBounds@56
_Java_com_sun_glass_ui_win_WinWindow__1setCursor@20
_Java_com_sun_glass_ui_win_WinWindow__1setEnabled@20
_Java_com_sun_glass_ui_win_WinWindow__1setFocusable@20
_Java_com_sun_glass_ui_win_WinWindow__1setIcon@20
_Java_com_sun_glass_ui_win_WinWindow__1setLevel@20
_Java_com_sun_glass_ui_win_WinWindow__1setMaximumSize@24
_Java_com_sun_glass_ui_win_WinWindow__1setMenubar@24
_Java_com_sun_glass_ui_win_WinWindow__1setMinimumSize@24
_Java_com_sun_glass_ui_win_WinWindow__1setResizable@20
_Java_com_sun_glass_ui_win_WinWindow__1setTitle@20
_Java_com_sun_glass_ui_win_WinWindow__1setView@20
_Java_com_sun_glass_ui_win_WinWindow__1setVisible@20
_Java_com_sun_glass_ui_win_WinWindow__1toBack@16
_Java_com_sun_glass_ui_win_WinWindow__1toFront@16
_Java_com_sun_glass_ui_win_WinWindow__1ungrabFocus@16
Sections
.text Size: 120KB - Virtual size: 119KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 42KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/glib-lite.dll.dll windows:6 windows x86 arch:x86
7701b6049ce8d395567987c9cef5bdba
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a4:90:ba:01:91:83:37:90:1d:a1:6a:5d:84:49:a3:12:71:94:27:5aSigner
Actual PE Digesta4:90:ba:01:91:83:37:90:1d:a1:6a:5d:84:49:a3:12:71:94:27:5aDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
___mb_cur_max_func
_endthreadex
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_except1
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
_fstat64
__crtUnhandledException
__crtTerminateProcess
__clean_type_info_names_internal
_except_handler4_common
_lseek
_read
_write
_getpid
_close
_beginthreadex
_kbhit
sprintf
_wopen
_wstat32
_wspawnvpe
_wspawnvp
_wspawnve
_wspawnv
_open_osfhandle
_get_osfhandle
_pipe
vfprintf
fputs
abort
realloc
wcschr
fprintf
__iob_func
getenv
_wfullpath
malloc
_wfindnext64i32
_wfindfirst64i32
_findclose
wcscpy
wcscmp
wcscat
wcslen
free
calloc
atoi
_strnicmp
strcat
strrchr
_stricmp
memcmp
fwrite
fflush
tolower
isdigit
localeconv
strstr
strpbrk
strncpy
strncmp
strerror
strchr
strlen
strcmp
strcpy
strtod
_errno
qsort
memmove
memset
_crt_debugger_hook
memcpy
ws2_32
WSASetEvent
WSAEventSelect
WSAEnumNetworkEvents
closesocket
ioctlsocket
WSACreateEvent
WSACloseEvent
send
recv
WSAGetLastError
kernel32
IsProcessorFeaturePresent
IsDebuggerPresent
DecodePointer
EncodePointer
TlsSetValue
TlsGetValue
TlsAlloc
SetThreadPriority
GetCurrentThread
CreateMutexA
ReleaseMutex
Module32Next
Module32First
CreateToolhelp32Snapshot
LoadLibraryW
FreeLibrary
CreateFileMappingA
UnmapViewOfFile
MapViewOfFile
ReadConsoleInputA
PeekConsoleInputA
CreateEventA
WaitForSingleObject
ResetEvent
SetEvent
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
PeekNamedPipe
WriteFile
ReadFile
WaitForMultipleObjectsEx
SleepEx
GetLocaleInfoA
FormatMessageW
LocalFree
GetVersion
QueryPerformanceCounter
GetConsoleCursorInfo
GetCurrentProcess
DuplicateHandle
GetStdHandle
GetSystemInfo
CreateSemaphoreA
GetSystemTimeAsFileTime
GetExitCodeProcess
ReleaseSemaphore
CloseHandle
GetComputerNameA
GetModuleHandleA
GetModuleFileNameW
GetWindowsDirectoryW
GetCurrentDirectoryW
ExpandEnvironmentStringsW
GetEnvironmentVariableW
GetThreadLocale
IsDBCSLeadByteEx
GetCPInfoExA
GetACP
IsValidCodePage
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
GetSystemDirectoryA
GetLastError
GetFileAttributesW
DisableThreadLibraryCalls
Sleep
GetCurrentThreadId
GetCurrentProcessId
user32
PostMessageA
PeekMessageA
MsgWaitForMultipleObjectsEx
shell32
SHGetSpecialFolderLocation
SHGetPathFromIDListW
advapi32
GetUserNameW
ole32
CoTaskMemFree
Sections
.text Size: 149KB - Virtual size: 149KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 219KB - Virtual size: 218KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/gstreamer-lite.dll.dll windows:6 windows x86 arch:x86
ce39e1ee980a73afd95d87dd7a668e5c
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
78:1c:25:34:7f:d9:11:a0:50:d5:0e:61:34:98:3b:24:13:fc:fb:35Signer
Actual PE Digest78:1c:25:34:7f:d9:11:a0:50:d5:0e:61:34:98:3b:24:13:fc:fb:35Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
cos
pow
sqrt
tan
floor
atan2
log10
ldexp
_HUGE
_swab
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_except1
_commit
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
fprintf
__iob_func
_read
_write
_close
strrchr
free
memmove
ceil
isxdigit
memcmp
_errno
sprintf
sscanf
strncmp
strchr
strtoul
strtol
exit
memset
fabs
strlen
strstr
strcmp
_except_handler4_common
memcpy
sin
glib-lite
ord82
ord251
ord253
ord220
ord223
ord111
ord100
ord102
ord104
ord110
ord89
ord83
ord91
ord88
ord199
ord198
ord263
ord291
ord292
ord314
ord367
ord24
ord193
ord194
ord211
ord19
ord230
ord225
ord80
ord277
ord273
ord270
ord274
ord264
ord337
ord316
ord390
ord212
ord215
ord146
ord163
ord371
ord175
ord176
ord179
ord380
ord361
ord265
ord15
ord308
ord133
ord320
ord338
ord121
ord122
ord123
ord120
ord236
ord240
ord234
ord239
ord235
ord238
ord296
ord190
ord189
ord191
ord188
ord192
ord17
ord245
ord340
ord315
ord369
ord21
ord36
ord255
ord282
ord269
ord331
ord330
ord131
ord210
ord231
ord182
ord376
ord357
ord384
ord365
ord195
ord69
ord288
ord287
ord105
ord119
ord117
ord328
ord318
ord321
ord71
ord68
ord250
ord249
ord112
ord342
ord266
ord327
ord96
ord20
ord113
ord114
ord267
ord333
ord332
ord339
ord154
ord145
ord354
ord355
ord358
ord147
ord3
ord7
ord2
ord1
ord6
ord221
ord38
ord39
ord32
ord56
ord57
ord35
ord37
ord33
ord34
ord85
ord271
ord13
ord14
ord9
ord10
ord261
ord336
ord295
ord325
ord347
ord388
ord360
ord351
ord386
ord63
ord64
ord65
ord73
ord181
ord75
ord373
ord374
ord382
ord363
ord378
ord359
ord385
ord366
ord377
ord375
ord356
ord372
ord381
ord362
ord387
ord217
ord150
ord157
ord158
ord166
ord62
ord61
ord275
ord348
ord67
ord349
ord322
ord323
ord389
ord184
ord177
ord31
ord29
ord30
ord16
ord278
ord335
ord216
ord101
ord214
ord379
ord173
ord178
ord97
ord159
ord258
ord222
ord4
ord324
ord197
ord186
ord22
ord12
ord11
ord26
ord18
ord233
ord268
ord185
ord59
ord60
ord58
ord262
ord279
ord257
ord256
ord260
ord259
ord280
ord283
ord138
ord137
ord134
ord136
ord135
ord139
ord243
ord290
ord293
ord294
ord252
ord254
ord81
ord90
ord341
ord392
ord25
ord66
ord76
ord285
ord289
ord107
ord297
ord298
ord55
ord50
ord49
ord40
ord48
ord45
ord41
ord42
ord44
ord46
ord43
ord47
ord241
ord242
ord84
ord23
ord5
ord132
ord130
ord156
ord172
ord8
ord309
ord310
ord109
ord144
ord142
ord143
ord140
ord284
ord174
ord93
ord94
ord306
ord304
ord305
ord307
ord286
ord364
ord383
ord350
ord370
ord326
ord171
ord218
ord213
ord219
ord27
ord368
ord311
ord334
ord207
ord208
ord204
ord201
ord205
ord116
ord155
ord312
ord313
ord329
ord317
ord319
ord227
ord226
ord74
ord170
ord224
ord228
ord98
ord209
ord129
ord77
ord169
ord168
ord95
ord353
ord153
ord164
ord106
ord229
ord246
ord244
ord232
ord202
ord196
ord200
ord167
ord28
ord115
ord78
ord151
ord161
ord162
ord149
ord165
ws2_32
WSAEventSelect
WSAEnumNetworkEvents
WSACreateEvent
WSAGetLastError
WSASetLastError
WSAWaitForMultipleEvents
kernel32
QueryPerformanceCounter
QueryPerformanceFrequency
CloseHandle
GetLastError
SetEvent
ResetEvent
WaitForSingleObject
CreateEventA
GetModuleHandleA
EncodePointer
DecodePointer
IsDebuggerPresent
IsProcessorFeaturePresent
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
Sleep
RaiseException
GetModuleFileNameW
user32
GetDesktopWindow
dsound
ord1
Sections
.text Size: 366KB - Virtual size: 366KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 97KB - Virtual size: 97KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/hprof.dll.dll windows:5 windows x86 arch:x86
13358746ca96f6abfeef55d5169d1a86
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
27:af:02:ea:77:27:db:15:38:9c:5d:68:42:ff:6b:48:8d:66:62:d8Signer
Actual PE Digest27:af:02:ea:77:27:db:15:38:9c:5d:68:42:ff:6b:48:8d:66:62:d8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libhprof_jvmti\hprof.pdb
Imports
wsock32
ntohl
ntohs
htonl
WSAStartup
WSACleanup
send
shutdown
recv
gethostbyname
htons
socket
connect
closesocket
winmm
timeGetTime
msvcr100
signal
exit
strrchr
remove
tolower
strchr
fprintf
strtod
strtol
getenv
free
_ctime64
abort
_lseeki64
_vsnprintf
strerror
_access
_snprintf
strtok_s
sprintf
_write
malloc
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
__iob_func
vfprintf
strncpy
memset
isprint
memcpy
_errno
_strdup
_getpid
_open
_read
_time64
qsort
kernel32
InterlockedCompareExchange
DecodePointer
EncodePointer
GetModuleFileNameA
FreeLibrary
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetLastError
FormatMessageA
SystemTimeToFileTime
GetSystemTime
Sleep
LoadLibraryA
GetProcAddress
InterlockedExchange
Exports
Exports
_Agent_OnLoad@12
_Agent_OnUnload@4
Sections
.text Size: 94KB - Virtual size: 94KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/instrument.dll.dll windows:5 windows x86 arch:x86
5358993e890ef250d6937e7311acbbb5
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
69:f8:42:f0:83:00:fa:e3:f7:c8:59:22:28:0f:8e:97:a0:56:c7:07Signer
Actual PE Digest69:f8:42:f0:83:00:fa:e3:f7:c8:59:22:28:0f:8e:97:a0:56:c7:07Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libinstrument\instrument.pdb
Imports
kernel32
WideCharToMultiByte
MultiByteToWideChar
GetACP
GetLocaleInfoA
GetUserDefaultLCID
IsDBCSLeadByte
GetLastError
FindClose
FindFirstFileA
HeapFree
HeapAlloc
HeapReAlloc
EnterCriticalSection
LeaveCriticalSection
GetFullPathNameA
GetCurrentThreadId
DecodePointer
GetCommandLineA
SetFilePointer
HeapCreate
HeapDestroy
GetProcAddress
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameW
EncodePointer
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
Sleep
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
LCMapStringW
GetDriveTypeW
GetStringTypeW
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetStdHandle
LoadLibraryW
RtlUnwind
GetConsoleCP
GetConsoleMode
FlushFileBuffers
GetCurrentDirectoryW
HeapSize
CloseHandle
WriteConsoleW
CreateFileW
ReadFile
CreateFileA
SetEndOfFile
GetProcessHeap
Exports
Exports
Agent_OnAttach
_Agent_OnLoad@12
_Agent_OnUnload@4
_Java_sun_instrument_InstrumentationImpl_appendToClassLoaderSearch0@24
_Java_sun_instrument_InstrumentationImpl_getAllLoadedClasses0@16
_Java_sun_instrument_InstrumentationImpl_getInitiatedClasses0@20
_Java_sun_instrument_InstrumentationImpl_getObjectSize0@20
_Java_sun_instrument_InstrumentationImpl_isModifiableClass0@20
_Java_sun_instrument_InstrumentationImpl_isRetransformClassesSupported0@16
_Java_sun_instrument_InstrumentationImpl_redefineClasses0@20
_Java_sun_instrument_InstrumentationImpl_retransformClasses0@20
_Java_sun_instrument_InstrumentationImpl_setHasRetransformableTransformers@20
_Java_sun_instrument_InstrumentationImpl_setNativeMethodPrefixes@24
Sections
.text Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/j2pcsc.dll.dll windows:5 windows x86 arch:x86
63e189e6ac3fe0e3a90b6d97282a498a
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
71:c0:53:34:35:15:b2:3c:3f:af:0d:7c:7a:b7:73:d6:47:91:f9:04Signer
Actual PE Digest71:c0:53:34:35:15:b2:3c:3f:af:0d:7c:7a:b7:73:d6:47:91:f9:04Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libj2pcsc\j2pcsc.pdb
Imports
winscard
SCardControl
SCardEndTransaction
SCardBeginTransaction
SCardGetStatusChangeA
SCardDisconnect
SCardStatusA
SCardTransmit
SCardConnectA
SCardListReadersA
SCardEstablishContext
msvcr100
_encoded_null
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
_strdup
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_malloc_crt
calloc
strlen
malloc
free
_initterm
__clean_type_info_names_internal
kernel32
GetCurrentProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
TerminateProcess
Exports
Exports
_JNI_OnLoad@8
_Java_sun_security_smartcardio_PCSC_SCardBeginTransaction@16
_Java_sun_security_smartcardio_PCSC_SCardConnect@28
_Java_sun_security_smartcardio_PCSC_SCardControl@24
_Java_sun_security_smartcardio_PCSC_SCardDisconnect@20
_Java_sun_security_smartcardio_PCSC_SCardEndTransaction@20
_Java_sun_security_smartcardio_PCSC_SCardEstablishContext@12
_Java_sun_security_smartcardio_PCSC_SCardGetStatusChange@32
_Java_sun_security_smartcardio_PCSC_SCardListReaders@16
_Java_sun_security_smartcardio_PCSC_SCardStatus@20
_Java_sun_security_smartcardio_PCSC_SCardTransmit@32
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 422B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/j2pkcs11.dll.dll windows:5 windows x86 arch:x86
13312f067fe890fc2438ee0b627107eb
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
9d:14:04:c7:97:73:88:41:34:e9:02:42:d2:bc:3d:08:f8:f7:a1:c6Signer
Actual PE Digest9d:14:04:c7:97:73:88:41:34:e9:02:42:d2:bc:3d:08:f8:f7:a1:c6Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libj2pkcs11\j2pkcs11.pdb
Imports
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
strlen
strcpy
strcat
memcpy
memset
free
malloc
_snprintf
strcmp
kernel32
GetProcAddress
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
FreeLibrary
LoadLibraryA
GetLastError
FormatMessageA
LocalFree
GetModuleHandleA
Exports
Exports
_JNI_OnLoad@8
_Java_sun_security_pkcs11_Secmod_nssGetLibraryHandle@12
_Java_sun_security_pkcs11_Secmod_nssGetModuleList@20
_Java_sun_security_pkcs11_Secmod_nssInitialize@28
_Java_sun_security_pkcs11_Secmod_nssLoadLibrary@12
_Java_sun_security_pkcs11_Secmod_nssVersionCheck@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1CloseSession@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1CopyObject@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1CreateObject@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Decrypt@40
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DecryptFinal@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DecryptInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DecryptUpdate@56
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DeriveKey@32
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DestroyObject@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DigestFinal@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DigestInit@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DigestKey@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DigestSingle@44
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1DigestUpdate@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Encrypt@40
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1EncryptFinal@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1EncryptInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1EncryptUpdate@56
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Finalize@12
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1FindObjects@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1FindObjectsFinal@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1FindObjectsInit@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GenerateKey@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GenerateKeyPair@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GenerateRandom@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetAttributeValue@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetInfo@8
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetMechanismInfo@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetMechanismList@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetOperationState@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetSessionInfo@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetSlotInfo@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetSlotList@12
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1GetTokenInfo@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Initialize@12
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Login@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Logout@16
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1OpenSession@32
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SeedRandom@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SetAttributeValue@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SetOperationState@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Sign@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SignFinal@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SignInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SignRecover@40
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SignRecoverInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1SignUpdate@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1UnwrapKey@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1Verify@24
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1VerifyFinal@20
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1VerifyInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1VerifyRecover@40
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1VerifyRecoverInit@28
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1VerifyUpdate@36
_Java_sun_security_pkcs11_wrapper_PKCS11_C_1WrapKey@36
_Java_sun_security_pkcs11_wrapper_PKCS11_connect@16
_Java_sun_security_pkcs11_wrapper_PKCS11_disconnect@8
_Java_sun_security_pkcs11_wrapper_PKCS11_finalizeLibrary@8
_Java_sun_security_pkcs11_wrapper_PKCS11_initializeLibrary@8
Sections
.text Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 908B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jaas_nt.dll.dll windows:5 windows x86 arch:x86
f413fd6a79b734fd423e8dd71326186a
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
49:b1:c6:14:2c:46:d4:12:bb:05:7f:01:66:be:a6:3c:b2:3c:f1:5aSigner
Actual PE Digest49:b1:c6:14:2c:46:d4:12:bb:05:7f:01:66:be:a6:3c:b2:3c:f1:5aDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjaas\jaas_nt.pdb
Imports
user32
wsprintfA
advapi32
OpenProcessToken
DuplicateToken
GetSidSubAuthority
GetSidSubAuthorityCount
GetSidIdentifierAuthority
IsValidSid
OpenThreadToken
LookupAccountNameA
LookupAccountSidA
GetTokenInformation
msvcr100
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
strcmp
printf
kernel32
lstrlenA
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
CloseHandle
GetProcessHeap
HeapAlloc
SetLastError
FreeLibrary
LocalFree
WriteFile
GetStdHandle
FormatMessageA
LoadLibraryExA
GetCurrentProcess
GetLastError
GetCurrentThread
HeapFree
Exports
Exports
_Java_com_sun_security_auth_module_NTSystem_getCurrent@12
_Java_com_sun_security_auth_module_NTSystem_getImpersonationToken0@8
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 718B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jabswitch.exe.exe windows:5 windows x86 arch:x86
91f3d614f9b67c32a32d29abb665ae77
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
34:4c:0d:5e:d1:5d:d8:b5:40:5f:38:24:51:f9:cf:39:82:2d:c2:12Signer
Actual PE Digest34:4c:0d:5e:d1:5d:d8:b5:40:5f:38:24:51:f9:cf:39:82:2d:c2:12Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\jabswitch\jabswitch.pdb
Imports
advapi32
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
user32
wsprintfW
msvcr100
exit
strcpy_s
vsprintf_s
_amsg_exit
__getmainargs
_cexit
_exit
_XcptFilter
__initenv
_initterm
wcscpy_s
_configthreadlocale
__setusermatherr
_commode
_fmode
__set_app_type
_crt_debugger_hook
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
wcstok_s
wcscat_s
wcsstr
_wcslwr_s
wcslen
??2@YAPAXI@Z
_dupenv_s
printf
perror
strcat_s
free
fopen_s
fprintf
fclose
remove
_errno
rename
strstr
feof
fgets
_stricmp
fputs
strtok_s
memset
_initterm_e
kernel32
VirtualQuery
GetProcessHeap
HeapAlloc
HeapFree
FreeLibrary
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
LoadLibraryW
GetProcAddress
MultiByteToWideChar
WideCharToMultiByte
RaiseException
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCurrentProcessId
ProcessIdToSessionId
GetModuleFileNameW
GetVersionExW
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/java-rmi.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
98:6e:f6:7c:fd:5f:c3:cb:39:a8:b9:85:f0:5e:c4:dc:fc:ce:cf:4cSigner
Actual PE Digest98:6e:f6:7c:fd:5f:c3:cb:39:a8:b9:85:f0:5e:c4:dc:fc:ce:cf:4cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\java-rmi_objs\java-rmi.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 932B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 464B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/java.dll.dll windows:5 windows x86 arch:x86
9341cbcc9ecda7dd84a0cf238a03286f
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
85:a8:e3:64:5c:99:eb:96:d0:fd:77:c4:61:1d:4a:5f:b0:70:06:7cSigner
Actual PE Digest85:a8:e3:64:5c:99:eb:96:d0:fd:77:c4:61:1d:4a:5f:b0:70:06:7cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjava\java.pdb
Imports
jvm
_JVM_GetStackAccessControlContext@8
_JVM_GetInheritedAccessControlContext@8
_JVM_GetArrayLength@8
_JVM_GetArrayElement@12
_JVM_GetPrimitiveArrayElement@16
_JVM_GetLastErrorString@8
jio_vfprintf
jio_vsnprintf
_JVM_GetInterfaceVersion@0
_JVM_GetTemporaryDirectory@4
_JVM_LatestUserDefinedLoader@4
_JVM_GetResourceLookupCache@12
_JVM_GetResourceLookupCacheURLs@8
_JVM_KnownToNotExist@12
_JVM_GetStackTraceElement@12
_JVM_GetStackTraceDepth@8
_JVM_FillInStackTrace@8
_JVM_StartThread@8
_JVM_StopThread@12
_JVM_IsThreadAlive@8
_JVM_SuspendThread@8
_JVM_ResumeThread@8
_JVM_SetThreadPriority@12
_JVM_Yield@8
_JVM_Sleep@16
_JVM_CurrentThread@8
_JVM_CountStackFrames@8
_JVM_Interrupt@8
_JVM_IsInterrupted@12
_JVM_HoldsLock@12
_JVM_GetAllThreads@8
_JVM_DumpThreads@12
_JVM_SetNativeThreadName@12
_JVM_InitProperties@8
_JVM_CurrentTimeMillis@8
_JVM_NanoTime@8
_JVM_ArrayCopy@28
_JVM_InternString@8
_JVM_RaiseSignal@4
_JVM_RegisterSignal@8
_JVM_FindSignal@4
_JVM_Halt@4
_JVM_ClassLoaderDepth@4
_JVM_ClassDepth@8
_JVM_CurrentClassLoader@4
_JVM_CurrentLoadedClass@4
_JVM_GetClassContext@4
_JVM_ActiveProcessorCount@0
_JVM_TraceMethodCalls@4
_JVM_TraceInstructions@4
_JVM_GC@0
_JVM_MaxMemory@0
_JVM_TotalMemory@0
_JVM_FreeMemory@0
_JVM_GetClassAccessFlags@8
_JVM_GetCallerClass@8
_JVM_GetThreadInterruptEvent@0
_JVM_GetSystemPackages@4
_JVM_GetSystemPackage@8
_JVM_IHashCode@8
_JVM_MonitorWait@16
_JVM_MonitorNotify@8
_JVM_MonitorNotifyAll@8
_JVM_Clone@8
_JVM_NewInstanceFromConstructor@12
_JVM_InvokeMethod@16
_JVM_MaxObjectInspectionAge@0
_JVM_GetFieldTypeAnnotations@8
_JVM_GetMethodTypeAnnotations@8
_JVM_GetMethodParameters@8
_JVM_ConstantPoolGetUTF8At@16
_JVM_ConstantPoolGetStringAt@16
_JVM_ConstantPoolGetDoubleAt@16
_JVM_ConstantPoolGetFloatAt@16
_JVM_ConstantPoolGetLongAt@16
_JVM_ConstantPoolGetIntAt@16
_JVM_ConstantPoolGetMemberRefInfoAt@16
_JVM_ConstantPoolGetFieldAtIfLoaded@16
_JVM_ConstantPoolGetFieldAt@16
_JVM_ConstantPoolGetMethodAtIfLoaded@16
_JVM_ConstantPoolGetMethodAt@16
_JVM_ConstantPoolGetClassAtIfLoaded@16
_JVM_ConstantPoolGetClassAt@16
_JVM_ConstantPoolGetSize@12
_JVM_CompileClass@12
_JVM_CompileClasses@12
_JVM_CompilerCommand@12
_JVM_EnableCompiler@8
_JVM_DisableCompiler@8
_JVM_LoadLibrary@4
_JVM_UnloadLibrary@4
_JVM_IsSupportedJNIVersion@4
_JVM_FindLibraryEntry@8
_JVM_FindLoadedClass@12
JVM_FindClassFromBootLoader
_JVM_ResolveClass@8
_JVM_DefineClassWithSource@28
_JVM_AssertionStatusDirectives@8
_JVM_FindPrimitiveClass@8
_JVM_FindClassFromCaller@20
_JVM_GetClassName@8
_JVM_GetClassInterfaces@8
_JVM_IsInterface@8
_JVM_GetClassSigners@8
_JVM_SetClassSigners@12
_JVM_IsArrayClass@8
_JVM_IsPrimitiveClass@8
_JVM_GetComponentType@8
_JVM_GetClassModifiers@8
_JVM_GetClassDeclaredFields@12
_JVM_GetClassDeclaredMethods@12
_JVM_GetClassDeclaredConstructors@12
_JVM_GetProtectionDomain@8
_JVM_GetDeclaredClasses@8
_JVM_GetDeclaringClass@8
_JVM_GetClassSignature@8
_JVM_GetClassAnnotations@8
_JVM_GetClassConstantPool@8
_JVM_DesiredAssertionStatus@12
_JVM_GetEnclosingMethodInfo@8
_JVM_GetClassTypeAnnotations@8
_JVM_SupportsCX8@0
_JVM_NewMultiArray@12
_JVM_NewArray@12
_JVM_SetPrimitiveArrayElement@24
_JVM_SetArrayElement@16
_JVM_DoPrivileged@20
verify
VerifyClass
VerifyClassForMajorVersion
VerifyFixClassname
VerifyClassname
advapi32
RegQueryValueExW
RegOpenKeyExW
RegEnumKeyExA
RegQueryInfoKeyA
RegCloseKey
RegOpenKeyExA
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
RegCreateKeyExA
RegDeleteKeyA
RegFlushKey
RegSetValueExA
RegDeleteValueA
RegEnumValueA
GetUserNameW
RegQueryValueExA
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
msvcr100
strrchr
fprintf
isdigit
_wgetenv
wcsncat
sscanf
atoi
strncpy
_wcserror
wcsncpy
_wgetcwd
_wgetdcwd
_wfullpath
towupper
_fullpath
isalpha
toupper
wcschr
calloc
mbstowcs
strerror_s
_except_handler4_common
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
setlocale
strchr
iswctype
_wrename
_errno
free
malloc
strlen
strcpy
sprintf
wcscmp
wcslen
wcscat_s
wcscpy
_wcsdup
__iob_func
_isnan
_vswprintf_c_l
memset
strcmp
memcmp
wcstombs
_strdup
fclose
fgets
fopen
strcat
realloc
wcsncmp
_wcsupr
_wstat64
wcscat
kernel32
LocalAlloc
GetModuleFileNameA
GetSystemDirectoryA
LoadLibraryA
GetTempPathW
GetNativeSystemInfo
GetSystemDirectoryW
GetSystemDefaultLCID
GetCurrentDirectoryW
GetSystemInfo
IsProcessorFeaturePresent
GetLocaleInfoA
IsValidCodePage
GetWindowsDirectoryA
GetFileSizeEx
SetFilePointerEx
WriteFile
ReadFile
SetFilePointer
SetEndOfFile
FlushFileBuffers
GetNumberOfConsoleInputEvents
PeekConsoleInputA
PeekNamedPipe
GetDriveTypeW
FindFirstFileA
IsDBCSLeadByte
GetVolumePathNameW
GetDiskFreeSpaceExW
GetLogicalDrives
SetFileTime
CreateDirectoryW
FindNextFileW
RemoveDirectoryW
DeleteFileW
FreeLibrary
SetFileAttributesW
GetFileAttributesW
GetFullPathNameW
GetFileAttributesExW
FindFirstFileW
FindClose
GetFileInformationByHandle
SetLastError
GetModuleHandleExW
SetErrorMode
GetVersionExA
GetTimeZoneInformation
MultiByteToWideChar
CreateFileW
TerminateProcess
WaitForMultipleObjects
GetExitCodeProcess
GetConsoleWindow
CreateProcessW
CreatePipe
SetHandleInformation
GetHandleInformation
CloseHandle
GetLastError
WideCharToMultiByte
FormatMessageW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetUserDefaultLCID
GetUserDefaultUILanguage
GetModuleHandleA
GetProcAddress
GetConsoleMode
SetConsoleMode
GetConsoleCP
GetStdHandle
GetFileType
InterlockedExchange
RaiseException
EncodePointer
DecodePointer
Sleep
InterlockedCompareExchange
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
GetFileTime
Exports
Exports
Canonicalize
GetStringPlatformChars
JDK_GetVersionInfo0
JDK_LoadSystemLibrary
JNU_CallMethodByName
JNU_CallStaticMethodByName
JNU_NewObjectByName
JNU_SetFieldByName
JNU_SetStaticFieldByName
NewStringPlatform
VerifyClassCodes
VerifyClassCodesForMajorVersion
_JNI_OnLoad@8
_JNU_CallMethodByNameV@24
_JNU_ClassClass@4
_JNU_ClassObject@4
_JNU_ClassString@4
_JNU_ClassThrowable@4
_JNU_CopyObjectArray@16
_JNU_Equals@12
_JNU_GetEnv@8
_JNU_GetFieldByName@20
_JNU_GetStaticFieldByName@20
_JNU_GetStringPlatformChars@12
_JNU_IsInstanceOfByName@12
_JNU_MonitorWait@16
_JNU_NewStringPlatform@8
_JNU_Notify@8
_JNU_NotifyAll@8
_JNU_PrintClass@12
_JNU_PrintString@12
_JNU_ReleaseStringPlatformChars@12
_JNU_ThrowArrayIndexOutOfBoundsException@8
_JNU_ThrowByName@12
_JNU_ThrowByNameWithLastError@12
_JNU_ThrowClassNotFoundException@8
_JNU_ThrowIOException@8
_JNU_ThrowIOExceptionWithLastError@8
_JNU_ThrowIllegalAccessError@8
_JNU_ThrowIllegalAccessException@8
_JNU_ThrowIllegalArgumentException@8
_JNU_ThrowInstantiationException@8
_JNU_ThrowInternalError@8
_JNU_ThrowNoSuchFieldError@8
_JNU_ThrowNoSuchFieldException@8
_JNU_ThrowNoSuchMethodError@8
_JNU_ThrowNoSuchMethodException@8
_JNU_ThrowNullPointerException@8
_JNU_ThrowNumberFormatException@8
_JNU_ThrowOutOfMemoryError@8
_JNU_ThrowStringIndexOutOfBoundsException@8
_JNU_ToString@8
_Java_java_io_Console_echo@12
_Java_java_io_Console_encoding@8
_Java_java_io_Console_istty@8
_Java_java_io_FileDescriptor_initIDs@8
_Java_java_io_FileDescriptor_set@12
_Java_java_io_FileDescriptor_sync@8
_Java_java_io_FileInputStream_available@8
_Java_java_io_FileInputStream_close0@8
_Java_java_io_FileInputStream_initIDs@8
_Java_java_io_FileInputStream_open0@12
_Java_java_io_FileInputStream_read0@8
_Java_java_io_FileInputStream_readBytes@20
_Java_java_io_FileInputStream_skip@16
_Java_java_io_FileOutputStream_close0@8
_Java_java_io_FileOutputStream_initIDs@8
_Java_java_io_FileOutputStream_open0@16
_Java_java_io_FileOutputStream_write@16
_Java_java_io_FileOutputStream_writeBytes@24
_Java_java_io_ObjectInputStream_bytesToDoubles@28
_Java_java_io_ObjectInputStream_bytesToFloats@28
_Java_java_io_ObjectOutputStream_doublesToBytes@28
_Java_java_io_ObjectOutputStream_floatsToBytes@28
_Java_java_io_ObjectStreamClass_hasStaticInitializer@12
_Java_java_io_ObjectStreamClass_initNative@8
_Java_java_io_RandomAccessFile_close0@8
_Java_java_io_RandomAccessFile_getFilePointer@8
_Java_java_io_RandomAccessFile_initIDs@8
_Java_java_io_RandomAccessFile_length@8
_Java_java_io_RandomAccessFile_open0@16
_Java_java_io_RandomAccessFile_read0@8
_Java_java_io_RandomAccessFile_readBytes@20
_Java_java_io_RandomAccessFile_seek0@16
_Java_java_io_RandomAccessFile_setLength@16
_Java_java_io_RandomAccessFile_write0@12
_Java_java_io_RandomAccessFile_writeBytes@20
_Java_java_io_WinNTFileSystem_canonicalize0@12
_Java_java_io_WinNTFileSystem_canonicalizeWithPrefix0@16
_Java_java_io_WinNTFileSystem_checkAccess@16
_Java_java_io_WinNTFileSystem_createDirectory@12
_Java_java_io_WinNTFileSystem_createFileExclusively@12
_Java_java_io_WinNTFileSystem_delete0@12
_Java_java_io_WinNTFileSystem_getBooleanAttributes@12
_Java_java_io_WinNTFileSystem_getDriveDirectory@12
_Java_java_io_WinNTFileSystem_getLastModifiedTime@12
_Java_java_io_WinNTFileSystem_getLength@12
_Java_java_io_WinNTFileSystem_getSpace0@16
_Java_java_io_WinNTFileSystem_initIDs@8
_Java_java_io_WinNTFileSystem_list@12
_Java_java_io_WinNTFileSystem_listRoots0@8
_Java_java_io_WinNTFileSystem_rename0@16
_Java_java_io_WinNTFileSystem_setLastModifiedTime@20
_Java_java_io_WinNTFileSystem_setPermission@24
_Java_java_io_WinNTFileSystem_setReadOnly@12
_Java_java_lang_ClassLoader_00024NativeLibrary_find@12
_Java_java_lang_ClassLoader_00024NativeLibrary_load@16
_Java_java_lang_ClassLoader_00024NativeLibrary_unload@16
_Java_java_lang_ClassLoader_defineClass0@28
_Java_java_lang_ClassLoader_defineClass1@32
_Java_java_lang_ClassLoader_defineClass2@32
_Java_java_lang_ClassLoader_findBootstrapClass@12
_Java_java_lang_ClassLoader_findBuiltinLib@12
_Java_java_lang_ClassLoader_findLoadedClass0@12
_Java_java_lang_ClassLoader_registerNatives@8
_Java_java_lang_ClassLoader_resolveClass0@12
_Java_java_lang_Class_forName0@24
_Java_java_lang_Class_getPrimitiveClass@12
_Java_java_lang_Class_isAssignableFrom@12
_Java_java_lang_Class_isInstance@12
_Java_java_lang_Class_registerNatives@8
_Java_java_lang_Compiler_registerNatives@8
_Java_java_lang_Double_doubleToRawLongBits@16
_Java_java_lang_Double_longBitsToDouble@16
_Java_java_lang_Float_floatToRawIntBits@12
_Java_java_lang_Float_intBitsToFloat@12
_Java_java_lang_Object_getClass@8
_Java_java_lang_Object_registerNatives@8
_Java_java_lang_Package_getSystemPackage0@12
_Java_java_lang_Package_getSystemPackages0@8
_Java_java_lang_ProcessEnvironment_environmentBlock@8
_Java_java_lang_ProcessImpl_closeHandle@16
_Java_java_lang_ProcessImpl_create@28
_Java_java_lang_ProcessImpl_getExitCodeProcess@16
_Java_java_lang_ProcessImpl_getStillActive@8
_Java_java_lang_ProcessImpl_isProcessAlive@16
_Java_java_lang_ProcessImpl_openForAtomicAppend@12
_Java_java_lang_ProcessImpl_terminateProcess@16
_Java_java_lang_ProcessImpl_waitForInterruptibly@16
_Java_java_lang_ProcessImpl_waitForTimeoutInterruptibly@24
_Java_java_lang_Runtime_availableProcessors@8
_Java_java_lang_Runtime_freeMemory@8
_Java_java_lang_Runtime_gc@8
_Java_java_lang_Runtime_maxMemory@8
_Java_java_lang_Runtime_runFinalization0@8
_Java_java_lang_Runtime_totalMemory@8
_Java_java_lang_Runtime_traceInstructions@12
_Java_java_lang_Runtime_traceMethodCalls@12
_Java_java_lang_SecurityManager_classDepth@12
_Java_java_lang_SecurityManager_classLoaderDepth0@8
_Java_java_lang_SecurityManager_currentClassLoader0@8
_Java_java_lang_SecurityManager_currentLoadedClass0@8
_Java_java_lang_SecurityManager_getClassContext@8
_Java_java_lang_Shutdown_halt0@12
_Java_java_lang_Shutdown_runAllFinalizers@8
_Java_java_lang_StrictMath_IEEEremainder@24
_Java_java_lang_StrictMath_acos@16
_Java_java_lang_StrictMath_asin@16
_Java_java_lang_StrictMath_atan2@24
_Java_java_lang_StrictMath_atan@16
_Java_java_lang_StrictMath_cbrt@16
_Java_java_lang_StrictMath_cos@16
_Java_java_lang_StrictMath_cosh@16
_Java_java_lang_StrictMath_exp@16
_Java_java_lang_StrictMath_expm1@16
_Java_java_lang_StrictMath_hypot@24
_Java_java_lang_StrictMath_log10@16
_Java_java_lang_StrictMath_log1p@16
_Java_java_lang_StrictMath_log@16
_Java_java_lang_StrictMath_pow@24
_Java_java_lang_StrictMath_sin@16
_Java_java_lang_StrictMath_sinh@16
_Java_java_lang_StrictMath_sqrt@16
_Java_java_lang_StrictMath_tan@16
_Java_java_lang_StrictMath_tanh@16
_Java_java_lang_String_intern@8
_Java_java_lang_System_identityHashCode@12
_Java_java_lang_System_initProperties@12
_Java_java_lang_System_mapLibraryName@12
_Java_java_lang_System_registerNatives@8
_Java_java_lang_System_setErr0@12
_Java_java_lang_System_setIn0@12
_Java_java_lang_System_setOut0@12
_Java_java_lang_Thread_registerNatives@8
_Java_java_lang_Throwable_fillInStackTrace@12
_Java_java_lang_Throwable_getStackTraceDepth@8
_Java_java_lang_Throwable_getStackTraceElement@12
_Java_java_lang_reflect_Array_get@16
_Java_java_lang_reflect_Array_getBoolean@16
_Java_java_lang_reflect_Array_getByte@16
_Java_java_lang_reflect_Array_getChar@16
_Java_java_lang_reflect_Array_getDouble@16
_Java_java_lang_reflect_Array_getFloat@16
_Java_java_lang_reflect_Array_getInt@16
_Java_java_lang_reflect_Array_getLength@12
_Java_java_lang_reflect_Array_getLong@16
_Java_java_lang_reflect_Array_getShort@16
_Java_java_lang_reflect_Array_multiNewArray@16
_Java_java_lang_reflect_Array_newArray@16
_Java_java_lang_reflect_Array_set@20
_Java_java_lang_reflect_Array_setBoolean@20
_Java_java_lang_reflect_Array_setByte@20
_Java_java_lang_reflect_Array_setChar@20
_Java_java_lang_reflect_Array_setDouble@24
_Java_java_lang_reflect_Array_setFloat@20
_Java_java_lang_reflect_Array_setInt@20
_Java_java_lang_reflect_Array_setLong@24
_Java_java_lang_reflect_Array_setShort@20
_Java_java_lang_reflect_Executable_getParameters0@8
_Java_java_lang_reflect_Executable_getTypeAnnotationBytes0@8
_Java_java_lang_reflect_Field_getTypeAnnotationBytes0@8
_Java_java_lang_reflect_Proxy_defineClass0@28
_Java_java_nio_Bits_copyFromIntArray@36
_Java_java_nio_Bits_copyFromLongArray@36
_Java_java_nio_Bits_copyFromShortArray@36
_Java_java_nio_Bits_copyToIntArray@36
_Java_java_nio_Bits_copyToLongArray@36
_Java_java_nio_Bits_copyToShortArray@36
_Java_java_security_AccessController_doPrivileged__Ljava_security_PrivilegedAction_2@12
_Java_java_security_AccessController_doPrivileged__Ljava_security_PrivilegedAction_2Ljava_security_AccessControlContext_2@16
_Java_java_security_AccessController_doPrivileged__Ljava_security_PrivilegedExceptionAction_2@12
_Java_java_security_AccessController_doPrivileged__Ljava_security_PrivilegedExceptionAction_2Ljava_security_AccessControlContext_2@16
_Java_java_security_AccessController_getInheritedAccessControlContext@8
_Java_java_security_AccessController_getStackAccessControlContext@8
_Java_java_util_TimeZone_getSystemGMTOffsetID@8
_Java_java_util_TimeZone_getSystemTimeZoneID@12
_Java_java_util_concurrent_atomic_AtomicLong_VMSupportsCS8@8
_Java_java_util_logging_FileHandler_isSetUID@8
_Java_java_util_prefs_WindowsPreferences_WindowsRegCloseKey@12
_Java_java_util_prefs_WindowsPreferences_WindowsRegCreateKeyEx@16
_Java_java_util_prefs_WindowsPreferences_WindowsRegDeleteKey@16
_Java_java_util_prefs_WindowsPreferences_WindowsRegDeleteValue@16
_Java_java_util_prefs_WindowsPreferences_WindowsRegEnumKeyEx@20
_Java_java_util_prefs_WindowsPreferences_WindowsRegEnumValue@20
_Java_java_util_prefs_WindowsPreferences_WindowsRegFlushKey@12
_Java_java_util_prefs_WindowsPreferences_WindowsRegOpenKey@20
_Java_java_util_prefs_WindowsPreferences_WindowsRegQueryInfoKey@12
_Java_java_util_prefs_WindowsPreferences_WindowsRegQueryValueEx@16
_Java_java_util_prefs_WindowsPreferences_WindowsRegSetValueEx@20
_Java_sun_io_Win32ErrorMode_setErrorMode@16
_Java_sun_misc_GC_maxObjectInspectionAge@8
_Java_sun_misc_MessageUtils_toStderr@12
_Java_sun_misc_MessageUtils_toStdout@12
_Java_sun_misc_NativeSignalHandler_handle0@20
_Java_sun_misc_Signal_findSignal@12
_Java_sun_misc_Signal_handle0@20
_Java_sun_misc_Signal_raise0@12
_Java_sun_misc_URLClassPath_getLookupCacheForClassLoader@16
_Java_sun_misc_URLClassPath_getLookupCacheURLs@12
_Java_sun_misc_URLClassPath_knownToNotExist0@16
_Java_sun_misc_VMSupport_getVMTemporaryDirectory@8
_Java_sun_misc_VMSupport_initAgentProperties@12
_Java_sun_misc_VM_getThreadStateValues@16
_Java_sun_misc_VM_initialize@8
_Java_sun_misc_VM_latestUserDefinedLoader@8
_Java_sun_misc_Version_getJdkSpecialVersion@8
_Java_sun_misc_Version_getJdkVersionInfo@8
_Java_sun_misc_Version_getJvmSpecialVersion@8
_Java_sun_misc_Version_getJvmVersionInfo@8
_Java_sun_reflect_ConstantPool_getClassAt0@16
_Java_sun_reflect_ConstantPool_getClassAtIfLoaded0@16
_Java_sun_reflect_ConstantPool_getDoubleAt0@16
_Java_sun_reflect_ConstantPool_getFieldAt0@16
_Java_sun_reflect_ConstantPool_getFieldAtIfLoaded0@16
_Java_sun_reflect_ConstantPool_getFloatAt0@16
_Java_sun_reflect_ConstantPool_getIntAt0@16
_Java_sun_reflect_ConstantPool_getLongAt0@16
_Java_sun_reflect_ConstantPool_getMemberRefInfoAt0@16
_Java_sun_reflect_ConstantPool_getMethodAt0@16
_Java_sun_reflect_ConstantPool_getMethodAtIfLoaded0@16
_Java_sun_reflect_ConstantPool_getSize0@12
_Java_sun_reflect_ConstantPool_getStringAt0@16
_Java_sun_reflect_ConstantPool_getUTF8At0@16
_Java_sun_reflect_NativeConstructorAccessorImpl_newInstance0@16
_Java_sun_reflect_NativeMethodAccessorImpl_invoke0@20
_Java_sun_reflect_Reflection_getCallerClass__@8
_Java_sun_reflect_Reflection_getCallerClass__I@12
_Java_sun_reflect_Reflection_getClassAccessFlags@12
_Java_sun_security_provider_NativeSeedGenerator_nativeGenerateSeed@12
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getAmPmStrings@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getCalendarDataValue@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getCalendarID@12
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getCurrencySymbol@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getDateTimePattern@20
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getDecimalSeparator@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getDefaultLocale@12
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getDisplayString@20
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getEras@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getGroupingSeparator@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getInfinity@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getInternationalCurrencySymbol@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getMinusSign@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getMonetaryDecimalSeparator@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getMonths@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getNaN@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getNumberPattern@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getPerMill@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getPercent@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getShortMonths@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getShortWeekdays@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getWeekdays@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_getZeroDigit@16
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_initialize@8
_Java_sun_util_locale_provider_HostLocaleProviderAdapterImpl_isNativeDigit@12
getEncodingFromLangID
getErrorString
getJavaIDFromLangID
handleLseek
handleRead
jio_fprintf
jio_snprintf
winFileHandleOpen
Sections
.text Size: 72KB - Virtual size: 71KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/java.exe.exe windows:5 windows x86 arch:x86
14d122df97069aa81335cb1b91d39b72
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
41:7a:8e:42:dc:cb:76:13:a4:60:1d:74:58:5a:52:3f:10:43:6e:79Signer
Actual PE Digest41:7a:8e:42:dc:cb:76:13:a4:60:1d:74:58:5a:52:3f:10:43:6e:79Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\java_objs\java.pdb
Imports
advapi32
RegCloseKey
RegOpenKeyExA
RegEnumKeyA
RegQueryValueExA
user32
CharNextExA
MessageBoxA
comctl32
InitCommonControlsEx
kernel32
CreateFileW
GetCommandLineA
GetModuleFileNameA
QueryPerformanceCounter
QueryPerformanceFrequency
LocalFree
FormatMessageA
GetLastError
CloseHandle
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
GetProcAddress
GetModuleHandleA
LoadLibraryA
GetExitCodeThread
FindFirstFileA
FindNextFileA
FindClose
GetModuleHandleW
ExitProcess
DecodePointer
HeapSetInformation
HeapFree
MultiByteToWideChar
GetCurrentProcessId
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
HeapReAlloc
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
GetFileAttributesA
ExitThread
GetCurrentThreadId
CreateThread
SetFilePointer
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
EncodePointer
LoadLibraryW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCurrentProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
WriteFile
GetStdHandle
GetModuleFileNameW
WideCharToMultiByte
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoW
HeapCreate
GetTickCount
GetSystemTimeAsFileTime
SetEnvironmentVariableW
SetEnvironmentVariableA
Sleep
IsProcessorFeaturePresent
RtlUnwind
SetStdHandle
GetConsoleCP
GetConsoleMode
GetFullPathNameA
GetFileInformationByHandle
PeekNamedPipe
CreateFileA
GetCurrentDirectoryW
FlushFileBuffers
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapSize
CompareStringW
ReadFile
WriteConsoleW
GetDriveTypeW
SetEndOfFile
GetProcessHeap
GetTimeZoneInformation
LCMapStringW
GetStringTypeW
Sections
.text Size: 106KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/java_crw_demo.dll.dll windows:5 windows x86 arch:x86
5069e51d16f355e9e76e8203cb1df2d6
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
3a:e3:43:7e:84:38:db:4c:87:f9:5e:e8:05:91:4a:17:14:9b:89:f8Signer
Actual PE Digest3a:e3:43:7e:84:38:db:4c:87:f9:5e:e8:05:91:4a:17:14:9b:89:f8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjava_crw_demo\java_crw_demo.pdb
Imports
msvcr100
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
_initterm_e
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_initterm
_encoded_null
_malloc_crt
memset
strcmp
strncmp
_snprintf_s
strlen
free
memcpy
calloc
realloc
malloc
__iob_func
fprintf
__clean_type_info_names_internal
abort
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
_java_crw_demo@76
_java_crw_demo_classname@12
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 606B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/javacpl.cpl.dll windows:5 windows x86 arch:x86
b0bcbba2fed0933b454d74181e10f32f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\javacpl\obj\javacpl.pdb
Imports
user32
MessageBoxA
LoadStringA
wsprintfA
kernel32
GetOEMCP
WriteConsoleW
GetProcAddress
GetModuleHandleA
InterlockedIncrement
GlobalMemoryStatusEx
GetVersionExA
VerifyVersionInfoA
VerSetConditionMask
GetCurrentProcess
GetNativeSystemInfo
CloseHandle
GetLastError
CreateFileA
LoadLibraryA
GetSystemDirectoryA
CreateProcessA
WaitForSingleObject
lstrlenA
GetEnvironmentVariableA
GetWindowsDirectoryA
LocalFree
LocalAlloc
FormatMessageA
GetLongPathNameA
GetShortPathNameA
GetModuleFileNameA
InterlockedDecrement
GetTempPathA
GetLocalTime
lstrcatA
SetEvent
OpenEventA
OutputDebugStringA
GetCurrentProcessId
GetCurrentThreadId
HeapReAlloc
LoadLibraryW
FreeLibrary
CompareStringW
FlushFileBuffers
MultiByteToWideChar
WideCharToMultiByte
FindClose
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
RtlUnwind
GetDriveTypeW
FindFirstFileExW
HeapFree
GetTimeFormatA
GetDateFormatA
GetTimeZoneInformation
GetSystemTimeAsFileTime
DecodePointer
GetCommandLineA
HeapAlloc
EncodePointer
RaiseException
GetCPInfo
GetACP
InterlockedExchange
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetModuleHandleW
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetFullPathNameA
GetFileInformationByHandle
PeekNamedPipe
GetFileType
GetCurrentDirectoryW
IsProcessorFeaturePresent
EnterCriticalSection
LeaveCriticalSection
GetFullPathNameW
CreateFileW
InitializeCriticalSectionAndSpinCount
HeapCreate
HeapDestroy
ExitProcess
DeleteCriticalSection
SetHandleCount
GetStdHandle
GetStartupInfoW
SetEnvironmentVariableW
SetEnvironmentVariableA
Sleep
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
WriteFile
GetModuleFileNameW
HeapSize
LCMapStringW
GetStringTypeW
SetStdHandle
GetConsoleCP
GetConsoleMode
SetFilePointer
SetEndOfFile
GetProcessHeap
ReadFile
ole32
CoTaskMemFree
StringFromCLSID
oleaut32
SysAllocStringByteLen
SysStringLen
SysAllocString
SysFreeString
VariantClear
Exports
Exports
CPlApplet
DllMain
Sections
.text Size: 92KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/javacpl.exe.exe windows:5 windows x86 arch:x86
a1452e423a8330360c3d9d3d16dcd211
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
1f:d2:07:6d:ee:54:4d:bd:69:d8:e2:bf:9f:70:5d:e4:62:f8:a0:45Signer
Actual PE Digest1f:d2:07:6d:ee:54:4d:bd:69:d8:e2:bf:9f:70:5d:e4:62:f8:a0:45Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\javacplexec\obj\javacpl.pdb
Imports
user32
LoadStringW
wsprintfW
MessageBoxW
msvcr100
__dllonexit
_lock
_onexit
_invoke_watson
_controlfp_s
_except_handler4_common
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_crt_debugger_hook
__set_app_type
_CxxThrowException
_fmode
_commode
__setusermatherr
_configthreadlocale
_initterm_e
_initterm
_acmdln
exit
_ismbblead
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
?terminate@@YAXXZ
memcpy
_vsnwprintf_s
_ftime64_s
wcsftime
_snwprintf_s
_localtime64
_wputenv
fwprintf_s
_wdupenv_s
free
_wfopen_s
wcsncpy_s
wcscat_s
memcpy_s
_wsplitpath_s
fclose
wcscpy_s
_wtoi
_wstat64i32
memset
swprintf_s
??_U@YAPAXI@Z
__CxxFrameHandler3
??3@YAXPAX@Z
_stat64i32
??_V@YAXPAX@Z
malloc
??2@YAPAXI@Z
_unlock
kernel32
GetProcAddress
WideCharToMultiByte
lstrlenA
MultiByteToWideChar
RaiseException
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
DecodePointer
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
EncodePointer
GetStartupInfoW
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCurrentThreadId
GetCurrentProcessId
OutputDebugStringW
GetLocalTime
GetTempPathW
GetShortPathNameW
LocalAlloc
LocalFree
GetWindowsDirectoryW
lstrlenW
WaitForSingleObject
CreateProcessW
GetSystemDirectoryW
CreateFileW
GetNativeSystemInfo
GetCurrentProcess
VerSetConditionMask
VerifyVersionInfoW
GetVersionExW
GlobalMemoryStatusEx
InterlockedIncrement
GetModuleHandleW
GetModuleFileNameW
GetLongPathNameW
LoadLibraryW
GetLastError
FreeLibrary
CloseHandle
InterlockedDecrement
FormatMessageW
GetEnvironmentVariableW
LoadLibraryA
ole32
CoTaskMemFree
StringFromCLSID
oleaut32
SysAllocString
SysFreeString
SysStringLen
SysAllocStringByteLen
VariantClear
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/javafx_font.dll.dll windows:6 windows x86 arch:x86
f888ba36a8c7ddcbb24a897b019b6c0f
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
d9:10:7d:ec:21:11:9c:7f:5f:c8:9b:9c:41:36:ce:d2:58:15:8a:b8Signer
Actual PE Digestd9:10:7d:ec:21:11:9c:7f:5f:c8:9b:9c:41:36:ce:d2:58:15:8a:b8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
RegCloseKey
RegEnumValueW
RegOpenKeyExA
RegOpenKeyExW
RegQueryInfoKeyW
RegQueryValueExW
gdi32
EnumFontFamiliesExW
user32
GetDC
ReleaseDC
SystemParametersInfoA
SystemParametersInfoW
ole32
CoInitializeEx
CoCreateInstance
CoUninitialize
msvcr120
wcsstr
free
malloc
__CxxFrameHandler3
memcpy
??1type_info@@UAE@XZ
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
wcsrchr
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
?terminate@@YAXXZ
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
_except_handler4_common
strrchr
memset
_CxxThrowException
fprintf
fflush
??_V@YAXPAX@Z
__iob_func
memmove
??3@YAXPAX@Z
??2@YAPAXI@Z
_stricmp
_wgetenv
_wcsicmp
msvcp120
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
kernel32
EncodePointer
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
GetSystemDefaultLCID
GetSystemDefaultLangID
GetLocaleInfoW
GetVersionExA
GetWindowsDirectoryW
GetWindowsDirectoryA
GetSystemDirectoryA
LoadLibraryA
GetProcAddress
DecodePointer
Exports
Exports
_Java_com_sun_javafx_font_PrismFontFactory_getEUDCFontFile@8
_Java_com_sun_javafx_font_PrismFontFactory_getFontPath@8
_Java_com_sun_javafx_font_PrismFontFactory_getLCDContrastWin32@8
_Java_com_sun_javafx_font_PrismFontFactory_getSystemFontNative@8
_Java_com_sun_javafx_font_PrismFontFactory_getSystemFontSizeNative@8
_Java_com_sun_javafx_font_PrismFontFactory_getSystemLCID@8
_Java_com_sun_javafx_font_PrismFontFactory_populateFontFileNameMap@24
_Java_com_sun_javafx_font_PrismFontFactory_regReadFontLink@12
_Java_com_sun_javafx_font_directwrite_OS_AddRef@16
_Java_com_sun_javafx_font_directwrite_OS_Analyze@32
_Java_com_sun_javafx_font_directwrite_OS_AnalyzeScript@40
_Java_com_sun_javafx_font_directwrite_OS_BeginDraw@16
_Java_com_sun_javafx_font_directwrite_OS_Clear@20
_Java_com_sun_javafx_font_directwrite_OS_CreateAlphaTexture@24
_Java_com_sun_javafx_font_directwrite_OS_CreateBitmap@32
_Java_com_sun_javafx_font_directwrite_OS_CreateFontFace__J@16
_Java_com_sun_javafx_font_directwrite_OS_CreateFontFace__JIJII@36
_Java_com_sun_javafx_font_directwrite_OS_CreateFontFileReference@20
_Java_com_sun_javafx_font_directwrite_OS_CreateGlyphRunAnalysis@44
_Java_com_sun_javafx_font_directwrite_OS_CreateSolidColorBrush@20
_Java_com_sun_javafx_font_directwrite_OS_CreateTextAnalyzer@16
_Java_com_sun_javafx_font_directwrite_OS_CreateTextFormat@48
_Java_com_sun_javafx_font_directwrite_OS_CreateTextLayout@44
_Java_com_sun_javafx_font_directwrite_OS_CreateWicBitmapRenderTarget@28
_Java_com_sun_javafx_font_directwrite_OS_Draw@40
_Java_com_sun_javafx_font_directwrite_OS_DrawGlyphRun@36
_Java_com_sun_javafx_font_directwrite_OS_EndDraw@16
_Java_com_sun_javafx_font_directwrite_OS_FindFamilyName@20
_Java_com_sun_javafx_font_directwrite_OS_FindLocaleName@20
_Java_com_sun_javafx_font_directwrite_OS_GetAlphaTextureBounds@20
_Java_com_sun_javafx_font_directwrite_OS_GetAnalysis@16
_Java_com_sun_javafx_font_directwrite_OS_GetDataPointer@16
_Java_com_sun_javafx_font_directwrite_OS_GetDesignGlyphMetrics@24
_Java_com_sun_javafx_font_directwrite_OS_GetFaceNames@16
_Java_com_sun_javafx_font_directwrite_OS_GetFamilyNames@16
_Java_com_sun_javafx_font_directwrite_OS_GetFirstMatchingFont@28
_Java_com_sun_javafx_font_directwrite_OS_GetFont@20
_Java_com_sun_javafx_font_directwrite_OS_GetFontCount@16
_Java_com_sun_javafx_font_directwrite_OS_GetFontFamilyCount@16
_Java_com_sun_javafx_font_directwrite_OS_GetFontFamily__J@16
_Java_com_sun_javafx_font_directwrite_OS_GetFontFamily__JI@20
_Java_com_sun_javafx_font_directwrite_OS_GetFontFromFontFace@24
_Java_com_sun_javafx_font_directwrite_OS_GetGlyphPlacements@96
_Java_com_sun_javafx_font_directwrite_OS_GetGlyphRunOutline@28
_Java_com_sun_javafx_font_directwrite_OS_GetGlyphs@96
_Java_com_sun_javafx_font_directwrite_OS_GetInformationalStrings@20
_Java_com_sun_javafx_font_directwrite_OS_GetLength@16
_Java_com_sun_javafx_font_directwrite_OS_GetSimulations@16
_Java_com_sun_javafx_font_directwrite_OS_GetStart@16
_Java_com_sun_javafx_font_directwrite_OS_GetStretch@16
_Java_com_sun_javafx_font_directwrite_OS_GetStride@16
_Java_com_sun_javafx_font_directwrite_OS_GetString@24
_Java_com_sun_javafx_font_directwrite_OS_GetStringLength@20
_Java_com_sun_javafx_font_directwrite_OS_GetStyle@16
_Java_com_sun_javafx_font_directwrite_OS_GetSystemFontCollection@20
_Java_com_sun_javafx_font_directwrite_OS_GetWeight@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetClusterMap@28
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetFontFace@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetGlyphAdvances@24
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetGlyphCount@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetGlyphIndices@28
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetGlyphOffsets@24
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetLength@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetStart@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererGetTotalGlyphCount@16
_Java_com_sun_javafx_font_directwrite_OS_JFXTextRendererNext@16
_Java_com_sun_javafx_font_directwrite_OS_Lock@36
_Java_com_sun_javafx_font_directwrite_OS_Next@16
_Java_com_sun_javafx_font_directwrite_OS_Release@16
_Java_com_sun_javafx_font_directwrite_OS_SetTextAntialiasMode@20
_Java_com_sun_javafx_font_directwrite_OS_SetTransform@20
_Java_com_sun_javafx_font_directwrite_OS__1D2D1CreateFactory@12
_Java_com_sun_javafx_font_directwrite_OS__1DWriteCreateFactory@12
_Java_com_sun_javafx_font_directwrite_OS__1NewJFXTextAnalysisSink@36
_Java_com_sun_javafx_font_directwrite_OS__1NewJFXTextRenderer@8
_Java_com_sun_javafx_font_directwrite_OS__1WICCreateImagingFactory@8
Sections
.text Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/javafx_font_t2k.dll.dll windows:6 windows x86 arch:x86
0eadf6dbfc3e427d67bf5846e4ca43dd
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
96:e0:7a:e8:a0:95:f9:ba:d3:86:9c:dd:d5:92:22:ef:2b:20:b5:d9Signer
Actual PE Digest96:e0:7a:e8:a0:95:f9:ba:d3:86:9c:dd:d5:92:22:ef:2b:20:b5:d9Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
gdi32
CreateCompatibleBitmap
CreateCompatibleDC
CreateFontIndirectW
DeleteObject
GetDeviceCaps
GetDIBits
GetGlyphOutlineW
GetStockObject
SelectObject
SetBkColor
SetMapMode
SetTextColor
GetTextMetricsW
ExtTextOutW
user32
GetDesktopWindow
FillRect
ReleaseDC
GetWindowDC
SystemParametersInfoW
msvcr120
memmove
memset
_purecall
??2@YAPAXI@Z
calloc
memcpy
longjmp
printf
realloc
_setjmp3
_libm_sse2_pow_precise
malloc
floor
_libm_sse2_sqrt_precise
strtoul
strncmp
toupper
??1type_info@@UAE@XZ
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
?terminate@@YAXXZ
_except1
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_except_handler4_common
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
free
??3@YAXPAX@Z
__CxxFrameHandler3
_close
_lseek
_open
ceil
_read
kernel32
GetCurrentProcessId
QueryPerformanceCounter
DecodePointer
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
EncodePointer
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
Exports
Exports
_Java_com_sun_javafx_font_t2k_ICUGlyphLayout_createTextPtr@12
_Java_com_sun_javafx_font_t2k_ICUGlyphLayout_freeTextPtr@16
_Java_com_sun_javafx_font_t2k_ICUGlyphLayout_initIDs@8
_Java_com_sun_javafx_font_t2k_ICUGlyphLayout_nativeLayout@84
_Java_com_sun_javafx_font_t2k_T2KFontFile_createScalerContext@40
_Java_com_sun_javafx_font_t2k_T2KFontFile_disposeNativeScaler@16
_Java_com_sun_javafx_font_t2k_T2KFontFile_freePointer@16
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphBoundingBoxNative@20
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphBounds@28
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphImage@28
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphMetrics@28
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphOutline@28
_Java_com_sun_javafx_font_t2k_T2KFontFile_getGlyphPointNative@32
_Java_com_sun_javafx_font_t2k_T2KFontFile_getLayoutTableCacheNative@16
_Java_com_sun_javafx_font_t2k_T2KFontFile_initNativeIDs@8
_Java_com_sun_javafx_font_t2k_T2KFontFile_initNativeScaler@36
_Java_com_sun_javafx_font_t2k_T2KFontStrike_getLCDGlyphFromWindows@32
_Java_com_sun_javafx_font_t2k_T2KGlyph_freeGlyph@16
_Java_com_sun_javafx_font_t2k_T2KGlyph_getGlyphInfo@16
_Java_com_sun_javafx_font_t2k_T2KGlyph_getGlyphPixelData@16
_Java_com_sun_javafx_font_t2k_T2KGlyph_getGlyphPixelXAdvance@16
_Java_com_sun_javafx_font_t2k_T2KGlyph_getGlyphPixelYAdvance@16
freeLayoutTableCache
Sections
.text Size: 306KB - Virtual size: 305KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 109KB - Virtual size: 108KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/javafx_iio.dll.dll windows:6 windows x86 arch:x86
007f491a085f1a15ba288d64227ab107
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
1a:f4:b0:61:b0:ac:63:fb:15:1b:84:e8:58:2b:de:a9:77:60:4a:b8Signer
Actual PE Digest1a:f4:b0:61:b0:ac:63:fb:15:1b:84:e8:58:2b:de:a9:77:60:4a:b8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
longjmp
_setjmp3
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
__CppXcptFilter
_amsg_exit
_malloc_crt
malloc
_initterm_e
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
_except_handler4_common
free
sscanf
getenv
sprintf
fprintf
__iob_func
exit
memcpy
_initterm
memset
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
DecodePointer
EncodePointer
IsDebuggerPresent
IsProcessorFeaturePresent
DisableThreadLibraryCalls
Exports
Exports
_GetEnv@8
_JNI_OnLoad@8
_Java_com_sun_javafx_iio_jpeg_JPEGImageLoader_decompressIndirect@24
_Java_com_sun_javafx_iio_jpeg_JPEGImageLoader_disposeNative@16
_Java_com_sun_javafx_iio_jpeg_JPEGImageLoader_initDecompressor@12
_Java_com_sun_javafx_iio_jpeg_JPEGImageLoader_initJPEGMethodIDs@12
_Java_com_sun_javafx_iio_jpeg_JPEGImageLoader_startDecompression@28
_ThrowByName@12
Sections
.text Size: 102KB - Virtual size: 101KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/javaw.exe.exe windows:5 windows x86 arch:x86
e8430c833f339cd7cf45c7f2a8132cef
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
e6:b2:89:86:2c:a4:70:d8:8e:45:4e:df:2a:02:e7:c8:19:84:36:1fSigner
Actual PE Digeste6:b2:89:86:2c:a4:70:d8:8e:45:4e:df:2a:02:e7:c8:19:84:36:1fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\javaw_objs\javaw.pdb
Imports
advapi32
RegCloseKey
RegOpenKeyExA
RegEnumKeyA
RegQueryValueExA
user32
CharNextExA
MessageBoxA
comctl32
InitCommonControlsEx
kernel32
CreateFileW
GetCommandLineA
GetModuleFileNameA
QueryPerformanceCounter
QueryPerformanceFrequency
LocalFree
FormatMessageA
GetLastError
CloseHandle
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
GetProcAddress
GetModuleHandleA
LoadLibraryA
GetExitCodeThread
FindFirstFileA
FindNextFileA
FindClose
GetModuleHandleW
ExitProcess
DecodePointer
HeapSetInformation
GetStartupInfoW
HeapFree
MultiByteToWideChar
GetCurrentProcessId
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
HeapReAlloc
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
GetFileAttributesA
ExitThread
GetCurrentThreadId
CreateThread
SetFilePointer
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
EncodePointer
LoadLibraryW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCurrentProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
WriteFile
GetStdHandle
GetModuleFileNameW
WideCharToMultiByte
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapCreate
GetTickCount
GetSystemTimeAsFileTime
SetEnvironmentVariableW
SetEnvironmentVariableA
Sleep
IsProcessorFeaturePresent
RtlUnwind
SetStdHandle
GetConsoleCP
GetConsoleMode
GetFullPathNameA
GetFileInformationByHandle
PeekNamedPipe
CreateFileA
GetCurrentDirectoryW
FlushFileBuffers
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapSize
CompareStringW
ReadFile
WriteConsoleW
GetDriveTypeW
SetEndOfFile
GetProcessHeap
GetTimeZoneInformation
LCMapStringW
GetStringTypeW
Sections
.text Size: 106KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/javaws.exe.exe windows:5 windows x86 arch:x86
eaba1b7bb154ef1f08d95893ddbfbdcf
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
c4:01:b4:9c:e0:5c:c8:d8:6a:c7:e7:df:f9:07:15:41:a1:49:3f:1aSigner
Actual PE Digestc4:01:b4:9c:e0:5c:c8:d8:6a:c7:e7:df:f9:07:15:41:a1:49:3f:1aDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\jre-image\bin\javaws.pdb
Imports
kernel32
LoadLibraryW
GetModuleHandleW
FreeLibrary
GetProcAddress
GetTickCount
CreateEventW
GetCurrentProcessId
CloseHandle
WaitForSingleObject
GetThreadLocale
CreateDirectoryW
GetSystemWindowsDirectoryW
FindClose
FindFirstFileW
GetModuleFileNameW
OpenProcess
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
InterlockedIncrement
GlobalMemoryStatusEx
GetVersionExW
VerifyVersionInfoW
VerSetConditionMask
GetCurrentProcess
GetNativeSystemInfo
GetLastError
CreateFileW
GetSystemDirectoryW
CreateProcessW
lstrlenW
GetEnvironmentVariableW
GetWindowsDirectoryW
LocalFree
LocalAlloc
FormatMessageW
GetLongPathNameW
GetShortPathNameW
InterlockedDecrement
GetTempPathW
GetLocalTime
OutputDebugStringW
GetCurrentThreadId
GetModuleHandleExW
GetExitCodeProcess
GetFileAttributesW
lstrlenA
WriteConsoleW
FlushFileBuffers
HeapSize
CompareStringW
LCMapStringW
QueryPerformanceCounter
ReadFile
GetProcessHeap
SetEndOfFile
SetFilePointer
GetConsoleMode
GetConsoleCP
SetStdHandle
SetHandleCount
Sleep
SetEnvironmentVariableW
SetEnvironmentVariableA
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetStdHandle
WriteFile
HeapCreate
IsProcessorFeaturePresent
InterlockedExchange
LoadLibraryA
RaiseException
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeW
FindFirstFileExW
WideCharToMultiByte
GetSystemTimeAsFileTime
HeapFree
HeapReAlloc
HeapAlloc
GetStringTypeW
ExitProcess
DecodePointer
RtlUnwind
EnterCriticalSection
LeaveCriticalSection
DeleteFileW
GetFileType
MultiByteToWideChar
GetTimeFormatW
GetDateFormatW
GetTimeZoneInformation
GetCommandLineW
HeapSetInformation
GetStartupInfoW
GetFullPathNameW
GetFileInformationByHandle
PeekNamedPipe
GetCurrentDirectoryW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
user32
LoadCursorW
DefWindowProcW
DispatchMessageW
TranslateMessage
GetMessageW
SetTimer
CreateWindowExW
RegisterClassW
wsprintfW
MessageBoxW
ole32
StringFromCLSID
CoTaskMemFree
oleaut32
SysFreeString
VariantClear
SysAllocString
SysStringLen
SysAllocStringByteLen
wsock32
closesocket
WSAAsyncSelect
connect
htons
getsockname
ioctlsocket
socket
bind
recv
accept
ntohs
listen
WSAStartup
send
WSAGetLastError
Sections
.text Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 30KB - Virtual size: 121KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jawt.dll.dll windows:5 windows x86 arch:x86
a367813d79ce542a17d48a6d5815ae0f
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
59:52:37:c6:ca:51:ee:b6:79:a0:b3:6b:60:24:82:99:4f:68:13:a1Signer
Actual PE Digest59:52:37:c6:ca:51:ee:b6:79:a0:b3:6b:60:24:82:99:4f:68:13:a1Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjawt\jawt.pdb
Imports
awt
_DSGetDrawingSurface@8
_DSFreeDrawingSurface@4
_DSLockAWT@4
_DSUnlockAWT@4
_DSGetComponent@8
msvcr100
_onexit
_except_handler4_common
_crt_debugger_hook
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_lock
kernel32
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
_JAWT_GetAWT@8
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 372B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jdwp.dll.dll windows:5 windows x86 arch:x86
ed947c6caf6fc328d4ab0f7c39763288
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
25:61:06:f1:10:8a:b7:2a:39:65:fb:37:d4:d3:b7:11:1d:35:e6:11Signer
Actual PE Digest25:61:06:f1:10:8a:b7:2a:39:65:fb:37:d4:d3:b7:11:1d:35:e6:11Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjdwp\jdwp.pdb
Imports
msvcr100
free
_access
strtok_s
strerror
_errno
sprintf
_localtime64
_time64
strftime
strrchr
setvbuf
fopen
fclose
_sleep
_unlock
__dllonexit
_lock
_onexit
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
_except_handler4_common
__clean_type_info_names_internal
fflush
_vsnprintf
strncpy
fprintf
getenv
atol
strtol
abort
strcpy
strcat
exit
abs
strchr
_setjmp3
memcpy
_snprintf
longjmp
strlen
strncmp
strcmp
__iob_func
isdigit
memset
_getpid
_strdup
kernel32
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetLastError
FormatMessageA
CreateProcessA
GetCurrentThreadId
LoadLibraryA
GetProcAddress
GetSystemTimeAsFileTime
Exports
Exports
_Agent_OnLoad@12
_Agent_OnUnload@4
Sections
.text Size: 116KB - Virtual size: 115KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jfr.dll.dll windows:5 windows x86 arch:x86
039a12fcdf9fcc99f7496b8420598d85
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
85:9a:10:2c:45:d1:6f:0b:c4:f3:e1:53:f2:6e:46:4d:09:2b:e9:50Signer
Actual PE Digest85:9a:10:2c:45:d1:6f:0b:c4:f3:e1:53:f2:6e:46:4d:09:2b:e9:50Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjfr\jfr.pdb
Imports
msvcr100
__dllonexit
_unlock
_onexit
_except_handler4_common
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_vsnprintf
memset
malloc
free
__iob_func
fprintf
_lock
abort
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
_JNI_OnLoad@8
_Java_oracle_jrockit_jfr_JFR_isCommercialFeaturesUnlocked@8
_Java_oracle_jrockit_jfr_JFR_isDisabledOnCommandLine@8
_Java_oracle_jrockit_jfr_JFR_isEnabled@8
_Java_oracle_jrockit_jfr_JFR_isStarted@8
_Java_oracle_jrockit_jfr_JFR_isSupportedInVM@8
_Java_oracle_jrockit_jfr_JFR_startFlightRecorder@8
_Java_oracle_jrockit_jfr_Logger_output0@16
_Java_oracle_jrockit_jfr_Process_getpid@8
_Java_oracle_jrockit_jfr_Timing_counterTime@8
_Java_oracle_jrockit_jfr_Timing_init@8
_Java_oracle_jrockit_jfr_VMJFR_add@24
_Java_oracle_jrockit_jfr_VMJFR_addConstPool@20
_Java_oracle_jrockit_jfr_VMJFR_buffer@8
_Java_oracle_jrockit_jfr_VMJFR_classID0@12
_Java_oracle_jrockit_jfr_VMJFR_descriptors@16
_Java_oracle_jrockit_jfr_VMJFR_flush@8
_Java_oracle_jrockit_jfr_VMJFR_getPeriod@12
_Java_oracle_jrockit_jfr_VMJFR_init@20
_Java_oracle_jrockit_jfr_VMJFR_options@8
_Java_oracle_jrockit_jfr_VMJFR_remove@12
_Java_oracle_jrockit_jfr_VMJFR_removeConstPool@12
_Java_oracle_jrockit_jfr_VMJFR_retransformClasses0@12
_Java_oracle_jrockit_jfr_VMJFR_rotate@8
_Java_oracle_jrockit_jfr_VMJFR_setPeriod@20
_Java_oracle_jrockit_jfr_VMJFR_setThreshold@20
_Java_oracle_jrockit_jfr_VMJFR_shutdown@8
_Java_oracle_jrockit_jfr_VMJFR_stackTraceID@12
_Java_oracle_jrockit_jfr_VMJFR_start@12
_Java_oracle_jrockit_jfr_VMJFR_stop@8
_Java_oracle_jrockit_jfr_VMJFR_storeConstPool@12
_Java_oracle_jrockit_jfr_VMJFR_threadID@8
_Java_oracle_jrockit_jfr_VMJFR_write@20
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 914B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jfxmedia.dll.dll windows:6 windows x86 arch:x86
39fdac3f69922d84960ebc9d5c70f342
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
99:90:5f:1a:5a:2c:31:92:41:fb:8b:72:2a:9f:dd:30:c3:e0:75:a8Signer
Actual PE Digest99:90:5f:1a:5a:2c:31:92:41:fb:8b:72:2a:9f:dd:30:c3:e0:75:a8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
gstreamer-lite
ord16
ord25
ord28
ord166
ord173
ord91
ord11
ord51
ord50
ord142
ord76
ord13
ord14
ord46
ord40
ord44
ord144
ord24
ord84
ord128
ord127
ord79
ord81
ord80
ord21
ord19
ord160
ord39
ord77
ord8
ord9
ord7
ord15
ord54
ord83
ord167
ord163
ord92
ord99
ord122
ord56
ord57
ord143
ord140
ord141
ord183
ord151
ord162
ord10
ord12
ord61
ord47
ord62
ord60
ord48
ord55
ord23
ord82
ord86
ord89
ord88
ord90
ord87
ord105
ord109
ord27
ord26
ord30
ord165
ord168
ord164
ord170
ord171
ord169
ord31
ord32
ord49
ord96
ord95
ord94
glib-lite
ord187
ord146
ord314
ord308
ord70
ord295
ord286
ord118
ord128
ord126
ord127
ord125
ord122
ord394
ord285
ord288
ord313
ord160
ord150
ord68
ord77
ord240
ord234
ord393
ord238
ord80
ord212
ord217
ord350
ord358
ord356
ord19
ord17
ord20
ord256
kernel32
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
DecodePointer
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
CloseHandle
GetEnvironmentVariableA
CreateFileA
WriteFile
SetUnhandledExceptionFilter
GetCurrentProcessId
InitializeCriticalSection
msvcp120
?_Winerror_map@std@@YAPBDH@Z
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Syserror_map@std@@YAPBDH@Z
?_Xbad_alloc@std@@YAXXZ
msvcr120
_vsnprintf
??1type_info@@UAE@XZ
memchr
??_V@YAXPAX@Z
memcpy
memset
_CxxThrowException
memmove
??3@YAXPAX@Z
??2@YAPAXI@Z
_purecall
_lock
_onexit
_unlock
_calloc_crt
__dllonexit
__CxxFrameHandler3
_except1
__CppXcptFilter
_amsg_exit
free
_malloc_crt
_initterm
_initterm_e
_except_handler4_common
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
?terminate@@YAXXZ
__clean_type_info_names_internal
strstr
Exports
Exports
_JNI_OnLoad@8
_Java_com_sun_media_jfxmedia_logging_Logger_nativeInit@8
_Java_com_sun_media_jfxmedia_logging_Logger_nativeSetNativeLevel@12
_Java_com_sun_media_jfxmediaimpl_NativeAudioEqualizer_nativeAddBand@40
_Java_com_sun_media_jfxmediaimpl_NativeAudioEqualizer_nativeGetEnabled@16
_Java_com_sun_media_jfxmediaimpl_NativeAudioEqualizer_nativeGetNumBands@16
_Java_com_sun_media_jfxmediaimpl_NativeAudioEqualizer_nativeRemoveBand@24
_Java_com_sun_media_jfxmediaimpl_NativeAudioEqualizer_nativeSetEnabled@20
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeGetEnabled@16
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeGetInterval@16
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeGetThreshold@16
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeSetBands@28
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeSetEnabled@20
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeSetInterval@24
_Java_com_sun_media_jfxmediaimpl_NativeAudioSpectrum_nativeSetThreshold@20
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeGetBandwidth@16
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeGetCenterFrequency@16
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeGetGain@16
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeSetBandwidth@24
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeSetCenterFrequency@24
_Java_com_sun_media_jfxmediaimpl_NativeEqualizerBand_nativeSetGain@24
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeConvertToFormat@20
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeDisposeBuffer@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetBufferForPlane@20
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetEncodedHeight@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetEncodedWidth@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetFormat@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetHeight@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetPlaneCount@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetPlaneStrides@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetTimestamp@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeGetWidth@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeHasAlpha@16
_Java_com_sun_media_jfxmediaimpl_NativeVideoBuffer_nativeSetDirty@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstFinish@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetAudioEqualizer@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetAudioSpectrum@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetAudioSyncDelay@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetBalance@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetDuration@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetPresentationTime@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetRate@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstGetVolume@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstInitPlayer@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstPause@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstPlay@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstSeek@24
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstSetAudioSyncDelay@24
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstSetBalance@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstSetRate@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstSetVolume@20
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMediaPlayer_gstStop@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMedia_gstDispose@16
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTMedia_gstInitNativeMedia@28
_Java_com_sun_media_jfxmediaimpl_platform_gstreamer_GSTPlatform_gstInitPlatform@8
Sections
.text Size: 75KB - Virtual size: 75KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jfxwebkit.dll.dll windows:6 windows x86 arch:x86
aa462c7950b981f4921414fd67dfedac
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
d3:18:69:4f:7d:52:f2:29:e9:6d:a1:e9:28:6a:aa:76:6f:46:fa:edSigner
Actual PE Digestd3:18:69:4f:7d:52:f2:29:e9:6d:a1:e9:28:6a:aa:76:6f:46:fa:edDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
winmm
timeEndPeriod
timeBeginPeriod
advapi32
RegQueryValueExA
RegCloseKey
SetSecurityDescriptorDacl
CryptAcquireContextW
CryptReleaseContext
CryptGenRandom
InitializeSecurityDescriptor
RegOpenKeyExA
msvcp120
_Mtx_trylock
?_Throw_Cpp_error@std@@YAXH@Z
_Cnd_broadcast
_Cnd_timedwait
_Cnd_wait
_Cnd_destroy
_Cnd_init
_Mtx_current_owns
_Cnd_signal
?_Winerror_map@std@@YAPBDH@Z
_Thrd_yield
_FNan
_Do_call
?_Throw_C_error@std@@YAXH@Z
_Call_onceEx
_Mtx_unlock
_Mtx_lock
_Mtx_destroy
_Mtx_init
_FInf
_Xtime_get_ticks
?_Syserror_map@std@@YAPBDH@Z
??0id@locale@std@@QAE@I@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Xlength_error@std@@YAXPBD@Z
_Inf
?_Xbad_function_call@std@@YAXXZ
?_Xbad_alloc@std@@YAXXZ
_Nan
msvcr120
wcslen
memcmp
??9type_info@@QBE_NABV0@@Z
strcat
strrchr
fabs
fmod
log
pow
__timezone
__tzname
_tzset
??8type_info@@QBE_NABV0@@Z
_vsnwprintf
isdigit
asin
atan
atan2
cos
sin
sqrt
tan
raise
_mkdir
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_except1
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_except_handler4_common
__clean_type_info_names_internal
strcmp
strcpy
strlen
_beginthread
_endthread
toupper
_CIpow
_CIlog10
_fpclass
_isnan
exit
memchr
ferror
fread
_wstat64i32
_stat64i32
_wfopen
_errno
fwrite
_snprintf
_localtime64_s
fopen
fflush
fclose
_libm_sse2_log_precise
_libm_sse2_log10_precise
_libm_sse2_exp_precise
_libm_sse2_atan_precise
_libm_sse2_asin_precise
_CItanh
_CIsinh
_CIcosh
log2
log1p
expm1
cbrt
atanh
asinh
acosh
_vacopy
setvbuf
strstr
_strnicmp
strtol
_setjmp3
__CxxLongjmpUnwind
_beginthreadex
_fdsign
vfprintf
_vscprintf
_msize
realloc
calloc
getenv
sprintf
bsearch
qsort
strncpy
_vsnprintf
?_Id@_CurrentScheduler@details@Concurrency@@SAIXZ
?_Yield@_Context@details@Concurrency@@SAXXZ
_libm_sse2_acos_precise
copysign
_libm_sse2_pow_precise
lrint
nextafterf
round
printf
remainder
_stricmp
_time64
_gmtime64_s
sscanf
strtoul
atoi
_libm_sse2_sin_precise
_libm_sse2_cos_precise
ceil
lroundf
_CxxThrowException
nextafter
_libm_sse2_tan_precise
_libm_sse2_sqrt_precise
_CIatan2
lround
roundf
truncf
abort
strchr
fprintf
__iob_func
malloc
free
memset
floor
_CIfmod
trunc
_fdtest
__RTDynamicCast
memmove
memcpy
_dsign
_dtest
_purecall
strncmp
??_V@YAXPAX@Z
??3@YAXPAX@Z
??2@YAPAXI@Z
__CxxFrameHandler3
_getcwd
strtod
__RTtypeid
_strdup
kernel32
GetDiskFreeSpaceW
TlsAlloc
TlsGetValue
TlsSetValue
GetCurrentProcess
GetVersionExW
GetModuleHandleA
GetProcAddress
IsDebuggerPresent
OutputDebugStringA
GetModuleHandleW
GetCurrentProcessId
CloseHandle
RaiseException
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
TryEnterCriticalSection
DeleteCriticalSection
ReleaseSemaphore
ReleaseMutex
WaitForSingleObject
CreateMutexW
GetCurrentThreadId
TlsFree
CreateSemaphoreW
GetCurrentThread
SuspendThread
ResumeThread
GetThreadContext
QueryPerformanceCounter
QueryPerformanceFrequency
GetThreadTimes
GetSystemTimeAsFileTime
GetTickCount
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetTimeZoneInformation
GetLocalTime
VirtualAlloc
VirtualFree
GetSystemInfo
GlobalMemoryStatusEx
VirtualQuery
GetProcessHeap
OutputDebugStringW
DisableThreadLibraryCalls
IsProcessorFeaturePresent
DecodePointer
EncodePointer
EnumSystemLocalesA
CompareStringW
GetCurrencyFormatW
GetNumberFormatW
GetLocaleInfoW
GetTimeFormatW
GetDateFormatW
GetLocaleInfoA
GetThreadLocale
GetACP
DuplicateHandle
InterlockedIncrement
InterlockedCompareExchange
CreateMutexA
AreFileApisANSI
CreateFileA
CreateFileW
CreateFileMappingA
CreateFileMappingW
DeleteFileA
DeleteFileW
FlushFileBuffers
FormatMessageA
FormatMessageW
GetDiskFreeSpaceA
Sleep
GetFileAttributesA
GetFileAttributesW
GetFileAttributesExW
GetFileSize
GetFullPathNameA
GetFullPathNameW
GetLastError
GetSystemTime
GetTempPathA
GetTempPathW
GetVersionExA
HeapAlloc
HeapCreate
HeapDestroy
HeapFree
HeapReAlloc
HeapSize
HeapValidate
LocalFree
LockFile
LockFileEx
MapViewOfFile
MultiByteToWideChar
ReadFile
SetEndOfFile
SetFilePointer
SystemTimeToFileTime
UnlockFile
UnlockFileEx
UnmapViewOfFile
WideCharToMultiByte
WriteFile
Exports
Exports
??0?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@IAE@XZ
??0?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@IAE@XZ
??0?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@IAE@XZ
??0?$RefCounted@VInspectorValue@Inspector@@@WTF@@IAE@XZ
??0?$RefCounted@VScriptArguments@Inspector@@@WTF@@IAE@XZ
??0?$RefCounted@VScriptCallStack@Inspector@@@WTF@@IAE@XZ
??0ArrayBufferView@JSC@@IAE@V?$PassRefPtr@VArrayBuffer@JSC@@@WTF@@I@Z
??0BooleanObject@JSC@@IAE@AAVVM@1@PAVStructure@1@@Z
??0CString@WTF@@QAE@PBD@Z
??0CString@WTF@@QAE@PBDI@Z
??0CallbackBase@InspectorBackendDispatcher@Inspector@@QAE@V?$PassRefPtr@VInspectorBackendDispatcher@Inspector@@@WTF@@H@Z
??0Collator@WTF@@QAE@PBD_N@Z
??0ConsoleMessage@Inspector@@QAE@_NW4MessageSource@1@W4MessageType@1@W4MessageLevel@1@ABVString@WTF@@4IIPAVExecState@JSC@@K@Z
??0ConsoleMessage@Inspector@@QAE@_NW4MessageSource@1@W4MessageType@1@W4MessageLevel@1@ABVString@WTF@@K@Z
??0ConsoleMessage@Inspector@@QAE@_NW4MessageSource@1@W4MessageType@1@W4MessageLevel@1@ABVString@WTF@@V?$PassRefPtr@VScriptArguments@Inspector@@@6@PAVExecState@JSC@@K@Z
??0ConsoleMessage@Inspector@@QAE@_NW4MessageSource@1@W4MessageType@1@W4MessageLevel@1@ABVString@WTF@@V?$PassRefPtr@VScriptCallStack@Inspector@@@6@K@Z
??0ConstructionContext@JSArrayBufferView@JSC@@QAE@AAVVM@2@PAVStructure@2@IIW4InitializationMode@012@@Z
??0ConstructionContext@JSArrayBufferView@JSC@@QAE@AAVVM@2@PAVStructure@2@V?$PassRefPtr@VArrayBuffer@JSC@@@WTF@@II@Z
??0Database@Profiler@JSC@@QAE@AAVVM@2@@Z
??0DateInstance@JSC@@IAE@AAVVM@1@PAVStructure@1@@Z
??0Debugger@JSC@@QAE@ABV01@@Z
??0Debugger@JSC@@QAE@_N@Z
??0DebuggerActivation@JSC@@AAE@AAVVM@1@@Z
??0DebuggerCallFrame@JSC@@QAE@PAVExecState@1@@Z
??0DropAllLocks@JSLock@JSC@@QAE@PAVExecState@2@@Z
??0DropAllLocks@JSLock@JSC@@QAE@PAVVM@2@@Z
??0ErrorHandlingScope@JSC@@QAE@AAVVM@1@@Z
??0GlobalJSLock@JSC@@QAE@XZ
??0InjectedScript@Inspector@@QAE@ABV01@@Z
??0InjectedScript@Inspector@@QAE@VScriptObject@Deprecated@@PAVInspectorEnvironment@1@@Z
??0InjectedScript@Inspector@@QAE@XZ
??0InjectedScriptBase@Inspector@@IAE@ABVString@WTF@@@Z
??0InjectedScriptBase@Inspector@@IAE@ABVString@WTF@@VScriptObject@Deprecated@@PAVInspectorEnvironment@1@@Z
??0InjectedScriptBase@Inspector@@QAE@ABV01@@Z
??0InjectedScriptHost@Inspector@@QAE@XZ
??0InjectedScriptManager@Inspector@@QAE@AAVInspectorEnvironment@1@V?$PassRefPtr@VInjectedScriptHost@Inspector@@@WTF@@@Z
??0InjectedScriptModule@Inspector@@IAE@ABVString@WTF@@@Z
??0InjectedScriptModule@Inspector@@QAE@ABV01@@Z
??0InspectorAgent@Inspector@@QAE@XZ
??0InspectorAgentRegistry@Inspector@@QAE@XZ
??0InspectorArrayBase@Inspector@@IAE@XZ
??0InspectorBackendDispatcher@Inspector@@AAE@PAVInspectorFrontendChannel@1@@Z
??0InspectorBasicValue@Inspector@@AAE@H@Z
??0InspectorBasicValue@Inspector@@AAE@N@Z
??0InspectorBasicValue@Inspector@@AAE@_N@Z
??0InspectorConsoleAgent@Inspector@@QAE@PAVInjectedScriptManager@1@@Z
??0InspectorConsoleBackendDispatcher@Inspector@@AAE@PAVInspectorBackendDispatcher@1@PAVInspectorConsoleBackendDispatcherHandler@1@@Z
??0InspectorConsoleBackendDispatcherHandler@Inspector@@QAE@ABV01@@Z
??0InspectorConsoleBackendDispatcherHandler@Inspector@@QAE@XZ
??0InspectorConsoleFrontendDispatcher@Inspector@@QAE@PAVInspectorFrontendChannel@1@@Z
??0InspectorDebuggerAgent@Inspector@@IAE@PAVInjectedScriptManager@1@@Z
??0InspectorDebuggerBackendDispatcher@Inspector@@AAE@PAVInspectorBackendDispatcher@1@PAVInspectorDebuggerBackendDispatcherHandler@1@@Z
??0InspectorDebuggerBackendDispatcherHandler@Inspector@@QAE@ABV01@@Z
??0InspectorDebuggerBackendDispatcherHandler@Inspector@@QAE@XZ
??0InspectorDebuggerFrontendDispatcher@Inspector@@QAE@PAVInspectorFrontendChannel@1@@Z
??0InspectorInspectorBackendDispatcher@Inspector@@AAE@PAVInspectorBackendDispatcher@1@PAVInspectorInspectorBackendDispatcherHandler@1@@Z
??0InspectorInspectorBackendDispatcherHandler@Inspector@@QAE@ABV01@@Z
??0InspectorInspectorBackendDispatcherHandler@Inspector@@QAE@XZ
??0InspectorInspectorFrontendDispatcher@Inspector@@QAE@PAVInspectorFrontendChannel@1@@Z
??0InspectorObjectBase@Inspector@@IAE@XZ
??0InspectorRuntimeAgent@Inspector@@IAE@PAVInjectedScriptManager@1@@Z
??0InspectorRuntimeBackendDispatcher@Inspector@@AAE@PAVInspectorBackendDispatcher@1@PAVInspectorRuntimeBackendDispatcherHandler@1@@Z
??0InspectorRuntimeBackendDispatcherHandler@Inspector@@QAE@ABV01@@Z
??0InspectorRuntimeBackendDispatcherHandler@Inspector@@QAE@XZ
??0InspectorRuntimeFrontendDispatcher@Inspector@@QAE@PAVInspectorFrontendChannel@1@@Z
??0InspectorString@Inspector@@AAE@ABVString@WTF@@@Z
??0InspectorString@Inspector@@AAE@PBD@Z
??0InspectorValue@Inspector@@IAE@W4Type@01@@Z
??0InspectorValue@Inspector@@QAE@XZ
??0InternalFunction@JSC@@IAE@AAVVM@1@PAVStructure@1@@Z
??0JSArrayBufferView@JSC@@IAE@AAVVM@1@AAVConstructionContext@01@@Z
??0JSFunction@JSC@@IAE@AAVVM@1@PAVJSGlobalObject@1@PAVStructure@1@@Z
??0JSGlobalObject@JSC@@IAE@AAVVM@1@PAVStructure@1@PBUGlobalObjectMethodTable@1@@Z
??0JSLockHolder@JSC@@QAE@AAVVM@1@@Z
??0JSLockHolder@JSC@@QAE@PAVExecState@1@@Z
??0JSLockHolder@JSC@@QAE@PAVVM@1@@Z
??0MediaTime@WTF@@QAE@ABV01@@Z
??0MediaTime@WTF@@QAE@XZ
??0MediaTime@WTF@@QAE@_JHI@Z
??0MetaAllocator@WTF@@QAE@II@Z
??0Mutex@WTF@@QAE@XZ
??0ParallelEnvironment@WTF@@QAE@P6AXPAX@ZIH@Z
??0RegExpObject@JSC@@IAE@AAVVM@1@PAVStructure@1@PAVRegExp@1@@Z
??0RegularExpression@Yarr@JSC@@QAE@ABV012@@Z
??0RegularExpression@Yarr@JSC@@QAE@ABVString@WTF@@W4TextCaseSensitivity@4@W4MultilineMode@12@@Z
??0SHA1@WTF@@QAE@XZ
??0ScriptArguments@Inspector@@AAE@PAVExecState@JSC@@AAV?$Vector@VScriptValue@Deprecated@@$0A@VCrashOnOverflow@WTF@@@WTF@@@Z
??0ScriptCallArgumentHandler@Deprecated@@QAE@PAVExecState@JSC@@@Z
??0ScriptCallFrame@Inspector@@QAE@ABV01@@Z
??0ScriptCallFrame@Inspector@@QAE@ABVString@WTF@@0II@Z
??0ScriptCallStack@Inspector@@AAE@AAV?$Vector@VScriptCallFrame@Inspector@@$0A@VCrashOnOverflow@WTF@@@WTF@@@Z
??0ScriptDebugServer@Inspector@@IAE@_N@Z
??0ScriptFunctionCall@Deprecated@@QAE@ABVScriptObject@1@ABVString@WTF@@P6A?AVJSValue@JSC@@PAVExecState@6@V56@W4CallType@6@ABTCallData@6@3ABVArgList@6@@Z@Z
??0ScriptObject@Deprecated@@QAE@PAVExecState@JSC@@ABVScriptValue@1@@Z
??0ScriptObject@Deprecated@@QAE@PAVExecState@JSC@@PAVJSObject@3@@Z
??0ScriptValue@Deprecated@@QAE@AAVVM@JSC@@VJSValue@3@@Z
??0ScriptValue@Deprecated@@QAE@ABV01@@Z
??0ScriptValue@Deprecated@@QAE@XZ
??0SourceProvider@JSC@@QAE@ABVString@WTF@@ABVTextPosition@3@@Z
??0StackVisitor@JSC@@AAE@PAVExecState@1@@Z
??0String@WTF@@QAE@PAUJNIEnv_@@ABV?$JLocalRef@PAV_jstring@@@@@Z
??0String@WTF@@QAE@PBD@Z
??0String@WTF@@QAE@PBDI@Z
??0String@WTF@@QAE@PBE@Z
??0String@WTF@@QAE@PBEI@Z
??0String@WTF@@QAE@PB_W@Z
??0String@WTF@@QAE@PB_WI@Z
??0String@WTF@@QAE@VASCIILiteral@1@@Z
??0StringObject@JSC@@IAE@AAVVM@1@PAVStructure@1@@Z
??0StringPrintStream@WTF@@QAE@XZ
??0Structure@JSC@@AAE@AAVVM@1@PAVJSGlobalObject@1@VJSValue@1@ABVTypeInfo@1@PBUClassInfo@1@EI@Z
??0SymbolTable@JSC@@AAE@AAVVM@1@@Z
??0ThreadCondition@WTF@@QAE@XZ
??0TypedArrayController@JSC@@QAE@XZ
??0VMEntryScope@JSC@@QAE@AAVVM@1@PAVJSGlobalObject@1@@Z
??0WTFThreadData@WTF@@QAE@XZ
??0WeakHandleOwner@JSC@@QAE@ABV01@@Z
??0WeakHandleOwner@JSC@@QAE@XZ
??0YarrPattern@Yarr@JSC@@QAE@ABVString@WTF@@_N1PAPBD@Z
??1?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@IAE@XZ
??1?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@IAE@XZ
??1?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@IAE@XZ
??1?$RefCounted@VInspectorValue@Inspector@@@WTF@@IAE@XZ
??1?$RefCounted@VScriptArguments@Inspector@@@WTF@@IAE@XZ
??1?$RefCounted@VScriptCallStack@Inspector@@@WTF@@IAE@XZ
??1ArrayBufferView@JSC@@UAE@XZ
??1CallbackBase@InspectorBackendDispatcher@Inspector@@QAE@XZ
??1ClientData@VM@JSC@@UAE@XZ
??1CodeBlock@JSC@@UAE@XZ
??1Collator@WTF@@QAE@XZ
??1ConsoleMessage@Inspector@@QAE@XZ
??1Database@Profiler@JSC@@QAE@XZ
??1Debugger@JSC@@UAE@XZ
??1DropAllLocks@JSLock@JSC@@QAE@XZ
??1ErrorHandlingScope@JSC@@QAE@XZ
??1GlobalJSLock@JSC@@QAE@XZ
??1HeapTimer@JSC@@UAE@XZ
??1IdentifierTable@JSC@@QAE@XZ
??1InjectedScript@Inspector@@UAE@XZ
??1InjectedScriptBase@Inspector@@UAE@XZ
??1InjectedScriptHost@Inspector@@UAE@XZ
??1InjectedScriptManager@Inspector@@UAE@XZ
??1InjectedScriptModule@Inspector@@UAE@XZ
??1InspectorAgent@Inspector@@UAE@XZ
??1InspectorAgentRegistry@Inspector@@QAE@XZ
??1InspectorArrayBase@Inspector@@MAE@XZ
??1InspectorBackendDispatcher@Inspector@@QAE@XZ
??1InspectorBasicValue@Inspector@@UAE@XZ
??1InspectorConsoleAgent@Inspector@@UAE@XZ
??1InspectorConsoleBackendDispatcher@Inspector@@UAE@XZ
??1InspectorConsoleBackendDispatcherHandler@Inspector@@MAE@XZ
??1InspectorDebuggerAgent@Inspector@@UAE@XZ
??1InspectorDebuggerBackendDispatcher@Inspector@@UAE@XZ
??1InspectorDebuggerBackendDispatcherHandler@Inspector@@MAE@XZ
??1InspectorInspectorBackendDispatcher@Inspector@@UAE@XZ
??1InspectorInspectorBackendDispatcherHandler@Inspector@@MAE@XZ
??1InspectorObjectBase@Inspector@@MAE@XZ
??1InspectorRuntimeAgent@Inspector@@UAE@XZ
??1InspectorRuntimeBackendDispatcher@Inspector@@UAE@XZ
??1InspectorRuntimeBackendDispatcherHandler@Inspector@@MAE@XZ
??1InspectorString@Inspector@@UAE@XZ
??1InspectorValue@Inspector@@UAE@XZ
??1JSGlobalObject@JSC@@QAE@XZ
??1JSLock@JSC@@QAE@XZ
??1JSLockHolder@JSC@@QAE@XZ
??1MediaTime@WTF@@QAE@XZ
??1MetaAllocator@WTF@@UAE@XZ
??1MetaAllocatorHandle@WTF@@QAE@XZ
??1Mutex@WTF@@QAE@XZ
??1OpaqueJSClass@@QAE@XZ
??1OpaqueJSString@@QAE@XZ
??1RegularExpression@Yarr@JSC@@QAE@XZ
??1ScriptArguments@Inspector@@QAE@XZ
??1ScriptCallArgumentHandler@Deprecated@@QAE@XZ
??1ScriptCallFrame@Inspector@@QAE@XZ
??1ScriptCallStack@Inspector@@QAE@XZ
??1ScriptDebugServer@Inspector@@MAE@XZ
??1ScriptFunctionCall@Deprecated@@QAE@XZ
??1ScriptValue@Deprecated@@UAE@XZ
??1SourceProvider@JSC@@UAE@XZ
??1SourceProviderCache@JSC@@QAE@XZ
??1StringPrintStream@WTF@@UAE@XZ
??1ThreadCondition@WTF@@QAE@XZ
??1TypedArrayController@JSC@@UAE@XZ
??1VM@JSC@@QAE@XZ
??1VMEntryScope@JSC@@QAE@XZ
??1WTFThreadData@WTF@@QAE@XZ
??1WeakHandleOwner@JSC@@UAE@XZ
??2?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAPAXI@Z
??2?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAPAXIPAX@Z
??2?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2ConsoleMessage@Inspector@@SAPAXI@Z
??2ConsoleMessage@Inspector@@SAPAXIPAX@Z
??2ConsoleMessage@Inspector@@SAPAXIW4NotNullTag@@PAX@Z
??2InjectedScriptManager@Inspector@@SAPAXI@Z
??2InjectedScriptManager@Inspector@@SAPAXIPAX@Z
??2InjectedScriptManager@Inspector@@SAPAXIW4NotNullTag@@PAX@Z
??2InspectorConsoleAgent@Inspector@@SAPAXI@Z
??2InspectorConsoleAgent@Inspector@@SAPAXIPAX@Z
??2InspectorConsoleAgent@Inspector@@SAPAXIW4NotNullTag@@PAX@Z
??2InspectorDebuggerAgent@Inspector@@SAPAXI@Z
??2InspectorDebuggerAgent@Inspector@@SAPAXIPAX@Z
??2InspectorDebuggerAgent@Inspector@@SAPAXIW4NotNullTag@@PAX@Z
??2MediaTime@WTF@@SAPAXI@Z
??2MediaTime@WTF@@SAPAXIPAX@Z
??2MediaTime@WTF@@SAPAXIW4NotNullTag@@PAX@Z
??2RegularExpression@Yarr@JSC@@SAPAXI@Z
??2RegularExpression@Yarr@JSC@@SAPAXIPAX@Z
??2RegularExpression@Yarr@JSC@@SAPAXIW4NotNullTag@@PAX@Z
??2ScriptCallArgumentHandler@Deprecated@@CAPAXI@Z
??2ScriptDebugServer@Inspector@@SAPAXI@Z
??2ScriptDebugServer@Inspector@@SAPAXIPAX@Z
??2ScriptDebugServer@Inspector@@SAPAXIW4NotNullTag@@PAX@Z
??3?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAXPAX@Z
??3?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAXPAX@Z
??3?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAXPAX@Z
??3?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAXPAX@Z
??3?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAXPAX@Z
??3?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAXPAX@Z
??3ConsoleMessage@Inspector@@SAXPAX@Z
??3InjectedScriptManager@Inspector@@SAXPAX@Z
??3InspectorConsoleAgent@Inspector@@SAXPAX@Z
??3InspectorDebuggerAgent@Inspector@@SAXPAX@Z
??3MediaTime@WTF@@SAXPAX@Z
??3RegularExpression@Yarr@JSC@@SAXPAX@Z
??3ScriptDebugServer@Inspector@@SAXPAX@Z
??4Debugger@JSC@@QAEAAV01@ABV01@@Z
??4IdentifiersFactory@Inspector@@QAEAAV01@ABV01@@Z
??4InjectedScript@Inspector@@QAEAAV01@ABV01@@Z
??4InjectedScriptBase@Inspector@@QAEAAV01@ABV01@@Z
??4InjectedScriptModule@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorConsoleBackendDispatcherHandler@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorConsoleFrontendDispatcher@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorDebuggerBackendDispatcherHandler@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorDebuggerFrontendDispatcher@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorInspectorBackendDispatcherHandler@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorInspectorFrontendDispatcher@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorRuntimeBackendDispatcherHandler@Inspector@@QAEAAV01@ABV01@@Z
??4InspectorRuntimeFrontendDispatcher@Inspector@@QAEAAV01@ABV01@@Z
??4MediaTime@WTF@@QAEAAV01@ABV01@@Z
??4RegularExpression@Yarr@JSC@@QAEAAV012@ABV012@@Z
??4ScriptCallFrame@Inspector@@QAEAAV01@ABV01@@Z
??4ScriptValue@Deprecated@@QAEAAV01@ABV01@@Z
??4WeakHandleOwner@JSC@@QAEAAV01@ABV01@@Z
??8MediaTime@WTF@@QBE_NABV01@@Z
??8ScriptValue@Deprecated@@QBE_NABV01@@Z
??8WTF@@YA_NABVCString@0@0@Z
??8WTF@@YA_NABVCString@0@PBD@Z
??9MediaTime@WTF@@QBE_NABV01@@Z
??DMediaTime@WTF@@QBE?AV01@H@Z
??GMediaTime@WTF@@QBE?AV01@ABV01@@Z
??HMediaTime@WTF@@QBE?AV01@ABV01@@Z
??MMediaTime@WTF@@QBE_NABV01@@Z
??MWTF@@YA_NABVCString@0@0@Z
??NMediaTime@WTF@@QBE_NABV01@@Z
??OMediaTime@WTF@@QBE_NABV01@@Z
??PMediaTime@WTF@@QBE_NABV01@@Z
??YMediaTime@WTF@@QAEAAV01@ABV01@@Z
??ZMediaTime@WTF@@QAEAAV01@ABV01@@Z
??_7Debugger@JSC@@6B@
??_7InjectedScript@Inspector@@6B@
??_7InjectedScriptBase@Inspector@@6B@
??_7InjectedScriptHost@Inspector@@6B@
??_7InjectedScriptManager@Inspector@@6B@
??_7InjectedScriptModule@Inspector@@6B@
??_7InspectorAgent@Inspector@@6BInspectorAgentBase@1@@
??_7InspectorAgent@Inspector@@6BInspectorInspectorBackendDispatcherHandler@1@@
??_7InspectorArrayBase@Inspector@@6B@
??_7InspectorBasicValue@Inspector@@6B@
??_7InspectorConsoleAgent@Inspector@@6BInspectorAgentBase@1@@
??_7InspectorConsoleAgent@Inspector@@6BInspectorConsoleBackendDispatcherHandler@1@@
??_7InspectorConsoleBackendDispatcher@Inspector@@6B@
??_7InspectorConsoleBackendDispatcherHandler@Inspector@@6B@
??_7InspectorDebuggerAgent@Inspector@@6BInspectorAgentBase@1@@
??_7InspectorDebuggerAgent@Inspector@@6BInspectorDebuggerBackendDispatcherHandler@1@@
??_7InspectorDebuggerAgent@Inspector@@6BScriptDebugListener@1@@
??_7InspectorDebuggerBackendDispatcher@Inspector@@6B@
??_7InspectorDebuggerBackendDispatcherHandler@Inspector@@6B@
??_7InspectorInspectorBackendDispatcher@Inspector@@6B@
??_7InspectorInspectorBackendDispatcherHandler@Inspector@@6B@
??_7InspectorObjectBase@Inspector@@6B@
??_7InspectorRuntimeAgent@Inspector@@6BInspectorAgentBase@1@@
??_7InspectorRuntimeAgent@Inspector@@6BInspectorRuntimeBackendDispatcherHandler@1@@
??_7InspectorRuntimeBackendDispatcher@Inspector@@6B@
??_7InspectorRuntimeBackendDispatcherHandler@Inspector@@6B@
??_7InspectorString@Inspector@@6B@
??_7InspectorValue@Inspector@@6B@
??_7ScriptDebugServer@Inspector@@6B@
??_7ScriptValue@Deprecated@@6B@
??_7WeakHandleOwner@JSC@@6B@
??_FCollator@WTF@@QAEXXZ
??_FDebugger@JSC@@QAEXXZ
??_FScriptDebugServer@Inspector@@QAEXXZ
??_U?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIPAX@Z
??_U?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAPAXIPAX@Z
??_U?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAPAXIPAX@Z
??_U?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAPAXIPAX@Z
??_U?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAPAXIPAX@Z
??_U?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAPAXI@Z
??_U?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAPAXIPAX@Z
??_UConsoleMessage@Inspector@@SAPAXI@Z
??_UConsoleMessage@Inspector@@SAPAXIPAX@Z
??_UInjectedScriptManager@Inspector@@SAPAXI@Z
??_UInjectedScriptManager@Inspector@@SAPAXIPAX@Z
??_UInspectorConsoleAgent@Inspector@@SAPAXI@Z
??_UInspectorConsoleAgent@Inspector@@SAPAXIPAX@Z
??_UInspectorDebuggerAgent@Inspector@@SAPAXI@Z
??_UInspectorDebuggerAgent@Inspector@@SAPAXIPAX@Z
??_UMediaTime@WTF@@SAPAXI@Z
??_UMediaTime@WTF@@SAPAXIPAX@Z
??_URegularExpression@Yarr@JSC@@SAPAXI@Z
??_URegularExpression@Yarr@JSC@@SAPAXIPAX@Z
??_UScriptCallArgumentHandler@Deprecated@@CAPAXI@Z
??_UScriptDebugServer@Inspector@@SAPAXI@Z
??_UScriptDebugServer@Inspector@@SAPAXIPAX@Z
??_V?$RefCounted@VCallbackBase@InspectorBackendDispatcher@Inspector@@@WTF@@SAXPAX@Z
??_V?$RefCounted@VInjectedScriptHost@Inspector@@@WTF@@SAXPAX@Z
??_V?$RefCounted@VInspectorBackendDispatcher@Inspector@@@WTF@@SAXPAX@Z
??_V?$RefCounted@VInspectorValue@Inspector@@@WTF@@SAXPAX@Z
??_V?$RefCounted@VScriptArguments@Inspector@@@WTF@@SAXPAX@Z
??_V?$RefCounted@VScriptCallStack@Inspector@@@WTF@@SAXPAX@Z
??_VConsoleMessage@Inspector@@SAXPAX@Z
??_VInjectedScriptManager@Inspector@@SAXPAX@Z
??_VInspectorConsoleAgent@Inspector@@SAXPAX@Z
??_VInspectorDebuggerAgent@Inspector@@SAXPAX@Z
??_VMediaTime@WTF@@SAXPAX@Z
??_VRegularExpression@Yarr@JSC@@SAXPAX@Z
??_VScriptDebugServer@Inspector@@SAXPAX@Z
?DefaultTimeScale@MediaTime@WTF@@0HB
?EcmaScriptConverter@DoubleToStringConverter@double_conversion@WTF@@SAABV123@XZ
?JSONParse@JSC@@YA?AVJSValue@1@PAVExecState@1@ABVString@WTF@@@Z
?JSONStringify@JSC@@YA?AVString@WTF@@PAVExecState@1@VJSValue@1@I@Z
?MaximumTimeScale@MediaTime@WTF@@0HB
?StrictModeReadonlyPropertyWriteError@JSC@@3PBDB
?StringToDouble@StringToDoubleConverter@double_conversion@WTF@@SANPBDIPAI@Z
?ToExponential@DoubleToStringConverter@double_conversion@WTF@@QBE_NNHPAVStringBuilder@23@@Z
?UTF8SequenceLength@Unicode@WTF@@YAHD@Z
?abs@WTF@@YA?AVMediaTime@1@ABV21@@Z
?absoluteTimeToWaitTimeoutInterval@WTF@@YAKN@Z
?activateBreakpoints@Debugger@JSC@@QAEXXZ
?activityCallback@Heap@JSC@@QAEPAVGCActivityCallback@2@XZ
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PAVStringImpl@2@II@Z
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PBE@Z
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PBEI@Z
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PB_W@Z
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PB_WI@Z
?add@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PB_WII@Z
?add@Identifier@JSC@@SA?AV?$PassRef@VStringImpl@WTF@@@WTF@@PAVExecState@2@PBD@Z
?add@Identifier@JSC@@SA?AV?$PassRef@VStringImpl@WTF@@@WTF@@PAVVM@2@PBD@Z
?add@IdentifierTable@JSC@@QAE?AU?$HashTableAddResult@V?$HashTableIterator@PAVStringImpl@WTF@@PAV12@UIdentityExtractor@2@UStringHash@2@U?$HashTraits@PAVStringImpl@WTF@@@2@U52@@WTF@@@WTF@@PAVStringImpl@4@@Z
?add@PropertyNameArray@JSC@@QAEXPAVStringImpl@WTF@@@Z
?addBytes@SHA1@WTF@@QAEXPBEI@Z
?addConsoleMessage@InspectorConsoleAgent@Inspector@@IAEXV?$unique_ptr@VConsoleMessage@Inspector@@U?$default_delete@VConsoleMessage@Inspector@@@std@@@std@@@Z
?addCurrentThread@MachineThreads@JSC@@QAEXXZ
?addFinalizer@Heap@JSC@@QAEXPAVJSCell@2@P6AX0@Z@Z
?addFreshFreeSpace@MetaAllocator@WTF@@QAEXPAXI@Z
?addFromLiteralData@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PBDI@Z
?addImpureProperty@VM@JSC@@QAEXABVString@WTF@@@Z
?addInspectedHeapObject@InspectorConsoleBackendDispatcher@Inspector@@AAEXJABVInspectorObject@2@@Z
?addInspectedNode@InspectorConsoleBackendDispatcher@Inspector@@AAEXJABVInspectorObject@2@@Z
?addMessageToConsole@InspectorConsoleAgent@Inspector@@QAEXW4MessageSource@2@W4MessageType@2@W4MessageLevel@2@ABVString@WTF@@3IIPAVExecState@JSC@@K@Z
?addMessageToConsole@InspectorConsoleAgent@Inspector@@QAEXW4MessageSource@2@W4MessageType@2@W4MessageLevel@2@ABVString@WTF@@PAVExecState@JSC@@V?$PassRefPtr@VScriptArguments@Inspector@@@7@K@Z
?addMessageToConsole@InspectorConsoleAgent@Inspector@@QAEXW4MessageSource@2@W4MessageType@2@W4MessageLevel@2@ABVString@WTF@@V?$PassRefPtr@VScriptCallStack@Inspector@@@7@K@Z
?addProcessIdPrefixTo@IdentifiersFactory@Inspector@@CA?AVString@WTF@@ABV34@@Z
?addPropertyTransition@Structure@JSC@@SAPAV12@AAVVM@2@PAV12@VPropertyName@2@IPAVJSCell@2@AAHW4Context@PutPropertySlot@2@@Z
?addPropertyTransitionToExistingStructure@Structure@JSC@@SAPAV12@PAV12@VPropertyName@2@IPAVJSCell@2@AAH@Z
?addPropertyWithoutTransition@Structure@JSC@@QAEHAAVVM@2@VPropertyName@2@IPAVJSCell@2@@Z
?addRegisters@JSSegmentedVariableObject@JSC@@QAEHH@Z
?addSlowCase@AtomicString@WTF@@CA?AV?$PassRefPtr@VStringImpl@WTF@@@2@PAVStringImpl@2@@Z
?addSlowCase@Identifier@JSC@@CA?AV?$PassRef@VStringImpl@WTF@@@WTF@@PAVExecState@2@PAVStringImpl@4@@Z
?addSlowCase@Identifier@JSC@@CA?AV?$PassRef@VStringImpl@WTF@@@WTF@@PAVVM@2@PAVStringImpl@4@@Z
?addStaticGlobals@JSGlobalObject@JSC@@IAEXPAUGlobalPropertyInfo@12@H@Z
?addToFrontend@ConsoleMessage@Inspector@@QAEXPAVInspectorConsoleFrontendDispatcher@2@PAVInjectedScriptManager@2@_N@Z
?addToRememberedSet@Heap@JSC@@QAEXPBVJSCell@2@@Z
?adopt@StringImpl@WTF@@SA?AV?$PassRef@VStringImpl@WTF@@@2@AAV?$StringBuffer@E@2@@Z
?adopt@StringImpl@WTF@@SA?AV?$PassRef@VStringImpl@WTF@@@2@AAV?$StringBuffer@_W@2@@Z
?allocate@MetaAllocator@WTF@@QAE?AV?$PassRefPtr@VMetaAllocatorHandle@WTF@@@2@IPAX@Z
?allocate@PageAllocationAligned@WTF@@SA?AV12@IIW4Usage@OSAllocator@2@_N@Z
?allocateSlowCase@MarkedAllocator@JSC@@AAEPAXI@Z
?append@InspectorAgentRegistry@Inspector@@QAEXV?$unique_ptr@VInspectorAgentBase@Inspector@@U?$default_delete@VInspectorAgentBase@Inspector@@@std@@@std@@@Z
?append@String@WTF@@QAEXABV12@@Z
?append@String@WTF@@QAEXE@Z
?append@String@WTF@@QAEXPBEI@Z
?append@String@WTF@@QAEXPB_WI@Z
?append@String@WTF@@QAEX_W@Z
?append@StringBuilder@WTF@@QAEXPBEI@Z
?append@StringBuilder@WTF@@QAEXPB_WI@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXABVScriptObject@2@@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXABVScriptValue@2@@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXABVString@WTF@@@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXH@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXI@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXJ@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXK@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXPBD@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEXVJSValue@JSC@@@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEX_J@Z
?appendArgument@ScriptCallArgumentHandler@Deprecated@@QAEX_N@Z
?appendECMAScriptNumber@StringBuilder@WTF@@QAEXN@Z
?appendFixedWidthNumber@StringBuilder@WTF@@QAEXNI@Z
?appendNumber@StringBuilder@WTF@@QAEXH@Z
?appendNumber@StringBuilder@WTF@@QAEXI@Z
?appendNumber@StringBuilder@WTF@@QAEXJ@Z
?appendNumber@StringBuilder@WTF@@QAEXK@Z
?appendNumber@StringBuilder@WTF@@QAEXNIW4TrailingZerosTruncatingPolicy@2@@Z
?appendNumber@StringBuilder@WTF@@QAEX_J@Z
?appendNumber@StringBuilder@WTF@@QAEX_K@Z
?applyBreakpoints@Debugger@JSC@@AAEXPAVCodeBlock@2@@Z
?argumentAt@ScriptArguments@Inspector@@QBEABVScriptValue@Deprecated@@I@Z
?argumentCount@ConsoleMessage@Inspector@@QBEIXZ
?argumentCount@ScriptArguments@Inspector@@QBEIXZ
?asArray@InspectorArrayBase@Inspector@@MAE_NPAV?$RefPtr@VInspectorArray@Inspector@@@WTF@@@Z
?asArray@InspectorArrayBase@Inspector@@UAE?AV?$PassRefPtr@VInspectorArray@Inspector@@@WTF@@XZ
?asArray@InspectorValue@Inspector@@UAE?AV?$PassRefPtr@VInspectorArray@Inspector@@@WTF@@XZ
?asArray@InspectorValue@Inspector@@UAE_NPAV?$RefPtr@VInspectorArray@Inspector@@@WTF@@@Z
?asBoolean@InspectorBasicValue@Inspector@@UBE_NPA_N@Z
?asBoolean@InspectorValue@Inspector@@UBE_NPA_N@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAH@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAI@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAJ@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAK@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAM@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPAN@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPA_J@Z
?asNumber@InspectorBasicValue@Inspector@@UBE_NPA_K@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAH@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAI@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAJ@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAK@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAM@Z
?asNumber@InspectorValue@Inspector@@UBE_NPAN@Z
?asNumber@InspectorValue@Inspector@@UBE_NPA_J@Z
?asNumber@InspectorValue@Inspector@@UBE_NPA_K@Z
?asObject@InspectorObjectBase@Inspector@@MAE_NPAV?$RefPtr@VInspectorObject@Inspector@@@WTF@@@Z
?asObject@InspectorObjectBase@Inspector@@UAE?AV?$PassRefPtr@VInspectorObject@Inspector@@@WTF@@XZ
?asObject@InspectorValue@Inspector@@UAE?AV?$PassRefPtr@VInspectorObject@Inspector@@@WTF@@XZ
?asObject@InspectorValue@Inspector@@UAE_NPAV?$RefPtr@VInspectorObject@Inspector@@@WTF@@@Z
?asString@InspectorString@Inspector@@UBE_NPAVString@WTF@@@Z
?asString@InspectorValue@Inspector@@UBE_NPAVString@WTF@@@Z
?asValue@InspectorValue@Inspector@@UAE_NPAV?$RefPtr@VInspectorValue@Inspector@@@WTF@@@Z
?ascii@String@WTF@@QBE?AVCString@2@XZ
?assertPaused@InspectorDebuggerAgent@Inspector@@AAE_NPAVString@WTF@@@Z
?at@ScriptCallStack@Inspector@@QBEABVScriptCallFrame@2@I@Z
?atStatement@Debugger@JSC@@QAEXPAVExecState@2@@Z
?attach@Debugger@JSC@@QAEXPAVJSGlobalObject@2@@Z
?autogenerateMetadata@ConsoleMessage@Inspector@@AAEX_NPAVExecState@JSC@@@Z
?backtraceObjectGroup@InspectorDebuggerAgent@Inspector@@2PBDB
?base64Decode@WTF@@YA_NABV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@VSignedOrUnsignedCharVectorAdapter@1@W4Base64DecodePolicy@1@@Z
?base64Decode@WTF@@YA_NABVString@1@VSignedOrUnsignedCharVectorAdapter@1@W4Base64DecodePolicy@1@@Z
?base64Decode@WTF@@YA_NPBDIVSignedOrUnsignedCharVectorAdapter@1@W4Base64DecodePolicy@1@@Z
?base64Encode@WTF@@YA?AVString@1@ABVCString@1@W4Base64EncodePolicy@1@@Z
?base64Encode@WTF@@YA?AVString@1@PBXIW4Base64EncodePolicy@1@@Z
?base64Encode@WTF@@YA?AVString@1@VConstSignedOrUnsignedCharVectorAdapter@1@W4Base64EncodePolicy@1@@Z
?base64Encode@WTF@@YAXABVCString@1@AAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@W4Base64EncodePolicy@1@@Z
?base64Encode@WTF@@YAXPBXIAAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@W4Base64EncodePolicy@1@@Z
?base64Encode@WTF@@YAXVConstSignedOrUnsignedCharVectorAdapter@1@AAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@W4Base64EncodePolicy@1@@Z
?base64URLDecode@WTF@@YA_NABV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@VSignedOrUnsignedCharVectorAdapter@1@@Z
?base64URLDecode@WTF@@YA_NABVString@1@VSignedOrUnsignedCharVectorAdapter@1@@Z
?base64URLDecode@WTF@@YA_NPBDIVSignedOrUnsignedCharVectorAdapter@1@@Z
?base64URLEncode@WTF@@YA?AVString@1@ABVCString@1@@Z
?base64URLEncode@WTF@@YA?AVString@1@PBXI@Z
?base64URLEncode@WTF@@YA?AVString@1@VConstSignedOrUnsignedCharVectorAdapter@1@@Z
?base64URLEncode@WTF@@YAXABVCString@1@AAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@@Z
?base64URLEncode@WTF@@YAXPBXIAAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@@Z
?base64URLEncode@WTF@@YAXVConstSignedOrUnsignedCharVectorAdapter@1@AAV?$Vector@D$0A@VCrashOnOverflow@WTF@@@1@@Z
?begin@InspectorArrayBase@Inspector@@IAEPAV?$RefPtr@VInspectorValue@Inspector@@@WTF@@XZ
?begin@InspectorArrayBase@Inspector@@IBEPBV?$RefPtr@VInspectorValue@Inspector@@@WTF@@XZ
?begin@InspectorObjectBase@Inspector@@IAE?AU?$HashTableIteratorAdapter@V?$HashTable@VString@WTF@@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@2@U?$KeyValuePairKeyExtractor@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@WTF@@@2@UStringHash@2@UKeyValuePairTraits@?$HashMap@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@UStringHash@2@U?$HashTraits@VString@WTF@@@2@U?$HashTraits@V?$RefPtr@VInspectorValue@Inspector@@@WTF@@@2@@2@U?$HashTraits@VString@WTF@@@2@@WTF@@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@2@@WTF@@XZ
?begin@InspectorObjectBase@Inspector@@IBE?AU?$HashTableConstIteratorAdapter@V?$HashTable@VString@WTF@@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@2@U?$KeyValuePairKeyExtractor@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@WTF@@@2@UStringHash@2@UKeyValuePairTraits@?$HashMap@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@UStringHash@2@U?$HashTraits@VString@WTF@@@2@U?$HashTraits@V?$RefPtr@VInspectorValue@Inspector@@@WTF@@@2@@2@U?$HashTraits@VString@WTF@@@2@@WTF@@U?$KeyValuePair@VString@WTF@@V?$RefPtr@VInspectorValue@Inspector@@@2@@2@@WTF@@XZ
?bitCountSlow@BitVector@WTF@@ABEIXZ
?breakProgram@Debugger@JSC@@QAEXXZ
?breakProgram@InspectorDebuggerAgent@Inspector@@QAEXW4Enum@Reason@InspectorDebuggerFrontendDispatcher@2@V?$PassRefPtr@VInspectorObject@Inspector@@@WTF@@@Z
?breakpointActionProbe@InspectorDebuggerAgent@Inspector@@EAEXPAVExecState@JSC@@ABUScriptBreakpointAction@2@HABVScriptValue@Deprecated@@@Z
?breakpointActionSound@InspectorDebuggerAgent@Inspector@@EAEXH@Z
?breakpointActionsFromProtocol@InspectorDebuggerAgent@Inspector@@AAE_NPAVString@WTF@@AAV?$RefPtr@VInspectorArray@Inspector@@@4@PAV?$Vector@UScriptBreakpointAction@Inspector@@$0A@VCrashOnOverflow@WTF@@@4@@Z
?breakpointResolved@InspectorDebuggerFrontendDispatcher@Inspector@@QAEXABVString@WTF@@V?$PassRefPtr@VLocation@Debugger@TypeBuilder@Inspector@@@4@@Z
?broadcast@ThreadCondition@WTF@@QAEXXZ
?bufferLengthForStringDecimal@DecimalNumber@WTF@@QBEIXZ
?bufferLengthForStringExponential@DecimalNumber@WTF@@QBEIXZ
?buildInspectorArray@ScriptCallStack@Inspector@@QBE?AV?$PassRefPtr@V?$Array@VCallFrame@Console@TypeBuilder@Inspector@@@TypeBuilder@Inspector@@@WTF@@XZ
Sections
.text Size: 14.1MB - Virtual size: 14.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17.3MB - Virtual size: 17.3MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 196KB - Virtual size: 232KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.unwante Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 748KB - Virtual size: 748KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jjs.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
77:38:7c:d8:10:8e:6e:07:88:6f:06:b3:da:46:92:8a:64:f2:c1:33Signer
Actual PE Digest77:38:7c:d8:10:8e:6e:07:88:6f:06:b3:da:46:92:8a:64:f2:c1:33Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\jjs_objs\jjs.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jli.dll.dll windows:5 windows x86 arch:x86
f2838a1955c17134538baad41bdb96b3
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
47:99:8d:fe:3d:1f:11:df:4b:d5:3c:e7:b3:ec:e9:9e:b8:72:46:32Signer
Actual PE Digest47:99:8d:fe:3d:1f:11:df:4b:d5:3c:e7:b3:ec:e9:9e:b8:72:46:32Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjli\jli.pdb
Imports
advapi32
RegCloseKey
RegOpenKeyExA
RegEnumKeyA
RegQueryValueExA
comctl32
InitCommonControlsEx
user32
CharNextExA
MessageBoxA
kernel32
CreateFileW
GetModuleFileNameA
QueryPerformanceCounter
QueryPerformanceFrequency
LocalFree
FormatMessageA
GetLastError
CloseHandle
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
GetCommandLineA
GetProcAddress
GetModuleHandleA
LoadLibraryA
GetExitCodeThread
FindFirstFileA
FindNextFileA
FindClose
HeapFree
MultiByteToWideChar
GetCurrentProcessId
EnterCriticalSection
LeaveCriticalSection
GetModuleHandleW
ExitProcess
DecodePointer
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
GetFileAttributesA
ExitThread
GetCurrentThreadId
CreateThread
HeapAlloc
HeapReAlloc
SetFilePointer
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapCreate
HeapDestroy
EncodePointer
WideCharToMultiByte
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEnvironmentVariableW
SetEnvironmentVariableA
Sleep
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoW
LoadLibraryW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
WriteFile
GetModuleFileNameW
RtlUnwind
GetFullPathNameA
GetFileInformationByHandle
PeekNamedPipe
CreateFileA
GetCurrentDirectoryW
GetConsoleCP
GetConsoleMode
FlushFileBuffers
SetStdHandle
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetTickCount
GetSystemTimeAsFileTime
CompareStringW
HeapSize
ReadFile
GetDriveTypeW
SetEndOfFile
GetProcessHeap
GetTimeZoneInformation
LCMapStringW
WriteConsoleW
GetStringTypeW
Exports
Exports
JLI_CmdToArgs
JLI_GetStdArgc
JLI_GetStdArgs
JLI_Launch
JLI_ManifestIterate
JLI_MemAlloc
JLI_ReportErrorMessage
JLI_ReportErrorMessageSys
JLI_ReportExceptionDescription
JLI_ReportMessage
JLI_SetTraceLauncher
Sections
.text Size: 106KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jp2iexp.dll.dll regsvr32 windows:5 windows x86 arch:x86
21e81709eae546f0d098782e37738b36
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
60:f0:ce:5f:fb:39:ef:5c:89:00:fc:a9:54:f9:87:9d:ae:c8:ef:04Signer
Actual PE Digest60:f0:ce:5f:fb:39:ef:5c:89:00:fc:a9:54:f9:87:9d:ae:c8:ef:04Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\jp2iexp\obj\jp2iexp.pdb
Imports
msvcr100
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_onexit
_lock
__dllonexit
_unlock
?terminate@@YAXXZ
_except_handler4_common
fsetpos
_fseeki64
fgetpos
memmove_s
strcspn
fwrite
setvbuf
fflush
_unlock_file
_lock_file
ungetc
fputc
fgetc
??0bad_cast@std@@QAE@ABV01@@Z
??1bad_cast@std@@UAE@XZ
??0bad_cast@std@@QAE@PBD@Z
memchr
localeconv
memmove
_strdup
_mbsnbcmp
_ftime64_s
strftime
_localtime64
getenv
__RTDynamicCast
_errno
??3@YAXPAX@Z
_putenv
fprintf_s
fopen_s
_wstat64i32
_splitpath_s
fclose
atoi
_mbslwr_s
printf
_dupenv_s
wcstombs_s
_vsnprintf_s
strcpy_s
_stat64i32
_mbsicmp
_mbsrchr
strcat_s
_local_unwind4
_mbsstr
sscanf
_snprintf_s
strncpy
_beginthreadex
_itow
_wcsicmp
_recalloc
ldiv
memcpy_s
_resetstkoflw
??0exception@std@@QAE@ABV01@@Z
??_U@YAPAXI@Z
calloc
__CxxFrameHandler3
memset
_time64
abort
_free_locale
__uncaught_exception
fseek
_fsopen
islower
strerror
setlocale
_calloc_crt
___lc_handle_func
___lc_codepage_func
isupper
__pctype_func
__crtLCMapStringA
_mktime64
_purecall
memcpy
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBD@Z
sprintf_s
??_V@YAXPAX@Z
??2@YAPAXI@Z
_CxxThrowException
free
malloc
_mbscmp
_mbsnbcpy_s
__clean_type_info_names_internal
kernel32
InterlockedPopEntrySList
VirtualAlloc
VirtualFree
IsProcessorFeaturePresent
HeapAlloc
GetProcessHeap
HeapFree
InterlockedPushEntrySList
GetSystemTimeAsFileTime
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetTempFileNameA
AllocConsole
GetStdHandle
WriteConsoleA
GetCurrentProcessId
OutputDebugStringA
GetExitCodeProcess
GetModuleHandleExA
GetSystemWindowsDirectoryA
GetFileAttributesA
GetLocalTime
GetTempPathA
GetShortPathNameA
GetWindowsDirectoryA
GetEnvironmentVariableA
GetSystemDirectoryA
CreateFileA
GetNativeSystemInfo
VerSetConditionMask
VerifyVersionInfoA
GetVersionExA
GlobalMemoryStatusEx
GetLongPathNameA
CreateEventA
GetModuleFileNameA
LoadLibraryExA
FindResourceA
LoadResource
SizeofResource
FreeLibrary
MulDiv
IsDBCSLeadByte
lstrcmpiA
lstrlenW
WideCharToMultiByte
LoadLibraryA
InitializeCriticalSection
GetModuleHandleA
GetProcAddress
TlsGetValue
SetEvent
FormatMessageW
LocalFree
SetLastError
GetCurrentThreadId
ResetEvent
FormatMessageA
lstrlenA
LocalAlloc
TlsFree
TlsAlloc
TlsSetValue
GetTickCount
WaitForMultipleObjects
InterlockedDecrement
ReleaseMutex
WaitForSingleObject
CloseHandle
MultiByteToWideChar
RaiseException
EnterCriticalSection
LeaveCriticalSection
GetLastError
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FlushInstructionCache
GetCurrentProcess
InterlockedIncrement
CreateMutexA
CreateProcessA
user32
CharNextA
GetKeyState
TranslateMessage
SetWindowLongA
GetClientRect
GetDC
ReleaseDC
IsChild
GetClassInfoExA
LoadCursorA
SetWindowPos
SetWindowRgn
OffsetRect
EqualRect
UnregisterClassA
UnhookWindowsHookEx
SetWindowsHookExA
RemovePropA
SetPropA
GetPropA
CallNextHookEx
UnionRect
PtInRect
CallWindowProcA
FillRect
BeginPaint
EndPaint
GetWindowLongA
DefWindowProcA
InvalidateRect
wsprintfA
PostMessageA
CreateWindowExA
RegisterClassExA
IsWindow
DestroyWindow
ShowWindow
GetParent
GetFocus
SetFocus
ValidateRgn
MsgWaitForMultipleObjects
DispatchMessageA
PeekMessageA
IntersectRect
ole32
OleRegGetMiscStatus
CoWaitForMultipleHandles
CoTaskMemFree
CoTaskMemAlloc
CoTaskMemRealloc
CoCreateInstance
StringFromCLSID
ReadClassStm
OleSaveToStream
WriteClassStm
OleRegGetUserType
OleRegEnumVerbs
CreateOleAdviseHolder
oleaut32
OleCreatePropertyFrame
VarUI4FromStr
SysAllocStringLen
VarDecInt
VariantCopy
SysStringLen
SysStringByteLen
SysAllocStringByteLen
SysAllocString
VariantChangeType
VariantClear
VariantInit
SysFreeString
gdi32
CreateRectRgnIndirect
ExtTextOutA
SetBkColor
GetDeviceCaps
GetStockObject
CreateDCA
RestoreDC
DeleteDC
SetViewportOrgEx
SetWindowOrgEx
SetMapMode
SaveDC
LPtoDP
GetObjectType
StretchDIBits
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_Java_sun_plugin2_main_server_IExplorerPlugin_allocateIDispatch@24
_Java_sun_plugin2_main_server_IExplorerPlugin_allocateVariantArray@12
_Java_sun_plugin2_main_server_IExplorerPlugin_axcontrolManageRef@20
_Java_sun_plugin2_main_server_IExplorerPlugin_fillInExceptionInfo0@28
_Java_sun_plugin2_main_server_IExplorerPlugin_freeVariantArray@20
_Java_sun_plugin2_main_server_IExplorerPlugin_getDocumentBase0@16
_Java_sun_plugin2_main_server_IExplorerPlugin_iDispatchExDeleteMember0@20
_Java_sun_plugin2_main_server_IExplorerPlugin_iDispatchInvoke0@52
_Java_sun_plugin2_main_server_IExplorerPlugin_iDispatchIsIHTMLWindow2@16
_Java_sun_plugin2_main_server_IExplorerPlugin_iUnknownAddRef@24
_Java_sun_plugin2_main_server_IExplorerPlugin_iUnknownRelease@24
_Java_sun_plugin2_main_server_IExplorerPlugin_iWebBrowser2GetScriptEngine@16
_Java_sun_plugin2_main_server_IExplorerPlugin_iWebBrowser2PutStatusText@20
_Java_sun_plugin2_main_server_IExplorerPlugin_iWebBrowser2SetSyncroMode@20
_Java_sun_plugin2_main_server_IExplorerPlugin_iWebBrowser2invokeLater0@20
_Java_sun_plugin2_main_server_IExplorerPlugin_setStartupStatus@20
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElementToScriptingObject@28
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElementToVoid@20
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIB@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIC@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JID@28
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIF@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JII@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIJ@28
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JILjava_lang_String_2@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIS@24
_Java_sun_plugin2_main_server_IExplorerPlugin_setVariantArrayElement__JIZ@24
_Java_sun_plugin2_main_server_IExplorerPlugin_variantArrayElementToObject0@28
_Java_sun_plugin2_main_server_ServerPrintHelper_isPrinterDC0@16
_Java_sun_plugin2_main_server_ServerPrintHelper_printBand0@56
_Java_sun_plugin2_main_server_WindowsHelper_installModalFilterHook@20
_Java_sun_plugin2_main_server_WindowsHelper_installMouseHook@20
_Java_sun_plugin2_main_server_WindowsHelper_isOutOfProcessPlugin@8
_Java_sun_plugin2_main_server_WindowsHelper_runMessagePump0@28
_Java_sun_plugin2_main_server_WindowsHelper_uninstallHook@24
_Java_sun_plugin2_util_PluginTrace_broadcast@12
Sections
.text Size: 118KB - Virtual size: 117KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 53KB - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jp2launcher.exe.exe windows:5 windows x86 arch:x86
12150168648dcbc011c74cb430d4ba2d
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
80:eb:7f:a7:04:97:6e:33:90:ec:3c:89:e6:20:b4:f6:5c:ef:af:1cSigner
Actual PE Digest80:eb:7f:a7:04:97:6e:33:90:ec:3c:89:e6:20:b4:f6:5c:ef:af:1cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\jp2launcher\obj\jp2launcher.pdb
Imports
msvcr100
_exit
_XcptFilter
_ismbblead
_acmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_cexit
_crt_debugger_hook
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
_unlock
__dllonexit
_lock
_onexit
_invoke_watson
_controlfp_s
__getmainargs
_amsg_exit
?terminate@@YAXXZ
getenv
_vsnprintf_s
_ftime64_s
strftime
_localtime64
fprintf_s
_dupenv_s
fopen_s
_wstat64i32
strcat_s
memcpy_s
_splitpath_s
strcpy_s
sprintf_s
??_V@YAXPAX@Z
fopen
fgets
atoi
fclose
fseek
_vsnprintf
_mbsnbicmp
_mbstok_s
_mbsrchr
_access
__iob_func
fprintf
fflush
_ismbcspace
memcpy
__argc
__argv
sscanf
__CxxFrameHandler3
_putenv
exit
sprintf
memmove
??0exception@std@@QAE@ABV01@@Z
_CxxThrowException
??2@YAPAXI@Z
malloc
free
realloc
_snprintf_s
_stat64i32
_snprintf
_time64
??3@YAXPAX@Z
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBD@Z
_mbslen
_mbsstr
_mbsnbcpy_s
_mbschr
strrchr
memset
calloc
_strdup
_mbsnbcmp
_mbsicmp
__set_app_type
_mbscmp
user32
wsprintfA
ole32
CoTaskMemFree
StringFromCLSID
oleaut32
VariantClear
SysAllocStringByteLen
SysStringLen
SysAllocString
SysFreeString
kernel32
RaiseException
GetModuleHandleExA
GetSystemWindowsDirectoryA
GetFileAttributesA
GetCurrentThreadId
OutputDebugStringA
GetLocalTime
GetTempPathA
InterlockedDecrement
GetShortPathNameA
FormatMessageA
CreateProcessA
CreateFileA
GetNativeSystemInfo
VerSetConditionMask
VerifyVersionInfoA
GlobalMemoryStatusEx
InterlockedIncrement
GetModuleHandleA
lstrlenA
WideCharToMultiByte
GetCurrentProcess
LocalAlloc
Process32First
GetCurrentProcessId
Process32Next
CreateEventA
SetEvent
OpenProcess
CreateToolhelp32Snapshot
Sleep
Module32First
GetLongPathNameA
CloseHandle
GetSystemDirectoryA
LocalFree
GetVersionExA
GetProcAddress
LoadLibraryA
FreeLibrary
SetCurrentDirectoryA
WaitForSingleObject
lstrcpyA
GetWindowsDirectoryA
FindFirstFileA
GetModuleFileNameA
FindClose
GetEnvironmentVariableA
GetLastError
SetEnvironmentVariableA
InterlockedExchange
InterlockedCompareExchange
HeapSetInformation
GetStartupInfoW
EncodePointer
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
DecodePointer
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
MultiByteToWideChar
GetExitCodeProcess
Sections
.text Size: 45KB - Virtual size: 44KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jp2native.dll.dll windows:5 windows x86 arch:x86
4f7799dbe13aacc09f476aa1240a0ae1
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
9c:92:25:6a:39:d7:ce:9d:2f:32:5a:e3:78:ad:ea:f8:50:94:2b:4cSigner
Actual PE Digest9c:92:25:6a:39:d7:ce:9d:2f:32:5a:e3:78:ad:ea:f8:50:94:2b:4cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\jp2native\obj\jp2native.pdb
Imports
user32
MessageBeep
FlashWindowEx
GetParent
PostMessageA
AllowSetForegroundWindow
msvcr100
_crt_debugger_hook
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
kernel32
CreateNamedPipeA
LoadLibraryA
FreeLibrary
GetProcAddress
LocalAlloc
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
CloseHandle
ConnectNamedPipe
CreateEventA
WaitNamedPipeA
WaitForSingleObject
FindFirstChangeNotificationA
GetLastError
CreateFileA
LocalFree
RaiseException
DisconnectNamedPipe
GetCurrentProcessId
GetVersionExA
OpenEventA
ReadFile
ResetEvent
SetEvent
WriteFile
Exports
Exports
_Java_sun_plugin2_main_client_WDonatePrivilege_AllowSetForegroundWindow@16
_Java_sun_plugin2_main_client_WDonatePrivilege_transferFocus@16
_Java_sun_plugin2_os_windows_Windows_CloseHandle__J@16
_Java_sun_plugin2_os_windows_Windows_ConnectNamedPipe0__JLjava_nio_ByteBuffer_2@20
_Java_sun_plugin2_os_windows_Windows_CreateEventA0__Ljava_nio_ByteBuffer_2ZZLjava_lang_String_2@24
_Java_sun_plugin2_os_windows_Windows_CreateFileA0__Ljava_lang_String_2IILjava_nio_ByteBuffer_2IIJZ@44
_Java_sun_plugin2_os_windows_Windows_CreateNamedPipeA0__Ljava_lang_String_2IIIIIILjava_nio_ByteBuffer_2Ljava_lang_String_2@44
_Java_sun_plugin2_os_windows_Windows_DisconnectNamedPipe__J@16
_Java_sun_plugin2_os_windows_Windows_FlashWindowEx0__Ljava_nio_ByteBuffer_2@12
_Java_sun_plugin2_os_windows_Windows_GetCurrentProcessId__@8
_Java_sun_plugin2_os_windows_Windows_GetLastError__@8
_Java_sun_plugin2_os_windows_Windows_GetVersionExA0__Ljava_nio_ByteBuffer_2@12
_Java_sun_plugin2_os_windows_Windows_MessageBeep__I@12
_Java_sun_plugin2_os_windows_Windows_OpenEventA__IZLjava_lang_String_2@20
_Java_sun_plugin2_os_windows_Windows_ReadFile0__JLjava_lang_Object_2IILjava_lang_Object_2ILjava_nio_ByteBuffer_2@40
_Java_sun_plugin2_os_windows_Windows_ResetEvent__J@16
_Java_sun_plugin2_os_windows_Windows_SetEvent__J@16
_Java_sun_plugin2_os_windows_Windows_WaitForSingleObject__JI@20
_Java_sun_plugin2_os_windows_Windows_WriteFile0__JLjava_lang_Object_2IILjava_lang_Object_2ILjava_nio_ByteBuffer_2@40
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 586B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jp2ssv.dll.dll regsvr32 windows:5 windows x86 arch:x86
c69efcf2a43d997ad116de111c043685
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
99:6b:3f:52:03:49:1a:1b:b6:57:29:64:3f:e6:9c:60:35:83:b9:09Signer
Actual PE Digest99:6b:3f:52:03:49:1a:1b:b6:57:29:64:3f:e6:9c:60:35:83:b9:09Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\jp2ssv\obj\jp2ssv.pdb
Imports
kernel32
RaiseException
EnterCriticalSection
LeaveCriticalSection
GetLastError
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetProcAddress
GetModuleHandleA
DisableThreadLibraryCalls
GetModuleFileNameA
MultiByteToWideChar
WideCharToMultiByte
lstrlenW
InterlockedIncrement
InterlockedDecrement
lstrlenA
lstrcmpiA
IsDBCSLeadByte
CloseHandle
ReleaseMutex
WaitForSingleObject
OpenMutexA
CreateMutexA
FreeLibrary
SizeofResource
LoadResource
FindResourceA
LoadLibraryExA
LoadLibraryA
FindClose
FindNextFileA
FindFirstFileA
DeleteFileA
GlobalMemoryStatusEx
GetVersionExA
VerifyVersionInfoA
VerSetConditionMask
GetCurrentProcess
GetNativeSystemInfo
CreateFileA
GetSystemDirectoryA
CreateProcessA
GetEnvironmentVariableA
GetWindowsDirectoryA
LocalFree
LocalAlloc
FormatMessageA
GetLongPathNameA
GetShortPathNameA
GetTempPathA
GetLocalTime
GetFileAttributesA
GetSystemWindowsDirectoryA
OutputDebugStringA
GetCurrentProcessId
GetCurrentThreadId
WriteConsoleW
CompareStringW
FlushFileBuffers
ReadFile
GetProcessHeap
SetEndOfFile
SetStdHandle
LoadLibraryW
InterlockedExchange
GetConsoleMode
GetConsoleCP
GetSystemTimeAsFileTime
HeapAlloc
HeapFree
VirtualProtect
VirtualAlloc
GetModuleHandleW
GetSystemInfo
VirtualQuery
RtlUnwind
EncodePointer
DecodePointer
FileTimeToSystemTime
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileExA
GetDriveTypeW
FindFirstFileExW
GetTimeFormatA
GetDateFormatA
GetTimeZoneInformation
GetCommandLineA
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
LCMapStringW
IsProcessorFeaturePresent
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameW
HeapCreate
HeapDestroy
HeapReAlloc
HeapSize
Sleep
GetFullPathNameA
GetFileInformationByHandle
PeekNamedPipe
GetFileType
GetCurrentDirectoryW
GetFullPathNameW
CreateFileW
SetHandleCount
GetStartupInfoW
SetEnvironmentVariableW
SetEnvironmentVariableA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetStringTypeW
SetFilePointer
user32
CharNextA
wsprintfA
ole32
CoTaskMemAlloc
CoTaskMemRealloc
CoTaskMemFree
CoUninitialize
CoInitialize
StringFromCLSID
CoCreateInstance
oleaut32
SysAllocStringByteLen
SysStringLen
SysAllocString
VarUI4FromStr
SysFreeString
VariantClear
Exports
Exports
CheckMozJavaPlugins
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
RedirectAllStaticVersionKeys
RedirectSelectedStaticVersionKeys
RegKeyBranchNeedsUpdating
RemoveAllMozillaJavaPlugins
RunBrokerProcess
UpdateTreatAsKey
Sections
.text Size: 130KB - Virtual size: 129KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jpeg.dll.dll windows:5 windows x86 arch:x86
6529993b931923fcd297299750abcaa4
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
45:2f:56:3e:be:28:4d:eb:01:94:09:f7:ae:ae:b6:8c:fd:93:72:d6Signer
Actual PE Digest45:2f:56:3e:be:28:4d:eb:01:94:09:f7:ae:ae:b6:8c:fd:93:72:d6Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjpeg\jpeg.pdb
Imports
java
JNU_CallStaticMethodByName
JNU_CallMethodByName
JNU_NewObjectByName
jio_snprintf
_JNU_ThrowNullPointerException@8
_JNU_GetEnv@8
_JNU_ThrowByName@12
msvcr100
getenv
memmove
_malloc_crt
_encoded_null
sscanf
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
__iob_func
fprintf
memset
calloc
malloc
_setjmp3
memcpy
free
longjmp
_initterm
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
IsDebuggerPresent
Exports
Exports
_JNI_OnLoad@8
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_abortRead@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_disposeReader@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_initJPEGImageReader@8
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_initReaderIDs@20
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_readImage@80
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_readImageHeader@24
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_resetLibraryState@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_resetReader@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_setOutColorSpace@20
_Java_com_sun_imageio_plugins_jpeg_JPEGImageReader_setSource@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_abortWrite@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_disposeWriter@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_initJPEGImageWriter@8
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_initWriterIDs@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_resetWriter@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_setDest@16
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_writeImage@116
_Java_com_sun_imageio_plugins_jpeg_JPEGImageWriter_writeTables@28
_Java_sun_awt_image_JPEGImageDecoder_initIDs@12
_Java_sun_awt_image_JPEGImageDecoder_readImage@16
_Java_sun_awt_image_codec_JPEGImageDecoderImpl_initDecoder@12
_Java_sun_awt_image_codec_JPEGImageDecoderImpl_readJPEGStream@20
_Java_sun_awt_image_codec_JPEGImageEncoderImpl_initEncoder@12
_Java_sun_awt_image_codec_JPEGImageEncoderImpl_writeJPEGStream@32
Sections
.text Size: 116KB - Virtual size: 116KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jsdt.dll.dll windows:5 windows x86 arch:x86
0e19e82325b9c1c37d5100c97645a590
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
15:b3:b8:4f:e8:11:80:b7:e7:4b:0b:86:0c:20:c6:81:a7:12:e1:f2Signer
Actual PE Digest15:b3:b8:4f:e8:11:80:b7:e7:4b:0b:86:0c:20:c6:81:a7:12:e1:f2Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjsdt\jsdt.pdb
Imports
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
malloc
free
calloc
kernel32
GetProcAddress
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
FreeLibrary
GetModuleHandleA
Exports
Exports
_Java_sun_tracing_dtrace_JVM_activate0@16
_Java_sun_tracing_dtrace_JVM_defineClass0@28
_Java_sun_tracing_dtrace_JVM_dispose0@16
_Java_sun_tracing_dtrace_JVM_isEnabled0@12
_Java_sun_tracing_dtrace_JVM_isSupported0@8
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 470B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jsound.dll.dll windows:5 windows x86 arch:x86
3237f9f8cd3294fcb7a2350f484bd69e
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a7:58:33:cc:36:b9:7a:a6:c4:81:70:ce:8a:ba:05:ee:89:6f:11:dfSigner
Actual PE Digesta7:58:33:cc:36:b9:7a:a6:c4:81:70:ce:8a:ba:05:ee:89:6f:11:dfDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjsound\jsound.pdb
Imports
winmm
timeGetTime
mixerOpen
mixerSetControlDetails
mixerGetControlDetailsA
mixerClose
mixerGetDevCapsA
mixerGetLineControlsA
mixerGetLineInfoA
mixerGetNumDevs
midiOutPrepareHeader
midiOutLongMsg
timeEndPeriod
midiOutReset
midiOutClose
midiOutOpen
midiOutShortMsg
timeBeginPeriod
midiOutUnprepareHeader
midiOutGetDevCapsA
midiOutGetNumDevs
midiOutGetErrorTextA
midiInStop
midiInStart
midiInReset
midiInClose
midiInUnprepareHeader
midiInPrepareHeader
midiInGetDevCapsA
midiInGetNumDevs
midiInGetErrorTextA
midiInOpen
midiInAddBuffer
msvcr100
__clean_type_info_names_internal
_except_handler4_common
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
memcpy
strcpy
strncpy
sprintf
free
memset
malloc
_unlock
__dllonexit
_lock
_onexit
_malloc_crt
_encoded_null
_initterm
_initterm_e
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
DecodePointer
EncodePointer
DeleteCriticalSection
InitializeCriticalSection
CreateThread
Sleep
CreateEventA
WaitForSingleObject
EnterCriticalSection
CloseHandle
LeaveCriticalSection
SetEvent
Exports
Exports
_Java_com_sun_media_sound_MidiInDeviceProvider_nGetDescription@12
_Java_com_sun_media_sound_MidiInDeviceProvider_nGetName@12
_Java_com_sun_media_sound_MidiInDeviceProvider_nGetNumDevices@8
_Java_com_sun_media_sound_MidiInDeviceProvider_nGetVendor@12
_Java_com_sun_media_sound_MidiInDeviceProvider_nGetVersion@12
_Java_com_sun_media_sound_MidiInDevice_nClose@16
_Java_com_sun_media_sound_MidiInDevice_nGetMessages@16
_Java_com_sun_media_sound_MidiInDevice_nGetTimeStamp@16
_Java_com_sun_media_sound_MidiInDevice_nOpen@12
_Java_com_sun_media_sound_MidiInDevice_nStart@16
_Java_com_sun_media_sound_MidiInDevice_nStop@16
_Java_com_sun_media_sound_MidiOutDeviceProvider_nGetDescription@12
_Java_com_sun_media_sound_MidiOutDeviceProvider_nGetName@12
_Java_com_sun_media_sound_MidiOutDeviceProvider_nGetNumDevices@8
_Java_com_sun_media_sound_MidiOutDeviceProvider_nGetVendor@12
_Java_com_sun_media_sound_MidiOutDeviceProvider_nGetVersion@12
_Java_com_sun_media_sound_MidiOutDevice_nClose@16
_Java_com_sun_media_sound_MidiOutDevice_nGetTimeStamp@16
_Java_com_sun_media_sound_MidiOutDevice_nOpen@12
_Java_com_sun_media_sound_MidiOutDevice_nSendLongMessage@32
_Java_com_sun_media_sound_MidiOutDevice_nSendShortMessage@28
_Java_com_sun_media_sound_Platform_nGetExtraLibraries@8
_Java_com_sun_media_sound_Platform_nGetLibraryForFeature@12
_Java_com_sun_media_sound_Platform_nIsBigEndian@8
_Java_com_sun_media_sound_Platform_nIsSigned8@8
_Java_com_sun_media_sound_PortMixerProvider_nGetNumDevices@8
_Java_com_sun_media_sound_PortMixerProvider_nNewPortMixerInfo@12
_Java_com_sun_media_sound_PortMixer_nClose@16
_Java_com_sun_media_sound_PortMixer_nControlGetFloatValue@16
_Java_com_sun_media_sound_PortMixer_nControlGetIntValue@16
_Java_com_sun_media_sound_PortMixer_nControlSetFloatValue@20
_Java_com_sun_media_sound_PortMixer_nControlSetIntValue@20
_Java_com_sun_media_sound_PortMixer_nGetControls@24
_Java_com_sun_media_sound_PortMixer_nGetPortCount@16
_Java_com_sun_media_sound_PortMixer_nGetPortName@20
_Java_com_sun_media_sound_PortMixer_nGetPortType@20
_Java_com_sun_media_sound_PortMixer_nOpen@12
Sections
.text Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 954B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/jsoundds.dll.dll windows:5 windows x86 arch:x86
75de50e9251a9d51c81e1b6ccce81c7e
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
a8:3b:c8:c5:aa:70:6a:87:6b:ca:9b:d3:1d:2b:a8:9b:c1:10:65:e8Signer
Actual PE Digesta8:3b:c8:c5:aa:70:6a:87:6b:ca:9b:d3:1d:2b:a8:9b:c1:10:65:e8Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libjsoundds\jsoundds.pdb
Imports
dsound
ord2
ord6
ord1
ord7
winmm
timeGetTime
user32
GetDesktopWindow
GetForegroundWindow
ole32
CoInitialize
CoUninitialize
msvcr100
_crt_debugger_hook
_except_handler4_common
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_onexit
_lock
__dllonexit
_unlock
strncpy
memset
memcpy
memcmp
strcpy
malloc
free
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
InitializeCriticalSection
CreateEventA
CreateThread
WaitForSingleObject
EnterCriticalSection
SetEvent
CloseHandle
LeaveCriticalSection
Exports
Exports
_Java_com_sun_media_sound_DirectAudioDeviceProvider_nGetNumDevices@8
_Java_com_sun_media_sound_DirectAudioDeviceProvider_nNewDirectAudioDeviceInfo@12
_Java_com_sun_media_sound_DirectAudioDevice_nAvailable@20
_Java_com_sun_media_sound_DirectAudioDevice_nClose@20
_Java_com_sun_media_sound_DirectAudioDevice_nFlush@20
_Java_com_sun_media_sound_DirectAudioDevice_nGetBufferSize@20
_Java_com_sun_media_sound_DirectAudioDevice_nGetBytePosition@28
_Java_com_sun_media_sound_DirectAudioDevice_nGetFormats@24
_Java_com_sun_media_sound_DirectAudioDevice_nIsStillDraining@20
_Java_com_sun_media_sound_DirectAudioDevice_nOpen@52
_Java_com_sun_media_sound_DirectAudioDevice_nRead@32
_Java_com_sun_media_sound_DirectAudioDevice_nRequiresServicing@20
_Java_com_sun_media_sound_DirectAudioDevice_nService@20
_Java_com_sun_media_sound_DirectAudioDevice_nSetBytePosition@28
_Java_com_sun_media_sound_DirectAudioDevice_nStart@20
_Java_com_sun_media_sound_DirectAudioDevice_nStop@20
_Java_com_sun_media_sound_DirectAudioDevice_nWrite@40
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 702B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/kcms.dll.dll windows:5 windows x86 arch:x86
85a4bfc561ad6ee0a2ad2529c650afa7
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
b4:60:d0:50:46:77:b4:21:ed:9b:46:ae:1e:82:29:97:00:ac:27:a7Signer
Actual PE Digestb4:60:d0:50:46:77:b4:21:ed:9b:46:ae:1e:82:29:97:00:ac:27:a7Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libkcms\kcms.pdb
Imports
java
_JNU_ThrowNullPointerException@8
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_time64
_localtime64
log10
log
exp
atan2
tan
memcmp
_stat64i32
fabs
sqrt
memcpy
strncat
memset
strcat
pow
strcmp
strncpy
strcpy
strlen
kernel32
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
DecodePointer
EncodePointer
GetModuleHandleA
GetWindowsDirectoryA
GetSystemInfo
HeapSize
HeapFree
HeapAlloc
HeapCreate
GlobalHandle
GlobalFree
GlobalAlloc
GlobalLock
CreateThread
GetLocalTime
WaitForMultipleObjects
DeleteCriticalSection
InitializeCriticalSection
GetVersion
InterlockedExchange
LeaveCriticalSection
CloseHandle
MapViewOfFile
CreateFileMappingA
UnmapViewOfFile
ReadFile
GetLastError
SetFilePointer
CreateFileA
GetFileSize
Sleep
GetCurrentThreadId
GetCurrentProcessId
EnterCriticalSection
Exports
Exports
_Java_sun_java2d_cmm_kcms_CMM_cmmColorConvert@24
_Java_sun_java2d_cmm_kcms_CMM_cmmCombineTransforms@16
_Java_sun_java2d_cmm_kcms_CMM_cmmFreeProfile@16
_Java_sun_java2d_cmm_kcms_CMM_cmmFreeTransform@16
_Java_sun_java2d_cmm_kcms_CMM_cmmGetNumComponents@20
_Java_sun_java2d_cmm_kcms_CMM_cmmGetProfileData@20
_Java_sun_java2d_cmm_kcms_CMM_cmmGetProfileSize@20
_Java_sun_java2d_cmm_kcms_CMM_cmmGetTagData@24
_Java_sun_java2d_cmm_kcms_CMM_cmmGetTagSize@24
_Java_sun_java2d_cmm_kcms_CMM_cmmGetTransform@24
_Java_sun_java2d_cmm_kcms_CMM_cmmInit@8
_Java_sun_java2d_cmm_kcms_CMM_cmmLoadProfile@16
_Java_sun_java2d_cmm_kcms_CMM_cmmSetTagData@24
_Java_sun_java2d_cmm_kcms_CMM_cmmTerminate@8
Sections
.text Size: 151KB - Virtual size: 151KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/keytool.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
44:a2:e4:00:51:47:38:07:6e:96:0f:d7:f6:bf:24:be:02:2a:8f:e5Signer
Actual PE Digest44:a2:e4:00:51:47:38:07:6e:96:0f:d7:f6:bf:24:be:02:2a:8f:e5Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\keytool_objs\keytool.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/kinit.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
ef:7b:6c:66:d0:6d:96:79:75:12:f9:5e:35:b1:13:4d:3f:8a:92:ddSigner
Actual PE Digestef:7b:6c:66:d0:6d:96:79:75:12:f9:5e:35:b1:13:4d:3f:8a:92:ddDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\kinit_objs\kinit.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/klist.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
fa:35:63:55:0d:4e:e9:39:97:a8:5c:6e:e5:2e:b0:fa:19:37:06:70Signer
Actual PE Digestfa:35:63:55:0d:4e:e9:39:97:a8:5c:6e:e5:2e:b0:fa:19:37:06:70Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\klist_objs\klist.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/ktab.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
8c:82:81:d0:9e:fb:f1:57:3d:3b:76:2a:2a:0e:ec:e4:70:3c:d5:12Signer
Actual PE Digest8c:82:81:d0:9e:fb:f1:57:3d:3b:76:2a:2a:0e:ec:e4:70:3c:d5:12Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\ktab_objs\ktab.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/lcms.dll.dll windows:5 windows x86 arch:x86
8150806bf4008bf1ff4c83f59fd9396c
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
13:60:6a:f8:d1:f8:0e:78:46:77:99:8c:b8:b5:61:43:74:d8:ff:5fSigner
Actual PE Digest13:60:6a:f8:d1:f8:0e:78:46:77:99:8c:b8:b5:61:43:74:d8:ff:5fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\liblcms\lcms.pdb
Imports
awt
J2dTraceImpl
_Disposer_AddRecord@20
java
_JNU_ThrowByName@12
_JNU_ThrowIllegalArgumentException@8
msvcr100
fclose
memmove
fwrite
fopen
fread
floor
fseek
ftell
realloc
_vsnprintf
_CIlog
_CIlog10
_CIsqrt
ceil
_gmtime64
_time64
remove
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
strncpy
_CIpow
memset
malloc
free
_snprintf
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
DisableThreadLibraryCalls
Exports
Exports
_JNI_OnLoad@8
_Java_sun_java2d_cmm_lcms_LCMS_colorConvert@20
_Java_sun_java2d_cmm_lcms_LCMS_createNativeTransform@36
_Java_sun_java2d_cmm_lcms_LCMS_getProfileDataNative@20
_Java_sun_java2d_cmm_lcms_LCMS_getProfileID@12
_Java_sun_java2d_cmm_lcms_LCMS_getProfileSizeNative@16
_Java_sun_java2d_cmm_lcms_LCMS_getTagNative@20
_Java_sun_java2d_cmm_lcms_LCMS_initLCMS@20
_Java_sun_java2d_cmm_lcms_LCMS_loadProfileNative@16
_Java_sun_java2d_cmm_lcms_LCMS_setTagDataNative@24
Sections
.text Size: 135KB - Virtual size: 134KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 23KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/management.dll.dll windows:5 windows x86 arch:x86
326201bc611c537ab1fdf91534a84b26
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
7c:bd:b2:60:ff:37:67:c0:92:d5:6b:1f:45:1c:58:59:0c:b1:19:fcSigner
Actual PE Digest7c:bd:b2:60:ff:37:67:c0:92:d5:6b:1f:45:1c:58:59:0c:b1:19:fcDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libmanagement\management.pdb
Imports
jvm
_JVM_GetManagement@4
_JVM_ActiveProcessorCount@0
_JVM_GetAllThreads@8
_JVM_GetVmMemoryPressure@0
_JVM_SetVmMemoryPressure@4
psapi
GetProcessMemoryInfo
java
_JNU_GetStaticFieldByName@20
_JNU_GetStringPlatformChars@12
_JNU_ReleaseStringPlatformChars@12
_JNU_ThrowInternalError@8
_JNU_ThrowIllegalArgumentException@8
_JNU_ThrowIOExceptionWithLastError@8
_JNU_ThrowNullPointerException@8
_JNU_ThrowOutOfMemoryError@8
JNU_NewObjectByName
_JNU_ThrowByName@12
_JNU_ThrowIOException@8
advapi32
GetAce
EqualSid
GetSecurityDescriptorDacl
GetSecurityDescriptorOwner
GetFileSecurityA
GetAclInformation
msvcr100
calloc
clock
sprintf
_malloc_crt
_encoded_null
_itoa
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
strrchr
_getpid
_snprintf
strncpy
memset
strchr
malloc
free
_strdup
strlen
_initterm
kernel32
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
InterlockedCompareExchange
QueryPerformanceCounter
InterlockedExchange
DecodePointer
EncodePointer
GetCurrentProcess
LoadLibraryA
FreeLibrary
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetModuleFileNameA
Sleep
GetSystemInfo
LeaveCriticalSection
EnterCriticalSection
GetCurrentThreadId
InitializeCriticalSection
GetProcessTimes
GetProcAddress
GlobalMemoryStatusEx
GetLastError
GetVolumeInformationA
Exports
Exports
_JNI_OnLoad@8
_Java_jdk_internal_cmm_SystemResourcePressureImpl_getVmMemoryPressure@8
_Java_jdk_internal_cmm_SystemResourcePressureImpl_setVmMemoryPressure@12
_Java_sun_management_ClassLoadingImpl_setVerboseClass@12
_Java_sun_management_DiagnosticCommandImpl_executeDiagnosticCommand@12
_Java_sun_management_DiagnosticCommandImpl_getDiagnosticCommandInfo@12
_Java_sun_management_DiagnosticCommandImpl_getDiagnosticCommands@8
_Java_sun_management_DiagnosticCommandImpl_setNotificationEnabled@12
_Java_sun_management_FileSystemImpl_init0@8
_Java_sun_management_FileSystemImpl_isAccessUserOnly0@12
_Java_sun_management_FileSystemImpl_isSecuritySupported0@12
_Java_sun_management_Flag_getAllFlagNames@8
_Java_sun_management_Flag_getFlags@20
_Java_sun_management_Flag_getInternalFlagCount@8
_Java_sun_management_Flag_initialize@8
_Java_sun_management_Flag_setBooleanValue@16
_Java_sun_management_Flag_setLongValue@20
_Java_sun_management_Flag_setStringValue@16
_Java_sun_management_GarbageCollectorImpl_getCollectionCount@8
_Java_sun_management_GarbageCollectorImpl_getCollectionTime@8
_Java_sun_management_GarbageCollectorImpl_setNotificationEnabled@16
_Java_sun_management_GcInfoBuilder_fillGcAttributeInfo@28
_Java_sun_management_GcInfoBuilder_getLastGcInfo0@32
_Java_sun_management_GcInfoBuilder_getNumGcExtAttributes@12
_Java_sun_management_HotSpotDiagnostic_dumpHeap0@16
_Java_sun_management_HotspotThread_getInternalThreadCount@8
_Java_sun_management_HotspotThread_getInternalThreadTimes0@16
_Java_sun_management_MemoryImpl_getMemoryManagers0@8
_Java_sun_management_MemoryImpl_getMemoryPools0@8
_Java_sun_management_MemoryImpl_getMemoryUsage0@12
_Java_sun_management_MemoryImpl_setVerboseGC@12
_Java_sun_management_MemoryManagerImpl_getMemoryPools0@8
_Java_sun_management_MemoryPoolImpl_getCollectionUsage0@8
_Java_sun_management_MemoryPoolImpl_getMemoryManagers0@8
_Java_sun_management_MemoryPoolImpl_getPeakUsage0@8
_Java_sun_management_MemoryPoolImpl_getUsage0@8
_Java_sun_management_MemoryPoolImpl_resetPeakUsage0@8
_Java_sun_management_MemoryPoolImpl_setCollectionThreshold0@24
_Java_sun_management_MemoryPoolImpl_setPoolCollectionSensor@12
_Java_sun_management_MemoryPoolImpl_setPoolUsageSensor@12
_Java_sun_management_MemoryPoolImpl_setUsageThreshold0@24
_Java_sun_management_OperatingSystemImpl_getCommittedVirtualMemorySize0@8
_Java_sun_management_OperatingSystemImpl_getFreePhysicalMemorySize@8
_Java_sun_management_OperatingSystemImpl_getFreeSwapSpaceSize@8
_Java_sun_management_OperatingSystemImpl_getProcessCpuLoad@8
_Java_sun_management_OperatingSystemImpl_getProcessCpuTime@8
_Java_sun_management_OperatingSystemImpl_getSystemCpuLoad@8
_Java_sun_management_OperatingSystemImpl_getTotalPhysicalMemorySize@8
_Java_sun_management_OperatingSystemImpl_getTotalSwapSpaceSize@8
_Java_sun_management_OperatingSystemImpl_initialize@8
_Java_sun_management_ThreadImpl_dumpThreads0@20
_Java_sun_management_ThreadImpl_findDeadlockedThreads0@8
_Java_sun_management_ThreadImpl_findMonitorDeadlockedThreads0@8
_Java_sun_management_ThreadImpl_getThreadAllocatedMemory1@16
_Java_sun_management_ThreadImpl_getThreadInfo1@20
_Java_sun_management_ThreadImpl_getThreadTotalCpuTime0@16
_Java_sun_management_ThreadImpl_getThreadTotalCpuTime1@16
_Java_sun_management_ThreadImpl_getThreadUserCpuTime0@16
_Java_sun_management_ThreadImpl_getThreadUserCpuTime1@16
_Java_sun_management_ThreadImpl_getThreads@8
_Java_sun_management_ThreadImpl_resetContentionTimes0@16
_Java_sun_management_ThreadImpl_resetPeakThreadCount0@8
_Java_sun_management_ThreadImpl_setThreadAllocatedMemoryEnabled0@12
_Java_sun_management_ThreadImpl_setThreadContentionMonitoringEnabled0@12
_Java_sun_management_ThreadImpl_setThreadCpuTimeEnabled0@12
_Java_sun_management_VMManagementImpl_getAvailableProcessors@8
_Java_sun_management_VMManagementImpl_getClassInitializationTime@8
_Java_sun_management_VMManagementImpl_getClassLoadingTime@8
_Java_sun_management_VMManagementImpl_getClassVerificationTime@8
_Java_sun_management_VMManagementImpl_getDaemonThreadCount@8
_Java_sun_management_VMManagementImpl_getInitializedClassCount@8
_Java_sun_management_VMManagementImpl_getLiveThreadCount@8
_Java_sun_management_VMManagementImpl_getLoadedClassSize@8
_Java_sun_management_VMManagementImpl_getMethodDataSize@8
_Java_sun_management_VMManagementImpl_getPeakThreadCount@8
_Java_sun_management_VMManagementImpl_getProcessId@8
_Java_sun_management_VMManagementImpl_getSafepointCount@8
_Java_sun_management_VMManagementImpl_getSafepointSyncTime@8
_Java_sun_management_VMManagementImpl_getStartupTime@8
_Java_sun_management_VMManagementImpl_getTotalApplicationNonStoppedTime@8
_Java_sun_management_VMManagementImpl_getTotalClassCount@8
_Java_sun_management_VMManagementImpl_getTotalCompileTime@8
_Java_sun_management_VMManagementImpl_getTotalSafepointTime@8
_Java_sun_management_VMManagementImpl_getTotalThreadCount@8
_Java_sun_management_VMManagementImpl_getUnloadedClassCount@8
_Java_sun_management_VMManagementImpl_getUnloadedClassSize@8
_Java_sun_management_VMManagementImpl_getUptime0@8
_Java_sun_management_VMManagementImpl_getVerboseClass@8
_Java_sun_management_VMManagementImpl_getVerboseGC@8
_Java_sun_management_VMManagementImpl_getVersion0@8
_Java_sun_management_VMManagementImpl_getVmArguments0@8
_Java_sun_management_VMManagementImpl_initOptionalSupportFields@8
_Java_sun_management_VMManagementImpl_isThreadAllocatedMemoryEnabled@8
_Java_sun_management_VMManagementImpl_isThreadContentionMonitoringEnabled@8
_Java_sun_management_VMManagementImpl_isThreadCpuTimeEnabled@8
Sections
.text Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/mlib_image.dll.dll windows:5 windows x86 arch:x86
6e21d83f5e6ff110ff2f01a63cf53a03
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
27:41:04:f2:42:5b:bd:6d:ea:69:d2:51:dd:e6:61:de:3d:81:a6:7cSigner
Actual PE Digest27:41:04:f2:42:5b:bd:6d:ea:69:d2:51:dd:e6:61:de:3d:81:a6:7cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libmlib_image\mlib_image.pdb
Imports
msvcr100
__dllonexit
_unlock
_onexit
_except_handler4_common
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
free
malloc
_lock
memset
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
j2d_mlib_ImageAffine
j2d_mlib_ImageConvKernelConvert
j2d_mlib_ImageConvMxN
j2d_mlib_ImageCreate
j2d_mlib_ImageCreateStruct
j2d_mlib_ImageDelete
j2d_mlib_ImageLookUp
Sections
.text Size: 499KB - Virtual size: 499KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 46KB - Virtual size: 46KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/msvcp120.dll.dll windows:6 windows x86 arch:x86
6ccda270a497a2c5a36a7f385cc9910d
Code Sign
33:00:00:00:34:24:31:40:c9:a0:c1:79:8d:00:00:00:00:00:34Certificate
IssuerCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before27/03/2013, 20:08Not After27/06/2014, 20:08SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:B8EC-30A4-7144,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
33:00:00:00:b0:11:af:0a:8b:d0:3b:9f:dd:00:01:00:00:00:b0Certificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before24/01/2013, 22:33Not After24/04/2014, 22:33SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:33:26:1a:00:00:00:00:00:31Certificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before31/08/2010, 22:19Not After31/08/2020, 22:29SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:16:68:34:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before03/04/2007, 12:53Not After03/04/2021, 13:03SubjectCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
33:00:00:00:1a:77:bb:74:b3:07:d1:16:b8:00:00:00:00:00:1aCertificate
IssuerCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before24/09/2013, 17:41Not After24/12/2014, 17:41SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0e:90:d2:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before08/07/2011, 20:59Not After08/07/2026, 21:09SubjectCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
97:5a:aa:89:27:9c:94:dc:e4:67:63:18:68:67:90:14:d7:11:ec:ba:93:b9:38:95:4c:40:24:22:95:55:18:13Signer
Actual PE Digest97:5a:aa:89:27:9c:94:dc:e4:67:63:18:68:67:90:14:d7:11:ec:ba:93:b9:38:95:4c:40:24:22:95:55:18:13Digest Algorithmsha256PE Digest Matchestrue72:5e:30:95:db:09:9c:26:03:aa:27:a0:ee:5c:0c:1f:e9:33:d5:3eSigner
Actual PE Digest72:5e:30:95:db:09:9c:26:03:aa:27:a0:ee:5c:0c:1f:e9:33:d5:3eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcp120.i386.pdb
Imports
msvcr120
?what@exception@std@@UBEPBDXZ
_CxxThrowException
__CxxFrameHandler3
fclose
fflush
fgetc
fgetpos
fsetpos
_fseeki64
fwrite
setvbuf
ungetc
_lock_file
_unlock_file
memcpy_s
memset
_fsopen
fseek
_wfsopen
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
?Alloc@Concurrency@@YAPAXI@Z
?Free@Concurrency@@YAXPAX@Z
?_ScheduleTask@_CurrentScheduler@details@Concurrency@@SAXP6AXPAX@Z0@Z
??0invalid_operation@Concurrency@@QAE@PBD@Z
??0critical_section@Concurrency@@QAE@XZ
??1critical_section@Concurrency@@QAE@XZ
??0event@Concurrency@@QAE@XZ
??1event@Concurrency@@QAE@XZ
?wait@event@Concurrency@@QAEII@Z
?set@event@Concurrency@@QAEXXZ
ldexp
sprintf_s
strcspn
wcslen
_Strftime
_Wcsftime
strcmp
setlocale
_malloc_crt
_realloc_crt
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
fgetwc
fputwc
ungetwc
__uncaught_exception
_errno
memcmp
_wcsdup
___lc_locale_name_func
___lc_collate_cp_func
__crtCompareStringA
__crtLCMapStringA
___lc_codepage_func
_ismbblead
remove
rename
_wremove
strcpy_s
wcscpy_s
_wgetcwd
_wchdir
_wmkdir
_wrmdir
??1bad_cast@std@@UAE@XZ
_getcwd
_chdir
_mkdir
_rmdir
__crtIsPackagedApp
__crtCreateSymbolicLinkW
__crtGetFileInformationByHandleEx
__crtSetFileInformationByHandle
_calloc_crt
??0_Condition_variable@details@Concurrency@@QAE@XZ
??1_Condition_variable@details@Concurrency@@QAE@XZ
?wait@_Condition_variable@details@Concurrency@@QAEXAAVcritical_section@3@@Z
?wait_for@_Condition_variable@details@Concurrency@@QAE_NAAVcritical_section@3@I@Z
?notify_one@_Condition_variable@details@Concurrency@@QAEXXZ
?notify_all@_Condition_variable@details@Concurrency@@QAEXXZ
__crtSleep
_beginthreadex
_endthreadex
?lock@critical_section@Concurrency@@QAEXXZ
?try_lock@critical_section@Concurrency@@QAE_NXZ
?try_lock_for@critical_section@Concurrency@@QAE_NI@Z
?unlock@critical_section@Concurrency@@QAEXXZ
?terminate@@YAXXZ
__crtFlsAlloc
__crtFlsFree
__crtFlsGetValue
__crtFlsSetValue
calloc
??0operation_timed_out@Concurrency@@QAE@XZ
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z
??0invalid_link_target@Concurrency@@QAE@PBD@Z
??0message_not_found@Concurrency@@QAE@XZ
?_Trace_agents@Concurrency@@YAXW4Agents_EventType@1@_JZZ
??0bad_target@Concurrency@@QAE@XZ
??1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
?_Yield@_Context@details@Concurrency@@SAXXZ
?_UnderlyingYield@details@Concurrency@@YAXXZ
?_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ
?GetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ
?IsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ
??1_SpinLock@details@Concurrency@@QAE@XZ
??0_SpinLock@details@Concurrency@@QAE@ACJ@Z
?Log2@details@Concurrency@@YAKI@Z
_lock
_unlock
__pctype_func
isupper
__crtGetLocaleInfoEx
islower
__crtLCMapStringW
isspace
tolower
memchr
sqrt
isdigit
isxdigit
isalnum
__crtCompareStringW
__dllonexit
_onexit
??1type_info@@UAE@XZ
__CppXcptFilter
_amsg_exit
_initterm
_initterm_e
_except_handler4_common
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
__clean_type_info_names_internal
??0bad_cast@std@@QAE@ABV01@@Z
_W_Gettnames
_W_Getmonths
_W_Getdays
_Gettnames
_Getmonths
_Getdays
localeconv
??0bad_cast@std@@QAE@PBD@Z
??_V@YAXPAX@Z
??1exception@std@@UAE@XZ
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@ABQBDH@Z
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@XZ
memmove
strlen
memcpy
malloc
free
___mb_cur_max_func
_purecall
rand_s
fputs
fputc
__iob_func
abort
log
__crtInitializeCriticalSectionEx
??3@YAXPAX@Z
??2@YAPAXI@Z
_wrename
kernel32
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
IsProcessorFeaturePresent
GetStringTypeW
GetSystemTimeAsFileTime
GetExitCodeThread
GetCurrentThreadId
GetCurrentThread
GetCurrentProcess
WaitForSingleObject
DuplicateHandle
AreFileApisANSI
CreateHardLinkW
CopyFileW
GetLastError
CloseHandle
GetFileInformationByHandle
GetFileAttributesExW
GetDiskFreeSpaceExW
FindNextFileW
FindFirstFileExW
FindClose
CreateFileW
WideCharToMultiByte
MultiByteToWideChar
DecodePointer
EncodePointer
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
DisableThreadLibraryCalls
Exports
Exports
??$_Getvals@_W@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@IAEX_WABV_Locinfo@1@@Z
??$_Getvals@_W@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IAEX_WABV_Locinfo@1@@Z
??$_Getvals@_W@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IAEX_WABV_Locinfo@1@@Z
??0?$_Yarn@D@std@@QAE@ABV01@@Z
??0?$_Yarn@D@std@@QAE@PBD@Z
??0?$_Yarn@D@std@@QAE@XZ
??0?$_Yarn@_W@std@@QAE@XZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_ios@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@IAE@XZ
??0?$basic_ios@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??0?$basic_iostream@_WU?$char_traits@_W@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_iostream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N1@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@W4_Uninitialized@1@@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N1@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@W4_Uninitialized@1@@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N1@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
??0?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAE@W4_Uninitialized@1@@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@W4_Uninitialized@1@_N@Z
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@QAE@W4_Uninitialized@1@_N@Z
??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@IAE@$$QAV01@@Z
??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAE@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@_N@Z
??0?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAE@W4_Uninitialized@1@_N@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@ABV01@@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@W4_Uninitialized@1@@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@ABV01@@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@W4_Uninitialized@1@@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAE@ABV01@@Z
??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAE@W4_Uninitialized@1@@Z
??0?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAE@XZ
??0?$codecvt@DDH@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@DDH@std@@QAE@I@Z
??0?$codecvt@GDH@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@GDH@std@@QAE@I@Z
??0?$codecvt@_WDH@std@@QAE@ABV_Locinfo@1@I@Z
??0?$codecvt@_WDH@std@@QAE@I@Z
??0?$ctype@D@std@@QAE@ABV_Locinfo@1@I@Z
??0?$ctype@D@std@@QAE@PBF_NI@Z
??0?$ctype@G@std@@QAE@ABV_Locinfo@1@I@Z
??0?$ctype@G@std@@QAE@I@Z
??0?$ctype@_W@std@@QAE@ABV_Locinfo@1@I@Z
??0?$ctype@_W@std@@QAE@I@Z
??0?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAE@I@Z
??0?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAE@I@Z
??0?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IAE@PBDI@Z
??0?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@ABV_Locinfo@1@I@Z
??0?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAE@I@Z
??0Init@ios_base@std@@QAE@XZ
??0_Concurrent_queue_base_v4@details@Concurrency@@IAE@I@Z
??0_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@ABV_Concurrent_queue_base_v4@12@@Z
??0_Container_base12@std@@QAE@ABU01@@Z
??0_Container_base12@std@@QAE@XZ
??0_Facet_base@std@@QAE@ABV01@@Z
??0_Facet_base@std@@QAE@XZ
??0_Init_locks@std@@QAE@XZ
??0_Locimp@locale@std@@AAE@ABV012@@Z
??0_Locimp@locale@std@@AAE@_N@Z
??0_Locinfo@std@@QAE@HPBD@Z
??0_Locinfo@std@@QAE@PBD@Z
??0_Lockit@std@@QAE@H@Z
??0_Lockit@std@@QAE@XZ
??0_Pad@std@@QAE@ABV01@@Z
??0_Pad@std@@QAE@XZ
??0_Runtime_object@details@Concurrency@@QAE@H@Z
??0_Runtime_object@details@Concurrency@@QAE@XZ
??0_Timevec@std@@QAE@ABV01@@Z
??0_Timevec@std@@QAE@PAX@Z
??0_UShinit@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??0agent@Concurrency@@QAE@AAVScheduleGroup@1@@Z
??0agent@Concurrency@@QAE@AAVScheduler@1@@Z
??0agent@Concurrency@@QAE@XZ
??0codecvt_base@std@@QAE@I@Z
??0ctype_base@std@@QAE@I@Z
??0facet@locale@std@@IAE@I@Z
??0id@locale@std@@QAE@I@Z
??0ios_base@std@@IAE@XZ
??0time_base@std@@QAE@I@Z
??1?$_Yarn@D@std@@QAE@XZ
??1?$_Yarn@_W@std@@QAE@XZ
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_ios@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_iostream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_iostream@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_istream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_istream@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_ostream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_ostream@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@UAE@XZ
??1?$codecvt@DDH@std@@MAE@XZ
??1?$codecvt@GDH@std@@MAE@XZ
??1?$codecvt@_WDH@std@@MAE@XZ
??1?$ctype@D@std@@MAE@XZ
??1?$ctype@G@std@@MAE@XZ
??1?$ctype@_W@std@@MAE@XZ
??1?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@MAE@XZ
??1?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@MAE@XZ
??1?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@MAE@XZ
??1Init@ios_base@std@@QAE@XZ
??1_Concurrent_queue_base_v4@details@Concurrency@@MAE@XZ
??1_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@XZ
??1_Concurrent_vector_base_v4@details@Concurrency@@IAE@XZ
??1_Container_base12@std@@QAE@XZ
??1_Facet_base@std@@UAE@XZ
??1_Init_locks@std@@QAE@XZ
??1_Locimp@locale@std@@MAE@XZ
??1_Locinfo@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
??1_Pad@std@@QAE@XZ
??1_Timevec@std@@QAE@XZ
??1_UShinit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1agent@Concurrency@@UAE@XZ
??1codecvt_base@std@@UAE@XZ
??1ctype_base@std@@UAE@XZ
??1facet@locale@std@@MAE@XZ
??1ios_base@std@@UAE@XZ
??1time_base@std@@UAE@XZ
??4?$_Iosb@H@std@@QAEAAV01@ABV01@@Z
??4?$_Yarn@D@std@@QAEAAV01@ABV01@@Z
??4?$_Yarn@D@std@@QAEAAV01@PBD@Z
??4?$_Yarn@_W@std@@QAEAAV01@PB_W@Z
??4?$basic_iostream@DU?$char_traits@D@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_iostream@GU?$char_traits@G@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_iostream@_WU?$char_traits@_W@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_istream@DU?$char_traits@D@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_istream@GU?$char_traits@G@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_istream@_WU?$char_traits@_W@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_ostream@DU?$char_traits@D@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_ostream@GU?$char_traits@G@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_ostream@_WU?$char_traits@_W@std@@@std@@IAEAAV01@$$QAV01@@Z
??4?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEAAV01@ABV01@@Z
??4?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEAAV01@ABV01@@Z
??4?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@IAEAAV01@ABV01@@Z
??4Init@ios_base@std@@QAEAAV012@ABV012@@Z
??4_Container_base0@std@@QAEAAU01@ABU01@@Z
??4_Container_base12@std@@QAEAAU01@ABU01@@Z
??4_Facet_base@std@@QAEAAV01@ABV01@@Z
??4_Init_locks@std@@QAEAAV01@ABV01@@Z
??4_Pad@std@@QAEAAV01@ABV01@@Z
??4_Timevec@std@@QAEAAV01@ABV01@@Z
??4_UShinit@std@@QAEAAV01@ABV01@@Z
??4_Winit@std@@QAEAAV01@ABV01@@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAF@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAG@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAH@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAI@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAJ@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAK@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAM@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAN@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAO@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAPAX@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_J@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_K@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AA_N@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@DU?$char_traits@D@std@@@1@AAV21@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAF@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAG@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAH@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAI@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAJ@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAK@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAM@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAN@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAO@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAPAX@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AA_J@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AA_K@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AA_N@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@GU?$char_traits@G@std@@@1@AAV21@@Z@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAF@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAG@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAH@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAI@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAJ@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAK@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAM@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAN@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAO@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AAPAX@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AA_J@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AA_K@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@AA_N@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@_WU?$char_traits@_W@std@@@1@AAV21@@Z@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??5?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@F@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@M@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@O@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@DU?$char_traits@D@std@@@1@AAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@PBX@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_N@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@F@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@G@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@J@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@K@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@M@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@N@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@O@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@GU?$char_traits@G@std@@@1@AAV21@@Z@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@PBX@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@_J@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@_K@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@_N@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@F@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@G@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@J@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@K@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@M@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@N@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@O@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV?$basic_ios@_WU?$char_traits@_W@std@@@1@AAV21@@Z@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@PAV?$basic_streambuf@_WU?$char_traits@_W@std@@@1@@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@PBX@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@_J@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@_K@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@_N@Z
??7ios_base@std@@QBE_NXZ
??Bid@locale@std@@QAEIXZ
??Bios_base@std@@QBE_NXZ
??_7?$basic_ios@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_ios@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_ios@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_iostream@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_iostream@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_iostream@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_istream@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_istream@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_istream@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_ostream@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_ostream@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_ostream@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$basic_streambuf@DU?$char_traits@D@std@@@std@@6B@
??_7?$basic_streambuf@GU?$char_traits@G@std@@@std@@6B@
??_7?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@6B@
??_7?$codecvt@DDH@std@@6B@
??_7?$codecvt@GDH@std@@6B@
??_7?$codecvt@_WDH@std@@6B@
??_7?$ctype@D@std@@6B@
??_7?$ctype@G@std@@6B@
??_7?$ctype@_W@std@@6B@
??_7?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@6B@
??_7?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@6B@
??_7?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@6B@
??_7_Facet_base@std@@6B@
??_7_Locimp@locale@std@@6B@
??_7_Pad@std@@6B@
??_7codecvt_base@std@@6B@
??_7ctype_base@std@@6B@
??_7facet@locale@std@@6B@
??_7ios_base@std@@6B@
??_7time_base@std@@6B@
??_8?$basic_iostream@DU?$char_traits@D@std@@@std@@7B?$basic_istream@DU?$char_traits@D@std@@@1@@
??_8?$basic_iostream@DU?$char_traits@D@std@@@std@@7B?$basic_ostream@DU?$char_traits@D@std@@@1@@
??_8?$basic_iostream@GU?$char_traits@G@std@@@std@@7B?$basic_istream@GU?$char_traits@G@std@@@1@@
??_8?$basic_iostream@GU?$char_traits@G@std@@@std@@7B?$basic_ostream@GU?$char_traits@G@std@@@1@@
??_8?$basic_iostream@_WU?$char_traits@_W@std@@@std@@7B?$basic_istream@_WU?$char_traits@_W@std@@@1@@
??_8?$basic_iostream@_WU?$char_traits@_W@std@@@std@@7B?$basic_ostream@_WU?$char_traits@_W@std@@@1@@
??_8?$basic_istream@DU?$char_traits@D@std@@@std@@7B@
??_8?$basic_istream@GU?$char_traits@G@std@@@std@@7B@
??_8?$basic_istream@_WU?$char_traits@_W@std@@@std@@7B@
??_8?$basic_ostream@DU?$char_traits@D@std@@@std@@7B@
??_8?$basic_ostream@GU?$char_traits@G@std@@@std@@7B@
??_8?$basic_ostream@_WU?$char_traits@_W@std@@@std@@7B@
??_D?$basic_iostream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_iostream@GU?$char_traits@G@std@@@std@@QAEXXZ
??_D?$basic_iostream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
??_D?$basic_istream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_istream@GU?$char_traits@G@std@@@std@@QAEXXZ
??_D?$basic_istream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
??_D?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_D?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ
??_D?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
??_F?$codecvt@DDH@std@@QAEXXZ
??_F?$codecvt@GDH@std@@QAEXXZ
??_F?$codecvt@_WDH@std@@QAEXXZ
??_F?$ctype@D@std@@QAEXXZ
??_F?$ctype@G@std@@QAEXXZ
??_F?$ctype@_W@std@@QAEXXZ
??_F?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@QAEXXZ
??_F?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QAEXXZ
??_F?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@QAEXXZ
??_F_Locinfo@std@@QAEXXZ
??_F_Timevec@std@@QAEXXZ
??_Fcodecvt_base@std@@QAEXXZ
??_Fctype_base@std@@QAEXXZ
??_Ffacet@locale@std@@QAEXXZ
??_Fid@locale@std@@QAEXXZ
??_Ftime_base@std@@QAEXXZ
?GetNextAsyncId@platform@details@Concurrency@@YAIXZ
?NFS_Allocate@details@Concurrency@@YAPAXIIPAX@Z
?NFS_Free@details@Concurrency@@YAXPAX@Z
?NFS_GetLineSize@details@Concurrency@@YAIXZ
?_10@placeholders@std@@3V?$_Ph@$09@2@A
?_11@placeholders@std@@3V?$_Ph@$0L@@2@A
?_12@placeholders@std@@3V?$_Ph@$0M@@2@A
?_13@placeholders@std@@3V?$_Ph@$0N@@2@A
?_14@placeholders@std@@3V?$_Ph@$0O@@2@A
?_15@placeholders@std@@3V?$_Ph@$0P@@2@A
?_16@placeholders@std@@3V?$_Ph@$0BA@@2@A
?_17@placeholders@std@@3V?$_Ph@$0BB@@2@A
?_18@placeholders@std@@3V?$_Ph@$0BC@@2@A
?_19@placeholders@std@@3V?$_Ph@$0BD@@2@A
?_1@placeholders@std@@3V?$_Ph@$00@2@A
?_20@placeholders@std@@3V?$_Ph@$0BE@@2@A
?_2@placeholders@std@@3V?$_Ph@$01@2@A
?_3@placeholders@std@@3V?$_Ph@$02@2@A
?_4@placeholders@std@@3V?$_Ph@$03@2@A
?_5@placeholders@std@@3V?$_Ph@$04@2@A
?_6@placeholders@std@@3V?$_Ph@$05@2@A
?_7@placeholders@std@@3V?$_Ph@$06@2@A
?_8@placeholders@std@@3V?$_Ph@$07@2@A
?_9@placeholders@std@@3V?$_Ph@$08@2@A
?_Addcats@_Locinfo@std@@QAEAAV12@HPBD@Z
?_Addfac@_Locimp@locale@std@@AAEXPAVfacet@23@I@Z
?_Addstd@ios_base@std@@SAXPAV12@@Z
?_Advance@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXXZ
?_Assign@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXABV123@@Z
?_Atexit@@YAXP6AXXZ@Z
?_BADOFF@std@@3_JB
?_Byte_reverse_table@details@Concurrency@@3QBEB
?_C_str@?$_Yarn@D@std@@QBEPBDXZ
?_C_str@?$_Yarn@_W@std@@QBEPB_WXZ
?_Callfns@ios_base@std@@AAEXW4event@12@@Z
?_Clocptr@_Locimp@locale@std@@0PAV123@A
?_Close_dir@sys@tr2@std@@YAXPAX@Z
?_Copy_file@sys@tr2@std@@YAHPBD0_N@Z
?_Copy_file@sys@tr2@std@@YAHPB_W0_N@Z
?_Current_get@sys@tr2@std@@YAPADAAY0BAE@D@Z
?_Current_get@sys@tr2@std@@YAPA_WAAY0BAE@_W@Z
?_Current_set@sys@tr2@std@@YA_NPBD@Z
?_Current_set@sys@tr2@std@@YA_NPB_W@Z
?_Decref@facet@locale@std@@UAEPAV_Facet_base@3@XZ
?_Donarrow@?$ctype@G@std@@IBEDGD@Z
?_Donarrow@?$ctype@_W@std@@IBED_WD@Z
?_Dowiden@?$ctype@G@std@@IBEGD@Z
?_Dowiden@?$ctype@_W@std@@IBE_WD@Z
?_Empty@?$_Yarn@D@std@@QBE_NXZ
?_Empty@?$_Yarn@_W@std@@QBE_NXZ
?_Equivalent@sys@tr2@std@@YAHPBD0@Z
?_Equivalent@sys@tr2@std@@YAHPB_W0@Z
?_Ffmt@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAPADPADDH@Z
?_Ffmt@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAPADPADDH@Z
?_Ffmt@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAPADPADDH@Z
?_File_size@sys@tr2@std@@YA_KPBD@Z
?_File_size@sys@tr2@std@@YA_KPB_W@Z
?_Findarr@ios_base@std@@AAEAAU_Iosarray@12@H@Z
?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z
?_Fiopen@std@@YAPAU_iobuf@@PBGHH@Z
?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z
?_Fput@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABA?AV?$ostreambuf_iterator@DU?$char_traits@D@std@@@2@V32@AAVios_base@2@DPBDIIII@Z
?_Fput@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABA?AV?$ostreambuf_iterator@GU?$char_traits@G@std@@@2@V32@AAVios_base@2@GPBDIIII@Z
?_Fput@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABA?AV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@2@V32@AAVios_base@2@_WPBDIIII@Z
?_Future_error_map@std@@YAPBDH@Z
?_GetCombinableSize@details@Concurrency@@YAIXZ
?_Getcat@?$codecvt@DDH@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$codecvt@GDH@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$codecvt@_WDH@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$ctype@G@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$ctype@_W@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$num_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_put@DV?$ostreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_put@GV?$ostreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@?$time_put@_WV?$ostreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Getcat@facet@locale@std@@SAIPAPBV123@PBV23@@Z
?_Getcoll@_Locinfo@std@@QBE?AU_Collvec@@XZ
?_Getctype@_Locinfo@std@@QBE?AU_Ctypevec@@XZ
?_Getcvt@_Locinfo@std@@QBE?AU_Cvtvec@@XZ
?_Getdateorder@_Locinfo@std@@QBEHXZ
?_Getdays@_Locinfo@std@@QBEPBDXZ
?_Getfalse@_Locinfo@std@@QBEPBDXZ
?_Getffld@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@1AAVios_base@2@PAH@Z
?_Getffld@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@1AAVios_base@2@PAH@Z
?_Getffld@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@1AAVios_base@2@PAH@Z
?_Getffldx@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@1AAVios_base@2@PAH@Z
?_Getffldx@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@1AAVios_base@2@PAH@Z
?_Getffldx@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@1AAVios_base@2@PAH@Z
?_Getfmt@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@IBE?AV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@PBD@Z
?_Getfmt@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@IBE?AV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@PBD@Z
?_Getfmt@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@IBE?AV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@PBD@Z
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
?_Getifld@?$num_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@1HABVlocale@2@@Z
?_Getifld@?$num_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@1HABVlocale@2@@Z
?_Getifld@?$num_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHPADAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@1HABVlocale@2@@Z
?_Getint@?$time_get@DV?$istreambuf_iterator@DU?$char_traits@D@std@@@std@@@std@@ABAHAAV?$istreambuf_iterator@DU?$char_traits@D@std@@@2@0HHAAHABV?$ctype@D@2@@Z
?_Getint@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@ABAHAAV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@0HHAAHABV?$ctype@G@2@@Z
?_Getint@?$time_get@_WV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@std@@@std@@ABAHAAV?$istreambuf_iterator@_WU?$char_traits@_W@std@@@2@0HHAAHABV?$ctype@_W@2@@Z
Sections
.text Size: 391KB - Virtual size: 390KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/msvcr100.dll.dll windows:5 windows x86 arch:x86
5271d5ce8b44dd47bc92563e27585466
Code Sign
2e:ab:11:dc:50:ff:5c:9d:cb:c0Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before22/08/2007, 22:31Not After25/08/2012, 07:00SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:01:cf:3e:00:00:00:00:00:0fCertificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before07/12/2009, 22:40Not After07/03/2011, 22:40SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
6a:0b:99:4f:c0:00:25:ab:11:db:45:1f:58:7a:67:a2Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before16/09/2006, 01:04Not After15/09/2019, 07:00SubjectCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:06:94:2d:00:00:00:00:00:09Certificate
IssuerCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before25/07/2008, 19:02Not After25/07/2013, 19:12SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:7A82-688A-9F92,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
05:c5:93:9c:0d:cd:fc:08:2e:51:ee:8e:e1:e0:0f:4b:d3:83:4c:d6Signer
Actual PE Digest05:c5:93:9c:0d:cd:fc:08:2e:51:ee:8e:e1:e0:0f:4b:d3:83:4c:d6Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcr100.i386.pdb
Imports
kernel32
EncodePointer
DecodePointer
RaiseException
GetModuleFileNameA
GetModuleFileNameW
GetModuleHandleW
GetProcAddress
ExitProcess
WriteFile
GetStdHandle
GetCurrentThreadId
TlsGetValue
GetCommandLineW
GetCommandLineA
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
ExitThread
CloseHandle
GetLastError
ResumeThread
CreateThread
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
GetCurrentThread
FindNextFileA
FindFirstFileExA
FindClose
FindNextFileW
FindFirstFileExW
GetLogicalDrives
GetDiskFreeSpaceA
FileTimeToSystemTime
FileTimeToLocalFileTime
SetErrorMode
Sleep
Beep
GetFileAttributesA
SetFileAttributesA
SetEnvironmentVariableA
GetCurrentDirectoryA
SetCurrentDirectoryA
GetCurrentDirectoryW
SetCurrentDirectoryW
GetFullPathNameA
GetDriveTypeW
GetCurrentProcessId
CreateDirectoryA
MoveFileA
RemoveDirectoryA
GetDriveTypeA
DeleteFileA
GetFileAttributesW
SetEnvironmentVariableW
SetFileAttributesW
GetFullPathNameW
CreateDirectoryW
MoveFileW
RemoveDirectoryW
DeleteFileW
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
LoadLibraryA
FreeLibrary
CreateProcessW
ReadFile
DuplicateHandle
GetCurrentProcess
GetSystemTimeAsFileTime
GetTimeZoneInformation
GetLocalTime
WideCharToMultiByte
SetFileTime
LocalFileTimeToFileTime
SystemTimeToFileTime
SetLocalTime
InterlockedPopEntrySList
InterlockedFlushSList
QueryDepthSList
InterlockedPushEntrySList
CreateTimerQueue
CreateTimerQueueTimer
DeleteTimerQueueTimer
SetEvent
CreateEventW
SwitchToThread
SignalObjectAndWait
TryEnterCriticalSection
GetTickCount
VirtualFree
GetVersionExW
SetThreadPriority
VirtualAlloc
GetSystemInfo
GetProcessAffinityMask
VirtualProtect
SetThreadAffinityMask
InitializeSListHead
ReleaseSemaphore
CreateSemaphoreW
WaitForMultipleObjects
GetThreadPriority
LoadLibraryW
SleepEx
OutputDebugStringW
FreeLibraryAndExitThread
GetModuleHandleA
GetThreadTimes
DebugBreak
MultiByteToWideChar
GetStringTypeW
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
GetTimeFormatA
GetDateFormatA
GetTimeFormatW
GetDateFormatW
RtlUnwind
HeapAlloc
HeapFree
HeapCreate
HeapDestroy
HeapQueryInformation
HeapReAlloc
HeapSize
HeapValidate
HeapCompact
HeapWalk
VirtualQuery
SetHandleCount
GetFileType
GetStartupInfoW
GetFileInformationByHandle
PeekNamedPipe
CreateFileA
CreateFileW
SetFilePointer
GetConsoleCP
GetConsoleMode
FlushFileBuffers
CreatePipe
SetStdHandle
ReadConsoleInputA
SetConsoleMode
PeekConsoleInputA
GetNumberOfConsoleInputEvents
ReadConsoleInputW
WriteConsoleW
ReadConsoleW
SetEndOfFile
GetProcessHeap
InterlockedExchange
LockFile
UnlockFile
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
SetConsoleCtrlHandler
GetLocaleInfoW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
LCMapStringW
CompareStringW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
IsProcessorFeaturePresent
Exports
Exports
$I10_OUTPUT
??0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
??0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
??0SchedulerPolicy@Concurrency@@QAA@IZZ
??0SchedulerPolicy@Concurrency@@QAE@ABV01@@Z
??0SchedulerPolicy@Concurrency@@QAE@XZ
??0_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_ReaderWriterLock@details@Concurrency@@QAE@XZ
??0_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_ReentrantLock@details@Concurrency@@QAE@XZ
??0_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_SpinLock@details@Concurrency@@QAE@ACJ@Z
??0_TaskCollection@details@Concurrency@@QAE@XZ
??0_Timer@details@Concurrency@@IAE@I_N@Z
??0__non_rtti_object@std@@QAE@ABV01@@Z
??0__non_rtti_object@std@@QAE@PBD@Z
??0bad_cast@std@@AAE@PBQBD@Z
??0bad_cast@std@@QAE@ABV01@@Z
??0bad_cast@std@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@XZ
??0bad_typeid@std@@QAE@ABV01@@Z
??0bad_typeid@std@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@XZ
??0context_unblock_unbalanced@Concurrency@@QAE@PBD@Z
??0context_unblock_unbalanced@Concurrency@@QAE@XZ
??0critical_section@Concurrency@@QAE@XZ
??0default_scheduler_exists@Concurrency@@QAE@PBD@Z
??0default_scheduler_exists@Concurrency@@QAE@XZ
??0event@Concurrency@@QAE@XZ
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@ABQBDH@Z
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@XZ
??0improper_lock@Concurrency@@QAE@PBD@Z
??0improper_lock@Concurrency@@QAE@XZ
??0improper_scheduler_attach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_attach@Concurrency@@QAE@XZ
??0improper_scheduler_detach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_detach@Concurrency@@QAE@XZ
??0improper_scheduler_reference@Concurrency@@QAE@PBD@Z
??0improper_scheduler_reference@Concurrency@@QAE@XZ
??0invalid_link_target@Concurrency@@QAE@PBD@Z
??0invalid_link_target@Concurrency@@QAE@XZ
??0invalid_multiple_scheduling@Concurrency@@QAE@PBD@Z
??0invalid_multiple_scheduling@Concurrency@@QAE@XZ
??0invalid_operation@Concurrency@@QAE@PBD@Z
??0invalid_operation@Concurrency@@QAE@XZ
??0invalid_oversubscribe_operation@Concurrency@@QAE@PBD@Z
??0invalid_oversubscribe_operation@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_key@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_key@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_value@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_value@Concurrency@@QAE@XZ
??0message_not_found@Concurrency@@QAE@PBD@Z
??0message_not_found@Concurrency@@QAE@XZ
??0missing_wait@Concurrency@@QAE@PBD@Z
??0missing_wait@Concurrency@@QAE@XZ
??0nested_scheduler_missing_detach@Concurrency@@QAE@PBD@Z
??0nested_scheduler_missing_detach@Concurrency@@QAE@XZ
??0operation_timed_out@Concurrency@@QAE@PBD@Z
??0operation_timed_out@Concurrency@@QAE@XZ
??0reader_writer_lock@Concurrency@@QAE@XZ
??0scheduler_not_attached@Concurrency@@QAE@PBD@Z
??0scheduler_not_attached@Concurrency@@QAE@XZ
??0scheduler_resource_allocation_error@Concurrency@@QAE@J@Z
??0scheduler_resource_allocation_error@Concurrency@@QAE@PBDJ@Z
??0scoped_lock@critical_section@Concurrency@@QAE@AAV12@@Z
??0scoped_lock@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0scoped_lock_read@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0task_canceled@details@Concurrency@@QAE@PBD@Z
??0task_canceled@details@Concurrency@@QAE@XZ
??0unsupported_os@Concurrency@@QAE@PBD@Z
??0unsupported_os@Concurrency@@QAE@XZ
??1SchedulerPolicy@Concurrency@@QAE@XZ
??1_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_SpinLock@details@Concurrency@@QAE@XZ
??1_TaskCollection@details@Concurrency@@QAE@XZ
??1_Timer@details@Concurrency@@IAE@XZ
??1__non_rtti_object@std@@UAE@XZ
??1bad_cast@std@@UAE@XZ
??1bad_typeid@std@@UAE@XZ
??1critical_section@Concurrency@@QAE@XZ
??1event@Concurrency@@QAE@XZ
??1exception@std@@UAE@XZ
??1reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock@critical_section@Concurrency@@QAE@XZ
??1scoped_lock@reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock_read@reader_writer_lock@Concurrency@@QAE@XZ
??1type_info@@UAE@XZ
??2@YAPAXI@Z
??2@YAPAXIHPBDH@Z
??3@YAXPAX@Z
??4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@ABV012@@Z
??4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@ABV012@@Z
??4SchedulerPolicy@Concurrency@@QAEAAV01@ABV01@@Z
??4__non_rtti_object@std@@QAEAAV01@ABV01@@Z
??4bad_cast@std@@QAEAAV01@ABV01@@Z
??4bad_typeid@std@@QAEAAV01@ABV01@@Z
??4exception@std@@QAEAAV01@ABV01@@Z
??8type_info@@QBE_NABV0@@Z
??9type_info@@QBE_NABV0@@Z
??_7__non_rtti_object@std@@6B@
??_7bad_cast@std@@6B@
??_7bad_typeid@std@@6B@
??_7exception@@6B@
??_7exception@std@@6B@
??_F?$_SpinWait@$00@details@Concurrency@@QAEXXZ
??_F?$_SpinWait@$0A@@details@Concurrency@@QAEXXZ
??_Fbad_cast@std@@QAEXXZ
??_Fbad_typeid@std@@QAEXXZ
??_U@YAPAXI@Z
??_U@YAPAXIHPBDH@Z
??_V@YAXPAX@Z
?Alloc@Concurrency@@YAPAXI@Z
?Block@Context@Concurrency@@SAXXZ
?Create@CurrentScheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?Create@Scheduler@Concurrency@@SAPAV12@ABVSchedulerPolicy@2@@Z
?CreateResourceManager@Concurrency@@YAPAUIResourceManager@1@XZ
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@XZ
?CurrentContext@Context@Concurrency@@SAPAV12@XZ
?Detach@CurrentScheduler@Concurrency@@SAXXZ
?DisableTracing@Concurrency@@YAJXZ
?EnableTracing@Concurrency@@YAJXZ
?Free@Concurrency@@YAXPAX@Z
?Get@CurrentScheduler@Concurrency@@SAPAVScheduler@2@XZ
?GetExecutionContextId@Concurrency@@YAIXZ
?GetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ
?GetOSVersion@Concurrency@@YA?AW4OSVersion@IResourceManager@1@XZ
?GetPolicy@CurrentScheduler@Concurrency@@SA?AVSchedulerPolicy@2@XZ
?GetPolicyValue@SchedulerPolicy@Concurrency@@QBEIW4PolicyElementKey@2@@Z
?GetProcessorCount@Concurrency@@YAIXZ
?GetProcessorNodeCount@Concurrency@@YAIXZ
?GetSchedulerId@Concurrency@@YAIXZ
?GetSharedTimerQueue@details@Concurrency@@YAPAXXZ
?Id@Context@Concurrency@@SAIXZ
?Id@CurrentScheduler@Concurrency@@SAIXZ
?IsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ
?Log2@details@Concurrency@@YAKI@Z
?Oversubscribe@Context@Concurrency@@SAX_N@Z
?RegisterShutdownEvent@CurrentScheduler@Concurrency@@SAXPAX@Z
?ResetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXXZ
?ScheduleGroupId@Context@Concurrency@@SAIXZ
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z
?SetConcurrencyLimits@SchedulerPolicy@Concurrency@@QAEXII@Z
?SetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?SetPolicyValue@SchedulerPolicy@Concurrency@@QAEIW4PolicyElementKey@2@I@Z
?VirtualProcessorId@Context@Concurrency@@SAIXZ
?Yield@Context@Concurrency@@SAXXZ
?_Abort@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_Acquire@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_NonReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_AcquireRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_AcquireWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Cancel@_StructuredTaskCollection@details@Concurrency@@QAEXXZ
?_Cancel@_TaskCollection@details@Concurrency@@QAEXXZ
?_CheckTaskCollection@_UnrealizedChore@details@Concurrency@@IAEXXZ
?_ConcRT_Assert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_CoreAssert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_DumpMessage@details@Concurrency@@YAXPB_WZZ
?_ConcRT_Trace@details@Concurrency@@YAXHPB_WZZ
?_Copy_str@exception@std@@AAEXPBD@Z
?_DoYield@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_DoYield@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_IsCanceling@_StructuredTaskCollection@details@Concurrency@@QAE_NXZ
?_IsCanceling@_TaskCollection@details@Concurrency@@QAE_NXZ
?_Name_base@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_Name_base_internal@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_NumberOfSpins@?$_SpinWait@$00@details@Concurrency@@IAEKXZ
?_NumberOfSpins@?$_SpinWait@$0A@@details@Concurrency@@IAEKXZ
?_Release@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_NonReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantPPLLock@details@Concurrency@@QAEXXZ
?_ReleaseRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_ReleaseWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Reset@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_Reset@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_RunAndWait@_TaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_SetSpinCount@?$_SpinWait@$00@details@Concurrency@@QAEXI@Z
?_SetSpinCount@?$_SpinWait@$0A@@details@Concurrency@@QAEXI@Z
?_ShouldSpinAgain@?$_SpinWait@$00@details@Concurrency@@IAE_NXZ
?_ShouldSpinAgain@?$_SpinWait@$0A@@details@Concurrency@@IAE_NXZ
?_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ
?_SpinOnce@?$_SpinWait@$0A@@details@Concurrency@@QAE_NXZ
?_SpinYield@Context@Concurrency@@SAXXZ
?_Start@_Timer@details@Concurrency@@IAEXXZ
?_Stop@_Timer@details@Concurrency@@IAEXXZ
?_Tidy@exception@std@@AAEXXZ
?_Trace_ppl_function@Concurrency@@YAXABU_GUID@@EW4ConcRT_EventType@1@@Z
?_TryAcquire@_NonReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantLock@details@Concurrency@@QAE_NXZ
?_TryAcquireWrite@_ReaderWriterLock@details@Concurrency@@QAE_NXZ
?_Type_info_dtor@type_info@@CAXPAV1@@Z
?_Type_info_dtor_internal@type_info@@CAXPAV1@@Z
?_UnderlyingYield@details@Concurrency@@YAXXZ
?_ValidateExecute@@YAHP6GHXZ@Z
?_ValidateRead@@YAHPBXI@Z
?_ValidateWrite@@YAHPAXI@Z
?_Value@_SpinCount@details@Concurrency@@SAIXZ
?__ExceptionPtrAssign@@YAXPAXPBX@Z
?__ExceptionPtrCompare@@YA_NPBX0@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrCopyException@@YAXPAXPBX1@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
?_inconsistency@@YAXXZ
?_invalid_parameter@@YAXPBG00II@Z
?_is_exception_typeof@@YAHABVtype_info@@PAU_EXCEPTION_POINTERS@@@Z
?_name_internal_method@type_info@@QBEPBDPAU__type_info_node@@@Z
?_open@@YAHPBDHH@Z
?_query_new_handler@@YAP6AHI@ZXZ
?_query_new_mode@@YAHXZ
?_set_new_handler@@YAP6AHI@ZH@Z
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
?_set_new_mode@@YAHH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
?_sopen@@YAHPBDHHH@Z
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?_wopen@@YAHPB_WHH@Z
?_wsopen@@YAHPB_WHHH@Z
?before@type_info@@QBEHABV1@@Z
?get_error_code@scheduler_resource_allocation_error@Concurrency@@QBEJXZ
?lock@critical_section@Concurrency@@QAEXXZ
?lock@reader_writer_lock@Concurrency@@QAEXXZ
?lock_read@reader_writer_lock@Concurrency@@QAEXXZ
?name@type_info@@QBEPBDPAU__type_info_node@@@Z
?native_handle@critical_section@Concurrency@@QAEAAV12@XZ
?raw_name@type_info@@QBEPBDXZ
?reset@event@Concurrency@@QAEXXZ
?set@event@Concurrency@@QAEXXZ
?set_new_handler@@YAP6AXXZP6AXXZ@Z
?set_terminate@@YAP6AXXZH@Z
?set_terminate@@YAP6AXXZP6AXXZ@Z
?set_unexpected@@YAP6AXXZH@Z
?set_unexpected@@YAP6AXXZP6AXXZ@Z
?swprintf@@YAHPAGIPBGZZ
?swprintf@@YAHPA_WIPB_WZZ
?terminate@@YAXXZ
?try_lock@critical_section@Concurrency@@QAE_NXZ
?try_lock@reader_writer_lock@Concurrency@@QAE_NXZ
?try_lock_read@reader_writer_lock@Concurrency@@QAE_NXZ
?unexpected@@YAXXZ
?unlock@critical_section@Concurrency@@QAEXXZ
?unlock@reader_writer_lock@Concurrency@@QAEXXZ
?vswprintf@@YAHPA_WIPB_WPAD@Z
?wait@Concurrency@@YAXI@Z
?wait@event@Concurrency@@QAEII@Z
?wait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
?what@exception@std@@UBEPBDXZ
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_CRT_RTC_INIT
_CRT_RTC_INITW
_CreateFrameInfo
_CxxThrowException
_EH_prolog
_FindAndUnlinkFrame
_Getdays
_Getmonths
_Gettnames
_HUGE
_IsExceptionObjectToBeDestroyed
_NLG_Dispatch2
_NLG_Return
_NLG_Return2
_Strftime
_XcptFilter
__AdjustPointer
__BuildCatchObject
__BuildCatchObjectHelper
__CppXcptFilter
__CxxCallUnwindDelDtor
__CxxCallUnwindDtor
__CxxCallUnwindStdDelDtor
__CxxCallUnwindVecDtor
__CxxDetectRethrow
__CxxExceptionFilter
__CxxFrameHandler
__CxxFrameHandler2
__CxxFrameHandler3
__CxxLongjmpUnwind
__CxxQueryExceptionSize
__CxxRegisterExceptionObject
__CxxUnregisterExceptionObject
__DestructExceptionObject
__FrameUnwindFilter
__RTCastToVoid
__RTDynamicCast
__RTtypeid
__STRINGTOLD
__STRINGTOLD_L
__TypeMatch
___fls_getvalue@4
___fls_setvalue@8
___lc_codepage_func
___lc_collate_cp_func
___lc_handle_func
___mb_cur_max_func
___mb_cur_max_l_func
___setlc_active_func
___unguarded_readlc_active_add_func
__argc
__argv
__badioinfo
__clean_type_info_names_internal
__control87_2
__create_locale
__crtCompareStringA
__crtCompareStringW
__crtLCMapStringA
__crtLCMapStringW
__daylight
__dllonexit
__doserrno
__dstbias
__fpecode
__free_locale
__get_current_locale
__get_flsindex
__get_tlsindex
__getmainargs
__initenv
__iob_func
__isascii
__iscsym
__iscsymf
__iswcsym
__iswcsymf
__lconv
__lconv_init
__libm_sse2_acos
__libm_sse2_acosf
__libm_sse2_asin
__libm_sse2_asinf
__libm_sse2_atan
__libm_sse2_atan2
__libm_sse2_atanf
__libm_sse2_cos
__libm_sse2_cosf
__libm_sse2_exp
__libm_sse2_expf
__libm_sse2_log
__libm_sse2_log10
__libm_sse2_log10f
__libm_sse2_logf
__libm_sse2_pow
__libm_sse2_powf
__libm_sse2_sin
__libm_sse2_sinf
__libm_sse2_tan
__libm_sse2_tanf
__mb_cur_max
__p___argc
__p___argv
__p___initenv
__p___mb_cur_max
__p___wargv
__p___winitenv
__p__acmdln
__p__commode
__p__daylight
__p__dstbias
__p__environ
__p__fmode
__p__iob
__p__mbcasemap
__p__mbctype
__p__pctype
__p__pgmptr
__p__pwctype
__p__timezone
__p__tzname
__p__wcmdln
__p__wenviron
__p__wpgmptr
__pctype_func
__pioinfo
__pwctype_func
__pxcptinfoptrs
__report_gsfailure
__set_app_type
__set_flsgetvalue
__setlc_active
__setusermatherr
__strncnt
__swprintf_l
__sys_errlist
__sys_nerr
__threadhandle
__threadid
__timezone
__toascii
__tzname
__unDName
__unDNameEx
__unDNameHelper
__uncaught_exception
__unguarded_readlc_active
__vswprintf_l
__wargv
__wcserror
__wcserror_s
__wcsncnt
__wgetmainargs
__winitenv
_abnormal_termination
_abs64
_access
_access_s
_acmdln
_aligned_free
_aligned_malloc
_aligned_msize
_aligned_offset_malloc
_aligned_offset_realloc
_aligned_offset_recalloc
_aligned_realloc
_aligned_recalloc
_amsg_exit
_assert
_atodbl
_atodbl_l
_atof_l
_atoflt
_atoflt_l
_atoi64
_atoi64_l
_atoi_l
_atol_l
_atoldbl
_atoldbl_l
_beep
_beginthread
_beginthreadex
_byteswap_uint64
_byteswap_ulong
_byteswap_ushort
_c_exit
_cabs
_callnewh
_calloc_crt
_cexit
_cgets
_cgets_s
_cgetws
_cgetws_s
_chdir
_chdrive
_chgsign
_chkesp
_chmod
_chsize
_chsize_s
_clearfp
_close
_commit
_commode
_configthreadlocale
_control87
_controlfp
_controlfp_s
_copysign
_cprintf
_cprintf_l
_cprintf_p
Sections
.text Size: 709KB - Virtual size: 708KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 19KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/msvcr120.dll.dll windows:6 windows x86 arch:x86
aa8d086deb6960b10f8791df466a5610
Code Sign
33:00:00:00:34:24:31:40:c9:a0:c1:79:8d:00:00:00:00:00:34Certificate
IssuerCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before27/03/2013, 20:08Not After27/06/2014, 20:08SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:B8EC-30A4-7144,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
33:00:00:00:b0:11:af:0a:8b:d0:3b:9f:dd:00:01:00:00:00:b0Certificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before24/01/2013, 22:33Not After24/04/2014, 22:33SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:33:26:1a:00:00:00:00:00:31Certificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before31/08/2010, 22:19Not After31/08/2020, 22:29SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:16:68:34:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before03/04/2007, 12:53Not After03/04/2021, 13:03SubjectCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
33:00:00:00:1a:77:bb:74:b3:07:d1:16:b8:00:00:00:00:00:1aCertificate
IssuerCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before24/09/2013, 17:41Not After24/12/2014, 17:41SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0e:90:d2:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before08/07/2011, 20:59Not After08/07/2026, 21:09SubjectCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0a:82:cf:f8:a2:0e:57:bd:cc:0a:76:cf:1e:4f:c9:43:8c:94:65:03:5e:34:db:a7:06:0b:42:ee:a6:9d:c2:88Signer
Actual PE Digest0a:82:cf:f8:a2:0e:57:bd:cc:0a:76:cf:1e:4f:c9:43:8c:94:65:03:5e:34:db:a7:06:0b:42:ee:a6:9d:c2:88Digest Algorithmsha256PE Digest Matchestrue3f:08:90:50:77:63:e4:04:ba:19:2c:b1:94:32:e7:d0:82:51:35:78Signer
Actual PE Digest3f:08:90:50:77:63:e4:04:ba:19:2c:b1:94:32:e7:d0:82:51:35:78Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcr120.i386.pdb
Imports
kernel32
EncodePointer
DecodePointer
RaiseException
GetLastError
ExitProcess
GetModuleHandleW
GetModuleHandleExW
GetProcAddress
AreFileApisANSI
MultiByteToWideChar
WideCharToMultiByte
GetCommandLineA
GetCommandLineW
GetCurrentThreadId
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
GetModuleFileNameA
SetLastError
GetCurrentThread
GetModuleFileNameW
IsProcessorFeaturePresent
GetStdHandle
WriteFile
FindClose
FindFirstFileExA
FindNextFileA
FindFirstFileExW
FindNextFileW
CloseHandle
CreateThread
ExitThread
ResumeThread
LoadLibraryExW
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetDiskFreeSpaceA
GetLogicalDrives
SetErrorMode
Beep
Sleep
GetFullPathNameA
GetCurrentProcessId
GetFileAttributesExW
SetFileAttributesW
GetFullPathNameW
CreateDirectoryW
MoveFileExW
RemoveDirectoryW
GetDriveTypeW
DeleteFileW
SetEnvironmentVariableA
SetCurrentDirectoryA
GetCurrentDirectoryA
SetCurrentDirectoryW
GetCurrentDirectoryW
SetEnvironmentVariableW
WaitForSingleObject
GetExitCodeProcess
CreateProcessA
FreeLibrary
LoadLibraryExA
CreateProcessW
ReadFile
GetTempPathA
GetTempPathW
DuplicateHandle
GetCurrentProcess
GetSystemTimeAsFileTime
GetTimeZoneInformation
GetLocalTime
LocalFileTimeToFileTime
SetFileTime
SystemTimeToFileTime
SetLocalTime
InterlockedPopEntrySList
InterlockedFlushSList
QueryDepthSList
InterlockedPushEntrySList
CreateTimerQueue
SetEvent
WaitForSingleObjectEx
UnregisterWait
TlsGetValue
SignalObjectAndWait
TlsSetValue
SetThreadPriority
ChangeTimerQueueTimer
CreateTimerQueueTimer
GetNumaHighestNodeNumber
RegisterWaitForSingleObject
GetLogicalProcessorInformation
RtlCaptureStackBackTrace
GetThreadPriority
GetProcessAffinityMask
SetThreadAffinityMask
TlsAlloc
DeleteTimerQueueTimer
TlsFree
SwitchToThread
TryEnterCriticalSection
SetProcessAffinityMask
VirtualFree
GetVersionExW
VirtualAlloc
VirtualProtect
InitializeSListHead
ReleaseSemaphore
UnregisterWaitEx
LoadLibraryW
OutputDebugStringW
FreeLibraryAndExitThread
GetModuleHandleA
GetThreadTimes
CreateEventW
GetStringTypeW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
RtlUnwind
HeapFree
HeapAlloc
GetProcessHeap
HeapReAlloc
HeapSize
HeapQueryInformation
HeapValidate
HeapCompact
HeapWalk
GetSystemInfo
VirtualQuery
GetFileType
GetStartupInfoW
FileTimeToLocalFileTime
GetFileInformationByHandle
PeekNamedPipe
CreateFileW
GetConsoleMode
ReadConsoleW
GetConsoleCP
SetFilePointerEx
FlushFileBuffers
CreatePipe
SetStdHandle
GetNumberOfConsoleInputEvents
PeekConsoleInputA
ReadConsoleInputA
SetConsoleMode
ReadConsoleInputW
WriteConsoleW
SetEndOfFile
LockFileEx
UnlockFileEx
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
TerminateProcess
GetTickCount
CreateSemaphoreW
SetConsoleCtrlHandler
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetDateFormatW
GetTimeFormatW
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
OutputDebugStringA
Exports
Exports
$I10_OUTPUT
??0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
??0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
??0SchedulerPolicy@Concurrency@@QAA@IZZ
??0SchedulerPolicy@Concurrency@@QAE@ABV01@@Z
??0SchedulerPolicy@Concurrency@@QAE@XZ
??0_Cancellation_beacon@details@Concurrency@@QAE@XZ
??0_Condition_variable@details@Concurrency@@QAE@XZ
??0_Context@details@Concurrency@@QAE@PAVContext@2@@Z
??0_Interruption_exception@details@Concurrency@@QAE@PBD@Z
??0_Interruption_exception@details@Concurrency@@QAE@XZ
??0_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_ReaderWriterLock@details@Concurrency@@QAE@XZ
??0_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_ReentrantLock@details@Concurrency@@QAE@XZ
??0_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Scheduler@details@Concurrency@@QAE@PAVScheduler@2@@Z
??0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_SpinLock@details@Concurrency@@QAE@ACJ@Z
??0_StructuredTaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z
??0_TaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z
??0_TaskCollection@details@Concurrency@@QAE@XZ
??0_Timer@details@Concurrency@@IAE@I_N@Z
??0__non_rtti_object@std@@QAE@ABV01@@Z
??0__non_rtti_object@std@@QAE@PBD@Z
??0bad_cast@std@@AAE@PBQBD@Z
??0bad_cast@std@@QAE@ABV01@@Z
??0bad_cast@std@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@XZ
??0bad_typeid@std@@QAE@ABV01@@Z
??0bad_typeid@std@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@XZ
??0context_unblock_unbalanced@Concurrency@@QAE@PBD@Z
??0context_unblock_unbalanced@Concurrency@@QAE@XZ
??0critical_section@Concurrency@@QAE@XZ
??0default_scheduler_exists@Concurrency@@QAE@PBD@Z
??0default_scheduler_exists@Concurrency@@QAE@XZ
??0event@Concurrency@@QAE@XZ
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@ABQBDH@Z
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@XZ
??0improper_lock@Concurrency@@QAE@PBD@Z
??0improper_lock@Concurrency@@QAE@XZ
??0improper_scheduler_attach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_attach@Concurrency@@QAE@XZ
??0improper_scheduler_detach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_detach@Concurrency@@QAE@XZ
??0improper_scheduler_reference@Concurrency@@QAE@PBD@Z
??0improper_scheduler_reference@Concurrency@@QAE@XZ
??0invalid_link_target@Concurrency@@QAE@PBD@Z
??0invalid_link_target@Concurrency@@QAE@XZ
??0invalid_multiple_scheduling@Concurrency@@QAE@PBD@Z
??0invalid_multiple_scheduling@Concurrency@@QAE@XZ
??0invalid_operation@Concurrency@@QAE@PBD@Z
??0invalid_operation@Concurrency@@QAE@XZ
??0invalid_oversubscribe_operation@Concurrency@@QAE@PBD@Z
??0invalid_oversubscribe_operation@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_key@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_key@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_value@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_value@Concurrency@@QAE@XZ
??0message_not_found@Concurrency@@QAE@PBD@Z
??0message_not_found@Concurrency@@QAE@XZ
??0missing_wait@Concurrency@@QAE@PBD@Z
??0missing_wait@Concurrency@@QAE@XZ
??0nested_scheduler_missing_detach@Concurrency@@QAE@PBD@Z
??0nested_scheduler_missing_detach@Concurrency@@QAE@XZ
??0operation_timed_out@Concurrency@@QAE@PBD@Z
??0operation_timed_out@Concurrency@@QAE@XZ
??0reader_writer_lock@Concurrency@@QAE@XZ
??0scheduler_not_attached@Concurrency@@QAE@PBD@Z
??0scheduler_not_attached@Concurrency@@QAE@XZ
??0scheduler_resource_allocation_error@Concurrency@@QAE@J@Z
??0scheduler_resource_allocation_error@Concurrency@@QAE@PBDJ@Z
??0scheduler_worker_creation_error@Concurrency@@QAE@J@Z
??0scheduler_worker_creation_error@Concurrency@@QAE@PBDJ@Z
??0scoped_lock@critical_section@Concurrency@@QAE@AAV12@@Z
??0scoped_lock@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0scoped_lock_read@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0task_canceled@Concurrency@@QAE@PBD@Z
??0task_canceled@Concurrency@@QAE@XZ
??0unsupported_os@Concurrency@@QAE@PBD@Z
??0unsupported_os@Concurrency@@QAE@XZ
??1SchedulerPolicy@Concurrency@@QAE@XZ
??1_Cancellation_beacon@details@Concurrency@@QAE@XZ
??1_Condition_variable@details@Concurrency@@QAE@XZ
??1_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_SpinLock@details@Concurrency@@QAE@XZ
??1_StructuredTaskCollection@details@Concurrency@@QAE@XZ
??1_TaskCollection@details@Concurrency@@QAE@XZ
??1_Timer@details@Concurrency@@MAE@XZ
??1__non_rtti_object@std@@UAE@XZ
??1bad_cast@std@@UAE@XZ
??1bad_typeid@std@@UAE@XZ
??1critical_section@Concurrency@@QAE@XZ
??1event@Concurrency@@QAE@XZ
??1exception@std@@UAE@XZ
??1reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock@critical_section@Concurrency@@QAE@XZ
??1scoped_lock@reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock_read@reader_writer_lock@Concurrency@@QAE@XZ
??1type_info@@UAE@XZ
??2@YAPAXI@Z
??2@YAPAXIHPBDH@Z
??3@YAXPAX@Z
??3@YAXPAXHPBDH@Z
??4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@ABV012@@Z
??4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@ABV012@@Z
??4SchedulerPolicy@Concurrency@@QAEAAV01@ABV01@@Z
??4__non_rtti_object@std@@QAEAAV01@ABV01@@Z
??4bad_cast@std@@QAEAAV01@ABV01@@Z
??4bad_typeid@std@@QAEAAV01@ABV01@@Z
??4exception@std@@QAEAAV01@ABV01@@Z
??8type_info@@QBE_NABV0@@Z
??9type_info@@QBE_NABV0@@Z
??_7__non_rtti_object@std@@6B@
??_7bad_cast@std@@6B@
??_7bad_typeid@std@@6B@
??_7exception@std@@6B@
??_F?$_SpinWait@$00@details@Concurrency@@QAEXXZ
??_F?$_SpinWait@$0A@@details@Concurrency@@QAEXXZ
??_F_Context@details@Concurrency@@QAEXXZ
??_F_Scheduler@details@Concurrency@@QAEXXZ
??_Fbad_cast@std@@QAEXXZ
??_Fbad_typeid@std@@QAEXXZ
??_U@YAPAXI@Z
??_U@YAPAXIHPBDH@Z
??_V@YAXPAX@Z
??_V@YAXPAXHPBDH@Z
?Alloc@Concurrency@@YAPAXI@Z
?Block@Context@Concurrency@@SAXXZ
?CaptureCallstack@platform@details@Concurrency@@YAIPAPAXII@Z
?Create@CurrentScheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?Create@Scheduler@Concurrency@@SAPAV12@ABVSchedulerPolicy@2@@Z
?CreateResourceManager@Concurrency@@YAPAUIResourceManager@1@XZ
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@AAVlocation@2@@Z
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@XZ
?CurrentContext@Context@Concurrency@@SAPAV12@XZ
?Detach@CurrentScheduler@Concurrency@@SAXXZ
?DisableTracing@Concurrency@@YAJXZ
?EnableTracing@Concurrency@@YAJXZ
?Free@Concurrency@@YAXPAX@Z
?Get@CurrentScheduler@Concurrency@@SAPAVScheduler@2@XZ
?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
?GetExecutionContextId@Concurrency@@YAIXZ
?GetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ
?GetOSVersion@Concurrency@@YA?AW4OSVersion@IResourceManager@1@XZ
?GetPolicy@CurrentScheduler@Concurrency@@SA?AVSchedulerPolicy@2@XZ
?GetPolicyValue@SchedulerPolicy@Concurrency@@QBEIW4PolicyElementKey@2@@Z
?GetProcessorCount@Concurrency@@YAIXZ
?GetProcessorNodeCount@Concurrency@@YAIXZ
?GetSchedulerId@Concurrency@@YAIXZ
?GetSharedTimerQueue@details@Concurrency@@YAPAXXZ
?Id@Context@Concurrency@@SAIXZ
?Id@CurrentScheduler@Concurrency@@SAIXZ
?IsAvailableLocation@CurrentScheduler@Concurrency@@SA_NABVlocation@2@@Z
?IsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ
?Log2@details@Concurrency@@YAKI@Z
?Oversubscribe@Context@Concurrency@@SAX_N@Z
?RegisterShutdownEvent@CurrentScheduler@Concurrency@@SAXPAX@Z
?ResetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXXZ
?ScheduleGroupId@Context@Concurrency@@SAIXZ
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0AAVlocation@2@@Z
?SetConcurrencyLimits@SchedulerPolicy@Concurrency@@QAEXII@Z
?SetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?SetPolicyValue@SchedulerPolicy@Concurrency@@QAEIW4PolicyElementKey@2@I@Z
?VirtualProcessorId@Context@Concurrency@@SAIXZ
?Yield@Context@Concurrency@@SAXXZ
?_Abort@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_Acquire@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_NonReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_AcquireRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_AcquireWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Cancel@_StructuredTaskCollection@details@Concurrency@@QAEXXZ
?_Cancel@_TaskCollection@details@Concurrency@@QAEXXZ
?_CheckTaskCollection@_UnrealizedChore@details@Concurrency@@IAEXXZ
?_CleanupToken@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_ConcRT_CoreAssert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_Trace@details@Concurrency@@YAXHPB_WZZ
?_Confirm_cancel@_Cancellation_beacon@details@Concurrency@@QAE_NXZ
?_Copy_str@exception@std@@AAEXPBD@Z
?_CurrentContext@_Context@details@Concurrency@@SA?AV123@XZ
?_Current_node@location@Concurrency@@SA?AV12@XZ
?_Destroy@_AsyncTaskCollection@details@Concurrency@@EAEXXZ
?_DoYield@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_DoYield@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_Get@_CurrentScheduler@details@Concurrency@@SA?AV_Scheduler@23@XZ
?_GetConcRTTraceInfo@Concurrency@@YAPBU_CONCRT_TRACE_INFO@details@1@XZ
?_GetConcurrency@details@Concurrency@@YAIXZ
?_GetCurrentInlineDepth@_StackGuard@details@Concurrency@@CAAAIXZ
?_GetNumberOfVirtualProcessors@_CurrentScheduler@details@Concurrency@@SAIXZ
?_GetScheduler@_Scheduler@details@Concurrency@@QAEPAVScheduler@3@XZ
?_Id@_CurrentScheduler@details@Concurrency@@SAIXZ
?_IsCanceling@_StructuredTaskCollection@details@Concurrency@@QAE_NXZ
?_IsCanceling@_TaskCollection@details@Concurrency@@QAE_NXZ
?_IsSynchronouslyBlocked@_Context@details@Concurrency@@QBE_NXZ
?_Name_base@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_Name_base_internal@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_NewCollection@_AsyncTaskCollection@details@Concurrency@@SAPAV123@PAV_CancellationTokenState@23@@Z
?_NumberOfSpins@?$_SpinWait@$00@details@Concurrency@@IAEKXZ
?_NumberOfSpins@?$_SpinWait@$0A@@details@Concurrency@@IAEKXZ
?_Oversubscribe@_Context@details@Concurrency@@SAX_N@Z
?_Reference@_Scheduler@details@Concurrency@@QAEIXZ
?_Release@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_NonReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_Scheduler@details@Concurrency@@QAEIXZ
?_ReleaseRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_ReleaseWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_ReportUnobservedException@details@Concurrency@@YAXXZ
?_Reset@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_Reset@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_RunAndWait@_TaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z
?_ScheduleTask@_CurrentScheduler@details@Concurrency@@SAXP6AXPAX@Z0@Z
?_SetSpinCount@?$_SpinWait@$00@details@Concurrency@@QAEXI@Z
?_SetSpinCount@?$_SpinWait@$0A@@details@Concurrency@@QAEXI@Z
?_SetUnobservedExceptionHandler@details@Concurrency@@YAXP6AXXZ@Z
?_ShouldSpinAgain@?$_SpinWait@$00@details@Concurrency@@IAE_NXZ
?_ShouldSpinAgain@?$_SpinWait@$0A@@details@Concurrency@@IAE_NXZ
?_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ
?_SpinOnce@?$_SpinWait@$0A@@details@Concurrency@@QAE_NXZ
?_SpinYield@Context@Concurrency@@SAXXZ
?_Start@_Timer@details@Concurrency@@IAEXXZ
?_Stop@_Timer@details@Concurrency@@IAEXXZ
?_Tidy@exception@std@@AAEXXZ
?_Trace_agents@Concurrency@@YAXW4Agents_EventType@1@_JZZ
?_Trace_ppl_function@Concurrency@@YAXABU_GUID@@EW4ConcRT_EventType@1@@Z
?_TryAcquire@_NonReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantLock@details@Concurrency@@QAE_NXZ
?_TryAcquireWrite@_ReaderWriterLock@details@Concurrency@@QAE_NXZ
?_Type_info_dtor@type_info@@CAXPAV1@@Z
?_Type_info_dtor_internal@type_info@@CAXPAV1@@Z
?_UnderlyingYield@details@Concurrency@@YAXXZ
?_ValidateExecute@@YAHP6GHXZ@Z
?_ValidateRead@@YAHPBXI@Z
?_ValidateWrite@@YAHPAXI@Z
?_Value@_SpinCount@details@Concurrency@@SAIXZ
?_Yield@_Context@details@Concurrency@@SAXXZ
?__ExceptionPtrAssign@@YAXPAXPBX@Z
?__ExceptionPtrCompare@@YA_NPBX0@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrCopyException@@YAXPAXPBX1@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
?__ExceptionPtrSwap@@YAXPAX0@Z
?__ExceptionPtrToBool@@YA_NPBX@Z
?_inconsistency@@YAXXZ
?_invalid_parameter@@YAXPBG00II@Z
?_is_exception_typeof@@YAHABVtype_info@@PAU_EXCEPTION_POINTERS@@@Z
?_name_internal_method@type_info@@QBEPBDPAU__type_info_node@@@Z
?_open@@YAHPBDHH@Z
?_query_new_handler@@YAP6AHI@ZXZ
?_query_new_mode@@YAHXZ
?_set_new_handler@@YAP6AHI@ZH@Z
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
?_set_new_mode@@YAHH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
?_sopen@@YAHPBDHHH@Z
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?_wopen@@YAHPB_WHH@Z
?_wsopen@@YAHPB_WHHH@Z
?before@type_info@@QBE_NABV1@@Z
?current@location@Concurrency@@SA?AV12@XZ
?from_numa_node@location@Concurrency@@SA?AV12@G@Z
?get_error_code@scheduler_resource_allocation_error@Concurrency@@QBEJXZ
?lock@critical_section@Concurrency@@QAEXXZ
?lock@reader_writer_lock@Concurrency@@QAEXXZ
?lock_read@reader_writer_lock@Concurrency@@QAEXXZ
?name@type_info@@QBEPBDPAU__type_info_node@@@Z
?native_handle@critical_section@Concurrency@@QAEAAV12@XZ
?notify_all@_Condition_variable@details@Concurrency@@QAEXXZ
?notify_one@_Condition_variable@details@Concurrency@@QAEXXZ
?raw_name@type_info@@QBEPBDXZ
?reset@event@Concurrency@@QAEXXZ
?set@event@Concurrency@@QAEXXZ
?set_new_handler@@YAP6AXXZP6AXXZ@Z
?set_task_execution_resources@Concurrency@@YAXGPAU_GROUP_AFFINITY@@@Z
?set_task_execution_resources@Concurrency@@YAXK@Z
?set_terminate@@YAP6AXXZH@Z
?set_terminate@@YAP6AXXZP6AXXZ@Z
?set_unexpected@@YAP6AXXZH@Z
?set_unexpected@@YAP6AXXZP6AXXZ@Z
?swprintf@@YAHPAGIPBGZZ
?swprintf@@YAHPA_WIPB_WZZ
?terminate@@YAXXZ
?try_lock@critical_section@Concurrency@@QAE_NXZ
?try_lock@reader_writer_lock@Concurrency@@QAE_NXZ
?try_lock_for@critical_section@Concurrency@@QAE_NI@Z
?try_lock_read@reader_writer_lock@Concurrency@@QAE_NXZ
?unexpected@@YAXXZ
?unlock@critical_section@Concurrency@@QAEXXZ
?unlock@reader_writer_lock@Concurrency@@QAEXXZ
?vswprintf@@YAHPA_WIPB_WPAD@Z
?wait@Concurrency@@YAXI@Z
?wait@_Condition_variable@details@Concurrency@@QAEXAAVcritical_section@3@@Z
?wait@event@Concurrency@@QAEII@Z
?wait_for@_Condition_variable@details@Concurrency@@QAE_NAAVcritical_section@3@I@Z
?wait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
?what@exception@std@@UBEPBDXZ
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_CRT_RTC_INIT
_CRT_RTC_INITW
_Cbuild
_CreateFrameInfo
_CxxThrowException
_EH_prolog
_FCbuild
_FindAndUnlinkFrame
_Getdays
_Getmonths
_Gettnames
_HUGE
_IsExceptionObjectToBeDestroyed
_LCbuild
_NLG_Dispatch2
_NLG_Return
_NLG_Return2
_SetWinRTOutOfMemoryExceptionCallback
_Strftime
_W_Getdays
_W_Getmonths
_W_Gettnames
_Wcsftime
_XcptFilter
__AdjustPointer
__BuildCatchObject
__BuildCatchObjectHelper
__CppXcptFilter
__CxxDetectRethrow
__CxxExceptionFilter
__CxxFrameHandler
__CxxFrameHandler2
__CxxFrameHandler3
__CxxLongjmpUnwind
__CxxQueryExceptionSize
__CxxRegisterExceptionObject
__CxxUnregisterExceptionObject
__DestructExceptionObject
__FrameUnwindFilter
__GetPlatformExceptionInfo
__RTCastToVoid
__RTDynamicCast
__RTtypeid
__STRINGTOLD
__STRINGTOLD_L
__TypeMatch
___lc_codepage_func
___lc_collate_cp_func
___lc_locale_name_func
___mb_cur_max_func
___mb_cur_max_l_func
___setlc_active_func
___unguarded_readlc_active_add_func
__argc
__argv
__badioinfo
__clean_type_info_names_internal
__control87_2
__create_locale
__crtCompareStringA
__crtCompareStringEx
__crtCompareStringW
__crtCreateEventExW
__crtCreateSemaphoreExW
__crtCreateSymbolicLinkW
__crtEnumSystemLocalesEx
__crtFlsAlloc
__crtFlsFree
__crtFlsGetValue
__crtFlsSetValue
__crtGetDateFormatEx
__crtGetFileInformationByHandleEx
__crtGetLocaleInfoEx
__crtGetShowWindowMode
__crtGetTickCount64
__crtGetTimeFormatEx
__crtGetUserDefaultLocaleName
__crtInitializeCriticalSectionEx
__crtIsPackagedApp
__crtIsValidLocaleName
__crtLCMapStringA
__crtLCMapStringEx
__crtLCMapStringW
__crtSetFileInformationByHandle
__crtSetThreadStackGuarantee
__crtSetUnhandledExceptionFilter
__crtSleep
__crtTerminateProcess
__crtUnhandledException
__daylight
__dllonexit
__doserrno
__dstbias
__fpecode
__free_locale
__get_current_locale
__get_flsindex
__get_tlsindex
__getmainargs
__initenv
__iob_func
__isascii
__iscsym
__iscsymf
__iswcsym
__iswcsymf
__lconv
__lconv_init
__libm_sse2_acos
__libm_sse2_acosf
__libm_sse2_asin
__libm_sse2_asinf
__libm_sse2_atan
__libm_sse2_atan2
__libm_sse2_atanf
__libm_sse2_cos
__libm_sse2_cosf
__libm_sse2_exp
__libm_sse2_expf
__libm_sse2_log
__libm_sse2_log10
__libm_sse2_log10f
__libm_sse2_logf
__libm_sse2_pow
__libm_sse2_powf
__libm_sse2_sin
__libm_sse2_sinf
__libm_sse2_tan
__libm_sse2_tanf
__mb_cur_max
__p___argc
__p___argv
__p___initenv
__p___mb_cur_max
__p___wargv
__p___winitenv
__p__acmdln
__p__commode
__p__daylight
__p__dstbias
__p__environ
__p__fmode
__p__iob
__p__mbcasemap
__p__mbctype
__p__pctype
__p__pgmptr
__p__pwctype
__p__timezone
__p__tzname
__p__wcmdln
__p__wenviron
__p__wpgmptr
__pctype_func
__pioinfo
__pwctype_func
__pxcptinfoptrs
__report_gsfailure
__set_app_type
__setlc_active
Sections
.text Size: 880KB - Virtual size: 880KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/net.dll.dll windows:5 windows x86 arch:x86
c392861b8a1b8d407562d0ac0721f557
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
d2:65:b5:f8:78:ef:d7:f4:25:7b:14:19:4f:ae:4d:cd:03:17:bc:1fSigner
Actual PE Digestd2:65:b5:f8:78:ef:d7:f4:25:7b:14:19:4f:ae:4d:cd:03:17:bc:1fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libnet\net.pdb
Imports
ws2_32
htons
recvfrom
select
WSAIoctl
closesocket
setsockopt
socket
WSASetLastError
connect
ntohs
getsockname
sendto
ioctlsocket
WSASendDisconnect
WSAStartup
WSACleanup
getprotobyname
recv
getnameinfo
getaddrinfo
freeaddrinfo
bind
WSACreateEvent
WSAEventSelect
WSAGetLastError
WSACloseEvent
getsockopt
htonl
gethostbyaddr
ntohl
gethostbyname
gethostname
send
accept
listen
shutdown
__WSAFDIsSet
jvm
jio_snprintf
_JVM_InitializeSocketLibrary@0
_JVM_CurrentTimeMillis@8
java
_JNU_ThrowByNameWithLastError@12
getErrorString
_JNU_ThrowNullPointerException@8
_JNU_GetStringPlatformChars@12
_JNU_ThrowOutOfMemoryError@8
_JNU_ThrowByName@12
_JNU_NewStringPlatform@8
_JNU_ReleaseStringPlatformChars@12
advapi32
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
msvcr100
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_errno
strcat
wcscpy
_snprintf_s
_lock
_onexit
_except_handler4_common
__dllonexit
__iob_func
fprintf
sscanf
strchr
strstr
sprintf
strcmp
strncmp
strtok
strlen
memset
free
malloc
strcpy
isspace
memcpy
realloc
wcslen
strncpy
calloc
strncpy_s
kernel32
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
DecodePointer
EncodePointer
RaiseException
LoadLibraryA
GetLastError
GetCurrentThreadId
FreeLibrary
GetProcAddress
LocalAlloc
InitializeCriticalSection
EnterCriticalSection
GetVersionExA
LeaveCriticalSection
GetOverlappedResult
MultiByteToWideChar
VerSetConditionMask
VerifyVersionInfoW
Sleep
SetHandleInformation
GetCurrentProcessId
GetSystemTimeAsFileTime
InterlockedExchange
Exports
Exports
_JNI_OnLoad@8
_Java_java_net_DatagramPacket_init@8
_Java_java_net_DualStackPlainDatagramSocketImpl_dataAvailable@8
_Java_java_net_DualStackPlainDatagramSocketImpl_initIDs@8
_Java_java_net_DualStackPlainDatagramSocketImpl_socketBind@24
_Java_java_net_DualStackPlainDatagramSocketImpl_socketClose@12
_Java_java_net_DualStackPlainDatagramSocketImpl_socketConnect@20
_Java_java_net_DualStackPlainDatagramSocketImpl_socketCreate@12
_Java_java_net_DualStackPlainDatagramSocketImpl_socketDisconnect@12
_Java_java_net_DualStackPlainDatagramSocketImpl_socketGetIntOption@16
_Java_java_net_DualStackPlainDatagramSocketImpl_socketLocalAddress@12
_Java_java_net_DualStackPlainDatagramSocketImpl_socketLocalPort@12
_Java_java_net_DualStackPlainDatagramSocketImpl_socketReceiveOrPeekData@28
_Java_java_net_DualStackPlainDatagramSocketImpl_socketSend@36
_Java_java_net_DualStackPlainDatagramSocketImpl_socketSetIntOption@20
_Java_java_net_DualStackPlainSocketImpl_accept0@16
_Java_java_net_DualStackPlainSocketImpl_available0@12
_Java_java_net_DualStackPlainSocketImpl_bind0@24
_Java_java_net_DualStackPlainSocketImpl_close0@12
_Java_java_net_DualStackPlainSocketImpl_configureBlocking@16
_Java_java_net_DualStackPlainSocketImpl_connect0@20
_Java_java_net_DualStackPlainSocketImpl_getIntOption@16
_Java_java_net_DualStackPlainSocketImpl_initIDs@8
_Java_java_net_DualStackPlainSocketImpl_listen0@16
_Java_java_net_DualStackPlainSocketImpl_localAddress@16
_Java_java_net_DualStackPlainSocketImpl_localPort0@12
_Java_java_net_DualStackPlainSocketImpl_sendOOB@16
_Java_java_net_DualStackPlainSocketImpl_setIntOption@20
_Java_java_net_DualStackPlainSocketImpl_shutdown0@16
_Java_java_net_DualStackPlainSocketImpl_socket0@16
_Java_java_net_DualStackPlainSocketImpl_waitForConnect@16
_Java_java_net_DualStackPlainSocketImpl_waitForNewConnection@16
_Java_java_net_Inet4AddressImpl_getHostByAddr@12
_Java_java_net_Inet4AddressImpl_getLocalHostName@8
_Java_java_net_Inet4AddressImpl_isReachable0@24
_Java_java_net_Inet4AddressImpl_lookupAllHostAddr@12
_Java_java_net_Inet4Address_init@8
_Java_java_net_Inet6AddressImpl_getHostByAddr@12
_Java_java_net_Inet6AddressImpl_getLocalHostName@8
_Java_java_net_Inet6AddressImpl_isReachable0@32
_Java_java_net_Inet6AddressImpl_lookupAllHostAddr@12
_Java_java_net_Inet6Address_init@8
_Java_java_net_InetAddressImplFactory_isIPv6Supported@8
_Java_java_net_InetAddress_init@8
_Java_java_net_NetworkInterface_getAll@8
_Java_java_net_NetworkInterface_getAll_XP@8
_Java_java_net_NetworkInterface_getByIndex0@12
_Java_java_net_NetworkInterface_getByIndex0_XP@12
_Java_java_net_NetworkInterface_getByInetAddress0@12
_Java_java_net_NetworkInterface_getByInetAddress0_XP@12
_Java_java_net_NetworkInterface_getByName0@12
_Java_java_net_NetworkInterface_getByName0_XP@12
_Java_java_net_NetworkInterface_getMTU0@16
_Java_java_net_NetworkInterface_getMTU0_XP@16
_Java_java_net_NetworkInterface_getMacAddr0@20
_Java_java_net_NetworkInterface_getMacAddr0_XP@16
_Java_java_net_NetworkInterface_init@8
_Java_java_net_NetworkInterface_isLoopback0@16
_Java_java_net_NetworkInterface_isLoopback0_XP@16
_Java_java_net_NetworkInterface_isP2P0@16
_Java_java_net_NetworkInterface_isP2P0_XP@16
_Java_java_net_NetworkInterface_isUp0@16
_Java_java_net_NetworkInterface_isUp0_XP@16
_Java_java_net_NetworkInterface_supportsMulticast0@16
_Java_java_net_NetworkInterface_supportsMulticast0_XP@16
_Java_java_net_SocketInputStream_init@8
_Java_java_net_SocketInputStream_socketRead0@28
_Java_java_net_SocketOutputStream_init@8
_Java_java_net_SocketOutputStream_socketWrite0@24
_Java_java_net_TwoStacksPlainDatagramSocketImpl_bind0@20
_Java_java_net_TwoStacksPlainDatagramSocketImpl_connect0@16
_Java_java_net_TwoStacksPlainDatagramSocketImpl_dataAvailable@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_datagramSocketClose@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_datagramSocketCreate@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_disconnect0@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_getTTL@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_getTimeToLive@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_init@8
_Java_java_net_TwoStacksPlainDatagramSocketImpl_join@16
_Java_java_net_TwoStacksPlainDatagramSocketImpl_leave@16
_Java_java_net_TwoStacksPlainDatagramSocketImpl_peek@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_peekData@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_receive0@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_send@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_setTTL@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_setTimeToLive@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_socketGetOption@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_socketLocalAddress@12
_Java_java_net_TwoStacksPlainDatagramSocketImpl_socketNativeSetOption@16
_Java_java_net_TwoStacksPlainSocketImpl_initProto@8
_Java_java_net_TwoStacksPlainSocketImpl_socketAccept@12
_Java_java_net_TwoStacksPlainSocketImpl_socketAvailable@8
_Java_java_net_TwoStacksPlainSocketImpl_socketBind@20
_Java_java_net_TwoStacksPlainSocketImpl_socketClose0@12
_Java_java_net_TwoStacksPlainSocketImpl_socketConnect@20
_Java_java_net_TwoStacksPlainSocketImpl_socketCreate@12
_Java_java_net_TwoStacksPlainSocketImpl_socketGetOption@16
_Java_java_net_TwoStacksPlainSocketImpl_socketListen@12
_Java_java_net_TwoStacksPlainSocketImpl_socketNativeSetOption@20
_Java_java_net_TwoStacksPlainSocketImpl_socketSendUrgentData@12
_Java_java_net_TwoStacksPlainSocketImpl_socketShutdown@12
_Java_sun_net_ExtendedOptionsImpl_flowSupported@8
_Java_sun_net_ExtendedOptionsImpl_getFlowOption@16
_Java_sun_net_ExtendedOptionsImpl_init@8
_Java_sun_net_ExtendedOptionsImpl_setFlowOption@16
_Java_sun_net_PortConfig_getLower0@8
_Java_sun_net_PortConfig_getUpper0@8
_Java_sun_net_dns_ResolverConfigurationImpl_init0@8
_Java_sun_net_dns_ResolverConfigurationImpl_loadDNSconfig0@8
_Java_sun_net_dns_ResolverConfigurationImpl_notifyAddrChange0@8
_Java_sun_net_spi_DefaultProxySelector_getSystemProxy@16
_Java_sun_net_spi_DefaultProxySelector_init@8
_Java_sun_net_www_protocol_http_ntlm_NTLMAuthSequence_getCredentialsHandle@20
_Java_sun_net_www_protocol_http_ntlm_NTLMAuthSequence_getNextToken@24
_Java_sun_net_www_protocol_http_ntlm_NTLMAuthSequence_initFirst@12
_NET_Bind@12
_NET_BindV6@8
_NET_EnableFastTcpLoopback@4
_NET_GetPortFromSockaddr@4
_NET_GetSockOpt@20
_NET_InetAddressToSockaddr@24
_NET_MapSocketOption@12
_NET_MapSocketOptionV6@12
_NET_SetSockOpt@20
_NET_SockaddrEqualsInetAddress@12
_NET_SockaddrToInetAddress@12
_NET_SocketClose@4
_NET_ThrowNew@12
_NET_Timeout2@16
_NET_Timeout@8
_NET_WinBind@16
_ipv6_available@0
Sections
.text Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/nio.dll.dll windows:5 windows x86 arch:x86
eb564a18854f63e47ba16b3957600ce5
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
33:88:47:31:7f:4a:39:fc:00:05:23:89:67:9e:f2:2a:82:1f:6e:e5Signer
Actual PE Digest33:88:47:31:7f:4a:39:fc:00:05:23:89:67:9e:f2:2a:82:1f:6e:e5Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libnio\nio.pdb
Imports
ws2_32
recvfrom
select
WSAIoctl
connect
sendto
WSARecv
WSASend
ioctlsocket
WSAEventSelect
setsockopt
socket
listen
getsockopt
getsockname
getpeername
htonl
ntohl
shutdown
recv
closesocket
WSASendDisconnect
send
accept
__WSAFDIsSet
WSAGetLastError
java
_JNU_ThrowByName@12
_JNU_ThrowIOExceptionWithLastError@8
_Java_sun_security_provider_NativeSeedGenerator_nativeGenerateSeed@12
JNU_NewObjectByName
_JNU_ThrowInternalError@8
_JNU_ThrowOutOfMemoryError@8
net
_NET_GetPortFromSockaddr@4
_NET_SockaddrToInetAddress@12
_NET_InetAddressToSockaddr@24
_ipv6_available@0
_NET_EnableFastTcpLoopback@4
_NET_ThrowNew@12
_NET_WinBind@16
_NET_GetSockOpt@20
_NET_SetSockOpt@20
_NET_SockaddrEqualsInetAddress@12
advapi32
GetLengthSid
LookupPrivilegeValueW
MapGenericMask
AccessCheck
AdjustTokenPrivileges
GetTokenInformation
SetThreadToken
DuplicateTokenEx
OpenThreadToken
OpenProcessToken
ConvertStringSidToSidW
ConvertSidToStringSidW
LookupAccountNameW
LookupAccountSidW
AddAccessDeniedAceEx
AddAccessAllowedAceEx
GetAce
GetAclInformation
SetSecurityDescriptorDacl
GetSecurityDescriptorDacl
SetSecurityDescriptorOwner
GetSecurityDescriptorOwner
GetFileSecurityW
SetFileSecurityW
InitializeAcl
InitializeSecurityDescriptor
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
msvcr100
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
_errno
wcslen
_get_osfhandle
malloc
free
memset
_except_handler4_common
mswsock
TransmitFile
kernel32
SetFileAttributesW
GetFileAttributesW
GetLogicalDrives
MoveFileExW
CopyFileExW
FindClose
FindNextFileW
GetFileAttributesExW
RemoveDirectoryW
CreateDirectoryW
DeleteFileW
DeviceIoControl
LocalFree
CreateEventW
SetFileTime
GetVolumeInformationW
GetDriveTypeW
GetDiskFreeSpaceExW
GetVolumePathNameW
GetCurrentThread
LocalAlloc
CreateHardLinkW
GetFullPathNameW
CancelIo
GetOverlappedResult
ReadDirectoryChangesW
BackupRead
BackupSeek
EncodePointer
DecodePointer
InterlockedExchange
InterlockedCompareExchange
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
DisableThreadLibraryCalls
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
FindFirstFileW
Sleep
SetHandleInformation
FlushViewOfFile
FormatMessageW
PostQueuedCompletionStatus
GetQueuedCompletionStatus
CreateIoCompletionPort
GetVersionExA
GetFileInformationByHandle
GetCurrentProcess
DuplicateHandle
UnlockFileEx
LockFileEx
GetFileSize
SetEndOfFile
FlushFileBuffers
WriteFile
ReadFile
SetFilePointer
UnmapViewOfFile
CreateFileW
GetModuleHandleExW
GetSystemInfo
CloseHandle
GetLastError
MapViewOfFile
CreateFileMappingA
GetProcAddress
Exports
Exports
_Java_java_nio_MappedByteBuffer_force0@28
_Java_java_nio_MappedByteBuffer_isLoaded0@28
_Java_java_nio_MappedByteBuffer_load0@24
_Java_sun_nio_ch_DatagramChannelImpl_disconnect0@16
_Java_sun_nio_ch_DatagramChannelImpl_initIDs@8
_Java_sun_nio_ch_DatagramChannelImpl_receive0@28
_Java_sun_nio_ch_DatagramChannelImpl_send0@36
_Java_sun_nio_ch_DatagramDispatcher_read0@24
_Java_sun_nio_ch_DatagramDispatcher_readv0@24
_Java_sun_nio_ch_DatagramDispatcher_write0@24
_Java_sun_nio_ch_DatagramDispatcher_writev0@24
_Java_sun_nio_ch_FileChannelImpl_close0@12
_Java_sun_nio_ch_FileChannelImpl_initIDs@8
_Java_sun_nio_ch_FileChannelImpl_map0@28
_Java_sun_nio_ch_FileChannelImpl_position0@20
_Java_sun_nio_ch_FileChannelImpl_transferTo0@32
_Java_sun_nio_ch_FileChannelImpl_unmap0@24
_Java_sun_nio_ch_FileDispatcherImpl_close0@12
_Java_sun_nio_ch_FileDispatcherImpl_closeByHandle@16
_Java_sun_nio_ch_FileDispatcherImpl_duplicateHandle@16
_Java_sun_nio_ch_FileDispatcherImpl_force0@16
_Java_sun_nio_ch_FileDispatcherImpl_lock0@36
_Java_sun_nio_ch_FileDispatcherImpl_pread0@32
_Java_sun_nio_ch_FileDispatcherImpl_pwrite0@32
_Java_sun_nio_ch_FileDispatcherImpl_read0@24
_Java_sun_nio_ch_FileDispatcherImpl_readv0@24
_Java_sun_nio_ch_FileDispatcherImpl_release0@28
_Java_sun_nio_ch_FileDispatcherImpl_size0@12
_Java_sun_nio_ch_FileDispatcherImpl_truncate0@20
_Java_sun_nio_ch_FileDispatcherImpl_write0@28
_Java_sun_nio_ch_FileDispatcherImpl_writev0@28
_Java_sun_nio_ch_FileKey_init@12
_Java_sun_nio_ch_FileKey_initIDs@8
_Java_sun_nio_ch_IOUtil_configureBlocking@16
_Java_sun_nio_ch_IOUtil_drain@12
_Java_sun_nio_ch_IOUtil_fdVal@12
_Java_sun_nio_ch_IOUtil_initIDs@8
_Java_sun_nio_ch_IOUtil_iovMax@8
_Java_sun_nio_ch_IOUtil_randomBytes@12
_Java_sun_nio_ch_IOUtil_setfdVal@16
_Java_sun_nio_ch_Iocp_close0@16
_Java_sun_nio_ch_Iocp_createIoCompletionPort@32
_Java_sun_nio_ch_Iocp_getErrorMessage@12
_Java_sun_nio_ch_Iocp_getQueuedCompletionStatus@20
_Java_sun_nio_ch_Iocp_initIDs@8
_Java_sun_nio_ch_Iocp_osMajorVersion@8
_Java_sun_nio_ch_Iocp_postQueuedCompletionStatus@20
_Java_sun_nio_ch_Net_bind0@28
_Java_sun_nio_ch_Net_blockOrUnblock4@28
_Java_sun_nio_ch_Net_blockOrUnblock6@28
_Java_sun_nio_ch_Net_canIPv6SocketJoinIPv4Group0@8
_Java_sun_nio_ch_Net_canJoin6WithIPv4Group0@8
_Java_sun_nio_ch_Net_connect0@24
_Java_sun_nio_ch_Net_getIntOption0@24
_Java_sun_nio_ch_Net_getInterface4@12
_Java_sun_nio_ch_Net_getInterface6@12
_Java_sun_nio_ch_Net_initIDs@8
_Java_sun_nio_ch_Net_isExclusiveBindAvailable@8
_Java_sun_nio_ch_Net_isIPv6Available0@8
_Java_sun_nio_ch_Net_joinOrDrop4@28
_Java_sun_nio_ch_Net_joinOrDrop6@28
_Java_sun_nio_ch_Net_listen@16
_Java_sun_nio_ch_Net_localInetAddress@12
_Java_sun_nio_ch_Net_localPort@12
_Java_sun_nio_ch_Net_poll@24
_Java_sun_nio_ch_Net_pollconnValue@8
_Java_sun_nio_ch_Net_pollerrValue@8
_Java_sun_nio_ch_Net_pollhupValue@8
_Java_sun_nio_ch_Net_pollinValue@8
_Java_sun_nio_ch_Net_pollnvalValue@8
_Java_sun_nio_ch_Net_polloutValue@8
_Java_sun_nio_ch_Net_remoteInetAddress@12
_Java_sun_nio_ch_Net_remotePort@12
_Java_sun_nio_ch_Net_setIntOption0@32
_Java_sun_nio_ch_Net_setInterface4@16
_Java_sun_nio_ch_Net_setInterface6@16
_Java_sun_nio_ch_Net_shutdown@16
_Java_sun_nio_ch_Net_socket0@24
_Java_sun_nio_ch_ServerSocketChannelImpl_accept0@20
_Java_sun_nio_ch_ServerSocketChannelImpl_initIDs@8
_Java_sun_nio_ch_ServerSocketChannelImpl_listen@16
_Java_sun_nio_ch_SocketChannelImpl_checkConnect@20
_Java_sun_nio_ch_SocketChannelImpl_initIDs@8
_Java_sun_nio_ch_SocketChannelImpl_sendOutOfBandData@16
_Java_sun_nio_ch_SocketDispatcher_close0@12
_Java_sun_nio_ch_SocketDispatcher_preClose0@12
_Java_sun_nio_ch_SocketDispatcher_read0@24
_Java_sun_nio_ch_SocketDispatcher_readv0@24
_Java_sun_nio_ch_SocketDispatcher_write0@24
_Java_sun_nio_ch_SocketDispatcher_writev0@24
_Java_sun_nio_ch_WindowsAsynchronousFileChannelImpl_close0@16
_Java_sun_nio_ch_WindowsAsynchronousFileChannelImpl_lockFile@44
_Java_sun_nio_ch_WindowsAsynchronousFileChannelImpl_readFile@44
_Java_sun_nio_ch_WindowsAsynchronousFileChannelImpl_writeFile@44
_Java_sun_nio_ch_WindowsAsynchronousServerSocketChannelImpl_accept0@40
_Java_sun_nio_ch_WindowsAsynchronousServerSocketChannelImpl_closesocket0@16
_Java_sun_nio_ch_WindowsAsynchronousServerSocketChannelImpl_initIDs@8
_Java_sun_nio_ch_WindowsAsynchronousServerSocketChannelImpl_updateAcceptContext@24
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_closesocket0@16
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_connect0@36
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_initIDs@8
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_read0@36
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_shutdown0@20
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_updateConnectContext@16
_Java_sun_nio_ch_WindowsAsynchronousSocketChannelImpl_write0@36
_Java_sun_nio_ch_WindowsSelectorImpl_00024SubSelector_poll0@40
_Java_sun_nio_ch_WindowsSelectorImpl_discardUrgentData@12
_Java_sun_nio_ch_WindowsSelectorImpl_resetWakeupSocket0@12
_Java_sun_nio_ch_WindowsSelectorImpl_setWakeupSocket0@12
_Java_sun_nio_fs_RegistryFileTypeDetector_queryStringValue@24
_Java_sun_nio_fs_WindowsNativeDispatcher_AccessCheck@44
_Java_sun_nio_fs_WindowsNativeDispatcher_AddAccessAllowedAceEx@32
_Java_sun_nio_fs_WindowsNativeDispatcher_AddAccessDeniedAceEx@32
_Java_sun_nio_fs_WindowsNativeDispatcher_AdjustTokenPrivileges@28
_Java_sun_nio_fs_WindowsNativeDispatcher_BackupRead0@44
_Java_sun_nio_fs_WindowsNativeDispatcher_BackupSeek@32
_Java_sun_nio_fs_WindowsNativeDispatcher_CancelIo@16
_Java_sun_nio_fs_WindowsNativeDispatcher_CloseHandle@16
_Java_sun_nio_fs_WindowsNativeDispatcher_ConvertSidToStringSid@16
_Java_sun_nio_fs_WindowsNativeDispatcher_ConvertStringSidToSid0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_CopyFileEx0@36
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateDirectory0@24
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateEvent@16
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateFile0@40
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateHardLink0@24
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateIoCompletionPort@32
_Java_sun_nio_fs_WindowsNativeDispatcher_CreateSymbolicLink0@28
_Java_sun_nio_fs_WindowsNativeDispatcher_DeleteFile0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_DeviceIoControlGetReparsePoint@28
_Java_sun_nio_fs_WindowsNativeDispatcher_DeviceIoControlSetSparse@16
_Java_sun_nio_fs_WindowsNativeDispatcher_DuplicateTokenEx@20
_Java_sun_nio_fs_WindowsNativeDispatcher_FindClose@16
_Java_sun_nio_fs_WindowsNativeDispatcher_FindFirstFile0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_FindFirstFile1@24
_Java_sun_nio_fs_WindowsNativeDispatcher_FindFirstStream0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_FindNextFile@24
_Java_sun_nio_fs_WindowsNativeDispatcher_FindNextStream@16
_Java_sun_nio_fs_WindowsNativeDispatcher_FormatMessage@12
_Java_sun_nio_fs_WindowsNativeDispatcher_GetAce@20
_Java_sun_nio_fs_WindowsNativeDispatcher_GetAclInformation0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_GetCurrentProcess@8
_Java_sun_nio_fs_WindowsNativeDispatcher_GetCurrentThread@8
_Java_sun_nio_fs_WindowsNativeDispatcher_GetDiskFreeSpaceEx0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_GetDriveType0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFileAttributes0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFileAttributesEx0@24
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFileInformationByHandle@24
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFileSecurity0@32
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFinalPathNameByHandle@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetFullPathName0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetLengthSid@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetLogicalDrives@8
_Java_sun_nio_fs_WindowsNativeDispatcher_GetOverlappedResult@24
_Java_sun_nio_fs_WindowsNativeDispatcher_GetQueuedCompletionStatus0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_GetSecurityDescriptorDacl@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetSecurityDescriptorOwner@16
_Java_sun_nio_fs_WindowsNativeDispatcher_GetTokenInformation@32
_Java_sun_nio_fs_WindowsNativeDispatcher_GetVolumeInformation0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_GetVolumePathName0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_InitializeAcl@20
_Java_sun_nio_fs_WindowsNativeDispatcher_InitializeSecurityDescriptor@16
_Java_sun_nio_fs_WindowsNativeDispatcher_LocalFree@16
_Java_sun_nio_fs_WindowsNativeDispatcher_LookupAccountName0@28
_Java_sun_nio_fs_WindowsNativeDispatcher_LookupAccountSid0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_LookupPrivilegeValue0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_MoveFileEx0@28
_Java_sun_nio_fs_WindowsNativeDispatcher_OpenProcessToken@20
_Java_sun_nio_fs_WindowsNativeDispatcher_OpenThreadToken@24
_Java_sun_nio_fs_WindowsNativeDispatcher_PostQueuedCompletionStatus@24
_Java_sun_nio_fs_WindowsNativeDispatcher_ReadDirectoryChangesW@52
_Java_sun_nio_fs_WindowsNativeDispatcher_RemoveDirectory0@16
_Java_sun_nio_fs_WindowsNativeDispatcher_SetEndOfFile@16
_Java_sun_nio_fs_WindowsNativeDispatcher_SetFileAttributes0@20
_Java_sun_nio_fs_WindowsNativeDispatcher_SetFileSecurity0@28
_Java_sun_nio_fs_WindowsNativeDispatcher_SetFileTime@40
_Java_sun_nio_fs_WindowsNativeDispatcher_SetSecurityDescriptorDacl@24
_Java_sun_nio_fs_WindowsNativeDispatcher_SetSecurityDescriptorOwner@24
_Java_sun_nio_fs_WindowsNativeDispatcher_SetThreadToken@24
_Java_sun_nio_fs_WindowsNativeDispatcher_initIDs@8
Sections
.text Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/npt.dll.dll windows:5 windows x86 arch:x86
768c7bf95574dcef3bd251323c77b773
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
81:f7:49:04:2f:fd:e6:cc:44:8a:b4:8f:86:e2:bf:88:db:75:3a:adSigner
Actual PE Digest81:f7:49:04:2f:fd:e6:cc:44:8a:b4:8f:86:e2:bf:88:db:75:3a:adDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libnpt\npt.pdb
Imports
msvcr100
_onexit
strcmp
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
malloc
atoi
abort
free
__iob_func
fprintf
exit
calloc
_except_handler4_common
_strdup
kernel32
GetACP
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
WideCharToMultiByte
MultiByteToWideChar
GetUserDefaultLCID
GetLocaleInfoA
Exports
Exports
nptInitialize
nptTerminate
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 856B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 514B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/orbd.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
4d:ff:4a:08:2d:79:9b:96:9a:2a:76:5d:18:6a:4d:4d:89:5a:05:0fSigner
Actual PE Digest4d:ff:4a:08:2d:79:9b:96:9a:2a:76:5d:18:6a:4d:4d:89:5a:05:0fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\orbd_objs\orbd.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 956B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 478B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/pack200.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
dd:f0:3f:63:5d:92:80:98:d8:86:c3:bf:17:ac:b1:f9:31:42:46:dbSigner
Actual PE Digestdd:f0:3f:63:5d:92:80:98:d8:86:c3:bf:17:ac:b1:f9:31:42:46:dbDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\pack200_objs\pack200.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/plugin2/msvcr100.dll.dll windows:5 windows x86 arch:x86
5271d5ce8b44dd47bc92563e27585466
Code Sign
2e:ab:11:dc:50:ff:5c:9d:cb:c0Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before22/08/2007, 22:31Not After25/08/2012, 07:00SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:01:cf:3e:00:00:00:00:00:0fCertificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before07/12/2009, 22:40Not After07/03/2011, 22:40SubjectCN=Microsoft Corporation,OU=MOPR,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
6a:0b:99:4f:c0:00:25:ab:11:db:45:1f:58:7a:67:a2Certificate
IssuerCN=Microsoft Root Authority,OU=Copyright (c) 1997 Microsoft Corp.+OU=Microsoft CorporationNot Before16/09/2006, 01:04Not After15/09/2019, 07:00SubjectCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:06:94:2d:00:00:00:00:00:09Certificate
IssuerCN=Microsoft Timestamping PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before25/07/2008, 19:02Not After25/07/2013, 19:12SubjectCN=Microsoft Time-Stamp Service,OU=MOPR+OU=nCipher DSE ESN:7A82-688A-9F92,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
05:c5:93:9c:0d:cd:fc:08:2e:51:ee:8e:e1:e0:0f:4b:d3:83:4c:d6Signer
Actual PE Digest05:c5:93:9c:0d:cd:fc:08:2e:51:ee:8e:e1:e0:0f:4b:d3:83:4c:d6Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
msvcr100.i386.pdb
Imports
kernel32
EncodePointer
DecodePointer
RaiseException
GetModuleFileNameA
GetModuleFileNameW
GetModuleHandleW
GetProcAddress
ExitProcess
WriteFile
GetStdHandle
GetCurrentThreadId
TlsGetValue
GetCommandLineW
GetCommandLineA
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
ExitThread
CloseHandle
GetLastError
ResumeThread
CreateThread
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
GetCurrentThread
FindNextFileA
FindFirstFileExA
FindClose
FindNextFileW
FindFirstFileExW
GetLogicalDrives
GetDiskFreeSpaceA
FileTimeToSystemTime
FileTimeToLocalFileTime
SetErrorMode
Sleep
Beep
GetFileAttributesA
SetFileAttributesA
SetEnvironmentVariableA
GetCurrentDirectoryA
SetCurrentDirectoryA
GetCurrentDirectoryW
SetCurrentDirectoryW
GetFullPathNameA
GetDriveTypeW
GetCurrentProcessId
CreateDirectoryA
MoveFileA
RemoveDirectoryA
GetDriveTypeA
DeleteFileA
GetFileAttributesW
SetEnvironmentVariableW
SetFileAttributesW
GetFullPathNameW
CreateDirectoryW
MoveFileW
RemoveDirectoryW
DeleteFileW
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
LoadLibraryA
FreeLibrary
CreateProcessW
ReadFile
DuplicateHandle
GetCurrentProcess
GetSystemTimeAsFileTime
GetTimeZoneInformation
GetLocalTime
WideCharToMultiByte
SetFileTime
LocalFileTimeToFileTime
SystemTimeToFileTime
SetLocalTime
InterlockedPopEntrySList
InterlockedFlushSList
QueryDepthSList
InterlockedPushEntrySList
CreateTimerQueue
CreateTimerQueueTimer
DeleteTimerQueueTimer
SetEvent
CreateEventW
SwitchToThread
SignalObjectAndWait
TryEnterCriticalSection
GetTickCount
VirtualFree
GetVersionExW
SetThreadPriority
VirtualAlloc
GetSystemInfo
GetProcessAffinityMask
VirtualProtect
SetThreadAffinityMask
InitializeSListHead
ReleaseSemaphore
CreateSemaphoreW
WaitForMultipleObjects
GetThreadPriority
LoadLibraryW
SleepEx
OutputDebugStringW
FreeLibraryAndExitThread
GetModuleHandleA
GetThreadTimes
DebugBreak
MultiByteToWideChar
GetStringTypeW
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
GetTimeFormatA
GetDateFormatA
GetTimeFormatW
GetDateFormatW
RtlUnwind
HeapAlloc
HeapFree
HeapCreate
HeapDestroy
HeapQueryInformation
HeapReAlloc
HeapSize
HeapValidate
HeapCompact
HeapWalk
VirtualQuery
SetHandleCount
GetFileType
GetStartupInfoW
GetFileInformationByHandle
PeekNamedPipe
CreateFileA
CreateFileW
SetFilePointer
GetConsoleCP
GetConsoleMode
FlushFileBuffers
CreatePipe
SetStdHandle
ReadConsoleInputA
SetConsoleMode
PeekConsoleInputA
GetNumberOfConsoleInputEvents
ReadConsoleInputW
WriteConsoleW
ReadConsoleW
SetEndOfFile
GetProcessHeap
InterlockedExchange
LockFile
UnlockFile
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
SetConsoleCtrlHandler
GetLocaleInfoW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
LCMapStringW
CompareStringW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
IsProcessorFeaturePresent
Exports
Exports
$I10_OUTPUT
??0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
??0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
??0SchedulerPolicy@Concurrency@@QAA@IZZ
??0SchedulerPolicy@Concurrency@@QAE@ABV01@@Z
??0SchedulerPolicy@Concurrency@@QAE@XZ
??0_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_ReaderWriterLock@details@Concurrency@@QAE@XZ
??0_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_ReentrantLock@details@Concurrency@@QAE@XZ
??0_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_SpinLock@details@Concurrency@@QAE@ACJ@Z
??0_TaskCollection@details@Concurrency@@QAE@XZ
??0_Timer@details@Concurrency@@IAE@I_N@Z
??0__non_rtti_object@std@@QAE@ABV01@@Z
??0__non_rtti_object@std@@QAE@PBD@Z
??0bad_cast@std@@AAE@PBQBD@Z
??0bad_cast@std@@QAE@ABV01@@Z
??0bad_cast@std@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@XZ
??0bad_typeid@std@@QAE@ABV01@@Z
??0bad_typeid@std@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@XZ
??0context_unblock_unbalanced@Concurrency@@QAE@PBD@Z
??0context_unblock_unbalanced@Concurrency@@QAE@XZ
??0critical_section@Concurrency@@QAE@XZ
??0default_scheduler_exists@Concurrency@@QAE@PBD@Z
??0default_scheduler_exists@Concurrency@@QAE@XZ
??0event@Concurrency@@QAE@XZ
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@ABQBDH@Z
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@XZ
??0improper_lock@Concurrency@@QAE@PBD@Z
??0improper_lock@Concurrency@@QAE@XZ
??0improper_scheduler_attach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_attach@Concurrency@@QAE@XZ
??0improper_scheduler_detach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_detach@Concurrency@@QAE@XZ
??0improper_scheduler_reference@Concurrency@@QAE@PBD@Z
??0improper_scheduler_reference@Concurrency@@QAE@XZ
??0invalid_link_target@Concurrency@@QAE@PBD@Z
??0invalid_link_target@Concurrency@@QAE@XZ
??0invalid_multiple_scheduling@Concurrency@@QAE@PBD@Z
??0invalid_multiple_scheduling@Concurrency@@QAE@XZ
??0invalid_operation@Concurrency@@QAE@PBD@Z
??0invalid_operation@Concurrency@@QAE@XZ
??0invalid_oversubscribe_operation@Concurrency@@QAE@PBD@Z
??0invalid_oversubscribe_operation@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_key@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_key@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_value@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_value@Concurrency@@QAE@XZ
??0message_not_found@Concurrency@@QAE@PBD@Z
??0message_not_found@Concurrency@@QAE@XZ
??0missing_wait@Concurrency@@QAE@PBD@Z
??0missing_wait@Concurrency@@QAE@XZ
??0nested_scheduler_missing_detach@Concurrency@@QAE@PBD@Z
??0nested_scheduler_missing_detach@Concurrency@@QAE@XZ
??0operation_timed_out@Concurrency@@QAE@PBD@Z
??0operation_timed_out@Concurrency@@QAE@XZ
??0reader_writer_lock@Concurrency@@QAE@XZ
??0scheduler_not_attached@Concurrency@@QAE@PBD@Z
??0scheduler_not_attached@Concurrency@@QAE@XZ
??0scheduler_resource_allocation_error@Concurrency@@QAE@J@Z
??0scheduler_resource_allocation_error@Concurrency@@QAE@PBDJ@Z
??0scoped_lock@critical_section@Concurrency@@QAE@AAV12@@Z
??0scoped_lock@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0scoped_lock_read@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0task_canceled@details@Concurrency@@QAE@PBD@Z
??0task_canceled@details@Concurrency@@QAE@XZ
??0unsupported_os@Concurrency@@QAE@PBD@Z
??0unsupported_os@Concurrency@@QAE@XZ
??1SchedulerPolicy@Concurrency@@QAE@XZ
??1_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_SpinLock@details@Concurrency@@QAE@XZ
??1_TaskCollection@details@Concurrency@@QAE@XZ
??1_Timer@details@Concurrency@@IAE@XZ
??1__non_rtti_object@std@@UAE@XZ
??1bad_cast@std@@UAE@XZ
??1bad_typeid@std@@UAE@XZ
??1critical_section@Concurrency@@QAE@XZ
??1event@Concurrency@@QAE@XZ
??1exception@std@@UAE@XZ
??1reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock@critical_section@Concurrency@@QAE@XZ
??1scoped_lock@reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock_read@reader_writer_lock@Concurrency@@QAE@XZ
??1type_info@@UAE@XZ
??2@YAPAXI@Z
??2@YAPAXIHPBDH@Z
??3@YAXPAX@Z
??4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@ABV012@@Z
??4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@ABV012@@Z
??4SchedulerPolicy@Concurrency@@QAEAAV01@ABV01@@Z
??4__non_rtti_object@std@@QAEAAV01@ABV01@@Z
??4bad_cast@std@@QAEAAV01@ABV01@@Z
??4bad_typeid@std@@QAEAAV01@ABV01@@Z
??4exception@std@@QAEAAV01@ABV01@@Z
??8type_info@@QBE_NABV0@@Z
??9type_info@@QBE_NABV0@@Z
??_7__non_rtti_object@std@@6B@
??_7bad_cast@std@@6B@
??_7bad_typeid@std@@6B@
??_7exception@@6B@
??_7exception@std@@6B@
??_F?$_SpinWait@$00@details@Concurrency@@QAEXXZ
??_F?$_SpinWait@$0A@@details@Concurrency@@QAEXXZ
??_Fbad_cast@std@@QAEXXZ
??_Fbad_typeid@std@@QAEXXZ
??_U@YAPAXI@Z
??_U@YAPAXIHPBDH@Z
??_V@YAXPAX@Z
?Alloc@Concurrency@@YAPAXI@Z
?Block@Context@Concurrency@@SAXXZ
?Create@CurrentScheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?Create@Scheduler@Concurrency@@SAPAV12@ABVSchedulerPolicy@2@@Z
?CreateResourceManager@Concurrency@@YAPAUIResourceManager@1@XZ
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@XZ
?CurrentContext@Context@Concurrency@@SAPAV12@XZ
?Detach@CurrentScheduler@Concurrency@@SAXXZ
?DisableTracing@Concurrency@@YAJXZ
?EnableTracing@Concurrency@@YAJXZ
?Free@Concurrency@@YAXPAX@Z
?Get@CurrentScheduler@Concurrency@@SAPAVScheduler@2@XZ
?GetExecutionContextId@Concurrency@@YAIXZ
?GetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ
?GetOSVersion@Concurrency@@YA?AW4OSVersion@IResourceManager@1@XZ
?GetPolicy@CurrentScheduler@Concurrency@@SA?AVSchedulerPolicy@2@XZ
?GetPolicyValue@SchedulerPolicy@Concurrency@@QBEIW4PolicyElementKey@2@@Z
?GetProcessorCount@Concurrency@@YAIXZ
?GetProcessorNodeCount@Concurrency@@YAIXZ
?GetSchedulerId@Concurrency@@YAIXZ
?GetSharedTimerQueue@details@Concurrency@@YAPAXXZ
?Id@Context@Concurrency@@SAIXZ
?Id@CurrentScheduler@Concurrency@@SAIXZ
?IsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ
?Log2@details@Concurrency@@YAKI@Z
?Oversubscribe@Context@Concurrency@@SAX_N@Z
?RegisterShutdownEvent@CurrentScheduler@Concurrency@@SAXPAX@Z
?ResetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXXZ
?ScheduleGroupId@Context@Concurrency@@SAIXZ
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z
?SetConcurrencyLimits@SchedulerPolicy@Concurrency@@QAEXII@Z
?SetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?SetPolicyValue@SchedulerPolicy@Concurrency@@QAEIW4PolicyElementKey@2@I@Z
?VirtualProcessorId@Context@Concurrency@@SAIXZ
?Yield@Context@Concurrency@@SAXXZ
?_Abort@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_Acquire@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_NonReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_AcquireRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_AcquireWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Cancel@_StructuredTaskCollection@details@Concurrency@@QAEXXZ
?_Cancel@_TaskCollection@details@Concurrency@@QAEXXZ
?_CheckTaskCollection@_UnrealizedChore@details@Concurrency@@IAEXXZ
?_ConcRT_Assert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_CoreAssert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_DumpMessage@details@Concurrency@@YAXPB_WZZ
?_ConcRT_Trace@details@Concurrency@@YAXHPB_WZZ
?_Copy_str@exception@std@@AAEXPBD@Z
?_DoYield@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_DoYield@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_IsCanceling@_StructuredTaskCollection@details@Concurrency@@QAE_NXZ
?_IsCanceling@_TaskCollection@details@Concurrency@@QAE_NXZ
?_Name_base@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_Name_base_internal@type_info@@CAPBDPBV1@PAU__type_info_node@@@Z
?_NumberOfSpins@?$_SpinWait@$00@details@Concurrency@@IAEKXZ
?_NumberOfSpins@?$_SpinWait@$0A@@details@Concurrency@@IAEKXZ
?_Release@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_NonReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantPPLLock@details@Concurrency@@QAEXXZ
?_ReleaseRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_ReleaseWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Reset@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_Reset@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_RunAndWait@_TaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_SetSpinCount@?$_SpinWait@$00@details@Concurrency@@QAEXI@Z
?_SetSpinCount@?$_SpinWait@$0A@@details@Concurrency@@QAEXI@Z
?_ShouldSpinAgain@?$_SpinWait@$00@details@Concurrency@@IAE_NXZ
?_ShouldSpinAgain@?$_SpinWait@$0A@@details@Concurrency@@IAE_NXZ
?_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ
?_SpinOnce@?$_SpinWait@$0A@@details@Concurrency@@QAE_NXZ
?_SpinYield@Context@Concurrency@@SAXXZ
?_Start@_Timer@details@Concurrency@@IAEXXZ
?_Stop@_Timer@details@Concurrency@@IAEXXZ
?_Tidy@exception@std@@AAEXXZ
?_Trace_ppl_function@Concurrency@@YAXABU_GUID@@EW4ConcRT_EventType@1@@Z
?_TryAcquire@_NonReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantLock@details@Concurrency@@QAE_NXZ
?_TryAcquireWrite@_ReaderWriterLock@details@Concurrency@@QAE_NXZ
?_Type_info_dtor@type_info@@CAXPAV1@@Z
?_Type_info_dtor_internal@type_info@@CAXPAV1@@Z
?_UnderlyingYield@details@Concurrency@@YAXXZ
?_ValidateExecute@@YAHP6GHXZ@Z
?_ValidateRead@@YAHPBXI@Z
?_ValidateWrite@@YAHPAXI@Z
?_Value@_SpinCount@details@Concurrency@@SAIXZ
?__ExceptionPtrAssign@@YAXPAXPBX@Z
?__ExceptionPtrCompare@@YA_NPBX0@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrCopyException@@YAXPAXPBX1@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
?_inconsistency@@YAXXZ
?_invalid_parameter@@YAXPBG00II@Z
?_is_exception_typeof@@YAHABVtype_info@@PAU_EXCEPTION_POINTERS@@@Z
?_name_internal_method@type_info@@QBEPBDPAU__type_info_node@@@Z
?_open@@YAHPBDHH@Z
?_query_new_handler@@YAP6AHI@ZXZ
?_query_new_mode@@YAHXZ
?_set_new_handler@@YAP6AHI@ZH@Z
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
?_set_new_mode@@YAHH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZH@Z
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
?_sopen@@YAHPBDHHH@Z
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?_wopen@@YAHPB_WHH@Z
?_wsopen@@YAHPB_WHHH@Z
?before@type_info@@QBEHABV1@@Z
?get_error_code@scheduler_resource_allocation_error@Concurrency@@QBEJXZ
?lock@critical_section@Concurrency@@QAEXXZ
?lock@reader_writer_lock@Concurrency@@QAEXXZ
?lock_read@reader_writer_lock@Concurrency@@QAEXXZ
?name@type_info@@QBEPBDPAU__type_info_node@@@Z
?native_handle@critical_section@Concurrency@@QAEAAV12@XZ
?raw_name@type_info@@QBEPBDXZ
?reset@event@Concurrency@@QAEXXZ
?set@event@Concurrency@@QAEXXZ
?set_new_handler@@YAP6AXXZP6AXXZ@Z
?set_terminate@@YAP6AXXZH@Z
?set_terminate@@YAP6AXXZP6AXXZ@Z
?set_unexpected@@YAP6AXXZH@Z
?set_unexpected@@YAP6AXXZP6AXXZ@Z
?swprintf@@YAHPAGIPBGZZ
?swprintf@@YAHPA_WIPB_WZZ
?terminate@@YAXXZ
?try_lock@critical_section@Concurrency@@QAE_NXZ
?try_lock@reader_writer_lock@Concurrency@@QAE_NXZ
?try_lock_read@reader_writer_lock@Concurrency@@QAE_NXZ
?unexpected@@YAXXZ
?unlock@critical_section@Concurrency@@QAEXXZ
?unlock@reader_writer_lock@Concurrency@@QAEXXZ
?vswprintf@@YAHPA_WIPB_WPAD@Z
?wait@Concurrency@@YAXI@Z
?wait@event@Concurrency@@QAEII@Z
?wait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
?what@exception@std@@UBEPBDXZ
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_CRT_RTC_INIT
_CRT_RTC_INITW
_CreateFrameInfo
_CxxThrowException
_EH_prolog
_FindAndUnlinkFrame
_Getdays
_Getmonths
_Gettnames
_HUGE
_IsExceptionObjectToBeDestroyed
_NLG_Dispatch2
_NLG_Return
_NLG_Return2
_Strftime
_XcptFilter
__AdjustPointer
__BuildCatchObject
__BuildCatchObjectHelper
__CppXcptFilter
__CxxCallUnwindDelDtor
__CxxCallUnwindDtor
__CxxCallUnwindStdDelDtor
__CxxCallUnwindVecDtor
__CxxDetectRethrow
__CxxExceptionFilter
__CxxFrameHandler
__CxxFrameHandler2
__CxxFrameHandler3
__CxxLongjmpUnwind
__CxxQueryExceptionSize
__CxxRegisterExceptionObject
__CxxUnregisterExceptionObject
__DestructExceptionObject
__FrameUnwindFilter
__RTCastToVoid
__RTDynamicCast
__RTtypeid
__STRINGTOLD
__STRINGTOLD_L
__TypeMatch
___fls_getvalue@4
___fls_setvalue@8
___lc_codepage_func
___lc_collate_cp_func
___lc_handle_func
___mb_cur_max_func
___mb_cur_max_l_func
___setlc_active_func
___unguarded_readlc_active_add_func
__argc
__argv
__badioinfo
__clean_type_info_names_internal
__control87_2
__create_locale
__crtCompareStringA
__crtCompareStringW
__crtLCMapStringA
__crtLCMapStringW
__daylight
__dllonexit
__doserrno
__dstbias
__fpecode
__free_locale
__get_current_locale
__get_flsindex
__get_tlsindex
__getmainargs
__initenv
__iob_func
__isascii
__iscsym
__iscsymf
__iswcsym
__iswcsymf
__lconv
__lconv_init
__libm_sse2_acos
__libm_sse2_acosf
__libm_sse2_asin
__libm_sse2_asinf
__libm_sse2_atan
__libm_sse2_atan2
__libm_sse2_atanf
__libm_sse2_cos
__libm_sse2_cosf
__libm_sse2_exp
__libm_sse2_expf
__libm_sse2_log
__libm_sse2_log10
__libm_sse2_log10f
__libm_sse2_logf
__libm_sse2_pow
__libm_sse2_powf
__libm_sse2_sin
__libm_sse2_sinf
__libm_sse2_tan
__libm_sse2_tanf
__mb_cur_max
__p___argc
__p___argv
__p___initenv
__p___mb_cur_max
__p___wargv
__p___winitenv
__p__acmdln
__p__commode
__p__daylight
__p__dstbias
__p__environ
__p__fmode
__p__iob
__p__mbcasemap
__p__mbctype
__p__pctype
__p__pgmptr
__p__pwctype
__p__timezone
__p__tzname
__p__wcmdln
__p__wenviron
__p__wpgmptr
__pctype_func
__pioinfo
__pwctype_func
__pxcptinfoptrs
__report_gsfailure
__set_app_type
__set_flsgetvalue
__setlc_active
__setusermatherr
__strncnt
__swprintf_l
__sys_errlist
__sys_nerr
__threadhandle
__threadid
__timezone
__toascii
__tzname
__unDName
__unDNameEx
__unDNameHelper
__uncaught_exception
__unguarded_readlc_active
__vswprintf_l
__wargv
__wcserror
__wcserror_s
__wcsncnt
__wgetmainargs
__winitenv
_abnormal_termination
_abs64
_access
_access_s
_acmdln
_aligned_free
_aligned_malloc
_aligned_msize
_aligned_offset_malloc
_aligned_offset_realloc
_aligned_offset_recalloc
_aligned_realloc
_aligned_recalloc
_amsg_exit
_assert
_atodbl
_atodbl_l
_atof_l
_atoflt
_atoflt_l
_atoi64
_atoi64_l
_atoi_l
_atol_l
_atoldbl
_atoldbl_l
_beep
_beginthread
_beginthreadex
_byteswap_uint64
_byteswap_ulong
_byteswap_ushort
_c_exit
_cabs
_callnewh
_calloc_crt
_cexit
_cgets
_cgets_s
_cgetws
_cgetws_s
_chdir
_chdrive
_chgsign
_chkesp
_chmod
_chsize
_chsize_s
_clearfp
_close
_commit
_commode
_configthreadlocale
_control87
_controlfp
_controlfp_s
_copysign
_cprintf
_cprintf_l
_cprintf_p
Sections
.text Size: 709KB - Virtual size: 708KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 19KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/plugin2/npjp2.dll.dll windows:5 windows x86 arch:x86
0f43a83b2702760f998ea822fd04aa87
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
4d:dd:14:95:89:aa:53:08:68:fc:2c:8d:d3:43:91:03:e2:25:ad:6eSigner
Actual PE Digest4d:dd:14:95:89:aa:53:08:68:fc:2c:8d:d3:43:91:03:e2:25:ad:6eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\npjp2\obj\npjp2.pdb
Imports
user32
PeekMessageA
SetWindowLongA
RemovePropA
MsgWaitForMultipleObjects
wsprintfA
UnhookWindowsHookEx
SetWindowsHookExA
GetParent
IsWindow
CallNextHookEx
CallWindowProcA
TranslateMessage
DispatchMessageA
SetPropA
GetPropA
BeginPaint
FillRect
EndPaint
gdi32
GetDeviceCaps
GetObjectType
CreateEnhMetaFileA
CloseEnhMetaFile
PlayEnhMetaFile
DeleteEnhMetaFile
CreateSolidBrush
DeleteObject
StretchDIBits
msvcr100
_fseeki64
fsetpos
fclose
_beginthreadex
_mbsnbicmp
calloc
_purecall
strstr
_stricmp
_errno
strtol
strncpy
_mbsstr
_mbslwr_s
sprintf_s
fgetpos
_splitpath_s
_wstat64i32
fopen_s
fprintf_s
_putenv
getenv
_localtime64
strftime
_ftime64_s
_mbsnbcmp
localeconv
strcspn
memmove_s
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
__crtLCMapStringA
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
_crt_debugger_hook
__clean_type_info_names_internal
fwrite
memcpy_s
setvbuf
fflush
_unlock_file
_lock_file
ungetc
fputc
fgetc
??0bad_cast@std@@QAE@ABV01@@Z
??1bad_cast@std@@UAE@XZ
??0bad_cast@std@@QAE@PBD@Z
__iob_func
fprintf
memchr
__RTDynamicCast
??_U@YAPAXI@Z
sscanf
_time64
_mktime64
_mbscmp
_mbsnbcpy_s
printf
memset
_dupenv_s
wcstombs_s
_vsnprintf_s
strcpy_s
_snprintf_s
_stat64i32
_mbsrchr
free
??0exception@std@@QAE@ABV01@@Z
_CxxThrowException
_strdup
__CxxFrameHandler3
??2@YAPAXI@Z
_mbsicmp
memmove
memcpy
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBD@Z
strcat_s
??_V@YAXPAX@Z
??3@YAXPAX@Z
islower
_fsopen
fseek
__uncaught_exception
abort
_free_locale
__pctype_func
isupper
___lc_codepage_func
___lc_handle_func
_calloc_crt
atoi
_malloc_crt
strerror
malloc
setlocale
kernel32
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
TerminateProcess
GetTempFileNameA
AllocConsole
GetStdHandle
WriteConsoleA
WideCharToMultiByte
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
QueryPerformanceCounter
EncodePointer
GetCurrentProcessId
OutputDebugStringA
GetExitCodeProcess
GetModuleHandleExA
GetSystemWindowsDirectoryA
GetFileAttributesA
WaitForMultipleObjects
GetLocalTime
GetTempPathA
InterlockedDecrement
GetShortPathNameA
FormatMessageA
LocalAlloc
LocalFree
GetWindowsDirectoryA
GetEnvironmentVariableA
lstrlenA
CreateProcessA
GetSystemDirectoryA
CreateFileA
GetNativeSystemInfo
GetCurrentProcess
VerSetConditionMask
VerifyVersionInfoA
GetVersionExA
GlobalMemoryStatusEx
InterlockedIncrement
GetModuleFileNameA
GetCurrentThreadId
GetTickCount
MultiByteToWideChar
CreateEventA
WaitForSingleObject
ResetEvent
CloseHandle
SetEvent
EnterCriticalSection
LeaveCriticalSection
FreeLibrary
GetLastError
GetLongPathNameA
DeleteCriticalSection
InitializeCriticalSection
LoadLibraryA
GetModuleHandleA
GetProcAddress
GetSystemTimeAsFileTime
ole32
StringFromCLSID
CoTaskMemFree
oleaut32
SysAllocString
SysStringLen
SysAllocStringByteLen
VariantClear
SysFreeString
Exports
Exports
NP_GetEntryPoints
NP_Initialize
NP_Shutdown
_Java_sun_plugin2_main_server_MozillaPlugin_allocateNPObject@20
_Java_sun_plugin2_main_server_MozillaPlugin_allocateVariantArray@12
_Java_sun_plugin2_main_server_MozillaPlugin_freeVariantArray@20
_Java_sun_plugin2_main_server_MozillaPlugin_getAuthentication0@36
_Java_sun_plugin2_main_server_MozillaPlugin_getCookie0@20
_Java_sun_plugin2_main_server_MozillaPlugin_getProxy0@20
_Java_sun_plugin2_main_server_MozillaPlugin_hookupApplet@24
_Java_sun_plugin2_main_server_MozillaPlugin_invokeLater0@20
_Java_sun_plugin2_main_server_MozillaPlugin_isBrowserThread0@16
_Java_sun_plugin2_main_server_MozillaPlugin_javaScriptGetWindow0@16
_Java_sun_plugin2_main_server_MozillaPlugin_nativeReleaseObject@16
_Java_sun_plugin2_main_server_MozillaPlugin_nativeRetainObject@16
_Java_sun_plugin2_main_server_MozillaPlugin_nativeUpdateWindowLocation@16
_Java_sun_plugin2_main_server_MozillaPlugin_npnEvaluate@36
_Java_sun_plugin2_main_server_MozillaPlugin_npnGetIntIdentifier@12
_Java_sun_plugin2_main_server_MozillaPlugin_npnGetProperty@40
_Java_sun_plugin2_main_server_MozillaPlugin_npnGetStringIdentifier@12
_Java_sun_plugin2_main_server_MozillaPlugin_npnHasMethod@32
_Java_sun_plugin2_main_server_MozillaPlugin_npnHasProperty@32
_Java_sun_plugin2_main_server_MozillaPlugin_npnIdentifierIsString@16
_Java_sun_plugin2_main_server_MozillaPlugin_npnIntFromIdentifier@16
_Java_sun_plugin2_main_server_MozillaPlugin_npnInvoke@52
_Java_sun_plugin2_main_server_MozillaPlugin_npnRemoveProperty@32
_Java_sun_plugin2_main_server_MozillaPlugin_npnSetException@20
_Java_sun_plugin2_main_server_MozillaPlugin_npnSetProperty@40
_Java_sun_plugin2_main_server_MozillaPlugin_npnUTF8FromIdentifier@16
_Java_sun_plugin2_main_server_MozillaPlugin_setAppletStatus@20
_Java_sun_plugin2_main_server_MozillaPlugin_setCookie0@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIB@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIC@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JID@28
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIF@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JII@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIJ@28
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JILjava_lang_String_2@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIS@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElement0__JIZ@24
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElementToScriptingObject0@28
_Java_sun_plugin2_main_server_MozillaPlugin_setVariantArrayElementToVoid0@20
_Java_sun_plugin2_main_server_MozillaPlugin_showStatus0@20
_Java_sun_plugin2_main_server_MozillaPlugin_variantArrayElementToObject0@28
_Java_sun_plugin2_main_server_ServerPrintHelper_isPrinterDC0@16
_Java_sun_plugin2_main_server_ServerPrintHelper_printBand0@56
_Java_sun_plugin2_main_server_WindowsHelper_installModalFilterHook@20
_Java_sun_plugin2_main_server_WindowsHelper_installMouseHook@20
_Java_sun_plugin2_main_server_WindowsHelper_isOutOfProcessPlugin@8
_Java_sun_plugin2_main_server_WindowsHelper_runMessagePump0@28
_Java_sun_plugin2_main_server_WindowsHelper_uninstallHook@24
_Java_sun_plugin2_util_PluginTrace_broadcast@12
Sections
.text Size: 82KB - Virtual size: 82KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/policytool.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
f3:e1:ad:3f:52:6c:76:d5:99:56:2f:96:f1:6f:19:39:98:47:35:43Signer
Actual PE Digestf3:e1:ad:3f:52:6c:76:d5:99:56:2f:96:f1:6f:19:39:98:47:35:43Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\policytool_objs\policytool.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/prism_common.dll.dll windows:6 windows x86 arch:x86
19ccae220210cc288da0cbeead856463
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
1d:25:43:3a:44:5e:da:d0:d1:29:42:bf:48:a9:86:4e:6d:90:35:9fSigner
Actual PE Digest1d:25:43:3a:44:5e:da:d0:d1:29:42:bf:48:a9:86:4e:6d:90:35:9fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
__CppXcptFilter
_amsg_exit
_malloc_crt
_initterm
_initterm_e
_crt_debugger_hook
ceil
__crtTerminateProcess
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
_except_handler4_common
malloc
_libm_sse2_pow_precise
_libm_sse2_cos_precise
_libm_sse2_acos_precise
memset
floor
_libm_sse2_sqrt_precise
free
__crtUnhandledException
calloc
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
DecodePointer
EncodePointer
DisableThreadLibraryCalls
Exports
Exports
_Java_com_sun_prism_impl_shape_NativePiscesRasterizer_init@16
_Java_com_sun_prism_impl_shape_NativePiscesRasterizer_produceFillAlphas@80
_Java_com_sun_prism_impl_shape_NativePiscesRasterizer_produceStrokeAlphas@100
Sections
.text Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/prism_d3d.dll.dll windows:6 windows x86 arch:x86
e205b6478ca91febc8d0ea53d76b47c9
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
26:05:3c:71:ee:10:e8:13:0e:e6:65:07:bd:0c:94:7f:1d:68:3a:30Signer
Actual PE Digest26:05:3c:71:ee:10:e8:13:0e:e6:65:07:bd:0c:94:7f:1d:68:3a:30Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
IsWindow
GetDesktopWindow
msvcp120
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@D@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Syserror_map@std@@YAPBDH@Z
?_Winerror_map@std@@YAPBDH@Z
?uncaught_exception@std@@YA_NXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xbad_alloc@std@@YAXXZ
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDD@Z
msvcr120
fprintf
_vsnprintf
strncmp
fflush
getenv
fopen
printf
sscanf
vfprintf
_lock
_unlock
__iob_func
__dllonexit
_onexit
??1type_info@@UAE@XZ
?terminate@@YAXXZ
__CppXcptFilter
_amsg_exit
free
_malloc_crt
_initterm
_initterm_e
_except_handler4_common
_crt_debugger_hook
__crtUnhandledException
__crtTerminateProcess
__clean_type_info_names_internal
wcscat_s
memcpy_s
memset
memcpy
__CxxFrameHandler3
_CxxThrowException
memmove
??3@YAXPAX@Z
??2@YAPAXI@Z
_purecall
_calloc_crt
strncpy
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
DecodePointer
EncodePointer
OutputDebugStringA
GetVersion
LoadLibraryW
GetProcAddress
FreeLibrary
GetVersionExW
GetSystemDirectoryW
GetCurrentProcessId
Exports
Exports
_Java_com_sun_prism_d3d_D3DContext_nBlit@64
_Java_com_sun_prism_d3d_D3DContext_nBuildNativeGeometryInt@40
_Java_com_sun_prism_d3d_D3DContext_nBuildNativeGeometryShort@40
_Java_com_sun_prism_d3d_D3DContext_nCreateD3DMesh@16
_Java_com_sun_prism_d3d_D3DContext_nCreateD3DMeshView@24
_Java_com_sun_prism_d3d_D3DContext_nCreateD3DPhongMaterial@16
_Java_com_sun_prism_d3d_D3DContext_nDrawIndexedQuads@28
_Java_com_sun_prism_d3d_D3DContext_nGetFrameStats@24
_Java_com_sun_prism_d3d_D3DContext_nIsRTTVolatile@16
_Java_com_sun_prism_d3d_D3DContext_nReleaseD3DMesh@24
_Java_com_sun_prism_d3d_D3DContext_nReleaseD3DMeshView@24
_Java_com_sun_prism_d3d_D3DContext_nReleaseD3DPhongMaterial@24
_Java_com_sun_prism_d3d_D3DContext_nRenderMeshView@24
_Java_com_sun_prism_d3d_D3DContext_nResetClipRect@16
_Java_com_sun_prism_d3d_D3DContext_nResetTransform@16
_Java_com_sun_prism_d3d_D3DContext_nSetAmbientLight@36
_Java_com_sun_prism_d3d_D3DContext_nSetBlendEnabled@20
_Java_com_sun_prism_d3d_D3DContext_nSetCameraPosition@40
_Java_com_sun_prism_d3d_D3DContext_nSetClipRect@32
_Java_com_sun_prism_d3d_D3DContext_nSetCullingMode@28
_Java_com_sun_prism_d3d_D3DContext_nSetDeviceParametersFor2D@16
_Java_com_sun_prism_d3d_D3DContext_nSetDeviceParametersFor3D@16
_Java_com_sun_prism_d3d_D3DContext_nSetDiffuseColor@40
_Java_com_sun_prism_d3d_D3DContext_nSetMap@36
_Java_com_sun_prism_d3d_D3DContext_nSetMaterial@32
_Java_com_sun_prism_d3d_D3DContext_nSetPointLight@56
_Java_com_sun_prism_d3d_D3DContext_nSetProjViewMatrix@148
_Java_com_sun_prism_d3d_D3DContext_nSetRenderTarget@32
_Java_com_sun_prism_d3d_D3DContext_nSetSpecularColor@44
_Java_com_sun_prism_d3d_D3DContext_nSetTexture@36
_Java_com_sun_prism_d3d_D3DContext_nSetTransform@144
_Java_com_sun_prism_d3d_D3DContext_nSetWireframe@28
_Java_com_sun_prism_d3d_D3DContext_nSetWorldTransform@144
_Java_com_sun_prism_d3d_D3DContext_nSetWorldTransformToIdentity@16
_Java_com_sun_prism_d3d_D3DGraphics_nClear@28
_Java_com_sun_prism_d3d_D3DPipeline_nDispose@8
_Java_com_sun_prism_d3d_D3DPipeline_nGetAdapterCount@8
_Java_com_sun_prism_d3d_D3DPipeline_nGetAdapterOrdinal@16
_Java_com_sun_prism_d3d_D3DPipeline_nGetDriverInformation@16
_Java_com_sun_prism_d3d_D3DPipeline_nGetErrorMessage@8
_Java_com_sun_prism_d3d_D3DPipeline_nGetMaxSampleSupport@12
_Java_com_sun_prism_d3d_D3DPipeline_nInit@12
_Java_com_sun_prism_d3d_D3DResourceFactory_nCreateSwapChain@28
_Java_com_sun_prism_d3d_D3DResourceFactory_nCreateTexture@44
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetContext@12
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetDevice@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetMaximumTextureSize@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetNativeTextureObject@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetTextureHeight@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nGetTextureWidth@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nIsDefaultPool@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nReadPixelsB@48
_Java_com_sun_prism_d3d_D3DResourceFactory_nReadPixelsI@48
_Java_com_sun_prism_d3d_D3DResourceFactory_nReleaseResource@24
_Java_com_sun_prism_d3d_D3DResourceFactory_nResetDevice@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nTestCooperativeLevel@16
_Java_com_sun_prism_d3d_D3DResourceFactory_nUpdateTextureB@64
_Java_com_sun_prism_d3d_D3DResourceFactory_nUpdateTextureF@60
_Java_com_sun_prism_d3d_D3DResourceFactory_nUpdateTextureI@60
_Java_com_sun_prism_d3d_D3DShader_disable@24
_Java_com_sun_prism_d3d_D3DShader_enable@24
_Java_com_sun_prism_d3d_D3DShader_init@32
_Java_com_sun_prism_d3d_D3DShader_nGetRegister@28
_Java_com_sun_prism_d3d_D3DShader_setConstantsF@40
_Java_com_sun_prism_d3d_D3DShader_setConstantsI@40
_Java_com_sun_prism_d3d_D3DSwapChain_nPresent@24
Sections
.text Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 66KB - Virtual size: 65KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/prism_sw.dll.dll windows:6 windows x86 arch:x86
68eb7d3c5d60f93a1a3d1dfe90145e50
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
08:01:e8:71:b5:13:72:47:3a:05:2c:59:1c:47:fa:27:72:f6:52:a0Signer
Actual PE Digest08:01:e8:71:b5:13:72:47:3a:05:2c:59:1c:47:fa:27:72:f6:52:a0Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcr120
_malloc_crt
_initterm
_initterm_e
_crt_debugger_hook
__crtUnhandledException
_amsg_exit
_lock
_unlock
_calloc_crt
__dllonexit
_onexit
__clean_type_info_names_internal
_except_handler4_common
__CppXcptFilter
memset
memcpy
_libm_sse2_sqrt_precise
calloc
__crtTerminateProcess
free
kernel32
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
DecodePointer
EncodePointer
IsProcessorFeaturePresent
DisableThreadLibraryCalls
Exports
Exports
_Java_com_sun_pisces_AbstractSurface_getRGBImpl@36
_Java_com_sun_pisces_AbstractSurface_nativeFinalize@8
_Java_com_sun_pisces_AbstractSurface_setRGBImpl@36
_Java_com_sun_pisces_JavaSurface_initialize@20
_Java_com_sun_pisces_PiscesRenderer_clearRectImpl@24
_Java_com_sun_pisces_PiscesRenderer_drawImageImpl@96
_Java_com_sun_pisces_PiscesRenderer_emitAndClearAlphaRowImpl@32
_Java_com_sun_pisces_PiscesRenderer_fillAlphaMaskImpl@36
_Java_com_sun_pisces_PiscesRenderer_fillLCDAlphaMaskImpl@36
_Java_com_sun_pisces_PiscesRenderer_fillRectImpl@24
_Java_com_sun_pisces_PiscesRenderer_initialize@8
_Java_com_sun_pisces_PiscesRenderer_nativeFinalize@8
_Java_com_sun_pisces_PiscesRenderer_setClipImpl@24
_Java_com_sun_pisces_PiscesRenderer_setColorImpl@24
_Java_com_sun_pisces_PiscesRenderer_setCompositeRuleImpl@12
_Java_com_sun_pisces_PiscesRenderer_setLCDGammaCorrectionImpl@12
_Java_com_sun_pisces_PiscesRenderer_setLinearGradientImpl@36
_Java_com_sun_pisces_PiscesRenderer_setRadialGradientImpl@40
_Java_com_sun_pisces_PiscesRenderer_setTextureImpl@40
_Java_com_sun_pisces_Transform6_initialize@8
Sections
.text Size: 41KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
_RDATA Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/resource.dll.dll windows:5 windows x86 arch:x86
de7f0fa8d8017f45a0eff391c4d13b01
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
21:ec:3d:4d:94:00:39:e8:5f:66:9e:d4:d1:c7:55:a3:7d:0b:0a:8eSigner
Actual PE Digest21:ec:3d:4d:94:00:39:e8:5f:66:9e:d4:d1:c7:55:a3:7d:0b:0a:8eDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libresource\resource.pdb
Imports
jvm
_JVM_GetManagementExt@4
java
_JNU_ThrowInternalError@8
msvcr100
_crt_debugger_hook
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_except_handler4_common
kernel32
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetCurrentProcess
Exports
Exports
_JNI_OnLoad@8
_Java_jdk_management_resource_internal_ResourceNatives_computeRetainedMemory0@16
_Java_jdk_management_resource_internal_ResourceNatives_createResourceContext0@12
_Java_jdk_management_resource_internal_ResourceNatives_destroyResourceContext0@16
_Java_jdk_management_resource_internal_ResourceNatives_featuresEnabled0@8
_Java_jdk_management_resource_internal_ResourceNatives_getContextsRetainedMemory0@20
_Java_jdk_management_resource_internal_ResourceNatives_getCurrentThreadAllocatedHeap0@8
_Java_jdk_management_resource_internal_ResourceNatives_getCurrentThreadCPUTime0@8
_Java_jdk_management_resource_internal_ResourceNatives_getThreadResourceContext0@16
_Java_jdk_management_resource_internal_ResourceNatives_getThreadStats0@20
_Java_jdk_management_resource_internal_ResourceNatives_sampleInterval0@8
_Java_jdk_management_resource_internal_ResourceNatives_setRetainedMemoryNotificationEnabled0@12
_Java_jdk_management_resource_internal_ResourceNatives_setThreadResourceContext0@20
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 384B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/rmid.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
58:40:b6:0b:e4:c3:6d:ac:1a:96:27:d2:33:8e:97:c0:2e:30:87:71Signer
Actual PE Digest58:40:b6:0b:e4:c3:6d:ac:1a:96:27:d2:33:8e:97:c0:2e:30:87:71Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\rmid_objs\rmid.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/rmiregistry.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
da:6d:39:f4:f2:0c:d2:ad:ee:20:89:40:f9:91:dd:cf:7b:e1:6a:b6Signer
Actual PE Digestda:6d:39:f4:f2:0c:d2:ad:ee:20:89:40:f9:91:dd:cf:7b:e1:6a:b6Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\rmiregistry_objs\rmiregistry.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/servertool.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
d1:05:bc:03:30:15:3d:19:46:7b:80:fa:76:1b:3d:6b:54:50:81:d1Signer
Actual PE Digestd1:05:bc:03:30:15:3d:19:46:7b:80:fa:76:1b:3d:6b:54:50:81:d1Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\servertool_objs\servertool.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/splashscreen.dll.dll windows:5 windows x86 arch:x86
2835ee6e425d9237417721f288b33a84
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
41:af:7c:5a:6c:97:8c:67:c3:aa:ad:eb:13:47:f0:04:fd:ec:b1:a7Signer
Actual PE Digest41:af:7c:5a:6c:97:8c:67:c3:aa:ad:eb:13:47:f0:04:fd:ec:b1:a7Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libsplashscreen\splashscreen.pdb
Imports
kernel32
CreateThread
GetModuleHandleA
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
GetTickCount
MultiByteToWideChar
ExitProcess
GetCurrentProcessId
GetCurrentThreadId
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
DecodePointer
EncodePointer
RaiseException
LoadLibraryA
GetLastError
InterlockedExchange
FreeLibrary
GetProcAddress
LocalAlloc
GetSystemTimeAsFileTime
gdi32
RealizePalette
GetDeviceCaps
CreateCompatibleDC
CreateDIBSection
SelectObject
DeleteObject
DeleteDC
CreateRectRgn
CombineRgn
ExtCreateRegion
StretchDIBits
SelectPalette
CreatePalette
msvcr100
longjmp
_setjmp3
getenv
pow
fopen
ungetc
fgetc
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
sscanf
__iob_func
fprintf
strlen
memcmp
calloc
strncmp
realloc
malloc
free
fclose
fread
memset
memcpy
floor
Exports
Exports
SplashClose
SplashGetScaledImageName
SplashInit
SplashLoadFile
SplashLoadMemory
SplashSetFileJarName
SplashSetScaleFactor
_JNI_OnLoad@8
_Java_java_awt_SplashScreen__1close@16
_Java_java_awt_SplashScreen__1getBounds@16
_Java_java_awt_SplashScreen__1getImageFileName@16
_Java_java_awt_SplashScreen__1getImageJarName@16
_Java_java_awt_SplashScreen__1getInstance@8
_Java_java_awt_SplashScreen__1getScaleFactor@16
_Java_java_awt_SplashScreen__1isVisible@16
_Java_java_awt_SplashScreen__1setImageData@20
_Java_java_awt_SplashScreen__1update@40
Sections
.text Size: 123KB - Virtual size: 122KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/ssv.dll.dll regsvr32 windows:5 windows x86 arch:x86
95ebc67f761937c3d80042f4b7999275
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
c9:98:bd:ea:e5:8a:d0:2f:1a:2d:bd:55:9a:6b:31:7e:2f:5a:cd:9fSigner
Actual PE Digestc9:98:bd:ea:e5:8a:d0:2f:1a:2d:bd:55:9a:6b:31:7e:2f:5a:cd:9fDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\ssv\obj\ssv.pdb
Imports
comctl32
ord17
kernel32
SizeofResource
lstrcmpiA
FindClose
FindFirstFileA
GetFullPathNameA
GetFileAttributesA
CloseHandle
GetExitCodeProcess
WaitForSingleObject
SetEndOfFile
SetFilePointer
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
GetFileSize
CreateFileA
GetWindowsDirectoryA
GetShortPathNameA
MoveFileExA
DeleteFileA
FindNextFileA
CopyFileA
GetTempFileNameA
IsDBCSLeadByte
InterlockedDecrement
FreeLibrary
FindResourceA
LoadLibraryExA
GetSystemDirectoryA
CreateDirectoryA
RemoveDirectoryA
SetFileAttributesA
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
DisableThreadLibraryCalls
InterlockedIncrement
GlobalFree
GlobalHandle
LoadLibraryA
GetLongPathNameA
CreateThread
GlobalMemoryStatusEx
GetVersionExA
VerifyVersionInfoA
VerSetConditionMask
GetNativeSystemInfo
CreateProcessA
LocalFree
LocalAlloc
FormatMessageA
GetTempPathA
GetLocalTime
GetSystemWindowsDirectoryA
OutputDebugStringA
GetCurrentProcessId
CompareStringW
WriteConsoleW
FlushFileBuffers
SetStdHandle
GetStringTypeW
LoadLibraryW
InterlockedExchange
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
CreateFileW
GetFullPathNameW
GetStartupInfoW
SetHandleCount
Sleep
ReadFile
GetConsoleMode
GetConsoleCP
GetCurrentDirectoryW
GetFileType
PeekNamedPipe
GetFileInformationByHandle
LCMapStringW
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
HeapSize
HeapReAlloc
GetModuleFileNameW
GetStdHandle
WriteFile
ExitProcess
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
HeapDestroy
HeapCreate
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetCommandLineA
GetTimeZoneInformation
GetDateFormatA
GetTimeFormatA
FindFirstFileExW
GetDriveTypeW
EncodePointer
DecodePointer
GetSystemTimeAsFileTime
SetCurrentDirectoryA
GetCurrentDirectoryA
FindFirstFileExA
FindResourceW
LoadResource
LockResource
SetLastError
GetCurrentThreadId
RaiseException
GlobalAlloc
GlobalLock
GlobalUnlock
GetModuleFileNameA
lstrlenA
MulDiv
lstrcmpA
GetCurrentProcess
FlushInstructionCache
LeaveCriticalSection
EnterCriticalSection
MultiByteToWideChar
lstrlenW
GetEnvironmentVariableA
GetLastError
SetEnvironmentVariableA
GetLocaleInfoA
GetModuleHandleA
GetProcAddress
WideCharToMultiByte
GetDriveTypeA
FileTimeToLocalFileTime
FileTimeToSystemTime
VirtualQuery
GetSystemInfo
GetModuleHandleW
VirtualProtect
RtlUnwind
InterlockedPopEntrySList
VirtualAlloc
VirtualFree
IsProcessorFeaturePresent
HeapAlloc
GetProcessHeap
HeapFree
InterlockedPushEntrySList
InterlockedCompareExchange
user32
UnregisterClassA
wsprintfA
EnableWindow
GetDlgItem
DefWindowProcA
GetActiveWindow
SetWindowTextA
LoadStringA
EndDialog
GetClientRect
LoadBitmapA
GetDlgCtrlID
WaitForInputIdle
SetWindowLongA
GetWindowLongA
CreateWindowExA
SetWindowPos
GetWindow
SetWindowContextHelpId
SendMessageA
MapDialogRect
GetSysColor
CharNextA
MoveWindow
GetCursorPos
GetWindowRect
SetCursor
DialogBoxIndirectParamA
GetKeyState
UnionRect
PtInRect
IntersectRect
EqualRect
OffsetRect
SetWindowRgn
ShowWindow
RegisterWindowMessageA
GetWindowTextLengthA
GetWindowTextA
CreateAcceleratorTableA
RegisterClassExA
LoadCursorA
GetClassInfoExA
IsWindow
GetDesktopWindow
GetFocus
SetFocus
DestroyAcceleratorTable
BeginPaint
EndPaint
CallWindowProcA
DestroyWindow
FillRect
ReleaseCapture
GetClassNameA
GetParent
IsChild
SetCapture
RedrawWindow
InvalidateRgn
InvalidateRect
ReleaseDC
GetDC
ScreenToClient
ClientToScreen
gdi32
SetTextColor
SetBkMode
LPtoDP
SetMapMode
CreateDCA
CreateRectRgnIndirect
CreateSolidBrush
BitBlt
CreateCompatibleBitmap
SelectObject
GetObjectA
CreateCompatibleDC
StretchBlt
GetStockObject
DeleteObject
DeleteDC
SaveDC
SetGraphicsMode
ModifyWorldTransform
SetViewportOrgEx
SetWindowOrgEx
GetDeviceCaps
DPtoLP
CreateFontIndirectA
RestoreDC
ole32
CLSIDFromProgID
CLSIDFromString
CoCreateInstance
CreateStreamOnHGlobal
OleInitialize
OleUninitialize
CoGetClassObject
CoTaskMemFree
CoUninitialize
CoInitialize
CreateOleAdviseHolder
OleRegEnumVerbs
OleRegGetUserType
CoTaskMemAlloc
OleLockRunning
CoTaskMemRealloc
StringFromGUID2
StringFromCLSID
ReadClassStm
OleSaveToStream
WriteClassStm
OleRegGetMiscStatus
oleaut32
OleCreatePropertyFrame
VariantChangeType
VarUI4FromStr
SysFreeString
SysStringLen
SysAllocStringLen
SysAllocString
VariantInit
VariantClear
OleCreateFontIndirect
LoadRegTypeLi
LoadTypeLi
SysAllocStringByteLen
SysStringByteLen
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
Exports
Exports
CheckMozJavaPlugins
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IsSSVEnabledInMozilla
RedirectAllStaticVersionKeys
RedirectSelectedStaticVersionKeys
RegKeyBranchNeedsUpdating
RemoveAllMozillaJavaPlugins
RunBrokerProcess
UpdateTreatAsKey
Sections
.text Size: 215KB - Virtual size: 215KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/ssvagent.exe.exe windows:5 windows x86 arch:x86
f74e6ee9a6be3c8f40a07e3023294235
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
41:9f:0a:ad:07:be:30:9f:7d:ab:60:68:af:6e:14:2e:74:ba:65:3cSigner
Actual PE Digest41:9f:0a:ad:07:be:30:9f:7d:ab:60:68:af:6e:14:2e:74:ba:65:3cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\deploy\tmp\ssvagent\obj\ssvagent.pdb
Imports
kernel32
RaiseException
GetLastError
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetProcAddress
GetModuleHandleW
lstrlenW
EnterCriticalSection
LeaveCriticalSection
InterlockedIncrement
InterlockedDecrement
lstrcmpiW
FreeLibrary
MultiByteToWideChar
SizeofResource
LoadResource
FindResourceW
LoadLibraryExW
GetModuleFileNameW
LoadLibraryW
GlobalMemoryStatusEx
GetVersionExW
VerifyVersionInfoW
VerSetConditionMask
GetCurrentProcess
GetNativeSystemInfo
CloseHandle
CreateFileW
GetSystemDirectoryW
CreateProcessW
WaitForSingleObject
GetEnvironmentVariableW
GetWindowsDirectoryW
LocalFree
LocalAlloc
FormatMessageW
GetLongPathNameW
GetShortPathNameW
GetTempPathW
GetLocalTime
OutputDebugStringW
GetCurrentProcessId
GetCurrentThreadId
LoadLibraryA
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetStartupInfoW
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
user32
CharNextW
wsprintfW
ole32
CoTaskMemRealloc
CoCreateInstance
CoTaskMemFree
StringFromCLSID
CoTaskMemAlloc
oleaut32
VarUI4FromStr
SysAllocStringByteLen
SysStringLen
SysAllocString
SysFreeString
msvcr100
??3@YAXPAX@Z
??2@YAPAXI@Z
??_V@YAXPAX@Z
__CxxFrameHandler3
memcpy_s
memset
wcsstr
malloc
free
_CxxThrowException
wcsncpy_s
_recalloc
??_U@YAPAXI@Z
__argc
__wargv
_wstat64i32
swprintf_s
_wtoi
wcscpy_s
fclose
_wsplitpath_s
wcscat_s
_wfopen_s
_wdupenv_s
fwprintf_s
_wputenv
_localtime64
_snwprintf_s
wcsftime
_ftime64_s
_vsnwprintf_s
memcpy
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_amsg_exit
__wgetmainargs
_cexit
_exit
_XcptFilter
exit
_wcmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
__set_app_type
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
_crt_debugger_hook
_invoke_watson
_controlfp_s
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/sunec.dll.dll windows:5 windows x86 arch:x86
77099358e94a2792873be5852d0933b3
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
98:35:ef:25:02:04:f5:08:8a:9d:43:46:d7:3e:f6:8a:2d:40:37:96Signer
Actual PE Digest98:35:ef:25:02:04:f5:08:8a:9d:43:46:d7:3e:f6:8a:2d:40:37:96Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libsunec\sunec.pdb
Imports
msvcr100
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_encoded_null
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_malloc_crt
memcmp
labs
toupper
isdigit
isupper
islower
strcat
strlen
malloc
calloc
memcpy
memset
??2@YAPAXI@Z
??3@YAXPAX@Z
_crt_debugger_hook
free
_strdup
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
Exports
Exports
_Java_sun_security_ec_ECDHKeyAgreement_deriveKey@20
_Java_sun_security_ec_ECDSASignature_signDigest@24
_Java_sun_security_ec_ECDSASignature_verifySignedDigest@24
_Java_sun_security_ec_ECKeyPairGenerator_generateECKeyPair@20
Sections
.text Size: 69KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/sunmscapi.dll.dll windows:5 windows x86 arch:x86
c660867b9193cb19852946d8fedf1845
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
2f:8f:17:ec:e6:5c:4d:2e:0a:8f:b3:19:73:cf:57:e3:de:fc:6e:70Signer
Actual PE Digest2f:8f:17:ec:e6:5c:4d:2e:0a:8f:b3:19:73:cf:57:e3:de:fc:6e:70Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libsunmscapi\sunmscapi.pdb
Imports
crypt32
CryptImportPublicKeyInfo
CertFindCertificateInStore
CertDeleteCertificateFromStore
CertCreateCertificateContext
CertSetCertificateContextProperty
CertAddCertificateContextToStore
CertFreeCertificateContext
CertOpenSystemStoreA
CertEnumCertificatesInStore
CryptAcquireCertificatePrivateKey
CertGetPublicKeyLength
CertGetNameStringA
CertFreeCertificateChain
CertCloseStore
CertGetCertificateChain
advapi32
CryptGenRandom
CryptImportKey
CryptExportKey
CryptEncrypt
CryptDecrypt
CryptGenKey
CryptVerifySignatureA
CryptCreateHash
CryptGetProvParam
CryptSetHashParam
CryptSignHashA
CryptDestroyHash
CryptDestroyKey
CryptGetUserKey
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextA
msvcr100
_unlock
__dllonexit
_lock
_onexit
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_except_handler4_common
memset
memcpy
mbstowcs
sprintf
??3@YAXPAX@Z
strcmp
strcpy
??2@YAPAXI@Z
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetLastError
FormatMessageA
Exports
Exports
_Java_sun_security_mscapi_KeyStore_destroyKeyContainer@12
_Java_sun_security_mscapi_KeyStore_generatePrivateKeyBlob@44
_Java_sun_security_mscapi_KeyStore_getKeyLength@16
_Java_sun_security_mscapi_KeyStore_loadKeysOrCertificateChains@12
_Java_sun_security_mscapi_KeyStore_removeCertificate@24
_Java_sun_security_mscapi_KeyStore_storeCertificate@40
_Java_sun_security_mscapi_KeyStore_storePrivateKey@20
_Java_sun_security_mscapi_Key_cleanUp@24
_Java_sun_security_mscapi_Key_getContainerName@16
_Java_sun_security_mscapi_Key_getKeyType@16
_Java_sun_security_mscapi_PRNG_generateSeed@16
_Java_sun_security_mscapi_RSACipher_encryptDecrypt@28
_Java_sun_security_mscapi_RSACipher_findCertificateUsingAlias@16
_Java_sun_security_mscapi_RSACipher_getKeyFromCert@20
_Java_sun_security_mscapi_RSAKeyPairGenerator_generateRSAKeyPair@16
_Java_sun_security_mscapi_RSAPublicKey_getExponent@12
_Java_sun_security_mscapi_RSAPublicKey_getModulus@12
_Java_sun_security_mscapi_RSAPublicKey_getPublicKeyBlob@16
_Java_sun_security_mscapi_RSASignature_generatePublicKeyBlob@20
_Java_sun_security_mscapi_RSASignature_importPublicKey@16
_Java_sun_security_mscapi_RSASignature_signHash@40
_Java_sun_security_mscapi_RSASignature_verifySignedHash@44
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 862B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/t2k.dll.dll windows:5 windows x86 arch:x86
578c70223a0d8cd0361bb1078cb16ccc
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
77:88:8b:42:0d:ad:12:15:76:85:4e:5b:2a:0c:ff:a6:9b:ca:69:85Signer
Actual PE Digest77:88:8b:42:0d:ad:12:15:76:85:4e:5b:2a:0c:ff:a6:9b:ca:69:85Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libt2k\t2k.pdb
Imports
fontmanager
isNullScalerContext
newLayoutTableCache
freeLayoutTableCache
getSunFontIDs
msvcr100
strlen
strtoul
toupper
strcmp
strncmp
calloc
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
fabs
memmove
memcpy
sqrt
floor
ceil
_setjmp3
realloc
free
malloc
memset
longjmp
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
DisableThreadLibraryCalls
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
QueryPerformanceCounter
Exports
Exports
_Java_sun_font_T2KFontScaler_createScalerContextNative@40
_Java_sun_font_T2KFontScaler_disposeNativeScaler@24
_Java_sun_font_T2KFontScaler_getFontMetricsNative@28
_Java_sun_font_T2KFontScaler_getGlyphAdvanceNative@32
_Java_sun_font_T2KFontScaler_getGlyphCodeNative@20
_Java_sun_font_T2KFontScaler_getGlyphImageNative@32
_Java_sun_font_T2KFontScaler_getGlyphMetricsNative@36
_Java_sun_font_T2KFontScaler_getGlyphOutlineBoundsNative@32
_Java_sun_font_T2KFontScaler_getGlyphOutlineNative@40
_Java_sun_font_T2KFontScaler_getGlyphPointNative@36
_Java_sun_font_T2KFontScaler_getGlyphVectorOutlineNative@44
_Java_sun_font_T2KFontScaler_getLayoutTableCacheNative@16
_Java_sun_font_T2KFontScaler_getMissingGlyphCodeNative@16
_Java_sun_font_T2KFontScaler_getNumGlyphsNative@16
_Java_sun_font_T2KFontScaler_getUnitsPerEMNative@16
_Java_sun_font_T2KFontScaler_initIDs@12
_Java_sun_font_T2KFontScaler_initNativeScaler@32
Sections
.text Size: 153KB - Virtual size: 153KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/tnameserv.exe.exe windows:5 windows x86 arch:x86
d3310ce6cbcacb3a9f0809bc33e38abe
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
ff:5f:29:3c:86:bc:0e:59:0e:78:a5:48:b5:9e:ee:87:77:41:7e:9cSigner
Actual PE Digestff:5f:29:3c:86:bc:0e:59:0e:78:a5:48:b5:9e:ee:87:77:41:7e:9cDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\tnameserv_objs\tnameserv.pdb
Imports
jli
JLI_CmdToArgs
JLI_GetStdArgc
JLI_MemAlloc
JLI_GetStdArgs
JLI_Launch
msvcr100
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_initterm
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
getenv
printf
__argc
__argv
__set_app_type
kernel32
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
SetUnhandledExceptionFilter
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetCommandLineA
GetCurrentProcessId
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 956B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 478B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/unpack.dll.dll windows:5 windows x86 arch:x86
e00a0a11515768ae3f0e5532e0a925ef
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
1d:90:f4:0d:f0:e9:2a:b1:28:6b:7b:af:63:07:42:a5:9a:76:f6:2aSigner
Actual PE Digest1d:90:f4:0d:f0:e9:2a:b1:28:6b:7b:af:63:07:42:a5:9a:76:f6:2aDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libunpack\unpack.pdb
Imports
jvm
JNI_GetCreatedJavaVMs
java
_JNU_ThrowIOException@8
msvcr100
__iob_func
fprintf
qsort
fopen
strcmp
_snprintf
sprintf
atoi
abort
malloc
strchr
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
strncat
strcat
strlen
_time64
??2@YAPAXI@Z
??3@YAXPAX@Z
memcmp
memcpy
free
realloc
memset
kernel32
GetCurrentThreadId
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetTickCount
Exports
Exports
_Java_com_sun_java_util_jar_pack_NativeUnpack_finish@8
_Java_com_sun_java_util_jar_pack_NativeUnpack_getNextFile@12
_Java_com_sun_java_util_jar_pack_NativeUnpack_getOption@12
_Java_com_sun_java_util_jar_pack_NativeUnpack_getUnusedInput@8
_Java_com_sun_java_util_jar_pack_NativeUnpack_initIDs@8
_Java_com_sun_java_util_jar_pack_NativeUnpack_setOption@16
_Java_com_sun_java_util_jar_pack_NativeUnpack_start@20
Sections
.text Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/unpack200.exe.exe windows:5 windows x86 arch:x86
172861d7f771518bba27ebb10e326cd9
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
27:bf:79:7b:b8:87:c8:fa:00:e2:a4:28:fc:b2:2d:57:ac:12:a8:e9Signer
Actual PE Digest27:bf:79:7b:b8:87:c8:fa:00:e2:a4:28:fc:b2:2d:57:ac:12:a8:e9Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\unpackexe\unpack200.pdb
Imports
msvcr100
strcmp
strchr
remove
fclose
exit
fopen
_time64
strcat
strncat
fflush
qsort
_snprintf
atoi
strcpy
abort
_gmtime64
fwrite
_amsg_exit
__getmainargs
strncmp
_exit
_XcptFilter
__initenv
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
__set_app_type
_crt_debugger_hook
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
getenv
strtok
fprintf
strrchr
fread
__iob_func
_errno
sprintf
strlen
memcmp
realloc
memchr
free
malloc
memset
_cexit
memcpy
_strdup
_fileno
_mkdir
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
EncodePointer
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
GetSystemTimeAsFileTime
Sections
.text Size: 100KB - Virtual size: 100KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/verify.dll.dll windows:5 windows x86 arch:x86
f87e07ba6b89d78317d11457ed451a34
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
6c:b1:91:28:5a:6b:66:a2:c0:30:22:fe:a7:1b:52:06:c8:c0:58:62Signer
Actual PE Digest6c:b1:91:28:5a:6b:66:a2:c0:30:22:fe:a7:1b:52:06:c8:c0:58:62Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libverify\verify.pdb
Imports
jvm
jio_fprintf
_JVM_GetClassCPEntriesCount@8
_JVM_GetClassCPTypes@12
_JVM_GetClassFieldsCount@8
_JVM_GetClassMethodsCount@8
_JVM_IsVMGeneratedMethodIx@12
_JVM_GetMethodIxExceptionsCount@12
_JVM_GetMethodIxExceptionIndexes@16
_JVM_GetMethodIxMaxStack@12
_JVM_GetMethodIxExceptionTableLength@12
_JVM_GetMethodIxExceptionTableEntry@20
_JVM_GetCPMethodNameUTF@12
_JVM_GetMethodIxLocalsCount@12
_JVM_GetCPFieldSignatureUTF@12
_JVM_GetCPMethodSignatureUTF@12
_JVM_GetCPFieldModifiers@16
_JVM_GetCPMethodModifiers@16
_JVM_IsSameClassPackage@12
_JVM_IsInterface@8
_JVM_GetCPMethodClassNameUTF@12
_JVM_GetCPFieldClassNameUTF@12
_JVM_GetCPClassNameUTF@12
_JVM_GetMethodIxArgsSize@12
_JVM_GetMethodIxModifiers@12
_JVM_IsConstructorIx@12
_JVM_GetMethodIxByteCodeLength@12
_JVM_GetMethodIxByteCode@16
_JVM_GetFieldIxModifiers@12
_JVM_FindClassFromClass@16
jio_vsnprintf
_JVM_GetClassNameUTF@8
_JVM_GetMethodIxNameUTF@12
_JVM_GetMethodIxSignatureUTF@12
jio_snprintf
_JVM_ReleaseUTF@4
msvcr100
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_amsg_exit
_initterm_e
_initterm
_encoded_null
_malloc_crt
__iob_func
_setjmp3
strchr
memcpy
memset
free
longjmp
malloc
calloc
strcpy
strlen
strcmp
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
Exports
Exports
VerifyClass
VerifyClassForMajorVersion
VerifyClassname
VerifyFixClassname
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/w2k_lsa_auth.dll.dll windows:5 windows x86 arch:x86
9a1ea58331d3fc0061fb1c1a3bda0e4b
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
58:88:b4:8d:f0:8b:48:5b:30:6e:a7:6c:b2:91:5e:47:c9:a3:f1:3aSigner
Actual PE Digest58:88:b4:8d:f0:8b:48:5b:30:6e:a7:6c:b2:91:5e:47:c9:a3:f1:3aDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libkrb5\w2k_lsa_auth.pdb
Imports
advapi32
LsaNtStatusToWinError
secur32
LsaCallAuthenticationPackage
LsaFreeReturnBuffer
LsaConnectUntrusted
LsaLookupAuthenticationPackage
kernel32
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
GetLastError
FormatMessageW
LocalFree
LocalAlloc
FileTimeToSystemTime
CompareFileTime
GetSystemTimeAsFileTime
GetWindowsDirectoryW
GetSystemWindowsDirectoryW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer
GetCurrentProcessId
wsock32
htonl
msvcr100
free
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_malloc_crt
strlen
wcsncpy
wcslen
memcpy
printf
_vswprintf_c_l
_encoded_null
Exports
Exports
_JNI_OnLoad@8
_JNI_OnUnload@8
_Java_sun_security_krb5_Config_getWindowsDirectory@12
_Java_sun_security_krb5_Credentials_acquireDefaultNativeCreds@12
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 806B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/wsdetect.dll.dll regsvr32 windows:5 windows x86 arch:x86
21f12549e90d4acd8f04049880babe56
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
26:8b:af:a6:7e:78:9d:8c:53:89:e1:08:55:40:e6:87:7a:56:92:04Signer
Actual PE Digest26:8b:af:a6:7e:78:9d:8c:53:89:e1:08:55:40:e6:87:7a:56:92:04Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcmpiA
DisableThreadLibraryCalls
InterlockedIncrement
InterlockedDecrement
GetModuleFileNameA
GetModuleHandleW
IsDBCSLeadByte
FlushInstructionCache
GetCurrentProcess
MulDiv
GlobalUnlock
GlobalLock
GlobalAlloc
GetCurrentThreadId
SetLastError
FreeLibrary
SizeofResource
LoadResource
FindResourceA
LoadLibraryExA
CreateProcessA
LocalFree
LocalAlloc
GetModuleHandleA
OutputDebugStringA
GetCurrentProcessId
TlsFree
TlsSetValue
WriteConsoleW
CompareStringW
FlushFileBuffers
SetStdHandle
GetConsoleMode
GetConsoleCP
SetFilePointer
LoadLibraryW
GetStringTypeW
LCMapStringW
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableA
GetStartupInfoW
SetHandleCount
CreateFileW
GetFileType
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetLastError
LeaveCriticalSection
EnterCriticalSection
lstrlenW
lstrlenA
CloseHandle
MultiByteToWideChar
WideCharToMultiByte
GetProcAddress
LoadLibraryA
RaiseException
Sleep
HeapSize
HeapReAlloc
HeapDestroy
HeapCreate
TlsGetValue
GetModuleFileNameW
GetStdHandle
WriteFile
ExitProcess
TerminateProcess
IsDebuggerPresent
TlsAlloc
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
GetCommandLineA
GetSystemTimeAsFileTime
GetTimeZoneInformation
GetDateFormatA
GetTimeFormatA
RtlUnwind
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InterlockedExchange
InterlockedCompareExchange
InterlockedPushEntrySList
HeapFree
GetProcessHeap
HeapAlloc
IsProcessorFeaturePresent
VirtualFree
VirtualAlloc
InterlockedPopEntrySList
VirtualProtect
GetSystemInfo
VirtualQuery
DecodePointer
EncodePointer
user32
EndPaint
wsprintfA
UnregisterClassA
IsChild
GetFocus
ShowWindow
DestroyWindow
IsWindow
MessageBoxA
CharNextA
CharNextW
DefWindowProcA
SetWindowLongA
GetWindowLongA
GetClassInfoExA
CreateWindowExA
RegisterClassExA
GetKeyState
InvalidateRect
UnionRect
PtInRect
CallWindowProcA
BeginPaint
GetClientRect
LoadCursorA
IntersectRect
EqualRect
OffsetRect
SetWindowRgn
SetWindowPos
GetDC
ReleaseDC
SetFocus
gdi32
SetMapMode
SetViewportOrgEx
DeleteDC
CreateDCA
CreateMetaFileA
SaveDC
SetWindowOrgEx
SetWindowExtEx
RestoreDC
CloseMetaFile
DeleteMetaFile
CreateRectRgnIndirect
GetDeviceCaps
LPtoDP
ole32
CoTaskMemAlloc
CoTaskMemRealloc
CoTaskMemFree
CoCreateInstance
StringFromGUID2
StringFromCLSID
CreateOleAdviseHolder
OleRegEnumVerbs
OleRegGetMiscStatus
CreateDataAdviseHolder
WriteClassStm
OleSaveToStream
ReadClassStm
OleRegGetUserType
oleaut32
OleCreatePropertyFrame
LoadRegTypeLi
VariantChangeType
SysStringByteLen
SysAllocStringByteLen
VarUI4FromStr
RegisterTypeLi
UnRegisterTypeLi
LoadTypeLi
SysAllocString
SysStringLen
VariantClear
VariantInit
SysFreeString
urlmon
HlinkGoBack
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 103KB - Virtual size: 102KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/bin/zip.dll.dll windows:5 windows x86 arch:x86
b7e454085b88352af3e74f42c8b7af6e
Code Sign
7e:93:eb:fb:7c:c6:4e:59:ea:4b:9a:77:d4:06:fc:3bCertificate
IssuerCN=Thawte Timestamping CA,OU=Thawte Certification,O=Thawte,L=Durbanville,ST=Western Cape,C=ZANot Before21/12/2012, 00:00Not After30/12/2020, 23:59SubjectCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
0e:cf:f4:38:c8:fe:bf:35:6e:04:d8:6a:98:1b:1a:50Certificate
IssuerCN=Symantec Time Stamping Services CA - G2,O=Symantec Corporation,C=USNot Before18/10/2012, 00:00Not After29/12/2020, 23:59SubjectCN=Symantec Time Stamping Services Signer - G4,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
12:f0:27:7e:0f:23:3b:39:f9:41:9b:06:e8:cd:e3:52Certificate
IssuerCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USNot Before14/04/2015, 00:00Not After13/04/2018, 23:59SubjectCN=Oracle America\, Inc.,OU=Code Signing Bureau,O=Oracle America\, Inc.,L=Redwood Shores,ST=California,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
3d:78:d7:f9:76:49:60:b2:61:7d:f4:f0:1e:ca:86:2aCertificate
IssuerCN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=VeriSign Trust Network+OU=(c) 2006 VeriSign\, Inc. - For authorized use only,O=VeriSign\, Inc.,C=USNot Before10/12/2013, 00:00Not After09/12/2023, 23:59SubjectCN=Symantec Class 3 SHA256 Code Signing CA,OU=Symantec Trust Network,O=Symantec Corporation,C=USExtended Key Usages
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
36:ec:b4:8f:02:25:28:8e:a3:98:bf:bd:85:78:f0:00:c5:2c:61:44Signer
Actual PE Digest36:ec:b4:8f:02:25:28:8e:a3:98:bf:bd:85:78:f0:00:c5:2c:61:44Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c:\re\workspace\8-2-build-windows-i586-cygwin\jdk8u101\7261\build\windows-i586\jdk\objs\libzip\zip.pdb
Imports
jvm
_JVM_GetLastErrorString@8
_JVM_RawMonitorDestroy@4
jio_fprintf
_JVM_NativePath@4
_JVM_RawMonitorEnter@4
_JVM_RawMonitorExit@4
_JVM_RawMonitorCreate@0
java
getErrorString
handleLseek
handleRead
_JNU_ClassString@4
_JNU_ThrowIOExceptionWithLastError@8
_JNU_GetStringPlatformChars@12
winFileHandleOpen
_JNU_ReleaseStringPlatformChars@12
_JNU_NewStringPlatform@8
JNU_NewObjectByName
_JNU_ThrowByName@12
_JNU_ThrowInternalError@8
_JNU_ThrowIllegalArgumentException@8
_JNU_ThrowOutOfMemoryError@8
msvcr100
free
calloc
_errno
malloc
strlen
sprintf
memcpy
memset
realloc
strcmp
strcpy
_strdup
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
__iob_func
kernel32
CreateFileA
EncodePointer
DecodePointer
InterlockedExchange
Sleep
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DisableThreadLibraryCalls
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
CloseHandle
Exports
Exports
ZIP_CRC32
ZIP_Close
ZIP_FindEntry
ZIP_GetNextEntry
ZIP_Open
ZIP_ReadEntry
_Java_java_util_jar_JarFile_getMetaInfEntryNames@8
_Java_java_util_zip_Adler32_update@16
_Java_java_util_zip_Adler32_updateByteBuffer@28
_Java_java_util_zip_Adler32_updateBytes@24
_Java_java_util_zip_CRC32_update@16
_Java_java_util_zip_CRC32_updateByteBuffer@28
_Java_java_util_zip_CRC32_updateBytes@24
_Java_java_util_zip_Deflater_deflateBytes@32
_Java_java_util_zip_Deflater_end@16
_Java_java_util_zip_Deflater_getAdler@16
_Java_java_util_zip_Deflater_init@20
_Java_java_util_zip_Deflater_initIDs@8
_Java_java_util_zip_Deflater_reset@16
_Java_java_util_zip_Deflater_setDictionary@28
_Java_java_util_zip_Inflater_end@16
_Java_java_util_zip_Inflater_getAdler@16
_Java_java_util_zip_Inflater_inflateBytes@28
_Java_java_util_zip_Inflater_init@12
_Java_java_util_zip_Inflater_initIDs@8
_Java_java_util_zip_Inflater_reset@16
_Java_java_util_zip_Inflater_setDictionary@28
_Java_java_util_zip_ZipFile_close@16
_Java_java_util_zip_ZipFile_freeEntry@24
_Java_java_util_zip_ZipFile_getCommentBytes@16
_Java_java_util_zip_ZipFile_getEntry@24
_Java_java_util_zip_ZipFile_getEntryBytes@20
_Java_java_util_zip_ZipFile_getEntryCSize@16
_Java_java_util_zip_ZipFile_getEntryCrc@16
_Java_java_util_zip_ZipFile_getEntryFlag@16
_Java_java_util_zip_ZipFile_getEntryMethod@16
_Java_java_util_zip_ZipFile_getEntrySize@16
_Java_java_util_zip_ZipFile_getEntryTime@16
_Java_java_util_zip_ZipFile_getNextEntry@20
_Java_java_util_zip_ZipFile_getTotal@16
_Java_java_util_zip_ZipFile_getZipMessage@16
_Java_java_util_zip_ZipFile_initIDs@8
_Java_java_util_zip_ZipFile_open@28
_Java_java_util_zip_ZipFile_read@44
_Java_java_util_zip_ZipFile_startsWithLOC@16
Sections
.text Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
jre/lib/jfx/lib/accessibility.properties
-
jre/lib/jfx/lib/calendars.properties
-
jre/lib/jfx/lib/charsets.jar.jar
-
jre/lib/jfx/lib/classlist
-
jre/lib/jfx/lib/cmm/CIEXYZ.pf
-
jre/lib/jfx/lib/cmm/GRAY.pf
-
jre/lib/jfx/lib/cmm/LINEAR_RGB.pf
-
jre/lib/jfx/lib/cmm/PYCC.pf
-
jre/lib/jfx/lib/cmm/sRGB.pf
-
jre/lib/jfx/lib/content-types.properties
-
jre/lib/jfx/lib/currency.data
-
jre/lib/jfx/lib/deploy.jar.jar
-
jre/lib/jfx/lib/deploy/ffjcext.zip.zip .js polyglot
-
jre/lib/jfx/lib/deploy/messages.properties.jnlp
-
jre/lib/jfx/lib/deploy/messages_de.properties.jnlp
-
jre/lib/jfx/lib/deploy/messages_es.properties
-
jre/lib/jfx/lib/deploy/messages_fr.properties.jnlp
-
jre/lib/jfx/lib/deploy/messages_it.properties
-
jre/lib/jfx/lib/deploy/messages_ja.properties.jnlp
-
jre/lib/jfx/lib/deploy/messages_ko.properties.jnlp
-
jre/lib/jfx/lib/deploy/messages_pt_BR.properties.jnlp
-
jre/lib/jfx/lib/deploy/messages_sv.properties.jnlp
-
jre/lib/jfx/lib/deploy/messages_zh_CN.properties.jnlp
-
jre/lib/jfx/lib/deploy/messages_zh_HK.properties.jnlp
-
jre/lib/jfx/lib/deploy/messages_zh_TW.properties.jnlp
-
jre/lib/jfx/lib/deploy/splash.gif.gif
-
jre/lib/jfx/lib/deploy/[email protected].gif
-
jre/lib/jfx/lib/deploy/splash_11-lic.gif.gif
-
jre/lib/jfx/lib/deploy/[email protected].gif
-
jre/lib/jfx/lib/ext/access-bridge-32.jar.jar
-
jre/lib/jfx/lib/ext/access-bridge.jar.jar
-
jre/lib/jfx/lib/ext/cldrdata.jar.jar
-
jre/lib/jfx/lib/ext/dnsns.jar.jar
-
jre/lib/jfx/lib/ext/jaccess.jar.jar
-
jre/lib/jfx/lib/ext/jfxrt.jar.jar
-
jre/lib/jfx/lib/ext/localedata.jar.jar
-
jre/lib/jfx/lib/ext/meta-index
-
jre/lib/jfx/lib/ext/nashorn.jar.jar
-
jre/lib/jfx/lib/ext/sunec.jar.jar
-
jre/lib/jfx/lib/ext/sunjce_provider.jar.jar
-
jre/lib/jfx/lib/ext/sunmscapi.jar.jar
-
jre/lib/jfx/lib/ext/sunpkcs11.jar.jar
-
jre/lib/jfx/lib/ext/zipfs.jar.jar
-
jre/lib/jfx/lib/flavormap.properties
-
jre/lib/jfx/lib/fontconfig.bfc
-
jre/lib/jfx/lib/fontconfig.properties.src
-
jre/lib/jfx/lib/fonts/LucidaBrightDemiBold.ttf
-
jre/lib/jfx/lib/fonts/LucidaBrightDemiItalic.ttf
-
jre/lib/jfx/lib/fonts/LucidaBrightItalic.ttf
-
jre/lib/jfx/lib/fonts/LucidaBrightRegular.ttf
-
jre/lib/jfx/lib/fonts/LucidaSansDemiBold.ttf
-
jre/lib/jfx/lib/fonts/LucidaSansRegular.ttf
-
jre/lib/jfx/lib/fonts/LucidaTypewriterBold.ttf
-
jre/lib/jfx/lib/fonts/LucidaTypewriterRegular.ttf
-
jre/lib/jfx/lib/hijrah-config-umalqura.properties
-
jre/lib/jfx/lib/i386/jvm.cfg
-
jre/lib/jfx/lib/images/cursors/cursors.properties
-
jre/lib/jfx/lib/images/cursors/invalid32x32.gif.gif
-
jre/lib/jfx/lib/images/cursors/win32_CopyDrop32x32.gif.gif
-
jre/lib/jfx/lib/images/cursors/win32_CopyNoDrop32x32.gif.gif
-
jre/lib/jfx/lib/images/cursors/win32_LinkDrop32x32.gif.gif
-
jre/lib/jfx/lib/images/cursors/win32_LinkNoDrop32x32.gif.gif
-
jre/lib/jfx/lib/images/cursors/win32_MoveDrop32x32.gif.gif
-
jre/lib/jfx/lib/images/cursors/win32_MoveNoDrop32x32.gif.gif
-
jre/lib/jfx/lib/javafx.properties
-
jre/lib/jfx/lib/javaws.jar.jar
-
jre/lib/jfx/lib/jce.jar.jar
-
jre/lib/jfx/lib/jfr.jar.jar
-
jre/lib/jfx/lib/jfr/default.jfc.xml
-
jre/lib/jfx/lib/jfr/profile.jfc.xml
-
jre/lib/jfx/lib/jfxswt.jar.jar
-
jre/lib/jfx/lib/jsse.jar.jar
-
jre/lib/jfx/lib/jvm.hprof.txt
-
jre/lib/jfx/lib/logging.properties
-
jre/lib/jfx/lib/management-agent.jar.jar
-
jre/lib/jfx/lib/management/jmxremote.access
-
jre/lib/jfx/lib/management/jmxremote.password.template
-
jre/lib/jfx/lib/management/management.properties
-
jre/lib/jfx/lib/management/snmp.acl.template
-
jre/lib/jfx/lib/meta-index
-
jre/lib/jfx/lib/net.properties
-
jre/lib/jfx/lib/plugin.jar.jar
-
jre/lib/jfx/lib/psfont.properties.ja
-
jre/lib/jfx/lib/psfontj2d.properties
-
jre/lib/jfx/lib/resources.jar.jar
-
jre/lib/jfx/lib/rt.jar.jar
-
jre/lib/jfx/lib/security/US_export_policy.jar.jar
-
jre/lib/jfx/lib/security/blacklist
-
jre/lib/jfx/lib/security/blacklisted.certs
-
jre/lib/jfx/lib/security/cacerts
-
jre/lib/jfx/lib/security/java.policy
-
jre/lib/jfx/lib/security/java.security
-
jre/lib/jfx/lib/security/javaws.policy
-
jre/lib/jfx/lib/security/local_policy.jar.jar
-
jre/lib/jfx/lib/sound.properties
-
jre/lib/jfx/lib/tzdb.dat
-
jre/lib/jfx/lib/tzmappings
-
jre/lib/jfx/release
-
jre/lib/jfxswt.jar.jar
-
jre/lib/jsse.jar.jar
-
jre/lib/jvm.hprof.txt
-
jre/lib/logging.properties
-
jre/lib/management-agent.jar.jar
-
jre/lib/management/jmxremote.access
-
jre/lib/management/jmxremote.password.template
-
jre/lib/management/management.properties
-
jre/lib/management/snmp.acl.template
-
jre/lib/meta-index
-
jre/lib/net.properties
-
jre/lib/plugin.jar.jar
-
jre/lib/psfont.properties.ja
-
jre/lib/psfontj2d.properties
-
jre/lib/resources.jar.jar
-
jre/lib/rt.jar.jar
-
jre/lib/security/US_export_policy.jar.jar
-
jre/lib/security/blacklist
-
jre/lib/security/blacklisted.certs
-
jre/lib/security/cacerts
-
jre/lib/security/java.policy
-
jre/lib/security/java.security
-
jre/lib/security/javaws.policy
-
jre/lib/security/local_policy.jar.jar
-
jre/lib/sound.properties
-
jre/lib/tzdb.dat
-
jre/lib/tzmappings
-
jre/release
-
lib/activation.jar.jar
-
lib/asm-all.jar.jar
-
lib/commons-email.jar.jar
-
lib/dn-compiled-module.jar.jar
-
lib/dn-php-sdk.jar.jar
-
lib/gson.jar.jar
-
lib/jfoenix.jar.jar
-
lib/jkeymaster.jar.jar
-
lib/jna.jar.jar
-
lib/jphp-app-framework.jar.jar
-
lib/jphp-core.jar.jar
-
lib/jphp-desktop-ext.jar.jar
-
lib/jphp-desktop-hotkey-ext.jar.jar
-
lib/jphp-gui-ext.jar.jar
-
lib/jphp-gui-jfoenix-ext.jar.jar
-
lib/jphp-json-ext.jar.jar
-
lib/jphp-jsoup-ext.jar.jar
-
lib/jphp-mail-ext.jar.jar
-
lib/jphp-runtime.jar.jar
-
lib/jphp-systemtray-ext.jar.jar
-
lib/jphp-xml-ext.jar.jar
-
lib/jphp-zend-ext.jar.jar
-
lib/jphp-zip-ext.jar.jar
-
lib/jsoup.jar.jar
-
lib/mail.jar.jar
-
lib/slf4j-api.jar.jar
-
lib/slf4j-simple.jar.jar
-
lib/zt-zip.jar.jar
-
libs/AUDIOKSE.dll.dll regsvr32 windows:10 windows x86 arch:x86
484d28544cacd33bd81e3f295a05cf4e
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
fa:99:01:b3:16:f6:15:88:d3:42:d3:76:75:bf:34:76:e6:4b:87:45:c4:95:a1:77:88:75:f5:70:02:f6:7b:94Signer
Actual PE Digestfa:99:01:b3:16:f6:15:88:d3:42:d3:76:75:bf:34:76:e6:4b:87:45:c4:95:a1:77:88:75:f5:70:02:f6:7b:94Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AUDIOKSE.pdb
Imports
msvcrt
?terminate@@YAXXZ
_purecall
wcscat_s
malloc
wcsstr
wcscpy_s
_wcslwr
_initterm
_amsg_exit
_XcptFilter
_CIlog10
_CIpow
_CxxThrowException
__CxxFrameHandler3
_ftol2
_ftol2_sse
_resetstkoflw
memcmp
free
memcpy
realloc
_errno
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
wcsncpy_s
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
memcpy_s
_vsnwprintf
wcsnlen
strnlen
fclose
fseek
tolower
_strnicmp
strncmp
_wfopen
feof
fread
_wtol
wcsrchr
_lock
memset
ntdll
NtCreateFile
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
RtlExtendMemoryBlockLookaside
RtlDestroyMemoryBlockLookaside
RtlNtStatusToDosError
RtlFreeMemoryBlockLookaside
RtlLockMemoryBlockLookaside
RtlCreateMemoryBlockLookaside
RtlUnlockMemoryBlockLookaside
NtQueryInformationProcess
RtlAllocateMemoryBlockLookaside
ShipAssert
RtlGetPersistedStateLocation
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleW
FreeLibrary
LoadLibraryExW
SizeofResource
GetModuleHandleExW
GetProcAddress
DisableThreadLibraryCalls
LoadResource
GetModuleFileNameW
FindResourceExW
api-ms-win-core-synch-l1-1-0
CancelWaitableTimer
SetWaitableTimer
WaitForMultipleObjectsEx
CreateEventW
SetEvent
ResetEvent
CreateEventA
LeaveCriticalSection
EnterCriticalSection
CreateEventExW
DeleteCriticalSection
OpenSemaphoreW
InitializeCriticalSection
ReleaseMutex
WaitForSingleObjectEx
WaitForSingleObject
CreateMutexExW
CreateSemaphoreExW
ReleaseSemaphore
CreateWaitableTimerExW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
RaiseException
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
CreateThread
SetThreadPriority
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
GetThreadLocale
SetThreadLocale
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
oleaut32
VarUI4FromStr
SysStringLen
SysFreeString
SysAllocString
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventActivityIdControl
EventRegister
EventSetInformation
EventUnregister
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-eventing-classicprovider-l1-1-0
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
TraceMessage
UnregisterTraceGuids
TraceEvent
api-ms-win-core-com-l1-1-0
PropVariantClear
CoTaskMemAlloc
CoTaskMemRealloc
CoCreateInstance
CoTaskMemFree
CoGetMalloc
StringFromGUID2
api-ms-win-core-string-l2-1-0
CharLowerBuffW
CharNextW
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegQueryValueExW
RegDeleteValueW
RegCreateKeyExW
RegOpenKeyExW
RegEnumKeyExW
RegSetValueExW
RegCloseKey
RegGetValueW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
CompareStringOrdinal
api-ms-win-core-io-l1-1-1
CancelIo
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
InitOnceBeginInitialize
InitOnceInitialize
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-io-l1-1-0
GetOverlappedResult
DeviceIoControl
api-ms-win-core-memory-l1-1-0
VirtualAlloc
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
VirtualProtect
VirtualFree
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetVersionExW
GetWindowsDirectoryW
GlobalMemoryStatusEx
GetTickCount64
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-memory-l1-1-1
GetProcessWorkingSetSizeEx
SetProcessWorkingSetSizeEx
api-ms-win-core-file-l1-1-0
CreateFileW
GetDiskFreeSpaceW
GetFileSize
api-ms-win-core-processenvironment-l1-1-0
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStringsW
mmdevapi
ord5
avrt
AvQuerySystemResponsiveness
AvSetMmThreadCharacteristicsA
AvSetMmThreadPriority
AvRevertMmThreadCharacteristics
api-ms-win-core-psapi-l1-1-0
K32EnumDeviceDrivers
K32GetDeviceDriverFileNameW
K32GetDeviceDriverBaseNameW
api-ms-win-devices-query-l1-1-0
DevCreateObjectQuery
DevCloseObjectQuery
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 332KB - Virtual size: 332KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
RT_CODE Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
RT_BSS Size: - Virtual size: 40B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 88B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
RT_DATA Size: 512B - Virtual size: 240B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
RT_CONST Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AboveLockAppHost.dll.dll windows:10 windows x86 arch:x86
6da0bc3eb561e692f69a56bff5547427
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AboveLockAppHost.pdb
Imports
msvcrt
_callnewh
??1type_info@@UAE@XZ
_ftol2_sse
memcmp
_except_handler4_common
?terminate@@YAXXZ
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
free
_amsg_exit
_XcptFilter
??3@YAXPAX@Z
__CxxFrameHandler3
memcpy_s
_vsnwprintf
memmove_s
_purecall
??1exception@@UAE@XZ
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
_vsnprintf_s
wcsrchr
wcscspn
_wcsicmp
toupper
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
memmove
memset
shcore
IUnknown_QueryService
SHTaskPoolQueueTask
SHGetThreadRef
api-ms-win-core-winrt-propertysetprivate-l1-1-1
RoCreatePropertySetSerializer
rpcrt4
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
NdrCStdStubBuffer2_Release
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_CountRefs
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_Connect
NdrStubCall2
NdrStubForwardingFunction
IUnknown_AddRef_Proxy
CStdStubBuffer_Invoke
api-ms-win-core-winrt-string-l1-1-0
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
HSTRING_UserUnmarshal
WindowsDeleteString
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsDuplicateString
WindowsSubstringWithSpecifiedLength
WindowsCreateString
HSTRING_UserSize
WindowsGetStringLen
HSTRING_UserMarshal
HSTRING_UserFree
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
SetRestrictedErrorInfo
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
ReleaseSRWLockExclusive
AcquireSRWLockShared
CreateEventW
DeleteCriticalSection
ReleaseMutex
InitializeSRWLock
AcquireSRWLockExclusive
ReleaseSRWLockShared
OpenSemaphoreW
LeaveCriticalSection
SetEvent
EnterCriticalSection
InitializeCriticalSectionEx
ReleaseSemaphore
CreateSemaphoreExW
WaitForSingleObject
CreateMutexExW
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleHandleW
GetProcAddress
GetModuleFileNameA
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
InitOnceBeginInitialize
Sleep
WakeAllConditionVariable
InitOnceComplete
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetTickCount64
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
SetLastError
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
SetThreadpoolTimer
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventProviderEnabled
EventUnregister
EventRegister
EventActivityIdControl
EventWriteTransfer
EventSetInformation
api-ms-win-core-com-l1-1-0
CoGetStdMarshalEx
CoReleaseMarshalData
CoCreateFreeThreadedMarshaler
CoGetInterfaceAndReleaseStream
CoMarshalInterThreadInterfaceInStream
CoWaitForMultipleHandles
CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
CoWaitForMultipleObjects
CoGetMalloc
CoCreateInstance
CoGetApartmentType
CoGetCallContext
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegOpenKeyExW
RegGetValueW
RegQueryInfoKeyW
RegQueryValueExW
RegCloseKey
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient17
ObjectStublessClient8
ObjectStublessClient6
ObjectStublessClient16
NdrProxyForwardingFunction3
ObjectStublessClient10
NdrProxyForwardingFunction5
ObjectStublessClient5
NdrProxyForwardingFunction4
ObjectStublessClient13
ObjectStublessClient7
ObjectStublessClient19
CStdStubBuffer2_QueryInterface
ObjectStublessClient4
CStdStubBuffer2_Connect
ObjectStublessClient21
CStdStubBuffer2_Disconnect
ObjectStublessClient15
ObjectStublessClient3
ObjectStublessClient20
CStdStubBuffer2_CountRefs
ObjectStublessClient9
ObjectStublessClient11
ObjectStublessClient14
ObjectStublessClient12
ObjectStublessClient18
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-sysinfo-l1-2-0
GetProductInfo
api-ms-win-core-kernel32-legacy-l1-1-0
UnregisterWait
RegisterWaitForSingleObject
combase
ord140
ord79
kernel32
OpenStateExplicit
GetSystemAppDataKey
CloseState
ntdll
RtlPublishWnfStateData
NtQueryWnfStateData
ole32
HWND_UserFree
HWND_UserSize
HWND_UserMarshal
HWND_UserUnmarshal
user32
SetRectEmpty
SetWindowLongW
GetWindowLongW
IsIconic
IsZoomed
GetWindowRect
SetForegroundWindow
GetSystemMetrics
GetWindowBand
SetLayeredWindowAttributes
SetWindowPos
GetWindowThreadProcessId
SetPropW
PostMessageW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 292KB - Virtual size: 291KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AcLayers.dll.dll windows:10 windows x86 arch:x86
ef14fd1f352260a5e4f04a85f4e5f88f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AcLayers.pdb
Imports
apphelp
SE_COM_AddServer
SE_COM_HookObject
SE_COM_Lookup
SE_ShimDPF
SE_COM_AddHook
SE_GetShimId
msvcrt
memcpy
memcmp
_CxxThrowException
memmove
__CxxFrameHandler3
_wcsicmp
_stricmp
atol
strstr
_vsnwprintf
sprintf_s
vsprintf_s
sscanf_s
wcsncmp
_wcsnicmp
_scwprintf
wcsrchr
_vscwprintf
_vsnprintf
wcsspn
iswctype
towlower
wcscpy_s
wcscat_s
wcschr
wcspbrk
_wcslwr
wcsstr
_vscprintf
iswspace
_XcptFilter
_amsg_exit
free
malloc
_initterm
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_except_handler4_common
memset
ntdll
RtlAllocateHeap
RtlFreeHeap
RtlInitUnicodeString
RtlEqualUnicodeString
RtlImageNtHeader
NtClose
RtlReportException
NtTerminateProcess
RtlRaiseException
NtQueryInformationProcess
RtlUniform
RtlValidateHeap
RtlCaptureStackBackTrace
RtlCaptureContext
WinSqmAddToStream
NtOpenFile
NtQueryObject
LdrAccessResource
NtQuerySystemInformation
RtlLengthRequiredSid
RtlInitializeSid
NtQueryInformationToken
RtlSubAuthoritySid
RtlCreateUnicodeStringFromAsciiz
RtlFreeUnicodeString
RtlMultiByteToUnicodeN
RtlNtStatusToDosError
RtlUnicodeToMultiByteSize
RtlUnicodeToMultiByteN
NtQueryKey
NtOpenKey
NtQueryValueKey
RtlGetOwnerSecurityDescriptor
RtlEqualSid
RtlAppendUnicodeToString
RtlFormatCurrentUserKeyPath
RtlGetLastNtStatus
RtlSetLastWin32ErrorAndNtStatusFromNtStatus
RtlCreateServiceSid
RtlGetNtSystemRoot
RtlDosPathNameToNtPathName_U
NtQuerySecurityObject
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCloseKey
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExA
RegGetKeySecurity
RegDeleteKeyExW
RegEnumKeyExW
RegOpenKeyExW
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorDacl
GetTokenInformation
GetAce
CheckTokenMembership
GetFileSecurityW
CopySid
AllocateAndInitializeSid
GetAclInformation
FreeSid
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
user32
AllowSetForegroundWindow
MsgWaitForMultipleObjects
CharUpperW
EnumDisplaySettingsW
GetCapture
ScreenToClient
GetAncestor
WindowFromPoint
InvalidateRect
DestroyWindow
DispatchMessageW
TranslateMessage
GetMessageW
SetLayeredWindowAttributes
CreateWindowExW
LoadCursorW
GetClassInfoExW
KillTimer
EndPaint
BeginPaint
DefWindowProcW
GetSystemMetrics
PostQuitMessage
SetWindowPos
ChangeDisplaySettingsA
EnumDisplaySettingsA
GetWindowThreadProcessId
GetGUIThreadInfo
GetDesktopWindow
GetMonitorInfoW
PeekMessageW
SetCursor
EnableWindow
RegisterClassExW
gdi32
OffsetRgn
GetObjectType
CreateCompatibleDC
CreateDIBSection
GetDIBits
DeleteObject
DeleteDC
CreateSolidBrush
OffsetWindowOrgEx
CreateCompatibleBitmap
SelectObject
OffsetClipRgn
GdiFlush
shell32
SHGetFolderPathW
SHGetFolderPathA
shlwapi
ord8
ord9
ord10
ord7
StrRetToBufW
StrRChrA
StrCmpNA
StrCmpNIA
StrStrA
StrStrIA
StrCSpnA
StrToIntA
StrChrW
StrRChrW
StrCmpNW
StrCmpNIW
ord346
StrStrIW
StrCSpnW
StrToIntW
StrChrIA
StrChrIW
StrRChrIA
StrRChrIW
StrRStrIA
StrRStrIW
StrCSpnIA
StrCSpnIW
IntlStrEqWorkerA
IntlStrEqWorkerW
PathFindFileNameW
StrChrA
StrStrW
oleaut32
SysReAllocString
mpr
WNetGetConnectionW
kernel32
GetCurrentThread
InitializeSRWLock
ReadFile
WaitForSingleObject
CancelIo
OutputDebugStringA
InitializeCriticalSection
CreateEventW
DeleteCriticalSection
SetNamedPipeHandleState
UnmapViewOfFile
CreateFileMappingW
QueryFullProcessImageNameW
LoadLibraryW
MapViewOfFile
WerRegisterMemoryBlock
IsDebuggerPresent
IsWow64Process
ProcessIdToSessionId
GetTickCount
GetSystemTimeAsFileTime
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
DelayLoadFailureHook
ResolveDelayLoadedAPI
SearchPathW
GetFullPathNameW
GetCurrentDirectoryW
CreateMutexW
OpenMutexW
CreateActCtxW
GetTempFileNameW
GetTempFileNameA
GetTempPathA
GetFileSize
SetFilePointer
CreateFileW
GetVolumeNameForVolumeMountPointW
GetSystemDirectoryW
GetModuleFileNameW
GetWindowsDirectoryW
GetDriveTypeW
GetLogicalDriveStringsW
QueryPerformanceFrequency
QueryPerformanceCounter
WaitForSingleObjectEx
CreateThread
ResetEvent
SetEvent
GetFileAttributesW
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
lstrcmpA
ExpandEnvironmentStringsA
TlsAlloc
GetShortPathNameW
TlsSetValue
GetShortPathNameA
lstrcmpiA
TlsGetValue
GetVersionExW
CompareStringW
CompareStringA
FindClose
FindNextFileW
FindFirstFileW
CreateDirectoryW
GetTempPathW
DeleteFileW
CopyFileW
DeleteFileA
CopyFileA
IsBadReadPtr
CreateProcessW
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ReleaseSRWLockShared
GetCurrentThreadId
AcquireSRWLockShared
AddAtomW
FindNLSStringEx
IsNLSDefinedString
HeapReAlloc
LCMapStringEx
HeapFree
MultiByteToWideChar
GetProcessHeap
HeapAlloc
GetLocaleInfoEx
CompareStringEx
LCIDToLocaleName
WideCharToMultiByte
ExpandEnvironmentStringsW
DeleteProcThreadAttributeList
InitializeProcThreadAttributeList
ResumeThread
SetLastError
ReleaseActCtx
QueryActCtxW
GetCurrentActCtx
LocalFree
LocalAlloc
GetLastError
ExitProcess
GetCurrentProcess
GetModuleHandleW
GetSystemFirmwareTable
CloseHandle
CreateFileA
Sleep
GetCurrentProcessId
WriteProcessMemory
GetEnvironmentVariableA
SetEnvironmentVariableA
WriteFile
GetStartupInfoA
LoadLibraryA
GetProcAddress
GetCommandLineA
GetModuleHandleA
GetVersion
WaitForDebugEvent
ReadProcessMemory
setupapi
PnpIsFilePnpDriver
sfc
SfcIsFileProtected
SfcIsKeyProtected
winspool.drv
ord203
rpcrt4
RpcAsyncInitializeHandle
RpcBindingFromStringBindingW
RpcStringBindingComposeW
I_RpcExceptionFilter
RpcAsyncCompleteCall
RpcBindingSetAuthInfoExW
RpcStringFreeW
RpcAsyncCancelCall
RpcBindingFree
NdrAsyncClientCall
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
GetHookAPIs
NotifyShims
Sections
.text Size: 327KB - Virtual size: 327KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 2.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 80B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AcSpecfc.dll.dll windows:10 windows x86 arch:x86
cb4115c33f0504441acdb3ea81540cb6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AcSpecfc.pdb
Imports
apphelp
SE_CALLBACK_AddHook
SE_CALLBACK_Lookup
SE_COM_AddHook
SE_COM_AddServer
SE_COM_HookObject
SE_COM_Lookup
SE_COM_HookInterface
SE_ShimDPF
SE_GetShimId
msvcrt
__CxxFrameHandler3
_wcsicmp
_wcsnicmp
_stricmp
strncmp
_wtol
strstr
_strlwr
_vsnprintf
strrchr
_wtoi
memcpy
memcmp
wcsrchr
strcat_s
_strnicmp
strcpy_s
isalpha
wcsstr
wcstol
wcscat_s
_vsnwprintf
wcsspn
iswctype
towlower
towupper
wcsncmp
_CxxThrowException
memmove
_itow_s
wcschr
wcspbrk
_wcsupr
_wcslwr
_vscwprintf
_vscprintf
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_initterm
malloc
free
_amsg_exit
_XcptFilter
_wsplitpath_s
iswspace
memset
ntdll
RtlFreeHeap
LdrFindEntryForAddress
RtlInitUnicodeString
RtlGUIDFromString
RtlSubAuthorityCountSid
RtlSubAuthoritySid
RtlGetDaclSecurityDescriptor
RtlGetNtSystemRoot
NtProtectVirtualMemory
RtlCreateUnicodeStringFromAsciiz
RtlFreeUnicodeString
NtQueryInformationThread
NtClose
LdrEnumerateLoadedModules
NtQueryInformationFile
NtQueryObject
NtSetValueKey
RtlAllocateHeap
NtCreateKey
NtDeleteKey
NtEnumerateKey
NtQueryValueKey
NtOpenKey
RtlFormatCurrentUserKeyPath
api-ms-win-core-registry-l1-1-0
RegDeleteValueA
RegSetValueExW
RegSetValueExA
RegQueryValueExW
RegGetValueW
RegQueryInfoKeyW
RegEnumKeyExW
RegCreateKeyExW
RegCloseKey
RegDeleteValueW
RegOpenKeyExW
RegQueryValueExA
RegOpenKeyExA
RegEnumValueW
RegCreateKeyExA
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
GetSecurityDescriptorDacl
AccessCheck
AllocateAndInitializeSid
CheckTokenMembership
SetTokenInformation
AdjustTokenPrivileges
FreeSid
InitializeSecurityDescriptor
GetTokenInformation
sspicli
GetUserNameExW
comctl32
ImageList_Destroy
ord386
ord332
ord336
ImageList_Create
ord328
ord337
ord385
ImageList_Remove
ImageList_Add
ImageList_ReplaceIcon
ImageList_Replace
ord335
ord334
mscms
GetCountColorProfileElements
shlwapi
StrStrW
StrCmpIW
user32
GetUpdateRect
GetGUIThreadInfo
GetClassNameA
EndPaint
BeginPaint
ReleaseDC
GetDC
FillRect
GetClientRect
SetForegroundWindow
mouse_event
SendMessageW
UnhookWindowsHookEx
SetWindowsHookExW
CallNextHookEx
PeekMessageW
SendNotifyMessageW
SetWindowLongW
GetWindowThreadProcessId
DestroyWindow
GetWindowTextW
FindWindowExA
InvalidateRect
GetWindowLongW
GetClassInfoA
GetWindowLongA
GetDesktopWindow
GetParent
SetCursorPos
GetWindowRect
FindWindowW
DispatchMessageW
GetClassLongA
CreateWindowExA
ValidateRect
DefWindowProcW
MsgWaitForMultipleObjects
GetThreadDesktop
GetMonitorInfoW
TranslateMessage
SetCursor
GetUserObjectInformationW
PostQuitMessage
GetProcessWindowStation
GetAncestor
EnableWindow
ShowCursor
SetActiveWindow
AllowSetForegroundWindow
SendMessageTimeoutW
CallWindowProcA
SetWindowLongA
GetSystemMetrics
IsZoomed
EnumDisplaySettingsW
SetPropW
RemovePropW
GetPropW
LoadCursorW
CopyIcon
EnumChildWindows
DefWindowProcA
RegisterWindowMessageW
FindWindowA
GetCursorPos
DispatchMessageA
PostMessageA
ChangeDisplaySettingsA
GetClassNameW
RegisterClassA
EnumWindows
GetWindowInfo
kernel32
QueryDosDeviceW
VirtualAlloc
GetOverlappedResultEx
GetVersion
SetEvent
GetModuleHandleA
OpenMutexW
ExpandEnvironmentStringsW
lstrcmpW
GetVersionExW
GetLocalTime
SetLocaleInfoA
lstrcmpA
ReleaseMutex
K32GetModuleBaseNameW
WideCharToMultiByte
GetACP
SetFileAttributesW
CreateEventW
ProcessIdToSessionId
GetSystemWindowsDirectoryW
GetWindowsDirectoryW
K32GetModuleInformation
GetCurrentThread
SwitchToThread
TrySubmitThreadpoolCallback
lstrlenA
GetSystemWindowsDirectoryA
lstrcmpiW
GlobalFree
GetCurrentDirectoryW
MoveFileExW
DeleteFileA
GetFileAttributesA
SetUnhandledExceptionFilter
CompareStringW
UnmapViewOfFile
OpenFileMappingA
FlushViewOfFile
MapViewOfFile
CreateFileMappingA
GetTempFileNameA
GetTempPathA
CreateFileW
SetLastError
GetWindowsDirectoryA
GetFileAttributesW
GetExitCodeProcess
SearchPathW
GetShortPathNameW
GetLongPathNameW
GetFullPathNameW
GetLocaleInfoW
UnhandledExceptionFilter
TerminateProcess
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetTickCount
ResetEvent
GetCommandLineW
CreateThread
Sleep
K32EnumProcesses
K32GetProcessImageFileNameW
SetEnvironmentVariableW
GetEnvironmentVariableW
LocalAlloc
lstrlenW
DeleteCriticalSection
InitializeCriticalSection
HeapCreate
HeapReAlloc
GetModuleHandleExW
GetCurrentThreadId
SetThreadContext
GetCurrentProcessId
DeleteFileW
K32GetModuleFileNameExW
OpenProcess
MoveFileW
CompareStringA
ExpandEnvironmentStringsA
LockResource
LoadResource
FindResourceW
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
SetCurrentDirectoryW
GetModuleFileNameW
IsBadReadPtr
MultiByteToWideChar
CreateFileA
HeapFree
GetProcessHeap
HeapAlloc
GetModuleFileNameA
LoadLibraryA
GetSystemDirectoryA
FreeLibrary
ExitProcess
CreateProcessA
GetProcAddress
LoadLibraryW
GetCommandLineA
GetSystemDirectoryW
TlsFree
TlsAlloc
TlsSetValue
GetSystemDefaultUILanguage
TlsGetValue
IsBadStringPtrW
IsBadStringPtrA
GetModuleHandleW
VirtualProtect
GetCurrentProcess
IsWow64Process
LocalFree
CopyFileW
CreateDirectoryW
WaitForSingleObject
CloseHandle
CreateProcessW
FindClose
FindNextFileW
GetLastError
FindFirstFileW
gdi32
CreateDIBSection
SetSystemPaletteUse
RealizePalette
SelectPalette
SetViewportExtEx
GetSystemPaletteEntries
DeleteDC
DeleteObject
BitBlt
SelectObject
SetWindowExtEx
SetMapMode
GdiIsScreenDC
CreatePalette
CreateCompatibleBitmap
GetStockObject
CreateCompatibleDC
advapi32
GetNamedSecurityInfoW
EventWriteTransfer
ConvertStringSecurityDescriptorToSecurityDescriptorW
SetNamedSecurityInfoW
RegEnumKeyW
RegDeleteKeyA
RegisterEventSourceW
ReportEventW
DeregisterEventSource
OpenProcessToken
LookupPrivilegeValueW
StartServiceCtrlDispatcherA
CloseServiceHandle
OpenSCManagerW
StartServiceW
OpenServiceW
StartServiceCtrlDispatcherW
SetEntriesInAclW
LsaOpenPolicy
LsaQueryInformationPolicy
LsaFreeMemory
QueryServiceStatus
RegOpenKeyA
ole32
CoCreateInstance
CoTaskMemFree
StringFromCLSID
CoUninitialize
CoGetObjectContext
CoInitialize
CoTaskMemAlloc
shell32
CommandLineToArgvW
ord155
ord102
SHChangeNotify
SHGetFolderPathA
ShellExecuteExW
SHGetFolderPathW
SHGetSpecialFolderPathW
oleaut32
VariantInit
ws2_32
WSASetLastError
userenv
GetUserProfileDirectoryW
GetAllUsersProfileDirectoryW
api-ms-win-mm-time-l1-1-0
timeGetTime
mpr
WNetGetConnectionW
WNetConnectionDialog
winmm
mciSendCommandA
ddraw
DirectDrawCreate
comdlg32
GetFileTitleA
imm32
ImmGetContext
rpcrt4
NdrAsyncClientCall
RpcBindingFree
RpcAsyncCancelCall
RpcStringFreeW
RpcBindingSetAuthInfoExW
RpcAsyncCompleteCall
RpcAsyncInitializeHandle
RpcBindingFromStringBindingW
RpcStringBindingComposeW
I_RpcExceptionFilter
dwmapi
DwmIsCompositionEnabled
msi
ord145
winspool.drv
ord202
OpenPrinterW
EnumFormsW
ord204
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
CleanupIS
GetHookAPIs
NotifyShims
StiCreateInstanceA
Sections
.text Size: 394KB - Virtual size: 394KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.aomadmi Size: 512B - Virtual size: 10B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 976B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AcWinRT.dll.dll windows:10 windows x86 arch:x86
3c4e6fbdceab1c7205cde186769ad2d5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AcWinRT.pdb
Imports
api-ms-win-core-crt-l1-1-0
memcpy
_except_handler4_common
memmove
wcsrchr
_stricmp
_wcsnicmp
wcsnlen
_wcsicmp
api-ms-win-core-crt-l2-1-0
_initterm
_initterm_e
mmdevapi
ord5
ntdll
DbgPrint
NtQueryKey
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
CompareStringOrdinal
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoCreateInstance
CoUninitialize
CoTaskMemFree
PropVariantClear
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringLen
WindowsGetStringRawBuffer
WindowsCreateStringReference
WindowsDeleteString
WindowsCreateString
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
DisableThreadLibraryCalls
AddDllDirectory
GetProcAddress
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetWindowsDirectoryW
GetSystemInfo
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-file-l1-1-0
GetFileAttributesW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
apphelp
SE_GetShimId
SE_COM_Lookup
SE_WINRT_HookObject
SE_WINRT_AddHook
SE_COM_AddServer
SE_COM_AddHook
Exports
Exports
GetHookAPIs
NotifyShims
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AcXtrnal.dll.dll windows:10 windows x86 arch:x86
e8204b540abb5d3a06cec4d0159a6f64
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AcXtrnal.pdb
Imports
apphelp
SE_GetShimId
SE_ShimDPF
msvcrt
memmove
memcpy
memcmp
_ftol2_sse
_ftol2
_CxxThrowException
_CIsqrt
_CIsin
_CIcos
_CIacos
free
__CxxFrameHandler3
_wcsicmp
rand
wcsstr
atol
tolower
_vsnprintf
towlower
_vsnwprintf
wcschr
wcspbrk
_strlwr
_except_handler4_common
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_initterm
malloc
memset
_amsg_exit
_XcptFilter
strstr
ntdll
RtlAllocateHeap
RtlFreeHeap
RtlInitUnicodeString
NtOpenKey
RtlNtStatusToDosError
NtQueryValueKey
NtQueryKey
NtEnumerateValueKey
NtClose
NtQueryInformationThread
LdrLockLoaderLock
LdrFindEntryForAddress
LdrUnlockLoaderLock
RtlEnterCriticalSection
RtlLeaveCriticalSection
RtlInitializeCriticalSection
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
api-ms-win-security-base-l1-1-0
IsValidSecurityDescriptor
GetSecurityDescriptorLength
kernel32
WaitForSingleObject
DelayLoadFailureHook
ResolveDelayLoadedAPI
GetLastError
LocalFree
GetModuleHandleW
GetTickCount
GetSystemTimeAsFileTime
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
FreeLibrary
GetProcAddress
LoadLibraryA
GetSystemDirectoryA
CreateToolhelp32Snapshot
GetModuleFileNameW
WideCharToMultiByte
MultiByteToWideChar
HeapFree
GetProcessHeap
HeapAlloc
CreateEventW
Sleep
SetEvent
Thread32Next
CloseHandle
QueueUserAPC
OpenThread
GetCurrentThreadId
Thread32First
GetCurrentProcessId
LocalAlloc
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
Exports
Exports
D3DRMColorGetAlpha
D3DRMColorGetBlue
D3DRMColorGetGreen
D3DRMColorGetRed
D3DRMCreateColorRGB
D3DRMCreateColorRGBA
D3DRMMatrixFromQuaternion
D3DRMQuaternionFromRotation
D3DRMQuaternionMultiply
D3DRMQuaternionSlerp
D3DRMVectorAdd
D3DRMVectorCrossProduct
D3DRMVectorDotProduct
D3DRMVectorModulus
D3DRMVectorNormalize
D3DRMVectorRandom
D3DRMVectorReflect
D3DRMVectorRotate
D3DRMVectorScale
D3DRMVectorSubtract
Direct3DRMCreate
GetHookAPIs
NotifyShims
glAccum
glAlphaFunc
glAreTexturesResident
glArrayElement
glBegin
glBindTexture
glBitmap
glBlendFunc
glCallList
glCallLists
glClear
glClearAccum
glClearColor
glClearDepth
glClearIndex
glClearStencil
glClipPlane
glColor3b
glColor3bv
glColor3d
glColor3dv
glColor3f
glColor3fv
glColor3i
glColor3iv
glColor3s
glColor3sv
glColor3ub
glColor3ubv
glColor3ui
glColor3uiv
glColor3us
glColor3usv
glColor4b
glColor4bv
glColor4d
glColor4dv
glColor4f
glColor4fv
glColor4i
glColor4iv
glColor4s
glColor4sv
glColor4ub
glColor4ubv
glColor4ui
glColor4uiv
glColor4us
glColor4usv
glColorMask
glColorMaterial
glColorPointer
glCopyPixels
glCopyTexImage1D
glCopyTexImage2D
glCopyTexSubImage1D
glCopyTexSubImage2D
glCullFace
glDeleteLists
glDeleteTextures
glDepthFunc
glDepthMask
glDepthRange
glDisable
glDisableClientState
glDrawArrays
glDrawBuffer
glDrawElements
glDrawPixels
glEdgeFlag
glEdgeFlagPointer
glEdgeFlagv
glEnable
glEnableClientState
glEnd
glEndList
glEvalCoord1d
glEvalCoord1dv
glEvalCoord1f
glEvalCoord1fv
glEvalCoord2d
glEvalCoord2dv
glEvalCoord2f
glEvalCoord2fv
glEvalMesh1
glEvalMesh2
glEvalPoint1
glEvalPoint2
glFeedbackBuffer
glFinish
glFlush
glFogf
glFogfv
glFogi
glFogiv
glFrontFace
glFrustum
glGenLists
glGenTextures
glGetBooleanv
glGetClipPlane
glGetDoublev
glGetError
glGetFloatv
glGetIntegerv
glGetLightfv
glGetLightiv
glGetMapdv
glGetMapfv
glGetMapiv
glGetMaterialfv
glGetMaterialiv
glGetPixelMapfv
glGetPixelMapuiv
glGetPixelMapusv
glGetPointerv
glGetPolygonStipple
glGetString
glGetTexEnvfv
glGetTexEnviv
glGetTexGendv
glGetTexGenfv
glGetTexGeniv
glGetTexImage
glGetTexLevelParameterfv
glGetTexLevelParameteriv
glGetTexParameterfv
glGetTexParameteriv
glHint
glIndexMask
glIndexPointer
glIndexd
glIndexdv
glIndexf
glIndexfv
glIndexi
glIndexiv
glIndexs
glIndexsv
glIndexub
glIndexubv
glInitNames
glInterleavedArrays
glIsEnabled
glIsList
glIsTexture
glLightModelf
glLightModelfv
glLightModeli
glLightModeliv
glLightf
glLightfv
glLighti
glLightiv
glLineStipple
glLineWidth
glListBase
glLoadIdentity
glLoadMatrixd
glLoadMatrixf
glLoadName
glLogicOp
glMap1d
glMap1f
glMap2d
glMap2f
glMapGrid1d
glMapGrid1f
glMapGrid2d
glMapGrid2f
glMaterialf
glMaterialfv
glMateriali
glMaterialiv
glMatrixMode
glMultMatrixd
glMultMatrixf
glNewList
glNormal3b
glNormal3bv
glNormal3d
glNormal3dv
glNormal3f
glNormal3fv
glNormal3i
glNormal3iv
glNormal3s
glNormal3sv
glNormalPointer
glOrtho
glPassThrough
glPixelMapfv
glPixelMapuiv
glPixelMapusv
glPixelStoref
glPixelStorei
glPixelTransferf
glPixelTransferi
glPixelZoom
glPointSize
glPolygonMode
glPolygonOffset
glPolygonStipple
glPopAttrib
glPopClientAttrib
glPopMatrix
glPopName
glPrioritizeTextures
glPushAttrib
glPushClientAttrib
glPushMatrix
glPushName
glRasterPos2d
glRasterPos2dv
glRasterPos2f
glRasterPos2fv
glRasterPos2i
glRasterPos2iv
glRasterPos2s
glRasterPos2sv
glRasterPos3d
glRasterPos3dv
glRasterPos3f
glRasterPos3fv
glRasterPos3i
glRasterPos3iv
glRasterPos3s
glRasterPos3sv
glRasterPos4d
glRasterPos4dv
glRasterPos4f
glRasterPos4fv
glRasterPos4i
glRasterPos4iv
glRasterPos4s
glRasterPos4sv
glReadBuffer
glReadPixels
glRectd
glRectdv
glRectf
glRectfv
glRecti
glRectiv
glRects
glRectsv
glRenderMode
glRotated
glRotatef
glScaled
glScalef
glScissor
glSelectBuffer
glShadeModel
glStencilFunc
glStencilMask
glStencilOp
glTexCoord1d
glTexCoord1dv
glTexCoord1f
glTexCoord1fv
glTexCoord1i
glTexCoord1iv
glTexCoord1s
glTexCoord1sv
glTexCoord2d
glTexCoord2dv
glTexCoord2f
glTexCoord2fv
glTexCoord2i
glTexCoord2iv
glTexCoord2s
glTexCoord2sv
glTexCoord3d
glTexCoord3dv
glTexCoord3f
glTexCoord3fv
glTexCoord3i
glTexCoord3iv
glTexCoord3s
glTexCoord3sv
glTexCoord4d
glTexCoord4dv
glTexCoord4f
glTexCoord4fv
glTexCoord4i
glTexCoord4iv
glTexCoord4s
glTexCoord4sv
glTexCoordPointer
glTexEnvf
glTexEnvfv
glTexEnvi
glTexEnviv
glTexGend
glTexGendv
glTexGenf
glTexGenfv
glTexGeni
glTexGeniv
glTexImage1D
glTexImage2D
glTexParameterf
glTexParameterfv
glTexParameteri
glTexParameteriv
glTexSubImage1D
glTexSubImage2D
glTranslated
glTranslatef
glVertex2d
glVertex2dv
glVertex2f
glVertex2fv
glVertex2i
glVertex2iv
glVertex2s
glVertex2sv
glVertex3d
glVertex3dv
glVertex3f
glVertex3fv
glVertex3i
glVertex3iv
glVertex3s
glVertex3sv
glVertex4d
glVertex4dv
glVertex4f
glVertex4fv
glVertex4i
glVertex4iv
glVertex4s
glVertex4sv
glVertexPointer
glViewport
wglChoosePixelFormat
wglCopyContext
wglCreateContext
wglCreateLayerContext
wglDeleteContext
wglDescribeLayerPlane
wglDescribePixelFormat
wglGetCurrentContext
wglGetCurrentDC
wglGetDefaultProcAddress
wglGetLayerPaletteEntries
wglGetPixelFormat
wglGetProcAddress
wglMakeCurrent
wglRealizeLayerPalette
wglSetLayerPaletteEntries
wglSetPixelFormat
wglShareLists
wglSwapBuffers
wglSwapLayerBuffers
wglUseFontBitmapsA
wglUseFontBitmapsW
wglUseFontOutlinesA
wglUseFontOutlinesW
Sections
.text Size: 74KB - Virtual size: 73KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ActionCenter.dll.dll windows:10 windows x86 arch:x86
484cdbd890b3936bc37f09b207461c0f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ActionCenter.pdb
Imports
msvcrt
_XcptFilter
_callnewh
_lock
free
_purecall
memcpy_s
memcmp
_amsg_exit
_unlock
__dllonexit
_onexit
isdigit
__CxxFrameHandler3
_except_handler4_common
memcpy
_vsnwprintf
_initterm
malloc
memset
shell32
ord100
SHQueryUserNotificationState
ShellExecuteExW
shlwapi
StrChrW
StrStrW
PathParseIconLocationW
ord635
StrCmpIW
SHRegGetValueW
ord219
ord278
ord158
ord631
StrCmpW
HashData
rpcrt4
CStdStubBuffer_CountRefs
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
LoadStringW
GetModuleFileNameW
GetModuleHandleExW
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleW
GetModuleHandleA
GetModuleFileNameA
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentThread
OpenThreadToken
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
OutputDebugStringA
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
OpenSemaphoreW
DeleteCriticalSection
AcquireSRWLockShared
WaitForSingleObject
AcquireSRWLockExclusive
ReleaseSemaphore
CreateMutexExW
ReleaseMutex
ReleaseSRWLockExclusive
ReleaseSRWLockShared
LeaveCriticalSection
EnterCriticalSection
CreateSemaphoreExW
WaitForSingleObjectEx
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventSetInformation
EventWriteTransfer
EventActivityIdControl
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegSetValueExW
RegCreateKeyExW
RegGetValueW
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoTaskMemRealloc
CoCreateFreeThreadedMarshaler
CoUninitialize
CoTaskMemFree
CoGetMalloc
CoCreateInstance
CoInitializeEx
CoTaskMemAlloc
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
WakeAllConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
LoadLibraryA
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsDeleteString
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient4
ObjectStublessClient14
ObjectStublessClient11
ObjectStublessClient8
ObjectStublessClient6
ObjectStublessClient12
ObjectStublessClient9
ObjectStublessClient3
ObjectStublessClient7
ObjectStublessClient13
ObjectStublessClient5
ObjectStublessClient10
api-ms-win-core-threadpool-l1-2-0
SubmitThreadpoolWork
CreateThreadpoolWork
CloseThreadpoolWork
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
crypt32
CryptUnprotectData
CryptProtectData
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-marshal-l1-1-0
HWND_UserFree
HWND_UserSize
HWND_UserUnmarshal
HWND_UserMarshal
comctl32
ord335
ord328
ord334
ord332
ord329
ord386
ord336
ntdll
WinSqmAddToStream
WinSqmAddToStreamEx
user32
DefWindowProcW
SetTimer
SendMessageW
PostMessageW
KillTimer
GetWindowLongW
wevtapi
EvtCreateBookmark
EvtSeek
EvtQuery
EvtCreateRenderContext
EvtRender
EvtNext
EvtUpdateBookmark
EvtSubscribe
EvtClose
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 202KB - Virtual size: 201KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ActionCenterCPL.dll.dll regsvr32 windows:10 windows x86 arch:x86
458c6ef69a89021e2ba8c46152ad3234
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ActionCenterCPL.pdb
Imports
msvcrt
memcpy_s
_XcptFilter
_amsg_exit
free
_except_handler4_common
_initterm
_lock
_unlock
__dllonexit
_onexit
malloc
__CxxFrameHandler3
_vsnwprintf
memset
shell32
ord155
SHParseDisplayName
SHGetStockIconInfo
SHBindToObject
ord25
ord18
ShellExecuteExW
shlwapi
ord256
ord437
ord24
ord514
ord168
ord618
SHStrDupW
StrCmpW
ord156
ord538
ord460
ord176
ord158
ord199
ord172
PathParseIconLocationW
ord204
ord219
ord174
uxtheme
IsThemeActive
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetModuleFileNameW
GetModuleHandleExW
LoadLibraryExW
DisableThreadLibraryCalls
GetModuleFileNameA
FreeLibrary
GetProcAddress
GetModuleHandleW
api-ms-win-core-synch-l1-1-0
ReleaseMutex
ReleaseSemaphore
EnterCriticalSection
DeleteCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
InitializeCriticalSection
CreateSemaphoreExW
LeaveCriticalSection
WaitForSingleObjectEx
OpenSemaphoreW
CreateMutexExW
WaitForSingleObject
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventActivityIdControl
EventWriteTransfer
EventUnregister
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
oleaut32
SysAllocString
SysFreeString
VariantClear
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
Sleep
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
kernel32
DeactivateActCtx
CreateActCtxW
ReleaseActCtx
ActivateActCtx
ntdll
EtwLogTraceEvent
WinSqmIsOptedIn
WinSqmAddToStream
dui70
?GetStringNull@Value@DirectUI@@SGPAV12@XZ
?Register@Element@DirectUI@@SGJXZ
?GetClassInfoPtr@Element@DirectUI@@SGPAUIClassInfo@2@XZ
?Init@NavReference@DirectUI@@QAEXPAVElement@2@PAUtagRECT@@@Z
?GetValue@Element@DirectUI@@QAEPAVValue@2@PBUPropertyInfo@2@HPAUUpdateCache@2@@Z
UnInitThread
UnInitProcessPriv
InitThread
InitProcessPriv
?CreateXBaby@XProvider@DirectUI@@UAEJPAVIXElementCP@2@PAUHWND__@@PAVElement@2@PAKPAPAUIXBaby@2@@Z
?SetButtonClassAcceptsEnterKey@XProvider@DirectUI@@UAGJ_N@Z
?SetRegisteredDefaultButton@XProvider@DirectUI@@UAGJPAVElement@2@@Z
?ClickDefaultButton@XProvider@DirectUI@@UAGHXZ
?ForceThemeChange@XProvider@DirectUI@@UAGJIJ@Z
?GetHostedElementID@XProvider@DirectUI@@UAGJPAG@Z
?FindElementWithShortcutAndDoDefaultAction@XProvider@DirectUI@@UAGHGH@Z
?CanSetFocus@XProvider@DirectUI@@UAGJPA_N@Z
?Navigate@XProvider@DirectUI@@UAGJHPA_N@Z
?SetFocus@XProvider@DirectUI@@UAGJPAVElement@2@@Z
?IsDescendent@XProvider@DirectUI@@UAGJPAVElement@2@PA_N@Z
?GetDesiredSize@XProvider@DirectUI@@UAGJHHPAUtagSIZE@@@Z
?SetParameter@XProvider@DirectUI@@UAGJABU_GUID@@PAX@Z
?AddRef@XProvider@DirectUI@@UAGKXZ
?GetClassInfoPtr@HWNDElement@DirectUI@@SGPAUIClassInfo@2@XZ
?SetDefaultButtonTracking@XProvider@DirectUI@@UAGJ_N@Z
?SetHandleEnterKey@XProvider@DirectUI@@IAEX_N@Z
?CreateDUI@XProvider@DirectUI@@UAGJPAVIXElementCP@2@PAPAUHWND__@@@Z
?GetRoot@XProvider@DirectUI@@IAEPAVElement@2@XZ
?Initialize@XProvider@DirectUI@@QAEJPAVElement@2@PAVIXProviderCP@2@@Z
?Create@XResourceProvider@DirectUI@@SGJPAUHINSTANCE__@@PBG11PAPAV12@@Z
?QueryInterface@XProvider@DirectUI@@UAGJABU_GUID@@PAPAX@Z
??1XProvider@DirectUI@@UAE@XZ
??0XProvider@DirectUI@@QAE@XZ
??0Expando@DirectUI@@QAE@XZ
??1Expando@DirectUI@@UAE@XZ
?Add@Expando@DirectUI@@UAEJPAPAVElement@2@I@Z
?OnEvent@Expando@DirectUI@@UAEXPAUEvent@2@@Z
?QueryInterface@Element@DirectUI@@UAGJABU_GUID@@PAPAX@Z
??0Macro@DirectUI@@QAE@XZ
??0Repeater@DirectUI@@QAE@XZ
?OnPropertyChanged@Macro@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?Add@Macro@DirectUI@@UAEJPAPAVElement@2@I@Z
?GetClassInfoPtr@Macro@DirectUI@@SGPAUIClassInfo@2@XZ
?GetClassInfoPtr@Repeater@DirectUI@@SGPAUIClassInfo@2@XZ
?GetClassInfoPtr@Expando@DirectUI@@SGPAUIClassInfo@2@XZ
?Initialize@Expando@DirectUI@@QAEJPAVElement@2@PAK@Z
?_PostEvent@Element@DirectUI@@AAEXPAUEvent@2@H@Z
?GetClassInfoPtr@Bind@DirectUI@@SGPAUIClassInfo@2@XZ
?Register@Macro@DirectUI@@SGJXZ
?Register@Repeater@DirectUI@@SGJXZ
?Register@Expando@DirectUI@@SGJXZ
?SetActive@Element@DirectUI@@QAEJH@Z
?ExpandedProp@Expandable@DirectUI@@SGPBUPropertyInfo@2@XZ
?Remove@Element@DirectUI@@QAEJPAV12@@Z
?SetExpand@Macro@DirectUI@@QAEJPBG@Z
?GetExpand@Macro@DirectUI@@QAEPBGPAPAVValue@2@@Z
?Insert@Element@DirectUI@@QAEJPAV12@I@Z
?RemoveAll@Element@DirectUI@@QAEJXZ
?GetProperty@Bind@DirectUI@@QAEPBGPAPAVValue@2@@Z
?GetConnect@Bind@DirectUI@@QAEPBGPAPAVValue@2@@Z
?BuildElement@Macro@DirectUI@@MAEJXZ
?Initialize@Macro@DirectUI@@QAEJPAVElement@2@PAK@Z
?GetValue@Element@DirectUI@@QAEPAVValue@2@P6GPBUPropertyInfo@2@XZHPAUUpdateCache@2@@Z
?GetChildren@Element@DirectUI@@QAEPAV?$DynamicArray@PAVElement@DirectUI@@$0A@@2@PAPAVValue@2@@Z
??0IDataEngine@DirectUI@@QAE@XZ
??1IDataEngine@DirectUI@@UAE@XZ
??0IDataEntry@DirectUI@@QAE@XZ
??1IDataEntry@DirectUI@@UAE@XZ
?AssertPIZeroRef@ClassInfoBase@DirectUI@@UBEXXZ
?GetChildren@ClassInfoBase@DirectUI@@UBEHXZ
?RemoveChild@ClassInfoBase@DirectUI@@UAEXXZ
?AddChild@ClassInfoBase@DirectUI@@UAEXXZ
?IsGlobal@ClassInfoBase@DirectUI@@UBE_NXZ
?GetModule@ClassInfoBase@DirectUI@@UBEPAUHINSTANCE__@@XZ
?IsSubclassOf@ClassInfoBase@DirectUI@@UBE_NPAUIClassInfo@2@@Z
?IsValidProperty@ClassInfoBase@DirectUI@@UBE_NPBUPropertyInfo@2@@Z
?GetName@ClassInfoBase@DirectUI@@UBEPBGXZ
?GetGlobalIndex@ClassInfoBase@DirectUI@@UBEIXZ
?GetPICount@ClassInfoBase@DirectUI@@UBEIXZ
?GetByClassIndex@ClassInfoBase@DirectUI@@UAEPBUPropertyInfo@2@I@Z
?EnumPropertyInfo@ClassInfoBase@DirectUI@@UAEPBUPropertyInfo@2@I@Z
?Release@ClassInfoBase@DirectUI@@UAEHXZ
?AddRef@ClassInfoBase@DirectUI@@UAEXXZ
??1ClassInfoBase@DirectUI@@UAE@XZ
??0ClassInfoBase@DirectUI@@QAE@XZ
??0Element@DirectUI@@QAE@XZ
?Initialize@ClassInfoBase@DirectUI@@QAEJPAUHINSTANCE__@@PBG_NPBQBUPropertyInfo@2@I@Z
?Register@ClassInfoBase@DirectUI@@QAEJXZ
?ClassExist@ClassInfoBase@DirectUI@@SG_NPAPAUIClassInfo@2@PBQBUPropertyInfo@2@IPAU32@PAUHINSTANCE__@@PBG_N@Z
??1CritSecLock@DirectUI@@QAE@XZ
?GetFactoryLock@Element@DirectUI@@SGPAU_RTL_CRITICAL_SECTION@@XZ
?Destroy@Element@DirectUI@@QAEJ_N@Z
?Initialize@Element@DirectUI@@QAEJIPAV12@PAK@Z
?IsRTLReading@Element@DirectUI@@UAE_NXZ
?IsContentProtected@Element@DirectUI@@UAE_NXZ
?GetContentStringAsDisplayed@Element@DirectUI@@UAEPBGPAPAVValue@2@@Z
?OnPropertyChanging@Element@DirectUI@@UAE_NPBUPropertyInfo@2@HPAVValue@2@1@Z
?OnPropertyChanging@Element@DirectUI@@UAE_NPAUPropertyInfo@2@HPAVValue@2@1@Z
?OnPropertyChanged@Element@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?OnPropertyChanged@Element@DirectUI@@UAEXPAUPropertyInfo@2@HPAVValue@2@1@Z
?OnGroupChanged@Element@DirectUI@@UAEXH_N@Z
?OnInput@Element@DirectUI@@UAEXPAUInputEvent@2@@Z
?OnKeyFocusMoved@Element@DirectUI@@UAEXPAV12@0@Z
?OnMouseFocusMoved@Element@DirectUI@@UAEXPAV12@0@Z
?OnDestroy@Element@DirectUI@@UAEXXZ
?OnEvent@Element@DirectUI@@UAEXPAUEvent@2@@Z
?Paint@Element@DirectUI@@UAEXPAUHDC__@@PBUtagRECT@@1PAU4@2@Z
?GetContentSize@Element@DirectUI@@UAE?AUtagSIZE@@HHPAVSurface@2@@Z
?GetUnset@Value@DirectUI@@SGPAV12@XZ
?GetAtomZero@Value@DirectUI@@SGPAV12@XZ
?UpdateChildren@Expando@DirectUI@@IAEXPAVValue@2@@Z
?GetElementProviderImpl@Element@DirectUI@@UAEJPAVInvokeHelper@2@PAPAVElementProvider@2@@Z
?Add@Element@DirectUI@@UAEJPAPAV12@I@Z
?Insert@Element@DirectUI@@UAEJPAPAV12@II@Z
?Remove@Element@DirectUI@@UAEJPAPAV12@I@Z
?GetAdjacent@Element@DirectUI@@UAEPAV12@PAV12@HPBUNavReference@2@K@Z
?EnsureVisible@Element@DirectUI@@UAE_NHHHH@Z
?SetKeyFocus@Element@DirectUI@@UAEXXZ
?AddBehavior@Element@DirectUI@@UAEJPAUIDuiBehavior@@@Z
?RemoveBehavior@Element@DirectUI@@UAEJPAUIDuiBehavior@@@Z
?MessageCallback@Element@DirectUI@@UAEIPAUtagGMSG@@@Z
?GetImmersiveFocusRectOffsets@Element@DirectUI@@UAEXPAUtagRECT@@@Z
?_SelfLayoutDoLayout@Element@DirectUI@@MAEXHH@Z
?_SelfLayoutUpdateDesiredSize@Element@DirectUI@@MAE?AUtagSIZE@@HHPAVSurface@2@@Z
?OnHosted@Element@DirectUI@@MAEXPAV12@@Z
?OnUnHosted@Element@DirectUI@@MAEXPAV12@@Z
?UpdateTooltip@Element@DirectUI@@MAEXPAV12@@Z
?ActivateTooltip@Element@DirectUI@@MAEXPAV12@K@Z
StrToID
?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z
?SetVisible@Element@DirectUI@@QAEJ_N@Z
?Release@Value@DirectUI@@QAEXXZ
?SetValue@Element@DirectUI@@QAEJP6GPBUPropertyInfo@2@XZHPAVValue@2@@Z
?SetLayoutPos@Element@DirectUI@@QAEJH@Z
?SetContentString@Element@DirectUI@@QAEJPBG@Z
?ContentProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?CreateGraphic@Value@DirectUI@@SGPAV12@PAUHICON__@@_N11@Z
?SetEnabled@Element@DirectUI@@QAEJ_N@Z
?SetSelected@Element@DirectUI@@QAEJ_N@Z
?StartDefer@Element@DirectUI@@QAEXPAK@Z
?EndDefer@Element@DirectUI@@QAEXK@Z
?GetExpanded@Expandable@DirectUI@@QAE_NXZ
?SetAnimation@Element@DirectUI@@QAEJH@Z
?SetClass@Element@DirectUI@@QAEJPBG@Z
?Click@Button@DirectUI@@SG?AVUID@@XZ
?GetContentString@Element@DirectUI@@QAEPBGPAPAVValue@2@@Z
?GetAccName@Element@DirectUI@@QAEPBGPAPAVValue@2@@Z
?SetExpanded@Expandable@DirectUI@@QAEJ_N@Z
??1Element@DirectUI@@UAE@XZ
?GetUiaFocusDelegate@Element@DirectUI@@UAEPAV12@XZ
?HandleUiaEventListener@Element@DirectUI@@UAEXPAUEvent@2@@Z
?HandleUiaPropertyChangingListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@@Z
?HandleUiaPropertyListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?HandleUiaDestroyListener@Element@DirectUI@@UAEXXZ
?RemoveTooltip@Element@DirectUI@@MAEXPAV12@@Z
?GetUIAElementProvider@Element@DirectUI@@UAEJABU_GUID@@PAPAX@Z
?DefaultAction@Element@DirectUI@@UAEJXZ
?GetAccessibleImpl@Element@DirectUI@@UAEJPAPAUIAccessible@@@Z
?GetKeyFocused@Element@DirectUI@@UAE_NXZ
gdi32
DeleteObject
user32
GetWindowLongW
CallWindowProcW
SystemParametersInfoW
SetCursor
LoadCursorW
LoadImageW
GetSystemMetrics
SendMessageW
GetFocus
DestroyIcon
SetWindowLongW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 74KB - Virtual size: 73KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 20B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 428KB - Virtual size: 428KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ActivationClient.dll.dll windows:10 windows x86 arch:x86
17c3455caa3448fbe7dc32bfd81b8e10
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ActivationClient.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
memcpy
_o__seh_filter_dll
_o_free
_o_malloc
_except_handler4_common
_o___std_type_info_destroy_list
_o___stdio_common_vswprintf
__CxxFrameHandler3
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
GetProcAddress
GetModuleHandleW
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
CreateSemaphoreExW
ReleaseSemaphore
AcquireSRWLockExclusive
AcquireSRWLockShared
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
CreateMutexExW
DeleteCriticalSection
SetEvent
WaitForSingleObject
OpenSemaphoreW
WaitForSingleObjectEx
ResetEvent
ReleaseSRWLockExclusive
CreateEventW
ReleaseMutex
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
WindowsDeleteString
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoCreateFreeThreadedMarshaler
CoSetProxyBlanket
CoTaskMemRealloc
CoTaskMemFree
CoTaskMemAlloc
api-ms-win-core-winrt-propertysetprivate-l1-1-1
RoCreatePropertySetSerializer
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolQueueTask
combase
ord140
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AddressParser.dll.dll windows:10 windows x86 arch:x86
203344311d41178a475ba28669841c4a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AddressParser.pdb
Imports
msvcrt
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
_callnewh
_onexit
__CxxFrameHandler3
_purecall
realloc
_except_handler4_common
memcpy
free
malloc
wcschr
towupper
memmove
api-ms-win-core-heap-l2-1-0
LocalAlloc
api-ms-win-core-localization-l1-2-0
LCMapStringW
GetSystemDefaultLangID
GetACP
GetUserDefaultLangID
GetLocaleInfoW
GetUserDefaultLCID
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
FreeLibrary
api-ms-win-core-string-l1-1-0
GetStringTypeExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
Exports
Exports
DestroyAddressParser
GetCity
GetCountryName
GetCountryStringFromIndex
GetFullAddress
GetNewAddressParser
GetPostalCode
GetState
GetStreet
ParseAddress
RebuildAddress
SetCity
SetCountryName
SetFullAddress
SetPostalCode
SetState
SetStreet
UpdateDefCountry
Sections
.text Size: 45KB - Virtual size: 44KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AdmTmpl.dll.dll windows:10 windows x86 arch:x86
72c0691fb97f90ec46126d9b0ec28e54
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AdmTmpl.pdb
Imports
msvcrt
__CxxFrameHandler3
__RTDynamicCast
_ftol2_sse
_except_handler4_common
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
memmove
memcpy
??0exception@@QAE@ABQBD@Z
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
malloc
free
_callnewh
wcsrchr
_itow
wcschr
_vsnwprintf
_purecall
wcsnlen
_wtoi
_wtoi64
wcstoul
memset
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-heap-l2-1-0
GlobalFree
LocalFree
GlobalAlloc
LocalReAlloc
LocalAlloc
api-ms-win-core-file-l1-1-0
GetFileSize
FindFirstFileW
ReadFile
SetFilePointer
FindClose
FindNextFileW
CreateDirectoryW
GetFileAttributesExW
FileTimeToLocalFileTime
GetFileAttributesW
CreateFileW
CompareFileTime
WriteFile
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
api-ms-win-core-localization-l1-2-0
GetFileMUIPath
GetUserDefaultLangID
FormatMessageW
GetThreadPreferredUILanguages
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
LoadResource
LockResource
GetModuleHandleA
LoadStringW
DisableThreadLibraryCalls
GetProcAddress
FreeLibrary
GetModuleFileNameW
LoadLibraryExW
GetModuleHandleW
FreeLibraryAndExitThread
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
CreateEventW
InitializeCriticalSectionEx
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
SetEvent
ResetEvent
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringA
OutputDebugStringW
oleaut32
SysStringLen
SysFreeString
SysAllocString
api-ms-win-security-base-l1-1-0
GetLengthSid
AddAccessAllowedAce
GetAce
InitializeAcl
FreeSid
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
AllocateAndInitializeSid
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegEnumKeyExW
RegOpenKeyExW
RegQueryValueExW
RegQueryValueExA
RegEnumValueW
RegSetValueExW
RegOpenKeyExA
RegCloseKey
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetWindowsDirectoryW
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-processthreads-l1-1-0
SetThreadPriority
GetCurrentProcess
TerminateProcess
CreateThread
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-com-l1-1-0
CoUninitialize
CoInitializeEx
CoCreateInstance
StringFromGUID2
CoTaskMemAlloc
CreateStreamOnHGlobal
CLSIDFromString
api-ms-win-core-string-l2-1-0
CharLowerBuffW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-datetime-l1-1-0
GetTimeFormatW
GetDateFormatW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
advapi32
RegCreateKeyW
IsTextUnicode
RegDeleteKeyW
gdi32
DeleteObject
kernel32
lstrcmpiW
GlobalUnlock
GlobalLock
LoadLibraryExA
ExpandEnvironmentStringsA
GlobalReAlloc
ole32
OleRun
shell32
SHFileOperationW
user32
ScreenToClient
CheckDlgButton
LoadImageW
RegisterClipboardFormatW
GetKeyboardLayout
GetWindowLongW
PostMessageW
SendMessageW
GetMessagePos
GetDlgItem
LoadCursorW
EnableWindow
MsgWaitForMultipleObjects
PeekMessageW
TranslateMessage
DispatchMessageW
RegisterWindowMessageW
RegisterClassW
CreateWindowExW
DestroyWindow
DefWindowProcW
SetCursor
MessageBeep
SetFocus
GetClientRect
EndDialog
IsDlgButtonChecked
SetWindowLongW
DialogBoxParamW
MessageBoxW
DestroyIcon
xmllite
CreateXmlWriter
Exports
Exports
CreateCmtStoreObject
CreateParserObject
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 266KB - Virtual size: 265KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 120KB - Virtual size: 120KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ApiSetHost.AppExecutionAlias.dll.dll windows:10 windows x86 arch:x86
4856c1634a58ab18f5af5d7921160884
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ApiSetHost.AppExecutionAlias.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_malloc
_except_handler4_common
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
memcpy
_CxxThrowException
api-ms-win-core-winrt-string-l1-1-0
WindowsDeleteString
WindowsCreateStringReference
WindowsCreateString
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
AcquireSRWLockExclusive
EnterCriticalSection
CreateSemaphoreExW
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
ReleaseSemaphore
WaitForSingleObject
ReleaseMutex
DeleteCriticalSection
OpenSemaphoreW
CreateMutexExW
SetEvent
ReleaseSRWLockExclusive
ReleaseSRWLockShared
CreateEventW
WaitForSingleObjectEx
ResetEvent
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleExW
GetProcAddress
DisableThreadLibraryCalls
GetModuleHandleW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
ProcessIdToSessionId
OpenProcessToken
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
RaiseException
GetLastError
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoInitializeEx
CoUninitialize
ntdll
RtlCopySid
RtlFreeHeap
NtClose
RtlAcquireSRWLockShared
RtlSleepConditionVariableSRW
RtlAcquireSRWLockExclusive
RtlLengthSid
RtlReleaseSRWLockExclusive
RtlWakeAllConditionVariable
NtQueryInformationToken
RtlAllocateHeap
RtlQueryTokenHostIdAsUlong64
NtOpenProcessToken
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
GetTokenInformation
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-io-l1-1-0
DeviceIoControl
msvcp_win
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
??5?$basic_istream@GU?$char_traits@G@std@@@std@@QAEAAV01@AAI@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@I@Z
?sputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAE_JPBG_J@Z
?snextc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGXZ
?_Ipfx@?$basic_istream@GU?$char_traits@G@std@@@std@@QAE_N_N@Z
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
?pbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?_BADOFF@std@@3_JB
?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEXABVlocale@2@@Z
?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEPAV12@PAG_J@Z
??1?$basic_ostream@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPAG_J@Z
?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?uncaught_exception@std@@YA_NXZ
?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JXZ
?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEHXZ
?_Osfx@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ
?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
?sputc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGG@Z
?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPBG_J@Z
?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEGXZ
?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?sbumpc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGXZ
?flush@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV12@XZ
?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QAEXH_N@Z
?_Xlength_error@std@@YAXPBD@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
??1?$basic_istream@GU?$char_traits@G@std@@@std@@UAE@XZ
?sgetc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGXZ
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
rpcrt4
RpcBindingFromStringBindingW
RpcStringBindingComposeW
I_RpcExceptionFilter
RpcAsyncCompleteCall
RpcBindingSetAuthInfoExW
NdrAsyncClientCall
RpcStringFreeW
RpcAsyncCancelCall
RpcAsyncInitializeHandle
RpcBindingFree
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-psm-key-l1-1-0
PsmGetKeyFromToken
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CheckAppExecutionAliasApplicationType
CloseAppExecutionAliasEx
CompleteAppExecutionAliasProcessCreationEx
CreateAppExecutionAliasEx
CreateAppExecutionAliasEx2
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
FreeAppExecutionAliasInfoEx
GetAppExecutionAliasApplicationType
GetAppExecutionAliasApplicationUserModelIdEx
GetAppExecutionAliasExecutableEx
GetAppExecutionAliasPackageFamilyNameEx
GetAppExecutionAliasPackageFullNameEx
LoadAppExecutionAliasInfoEx
OpenAppExecutionAliasForUserEx
PerformAppxLicenseRundownEx
PersistAppExecutionAliasToFileEx
PersistAppExecutionAliasToFileHandleEx
Sections
.text Size: 48KB - Virtual size: 47KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 100B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppExtension.dll.dll windows:10 windows x86 arch:x86
2076b13d059f1efd618c61237e64d2ce
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppExtension.pdb
Imports
msvcrt
__CxxFrameHandler3
realloc
memmove_s
wcschr
_callnewh
??0exception@@QAE@ABQBD@Z
??_V@YAXPAX@Z
_except_handler4_common
??0exception@@QAE@ABQBDH@Z
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
malloc
free
_amsg_exit
?what@exception@@UBEPBDXZ
_CxxThrowException
_XcptFilter
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
memcpy
memmove
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
??1type_info@@UAE@XZ
memset
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-com-l1-1-0
CoGetCallerTID
CoTaskMemFree
CoGetMalloc
CoCreateInstance
CoGetCallContext
CoCreateGuid
CoGetApartmentType
StringFromCLSID
CoGetInterfaceAndReleaseStream
CreateStreamOnHGlobal
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
CoReleaseMarshalData
CoMarshalInterface
CoWaitForMultipleHandles
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
OpenProcessToken
GetCurrentThreadId
GetProcessId
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoOriginateError
RoTransformError
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
CreateEventW
WaitForSingleObjectEx
ReleaseMutex
InitializeSRWLock
CreateSemaphoreExW
WaitForSingleObject
WaitForMultipleObjectsEx
DeleteCriticalSection
InitializeCriticalSectionEx
CreateMutexExW
AcquireSRWLockShared
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
OpenSemaphoreW
LeaveCriticalSection
ReleaseSemaphore
CreateEventExW
SetEvent
EnterCriticalSection
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
DisableThreadLibraryCalls
FreeLibrary
LoadLibraryExW
GetModuleHandleExW
GetModuleHandleW
LoadStringW
GetModuleFileNameA
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
WakeAllConditionVariable
SleepConditionVariableSRW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
RaiseException
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-appmodel-runtime-l1-1-0
PackageFamilyNameFromFullName
api-ms-win-security-base-l1-1-0
GetTokenInformation
CopySid
GetLengthSid
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
api-ms-win-rtcore-ntuser-window-l1-1-0
DispatchMessageW
PeekMessageW
PostQuitMessage
TranslateMessage
api-ms-win-core-kernel32-legacy-l1-1-0
RegisterWaitForSingleObject
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
RoReportFailedDelegate
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
api-ms-win-rtcore-ntuser-synch-l1-1-0
MsgWaitForMultipleObjectsEx
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
api-ms-win-core-registry-l1-1-0
RegNotifyChangeKeyValue
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
propsys
ord435
api-ms-win-appmodel-runtime-internal-l1-1-1
GetPackageStatus
twinapi.appcore
ord3
ord2
appxdeploymentclient
ord24
ord27
ord25
ord23
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
ntdll
RtlAllocateHeap
RtlInitUnicodeString
NtQueryInformationToken
RtlFreeHeap
RtlAcquireSRWLockExclusive
RtlAcquireSRWLockShared
RtlInsertElementGenericTableAvl
RtlNtStatusToDosErrorNoTeb
RtlLookupElementGenericTableAvl
RtlReleaseSRWLockShared
RtlReleaseSRWLockExclusive
RtlConvertSidToUnicodeString
RtlFreeUnicodeString
RtlInitializeGenericTableAvl
RtlCompareUnicodeString
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 112KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 76B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppIdPolicyEngineApi.dll.dll windows:10 windows x86 arch:x86
d32f5f0454f5f3fc3db5d41023aa60f5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppIdPolicyEngineApi.pdb
Imports
msvcp110_win
?_Xbad_alloc@std@@YAXXZ
??0_Locinfo@std@@QAE@PBD@Z
?id@?$collate@G@std@@2V0locale@2@A
_Wcsxfrm
?_Getcoll@_Locinfo@std@@QBE?AU_Collvec@@XZ
?tolower@?$ctype@G@std@@QBEPBGPAGPBG@Z
?tolower@?$ctype@G@std@@QBEGG@Z
??_7facet@locale@std@@6B@
??0facet@locale@std@@IAE@I@Z
??0_Lockit@std@@QAE@H@Z
?is@?$ctype@G@std@@QBE_NFG@Z
?_Xregex_error@std@@YAXW4error_type@regex_constants@1@@Z
??1facet@locale@std@@MAE@XZ
??Bid@locale@std@@QAEIXZ
?id@?$ctype@G@std@@2V0locale@2@A
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
_Wcscoll
?_Init@locale@std@@CAPAV_Locimp@12@_N@Z
?_Decref@facet@locale@std@@UAEPAV_Facet_base@3@XZ
??_7_Facet_base@std@@6B@
??1_Facet_base@std@@UAE@XZ
??1_Lockit@std@@QAE@XZ
?_Getcat@?$ctype@G@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Incref@facet@locale@std@@UAEXXZ
?_Syserror_map@std@@YAPBDH@Z
?_Xlength_error@std@@YAXPBD@Z
?_Winerror_map@std@@YAPBDH@Z
?_Xout_of_range@std@@YAXPBD@Z
??1_Locinfo@std@@QAE@XZ
msvcrt
memcpy
memcmp
__RTDynamicCast
memmove
??0exception@@QAE@ABV0@@Z
__CxxFrameHandler3
_purecall
realloc
_errno
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
memset
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
_wtoi
_wtof
tolower
??0bad_cast@@QAE@ABV0@@Z
??1bad_cast@@UAE@XZ
??0bad_cast@@QAE@PBD@Z
strchr
towupper
_vsnwprintf_s
_ui64tow_s
wcstol
??0exception@@QAE@XZ
_callnewh
memcpy_s
free
malloc
wcsncpy_s
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
FreeLibrary
GetModuleFileNameW
FindResourceExW
GetModuleHandleW
GetProcAddress
LoadLibraryExW
SizeofResource
LoadResource
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
CoCreateInstance
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegDeleteValueW
RegCloseKey
RegDeleteTreeW
RegQueryInfoKeyW
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegGetValueW
RegEnumKeyExW
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
LeaveCriticalSection
DeleteCriticalSection
EnterCriticalSection
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
SleepConditionVariableSRW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemWindowsDirectoryW
GetSystemTimeAsFileTime
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsDeleteString
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-path-l1-1-0
PathCchAppend
rpcrt4
UuidCreate
UuidCompare
RpcStringFreeW
UuidToStringW
UuidFromStringW
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-handle-l1-1-0
CloseHandle
authz
AuthziAccessCheckEx
AuthziModifySecurityAttributes
AuthzFreeResourceManager
AuthzInitializeResourceManager
AuthzInitializeContextFromSid
AuthzFreeContext
api-ms-win-security-base-l1-1-0
SetSecurityDescriptorGroup
InitializeSecurityDescriptor
SetSecurityDescriptorOwner
GetAce
SetSecurityDescriptorSacl
SetSecurityDescriptorDacl
GetSecurityDescriptorDacl
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-appmodel-runtime-l1-1-0
PackageFamilyNameFromId
PackageNameAndPublisherIdFromFamilyName
appidapi
AppIDDecodeAttributeString
AppIDEncodeAttributeString
AppIDFreeAttributeString
AppIDConstructAppxAttributes
AppIDGetAppxFileAttributes
AppIDGetFileAttributes
AppIDReleaseAppxFileAttributes
AppIDReleaseFileAttributes
ntdll
EtwGetTraceEnableLevel
EtwGetTraceEnableFlags
EtwRegisterTraceGuidsW
EtwUnregisterTraceGuids
EtwTraceMessage
EtwGetTraceLoggerHandle
advapi32
RegCreateKeyW
RegEnumKeyW
shlwapi
SHCreateStreamOnFileEx
user32
UnregisterClassA
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 246KB - Virtual size: 246KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 68B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppLockerCSP.dll.dll windows:10 windows x86 arch:x86
856e17577952211bee3d6d6d3d976630
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppLockerCSP.pdb
Imports
msvcp110_win
?tolower@?$ctype@G@std@@QBEPBGPAGPBG@Z
?_Xbad_function_call@std@@YAXXZ
?_Getcoll@_Locinfo@std@@QBE?AU_Collvec@@XZ
_Wcscoll
?id@?$collate@G@std@@2V0locale@2@A
_Wcsxfrm
??Bid@locale@std@@QAEIXZ
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
??0facet@locale@std@@IAE@I@Z
??_7facet@locale@std@@6B@
??1facet@locale@std@@MAE@XZ
??0_Lockit@std@@QAE@H@Z
??0_Locinfo@std@@QAE@PBD@Z
??1_Lockit@std@@QAE@XZ
?_Xbad_alloc@std@@YAXXZ
??1_Locinfo@std@@QAE@XZ
?_Getcat@?$ctype@G@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Incref@facet@locale@std@@UAEXXZ
?id@?$ctype@G@std@@2V0locale@2@A
?tolower@?$ctype@G@std@@QBEGG@Z
?is@?$ctype@G@std@@QBE_NFG@Z
?_Xregex_error@std@@YAXW4error_type@regex_constants@1@@Z
?_Init@locale@std@@CAPAV_Locimp@12@_N@Z
?_Decref@facet@locale@std@@UAEPAV_Facet_base@3@XZ
??_7_Facet_base@std@@6B@
??1_Facet_base@std@@UAE@XZ
?_Syserror_map@std@@YAPBDH@Z
?_Xlength_error@std@@YAXPBD@Z
?_Winerror_map@std@@YAPBDH@Z
?_Xout_of_range@std@@YAXPBD@Z
msvcrt
??1exception@@UAE@XZ
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
toupper
_wtoi
_wcstoi64
_errno
towupper
_vsnwprintf_s
wcstol
_wcsicmp
memmove_s
_vsnprintf_s
?what@exception@@UBEPBDXZ
wcsnlen
??0exception@@QAE@ABQBDH@Z
wcscpy_s
??_V@YAXPAX@Z
strchr
realloc
free
??0bad_cast@@QAE@ABV0@@Z
??1bad_cast@@UAE@XZ
??0bad_cast@@QAE@PBD@Z
wcsstr
_ui64tow_s
wcschr
_wcsdup
_wcstoui64
malloc
_callnewh
_XcptFilter
_amsg_exit
_initterm
_lock
_unlock
__dllonexit
_onexit
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_except_handler4_common
memcpy_s
_vsnwprintf
__CxxFrameHandler3
??3@YAXPAX@Z
memset
_CxxThrowException
memcmp
memcpy
memmove
_purecall
api-ms-win-core-url-l1-1-0
UrlEscapeW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleFileNameA
GetModuleHandleW
FreeLibraryAndExitThread
GetModuleHandleExW
FreeLibrary
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
ResumeThread
GetCurrentProcess
CreateThread
TerminateProcess
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
oleaut32
VariantClear
VariantInit
SysAllocString
SafeArrayCreate
SysStringByteLen
SysFreeString
SafeArrayDestroy
SysAllocStringLen
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventProviderEnabled
EventRegister
EventActivityIdControl
EventUnregister
EventSetInformation
rpcrt4
RpcStringFreeW
UuidFromStringW
UuidCompare
UuidToStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
bcrypt
BCryptHashData
BCryptOpenAlgorithmProvider
BCryptCreateHash
BCryptFinishHash
BCryptDestroyHash
BCryptCloseAlgorithmProvider
BCryptGenRandom
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
CoTaskMemRealloc
api-ms-win-core-file-l1-1-0
GetFileSizeEx
FindNextFileW
FindFirstFileExW
DeleteFileW
CreateFileW
ReadFile
WriteFile
FlushFileBuffers
CreateDirectoryW
FindClose
GetFileAttributesW
RemoveDirectoryW
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-service-management-l2-1-0
ChangeServiceConfigW
QueryServiceConfigW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
api-ms-win-service-management-l1-1-0
CloseServiceHandle
OpenSCManagerW
StartServiceW
OpenServiceW
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegGetValueW
RegCloseKey
RegCreateKeyExW
RegSetValueExW
RegDeleteValueW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-security-base-l1-1-0
GetAce
GetSecurityDescriptorDacl
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetSystemWindowsDirectoryW
GetWindowsDirectoryW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
Sleep
WakeAllConditionVariable
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-core-sysinfo-l1-2-0
GetSystemTimePreciseAsFileTime
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
AcquireSRWLockShared
EnterCriticalSection
ReleaseSemaphore
ReleaseSRWLockShared
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WaitForSingleObject
LeaveCriticalSection
InitializeCriticalSectionEx
ReleaseMutex
CreateMutexExW
CreateSemaphoreExW
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-shutdown-l1-1-0
InitiateSystemShutdownExW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-wow64-l1-1-0
IsWow64Process
Wow64RevertWow64FsRedirection
Wow64DisableWow64FsRedirection
api-ms-win-appmodel-runtime-l1-1-0
PackageNameAndPublisherIdFromFamilyName
PackageFamilyNameFromId
srpapi
AppIDEncodeAttributeString
AppIDFreeAttributeString
ntdll
RtlFreeUnicodeString
NtDelayExecution
NtOpenFile
NtQueryDirectoryFile
RtlAllocateHeap
RtlFreeHeap
NtReadFile
NtWaitForSingleObject
NtQueryInformationFile
EtwTraceMessage
RtlAdjustPrivilege
NtQueryWnfStateData
RtlNtStatusToDosError
ZwQueryWnfStateData
NtSetSystemInformation
NtQueryLicenseValue
RtlInitUnicodeString
RtlPublishWnfStateData
NtOpenKey
NtSetValueKey
RtlCreateUnicodeString
NtClose
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
policymanager
EnterprisePolicyManagerStore_EDPCSPConfigSourceAreaPolicyGetValue
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 237KB - Virtual size: 236KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppManagementConfiguration.dll.dll windows:10 windows x86 arch:x86
b7a4df7164b0d968a87e57f5e1ed9b8d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppManagementConfiguration.pdb
Imports
msvcrt
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
memmove
memcpy
_CxxThrowException
_initterm
??0exception@@QAE@ABQBD@Z
_callnewh
??_V@YAXPAX@Z
malloc
__CxxFrameHandler3
_vsnprintf_s
_XcptFilter
_amsg_exit
?what@exception@@UBEPBDXZ
free
_lock
_unlock
__dllonexit
_onexit
??1type_info@@UAE@XZ
_except_handler4_common
??0exception@@QAE@ABQBDH@Z
memset
kernel32
GetTickCount
FreeLibrary
LocalFree
LocalAlloc
GetProcessMitigationPolicy
GetModuleFileNameW
GetSystemTimeAsFileTime
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
IsDebuggerPresent
DebugBreak
GetModuleHandleW
GetProcessHeap
GetCurrentProcessId
GetModuleFileNameA
CreateSemaphoreExW
HeapFree
SetLastError
ReleaseSemaphore
GetModuleHandleExW
EncodePointer
WaitForSingleObject
GetCurrentThreadId
ReleaseMutex
FormatMessageW
GetLastError
ReleaseSRWLockExclusive
OutputDebugStringW
DisableThreadLibraryCalls
AcquireSRWLockExclusive
WaitForSingleObjectEx
OpenSemaphoreW
CloseHandle
ReleaseSRWLockShared
HeapAlloc
DecodePointer
GetProcAddress
CreateMutexExW
AcquireSRWLockShared
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventRegister
EventSetInformation
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCreateKeyExW
RegOpenKeyExW
RegGetValueW
RegCloseKey
RegSetValueExW
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
ole32
CoUninitialize
CoInitializeEx
CoCreateInstance
api-ms-win-service-management-l1-1-0
CloseServiceHandle
StartServiceW
OpenServiceW
OpenSCManagerW
api-ms-win-service-management-l2-1-0
ChangeServiceConfigW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
ControlService
oleaut32
VariantInit
SysFreeString
SysAllocString
VariantClear
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
ProcessAppVPolicy
ProcessUevPolicy
Sections
.text Size: 111KB - Virtual size: 111KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppResolver.dll.dll windows:10 windows x86 arch:x86
56ce405a1a28a2c56fbef7238278bdf6
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
17:88:5d:a4:2b:4e:63:ee:b4:61:ed:0b:f0:72:7a:bf:cb:bd:fb:ca:1f:5d:9f:0f:f1:e4:7c:a4:aa:b7:e5:44Signer
Actual PE Digest17:88:5d:a4:2b:4e:63:ee:b4:61:ed:0b:f0:72:7a:bf:cb:bd:fb:ca:1f:5d:9f:0f:f1:e4:7c:a4:aa:b7:e5:44Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppResolver.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
wcsspn
memset
api-ms-win-crt-private-l1-1-0
_o__itow_s
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__set_errno
_o__ui64tow_s
_o__wcstoui64
memmove
_o__wtoi
_o_free
_o_malloc
_o_towupper
_except_handler4_common
_o__invalid_parameter_noinfo_noreturn
_o__invalid_parameter_noinfo
_o__initialize_onexit_table
_o__execute_onexit_table
_o__errno
_o__initialize_narrow_environment
_o__crt_atexit
_o__configure_narrow_argv
_o__cexit
_o__callnewh
_o___stdio_common_vswscanf
_o___stdio_common_vswprintf
_o___stdio_common_vsnwprintf_s
_o___stdio_common_vsnprintf_s
wcschr
wcsrchr
_CxxThrowException
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
memcmp
_o__get_errno
memcpy
api-ms-win-core-winrt-string-l1-1-0
WindowsDeleteString
WindowsCreateString
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
WindowsDuplicateString
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventWriteTransfer
EventSetInformation
EventRegister
EventUnregister
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
SetRestrictedErrorInfo
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionEx
ReleaseMutex
InitializeCriticalSection
OpenSemaphoreW
CreateMutexExW
WaitForSingleObject
CreateSemaphoreExW
InitializeSRWLock
ReleaseSemaphore
OpenEventW
CreateEventW
WaitForSingleObjectEx
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
CreateEventExW
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleExW
GetModuleHandleW
GetProcAddress
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
OpenThreadToken
GetCurrentThreadId
GetCurrentProcessId
OpenProcessToken
GetProcessTimes
ProcessIdToSessionId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-shell-namespace-l1-1-0
SHCreateItemWithParent
ILCombine
ILIsParent
ILFree
ILCloneFirst
SHCreateItemFromParsingName
SHCreateItemFromIDList
SHParseDisplayName
ILIsEqual
ILFindLastID
SHBindToFolderIDListParentEx
ILClone
SHBindToParent
SHGetIDListFromObject
ILGetSize
SHBindToObject
bcp47langs
GetUserLanguages
shcore
IStream_Read
IUnknown_QueryService
SHTaskPoolQueueTask
GetScaleFactorForDevice
ord109
IStream_Size
SHSetValueW
SHGetValueW
ord123
ord170
SHAnsiToUnicode
ord145
ord193
ord190
ord188
SHQueryValueExW
SHTaskPoolGetUniqueContext
IUnknown_GetSite
IUnknown_Set
ord192
SHStrDupW
ord130
ord122
windows.storage
SHGetDesktopFolder
ord942
SHGetKnownFolderPath
gdi32
StretchDIBits
GetObjectW
CreateCompatibleDC
CreateDIBSection
GdiAlphaBlend
DeleteDC
DeleteObject
SelectObject
ntdll
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlPublishWnfStateData
NtQueryInformationProcess
RtlNtStatusToDosError
NtQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
RtlInitUnicodeString
RtlAllocateHeap
RtlFreeHeap
RtlReleaseSRWLockExclusive
RtlAcquireSRWLockExclusive
NtQueryInformationToken
ole32
CoUninitialize
PropVariantClear
CoCreateInstance
CoTaskMemFree
CoTaskMemAlloc
CoTaskMemRealloc
CoGetMalloc
StringFromGUID2
CoCreateGuid
CoInitializeEx
CoMarshalInterThreadInterfaceInStream
CoReleaseMarshalData
CoGetInterfaceAndReleaseStream
CreateBindCtx
CoCreateFreeThreadedMarshaler
ReleaseStgMedium
CoAllowSetForegroundWindow
CoWaitForMultipleHandles
CoGetCallContext
RoGetAgileReference
shlwapi
StrCmpW
ord172
PathRemoveFileSpecW
StrDupW
PathGetDriveNumberW
PathIsUNCW
PathIsRelativeW
PathIsURLW
ord487
ord219
PathCommonPrefixW
PathFindExtensionW
PathIsPrefixW
PathUnquoteSpacesW
ord156
PathRemoveBlanksW
PathGetArgsW
AssocCreate
PathParseIconLocationW
ord158
ord157
PathFindFileNameW
PathIsFileSpecW
ord154
PathFileExistsW
StrStrIW
StrChrW
SHStrDupA
ord217
ord174
ord24
ord236
ord460
PathRemoveExtensionW
slc
SLGetWindowsInformationDWORD
user32
MonitorFromPoint
PostMessageW
FindWindowW
SetWindowLongW
DefWindowProcW
GetWindowLongW
SendNotifyMessageW
SetTimer
DestroyWindow
KillTimer
SetWindowTextW
GetMenuDefaultItem
RegisterClipboardFormatW
LoadStringA
CharUpperBuffW
GetWindowThreadProcessId
CopyImage
GetSysColor
SystemParametersInfoW
CreateIconIndirect
DestroyIcon
ReleaseDC
GetDC
LoadStringW
CreatePopupMenu
InsertMenuW
DestroyMenu
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetUserGeoID
GetThreadPreferredUILanguages
GetUserDefaultLCID
api-ms-win-core-path-l1-1-0
PathCchFindExtension
PathCchRemoveExtension
PathAllocCombine
PathCchAppend
PathCchRemoveBackslash
PathCchRemoveFileSpec
PathCchCombine
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
api-ms-win-core-file-l1-1-0
CreateFileW
GetLongPathNameW
CompareFileTime
CreateDirectoryW
DeleteFileW
GetFileSizeEx
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
SetThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalReAlloc
LocalFree
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
ReadProcessMemory
api-ms-win-core-memory-l1-1-1
PrefetchVirtualMemory
api-ms-win-core-string-obsolete-l1-1-0
lstrlenW
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegGetValueW
RegCloseKey
RegEnumValueW
RegOpenKeyExW
RegQueryValueExW
RegDeleteValueW
RegCreateKeyExW
RegQueryInfoKeyW
userenv
GetProfileType
api-ms-win-core-heap-obsolete-l1-1-0
GlobalLock
GlobalUnlock
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
api-ms-win-security-base-l1-1-0
GetFileSecurityW
GetAce
GetSidSubAuthority
GetTokenInformation
GetSecurityDescriptorSacl
api-ms-win-shcore-stream-l1-1-0
SHCreateStreamOnFileW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-appmodel-runtime-l1-1-1
GetStagedPackagePathByFullName
api-ms-win-appmodel-runtime-l1-1-0
OpenPackageInfoByFullName
GetPackageInfo
ClosePackageInfo
PackageFamilyNameFromFullName
api-ms-win-appmodel-runtime-internal-l1-1-2
GetEffectivePackageStatusForUser
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 378KB - Virtual size: 378KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 320B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppVClientPS.dll.dll windows:10 windows x86 arch:x86
3e3742f2e2fe0bff9ddfdff8dbdbb32b
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
59:1e:6a:1e:bd:fa:af:91:40:e7:ad:f4:0a:c4:f4:5e:bc:bf:dd:65:bf:ac:5d:a1:df:d8:e0:74:1a:3b:8d:fdSigner
Actual PE Digest59:1e:6a:1e:bd:fa:af:91:40:e7:ad:f4:0a:c4:f4:5e:bc:bf:dd:65:bf:ac:5d:a1:df:d8:e0:74:1a:3b:8d:fdDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppVClientPS.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
memcmp
_o__seh_filter_dll
_except_handler4_common
rpcrt4
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrCStdStubBuffer2_Release
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
NdrStubCall2
NdrStubForwardingFunction
CStdStubBuffer_Invoke
kernel32
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
InitializeSListHead
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
TerminateProcess
QueryPerformanceCounter
oleaut32
BSTR_UserSize
BSTR_UserFree
LPSAFEARRAY_UserSize
LPSAFEARRAY_UserFree
BSTR_UserUnmarshal
VARIANT_UserMarshal
BSTR_UserMarshal
LPSAFEARRAY_UserMarshal
LPSAFEARRAY_UserUnmarshal
VARIANT_UserUnmarshal
VARIANT_UserSize
VARIANT_UserFree
ole32
CStdStubBuffer2_CountRefs
ObjectStublessClient3
CStdStubBuffer2_Disconnect
ObjectStublessClient11
ObjectStublessClient12
ObjectStublessClient13
ObjectStublessClient5
CStdStubBuffer2_QueryInterface
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient10
CStdStubBuffer2_Connect
ObjectStublessClient4
ObjectStublessClient7
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 740B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppVSentinel.dll.dll windows:10 windows x86 arch:x86
470c89a203ef20dceb724f326b131e03
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
f1:8b:b6:38:77:8c:52:cd:7b:30:04:93:ab:56:86:df:a4:55:3b:7d:c8:1f:d4:2e:23:ef:a9:27:8a:83:ca:10Signer
Actual PE Digestf1:8b:b6:38:77:8c:52:cd:7b:30:04:93:ab:56:86:df:a4:55:3b:7d:c8:1f:d4:2e:23:ef:a9:27:8a:83:ca:10Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppVSentinel.pdb
Imports
kernel32
DisableThreadLibraryCalls
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
Sections
.text Size: 1024B - Virtual size: 853B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 804B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 512B - Virtual size: 254B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppVTerminator.dll.dll windows:10 windows x86 arch:x86
451f6dec9a977064c0ba0a23d178eee4
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a0:26:be:f9:01:75:60:55:0d:65:8f:35:c8:79:1e:ed:b6:ff:93:30:1b:e3:63:0e:3b:0b:60:1d:98:6d:11:63Signer
Actual PE Digesta0:26:be:f9:01:75:60:55:0d:65:8f:35:c8:79:1e:ed:b6:ff:93:30:1b:e3:63:0e:3b:0b:60:1d:98:6d:11:63Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppVTerminator.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
_except_handler4_common
kernel32
InitializeSListHead
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
IsDebuggerPresent
Exports
Exports
IllBeBack
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 908B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 324B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Apphlpdm.dll.dll windows:10 windows x86 arch:x86
a656008929f1036ae19b9fbbe356c3a4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Apphlpdm.pdb
Imports
msvcrt
memcpy
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
_wcsnicmp
memset
ntdll
RtlFreeUnicodeString
RtlStringFromGUID
RtlCompareMemory
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-file-l1-1-0
CreateDirectoryW
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
wdi
WdiGetDiagnosticModuleId
WdiGetParameterData
WdiGetEvent
WdiGetParameterByName
WdiAddParameter
WdiSetProblemDetectionResult
WdiSetResolution
shell32
ShellExecuteW
Shell_NotifyIconW
user32
UnregisterClassW
SetWindowTextW
DispatchMessageW
DestroyIcon
SetDlgItemTextW
RegisterClassW
SendDlgItemMessageW
LoadIconW
DestroyWindow
SendMessageW
GetDlgItem
RegisterWindowMessageW
GetWindowLongW
DefWindowProcW
DialogBoxParamW
GetMessageW
SetForegroundWindow
EnableWindow
PostMessageW
EndDialog
SetWindowLongW
CreateWindowExW
mouse_event
gdi32
GetObjectW
CreateFontIndirectW
wtsapi32
WTSQueryUserToken
wer
WerReportCreate
WerReportSubmit
WerReportCloseHandle
WerReportSetParameter
WerReportSetUIOption
WerReportAddFile
apphelp
SdbGrabMatchingInfo
SdbGetEntryFlags
SdbIsNullGUID
Exports
Exports
WdiDiagnosticModuleMain
WdiGetDiagnosticModuleInterfaceVersion
WdiHandleInstance
Sections
.text Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 816B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppointmentActivation.dll.dll windows:10 windows x86 arch:x86
d4ce706e6430a4c13386c81b14ed2ff8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppointmentActivation.pdb
Imports
msvcrt
wcscspn
memcpy_s
wcsrchr
toupper
__CxxFrameHandler3
wcsncmp
__dllonexit
_unlock
_lock
_initterm
_vsnwprintf
_amsg_exit
_XcptFilter
_callnewh
wcstoul
_purecall
_vsnwprintf_s
_wcstoi64
_except_handler4_common
wcsstr
free
_errno
_wcstoui64
_onexit
memmove
malloc
memcmp
memcpy
memset
api-ms-win-appmodel-runtime-l1-1-1
ParseApplicationUserModelId
rpcrt4
CStdStubBuffer_Invoke
NdrStubForwardingFunction
NdrStubCall2
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
NdrDllCanUnloadNow
NdrDllGetClassObject
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
NdrCStdStubBuffer2_Release
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
api-ms-win-core-winrt-string-l1-1-0
WindowsSubstringWithSpecifiedLength
WindowsDeleteString
HSTRING_UserFree
WindowsGetStringRawBuffer
WindowsCreateString
WindowsDuplicateString
HSTRING_UserSize
HSTRING_UserMarshal
WindowsCreateStringReference
HSTRING_UserUnmarshal
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventProviderEnabled
EventSetInformation
EventRegister
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
api-ms-win-core-synch-l1-1-0
CreateEventExW
ReleaseSRWLockShared
TryAcquireSRWLockExclusive
ReleaseMutex
OpenSemaphoreW
ReleaseSemaphore
CreateSemaphoreExW
InitializeCriticalSectionEx
ReleaseSRWLockExclusive
CreateMutexExW
SetEvent
WaitForSingleObject
InitializeSRWLock
WaitForSingleObjectEx
AcquireSRWLockShared
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
AcquireSRWLockExclusive
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
LoadLibraryExW
GetModuleHandleExW
GetModuleHandleW
GetModuleFileNameA
FreeLibrary
api-ms-win-core-errorhandling-l1-1-0
RaiseException
UnhandledExceptionFilter
SetLastError
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoCreateInstance
CoTaskMemAlloc
CoWaitForMultipleObjects
CoInitializeEx
CoCreateFreeThreadedMarshaler
CoUninitialize
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
api-ms-win-shcore-thread-l1-1-0
SHGetThreadRef
api-ms-win-core-url-l1-1-0
UrlUnescapeW
UrlEscapeW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-com-midlproxystub-l1-1-0
CStdStubBuffer2_Connect
ObjectStublessClient7
CStdStubBuffer2_Disconnect
NdrProxyForwardingFunction4
NdrProxyForwardingFunction3
CStdStubBuffer2_CountRefs
ObjectStublessClient10
ObjectStublessClient9
CStdStubBuffer2_QueryInterface
ObjectStublessClient8
ObjectStublessClient6
NdrProxyForwardingFunction5
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AwaitAppointmentActivation
DeserializeActivationArgs
DeserializeAppointment
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
GetAddAppointmentArgument
GetCalendarChooserArgument
GetLegacyAppointmentDetailsArgumentString
GetProxyDllInfo
GetRemoveAppointmentArgument
GetReplaceAppointmentArgument
GetWindowIdOfHost
ReleaseActivationArgs
SerializeAppointmentIdsResult
SerializeCalendarIdResult
ShowAddAppointment
ShowAddAppointmentAsync
ShowAppointmentDetails
ShowCalendarChooser
ShowCalendarChooserAsync
ShowRemoveAppointment
ShowRemoveAppointmentAsync
ShowReplaceAppointment
ShowReplaceAppointmentAsync
ShowTimeFrame
Sections
.text Size: 97KB - Virtual size: 96KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppxAllUserStore.dll.dll windows:10 windows x86 arch:x86
c37fc79fcfb38082c6d2d8e115713122
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppxAllUserStore.pdb
Imports
msvcrt
memmove
memcpy
memcmp
__dllonexit
_unlock
_lock
_initterm
malloc
_onexit
_amsg_exit
_XcptFilter
wcschr
_wcsnicmp
wcstok_s
memmove_s
wcsstr
_wcslwr
free
_wcsicmp
_vsnwprintf_s
memcpy_s
_except_handler4_common
memset
ntdll
RtlAllocateAndInitializeSid
RtlDeleteCriticalSection
RtlDowncaseUnicodeString
RtlValidSid
RtlFreeUnicodeString
RtlConvertSidToUnicodeString
RtlReleaseSRWLockExclusive
RtlReleaseSRWLockShared
RtlAddAce
RtlAcquireSRWLockExclusive
NtQuerySystemInformation
RtlReportException
RtlFreeHeap
RtlNtStatusToDosErrorNoTeb
RtlReAllocateHeap
RtlAllocateHeap
RtlLookupElementGenericTableAvl
RtlDeleteElementGenericTableAvl
RtlEnumerateGenericTableWithoutSplayingAvl
RtlInitializeGenericTableAvl
RtlInsertElementGenericTableAvl
RtlInitUnicodeString
RtlCompareUnicodeString
RtlSystemTimeToLocalTime
NtQuerySystemTime
RtlFreeSid
RtlAcquireSRWLockShared
api-ms-win-core-libraryloader-l1-1-0
LoadLibraryExW
GetModuleFileNameA
LoadLibraryExA
GetProcAddress
FreeLibrary
GetModuleHandleW
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
CreateSemaphoreExW
ReleaseSemaphore
AcquireSRWLockExclusive
AcquireSRWLockShared
ReleaseSRWLockShared
ReleaseSRWLockExclusive
WaitForSingleObject
ReleaseMutex
WaitForSingleObjectEx
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
OpenSemaphoreW
InitializeCriticalSectionEx
CreateMutexExW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
OpenThreadToken
GetCurrentProcess
GetCurrentThread
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
GetTraceLoggerHandle
TraceMessage
GetTraceEnableLevel
UnregisterTraceGuids
RegisterTraceGuidsW
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventActivityIdControl
EventRegister
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceBeginInitialize
InitOnceComplete
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetWindowsDirectoryW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-registry-l1-1-0
RegCopyTreeW
RegDeleteKeyExW
RegSetValueExW
RegQueryValueExW
RegQueryInfoKeyW
RegUnLoadKeyW
RegOpenKeyExW
RegFlushKey
RegDeleteValueW
RegLoadAppKeyW
RegCloseKey
RegLoadKeyW
RegDeleteTreeW
RegGetValueW
RegEnumKeyExW
RegCreateKeyExW
api-ms-win-core-registry-l2-1-0
RegOpenKeyW
api-ms-win-core-file-l1-1-0
RemoveDirectoryW
SetFileAttributesW
FindNextFileW
FindFirstFileW
FindClose
CreateFileW
WriteFile
GetFileAttributesW
CreateDirectoryW
DeleteFileW
api-ms-win-security-base-l1-1-0
ImpersonateSelf
CreateWellKnownSid
GetTokenInformation
GetLengthSid
ImpersonateLoggedOnUser
RevertToSelf
AdjustTokenPrivileges
GetSidSubAuthority
GetSidSubAuthorityCount
GetAce
CheckTokenMembership
CopySid
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-core-file-l2-1-0
MoveFileExW
CreateHardLinkW
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-com-l1-1-0
CoUninitialize
CoInitializeEx
CoTaskMemFree
CoTaskMemAlloc
CoCreateInstance
api-ms-win-core-kernel32-legacy-l1-1-0
CopyFileW
MoveFileW
api-ms-win-core-sysinfo-l1-2-0
GetProductInfo
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
oleaut32
SysStringLen
SysFreeString
SysAllocString
VariantClear
GetErrorInfo
SysAllocStringLen
api-ms-win-core-winrt-string-l1-1-0
WindowsDeleteString
WindowsCreateStringReference
WindowsGetStringRawBuffer
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AddDeprovisionedPackageMarking
AddDownlevelInstalledPackageToRegistryStore
AddEndOfLifePackageMarking
AddEndOfLifePackageMarkingForAllUsers
AddPackageToPreinstalledAppsVolume
AddPackageToRegistryStore
AddStagedPackageToPreinstalledAppsVolume
AddStagedPackageToRegistryStore
AddUpgradePackageToPreinstalledVolume
AddUpgradePackageToRegistryStore
ApplyFrameworkPackageRootFolderACLs
ApplyPackageRootFolderACLs
ApplySharedFileACLs
CheckPackagePreinstallPolicy
CommitTakeOwnershipSession
DeleteAllPackagesFromMainPackageArray
DeleteAllPackagesFromPackageArray
DeletePackageInfo
DeleteUpdatedPackageKey
DeleteUserRegistryKeyFromAllUserStore
DidAppSurviveOSUpgradeForUser
DoesPerUserStoreExist
FamilyMonikerStringToSid
FindExistingVersionInRegistryStore
FindFullNameForFamilyNameInAppxAllUserStore
GetAllInboxPackages
GetAllNonInboxPackagesFromRegistryStore
GetAllPackagesToBeInstalledForSetupPhase
GetAllPackagesToBeInstalledForUser
GetAllStagedPackagesForMainPackageFromRegistryStore
GetAllUpdatedPackages
GetAppxProvisionFactory
GetFoldersToKeepForPBR
GetOptionalPackageInfoForPackage
GetPackageOverrideSetupPhase
GetPackageSetupPhase
GetPackagesThatMayNeedPreinstallPackageStatusMarked
GetUpgradePackageVolumeKey
HasCentennial
HasStagedPackages
IsCleanupTaskComplete
IsEnterprisePolicyEnabled
IsInboxPackage
IsNonInboxAllUserPackage
IsNonInboxAllUserPackageSpecificPackage
IsPackageEndOfLife
IsPackageFamilyInUninstallBlocklist
IsPackageFamilyInUninstallBlocklistByPackageFullName
IsPackageInDownlevelInstalledKey
IsPackageInEndOfLifeKey
IsPackageInStagedKey
IsPackageInUpgradeKey
IsPackageInUsersUpgradeKey
IsPackageOnPreinstalledVolume
IsSystemInAuditBoot
MarkStatusOfMainPackageForUser
PackageFamilyNameFromId
PackageIdBasicFromFullName
PackageSidToPackageCapabilitySid
RemoveDeprovisionedPackageMarking
RemoveDownlevelInstalledPackagesFromRegistryStore
RemoveEndOfLifePackageMarkingForAllUsers
RemoveInboxInstalledStatusOfPackageForUser
RemovePackageFromRegistryStore
RemovePackageFromRegistryStoreConfigIfExists
RemoveStagedPackageFromRegistryStore
RemoveStatusOfMainPackageForAllUsers
RemoveUpgradePackagesFromRegistryStore
RestoreDownlevelAllUserStore
RollbackTakeOwnershipSession
SetAllUserStorePathForTest
SetPackageOverrideSetupPhase
SetTargetOsVersionOnPreinstalledVolume
TakeOwnershipOnFolder
TryGetDownlevelInstalledPackageFullName
TryGetEndOfLifePackageFullName
UpdateFrameworkPackageInRegistryStore
UpdatePackageInRegistryStore
UpdatePackageSetupPhase
UpdateUpgradePackageInRegistryStore
Sections
.text Size: 247KB - Virtual size: 247KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppxApplicabilityEngine.dll.dll windows:10 windows x86 arch:x86
a3dd0666fe3417848ae1ae1eb4b01fec
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppxApplicabilityEngine.pdb
Imports
msvcrt
__CxxFrameHandler3
bsearch
memmove
_except_handler4_common
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
abort
calloc
__pctype_func
___lc_codepage_func
___mb_cur_max_func
__crtLCMapStringW
___lc_collate_cp_func
___lc_handle_func
memcpy
setlocale
memchr
tolower
isspace
??8type_info@@QBEHABV0@@Z
swscanf_s
towlower
_errno
_CxxThrowException
_callnewh
malloc
_purecall
realloc
??1bad_cast@@UAE@XZ
??_V@YAXPAX@Z
wcscpy_s
_wtoi
??0bad_cast@@QAE@ABV0@@Z
free
strchr
wctob
_swprintf_c_l
??0exception@@QAE@ABQBD@Z
?what@exception@@UBEPBDXZ
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
_ftol2_sse
__crtCompareStringW
??1exception@@UAE@XZ
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
memset
api-ms-win-core-libraryloader-l1-1-0
GetProcAddress
FreeLibrary
GetModuleHandleExW
LoadLibraryExA
GetModuleFileNameA
GetModuleHandleW
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
InitializeCriticalSection
DeleteCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
CreateMutexExW
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseMutex
WaitForSingleObject
CreateSemaphoreExW
LeaveCriticalSection
EnterCriticalSection
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
OpenThreadToken
OpenProcessToken
GetCurrentThread
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetUserPreferredUILanguages
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegQueryValueExW
RegCreateKeyExW
RegCloseKey
RegOpenKeyExW
RegDeleteTreeW
RegSetValueExW
RegGetValueW
RegEnumKeyExW
RegQueryInfoKeyW
RegEnumValueW
api-ms-win-core-heap-obsolete-l1-1-0
LocalFree
LocalAlloc
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventRegister
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemFree
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
MultiByteToWideChar
GetStringTypeW
WideCharToMultiByte
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-security-base-l1-1-0
CopySid
GetTokenInformation
IsValidSid
GetLengthSid
api-ms-win-core-localization-obsolete-l1-2-0
EnumUILanguagesW
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
Exports
Exports
AddDirectXFeatureLevelToContext
AddUserLanguagesToContext
CreateApplicabilityContext
CreateApplicabilityContextFromString
FreeApplicabilityContext
FreeApplicablePackages
GetApplicabilityContext
GetApplicablePackages
GetApplicablePackagesForUser
GetApplicablePackagesForUserWithAppChosenResources
GetApplicablePackagesWithAppChosenResources
Sections
.text Size: 167KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 20B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AppxSip.dll.dll regsvr32 windows:10 windows x86 arch:x86
8f8b6acf6e9ae4f267a6b7d0c934a1f0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AppxSip.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
wcsncmp
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__strnicmp
_o__wcsicmp
_o_free
_o_malloc
_o_qsort
_o_wcscpy_s
__CxxFrameHandler3
_except_handler4_common
_CxxThrowException
wcschr
wcsstr
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf
_o___stdio_common_vsnwprintf_s
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
wcsrchr
memcmp
memcpy
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSectionEx
AcquireSRWLockShared
api-ms-win-core-util-l1-1-0
DecodePointer
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
EventSetInformation
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
OpenThreadToken
TerminateProcess
TlsAlloc
GetCurrentThreadId
TlsGetValue
TlsSetValue
GetCurrentThread
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetSystemTimeAsFileTime
GetLocalTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-libraryloader-l1-1-0
GetModuleHandleExW
GetModuleFileNameA
LoadResource
FreeLibrary
GetProcAddress
LoadLibraryExW
LoadLibraryExA
SizeofResource
LockResource
FindStringOrdinal
GetModuleHandleW
crypt32
CertFreeCertificateContext
CertGetSubjectCertificateFromStore
CryptQueryObject
CryptMsgClose
CryptEncodeObject
CryptSIPAddProvider
CryptSIPRemoveProvider
CryptFindOIDInfo
CertCloseStore
CryptMsgGetParam
CertNameToStrW
ntdll
RtlLeaveCriticalSection
RtlSetLastWin32Error
RtlNumberGenericTableElementsAvl
RtlEnterCriticalSection
NtQuerySystemInformation
RtlEnumerateGenericTableWithoutSplayingAvl
RtlDeleteElementGenericTableAvl
RtlNtStatusToDosError
RtlReportException
RtlInitUnicodeString
RtlLookupElementGenericTableAvl
RtlCompareUnicodeString
RtlDeleteCriticalSection
RtlInsertElementGenericTableAvl
RtlInitializeGenericTableAvl
RtlInitializeCriticalSection
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-0
CoUninitialize
CoCreateInstance
IIDFromString
CoInitializeEx
CreateStreamOnHGlobal
CoTaskMemFree
CoTaskMemAlloc
api-ms-win-core-file-l1-1-0
GetFullPathNameW
GetFileAttributesW
DeleteFileW
CreateFileW
DeleteFileA
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
WideCharToMultiByte
CompareStringEx
CompareStringW
api-ms-win-core-url-l1-1-0
PathIsURLW
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
api-ms-win-core-heap-obsolete-l1-1-0
LocalFree
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
opcservices
ord15
ord12
ord8
ord16
api-ms-win-eventing-tdh-l1-1-0
TdhEnumerateProviderFieldInformation
TdhGetEventInformation
TdhGetEventMapInformation
xmllite
CreateXmlReader
api-ms-win-core-kernel32-legacy-l1-1-0
FindResourceW
DosDateTimeToFileTime
FileTimeToDosDateTime
CopyFileW
api-ms-win-core-file-l2-1-0
ReplaceFileW
MoveFileExW
api-ms-win-core-localization-obsolete-l1-2-0
CompareStringA
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-security-base-l1-1-0
ImpersonateLoggedOnUser
RevertToSelf
Exports
Exports
AppxBundleSipCreateIndirectData
AppxBundleSipGetSignedDataMsg
AppxBundleSipIsFileSupportedName
AppxBundleSipPutSignedDataMsg
AppxBundleSipRemoveSignedDataMsg
AppxBundleSipVerifyIndirectData
AppxSipCreateIndirectData
AppxSipGetSignedDataMsg
AppxSipIsFileSupportedName
AppxSipPutSignedDataMsg
AppxSipRemoveSignedDataMsg
AppxSipVerifyIndirectData
DllCanUnloadNow
DllRegisterServer
DllUnregisterServer
EappxBundleSipCreateIndirectData
EappxBundleSipGetSignedDataMsg
EappxBundleSipIsFileSupportedName
EappxBundleSipPutSignedDataMsg
EappxBundleSipRemoveSignedDataMsg
EappxBundleSipVerifyIndirectData
EappxSipCreateIndirectData
EappxSipGetSignedDataMsg
EappxSipIsFileSupportedName
EappxSipPutSignedDataMsg
EappxSipRemoveSignedDataMsg
EappxSipVerifyIndirectData
P7xSipCreateIndirectData
P7xSipGetSignedDataMsg
P7xSipIsFileSupportedName
P7xSipPutSignedDataMsg
P7xSipRemoveSignedDataMsg
P7xSipVerifyIndirectData
Sections
.text Size: 202KB - Virtual size: 202KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 104B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AssignedAccessRuntime.dll.dll windows:10 windows x86 arch:x86
89ee5371fb4f3c91c401cb56dc2a8f52
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AssignedAccessRuntime.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o___stdio_common_vswprintf
_o__cexit
_o__ui64tow_s
_o_free
_o_malloc
_except_handler4_common
_o__callnewh
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_CxxThrowException
memmove
__CxxFrameHandler3
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetProcAddress
GetModuleFileNameA
DisableThreadLibraryCalls
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
CreateMutexExW
ReleaseSemaphore
WaitForSingleObject
ReleaseMutex
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
CreateEventW
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
AcquireSRWLockShared
CreateSemaphoreExW
WaitForSingleObjectEx
OpenSemaphoreW
ReleaseSRWLockShared
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
RaiseException
SetUnhandledExceptionFilter
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
WindowsCreateStringReference
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
CoTaskMemFree
CoGetMalloc
CoGetCallContext
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCloseKey
RegGetValueW
rpcrt4
I_RpcBindingInqLocalClientPID
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-appmodel-runtime-l1-1-1
GetPackageFullNameFromToken
api-ms-win-appmodel-runtime-internal-l1-1-3
CouldMultiUserAppsBehaviorBePossibleForPackage
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-appmodel-runtime-l1-1-0
GetPackageFullName
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AuditNativeSnapIn.dll.dll windows:10 windows x86 arch:x86
ef154cc80ff982aec2ae8b7880140833
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AuditNativeSnapIn.pdb
Imports
msvcrt
_initterm
_except_handler4_common
_amsg_exit
_XcptFilter
_callnewh
malloc
free
_purecall
memset
api-ms-win-core-com-l1-1-0
StringFromCLSID
CoTaskMemAlloc
CoTaskMemFree
CreateStreamOnHGlobal
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
FreeResource
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-heap-l2-1-0
GlobalAlloc
GlobalFree
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
kernel32
lstrlenW
user32
LoadImageW
LoadIconW
RegisterClipboardFormatW
LoadBitmapW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 197KB - Virtual size: 197KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 968B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AuditPolicyGPInterop.dll.dll windows:10 windows x86 arch:x86
e69e81a5851aa4d75696a084cedac5f0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AuditPolicyGPInterop.pdb
Imports
msvcrt
?terminate@@YAXXZ
__dllonexit
_XcptFilter
_unlock
_onexit
__CxxFrameHandler3
_callnewh
??1type_info@@UAE@XZ
_amsg_exit
_except_handler4_common
_purecall
_CxxThrowException
_lock
_errno
realloc
memcpy
free
malloc
wcsncpy_s
??0exception@@QAE@XZ
memmove_s
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABV0@@Z
memcpy_s
_initterm
__RTDynamicCast
memcmp
memset
oleaut32
LoadRegTypeLi
SysAllocString
SysFreeString
SysStringLen
VarUI4FromStr
LoadTypeLi
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
OutputDebugStringA
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemFree
CoCreateInstance
CoTaskMemRealloc
api-ms-win-core-libraryloader-l1-2-0
LoadResource
FreeLibrary
SizeofResource
FindResourceExW
GetProcAddress
LoadLibraryExW
GetModuleHandleW
GetModuleFileNameW
DisableThreadLibraryCalls
LoadStringW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegCreateKeyExW
RegQueryInfoKeyW
RegCloseKey
RegEnumKeyExW
RegSetValueExW
RegOpenKeyExW
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-core-string-l1-1-0
CompareStringW
MultiByteToWideChar
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-sddl-l1-1-0
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorLength
MakeSelfRelativeSD
MapGenericMask
SetSecurityDescriptorControl
InitializeSecurityDescriptor
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
aclui
ord3
kernel32
lstrcmpiW
user32
UnregisterClassA
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AuthBroker.dll.dll regsvr32 windows:10 windows x86 arch:x86
da5a79da3add2775a2bf25b9753c5bff
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AuthBroker.pdb
Imports
msvcrt
_unlock
_XcptFilter
__dllonexit
free
_initterm
_lock
_except_handler4_common
memcmp
memcpy
_vsnwprintf
_amsg_exit
malloc
memmove_s
__CxxFrameHandler3
_purecall
memcpy_s
_onexit
_callnewh
memset
rpcrt4
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
NdrOleAllocate
CStdStubBuffer_QueryInterface
IUnknown_QueryInterface_Proxy
IUnknown_AddRef_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_Connect
NdrStubForwardingFunction
IUnknown_Release_Proxy
NdrCStdStubBuffer2_Release
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_AddRef
CStdStubBuffer_Invoke
CStdStubBuffer_IsIIDSupported
I_RpcBindingInqLocalClientPID
CStdStubBuffer_DebugServerQueryInterface
NdrStubCall2
NdrOleFree
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
LoadStringW
api-ms-win-core-synch-l1-1-0
CreateMutexW
EnterCriticalSection
ReleaseSemaphore
OpenSemaphoreW
ReleaseMutex
CreateEventExW
CreateSemaphoreExW
ReleaseSRWLockExclusive
DeleteCriticalSection
WaitForSingleObject
LeaveCriticalSection
WaitForMultipleObjectsEx
AcquireSRWLockShared
ReleaseSRWLockShared
CreateMutexExW
CreateEventW
AcquireSRWLockExclusive
InitializeCriticalSectionEx
SetEvent
WaitForSingleObjectEx
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-winrt-string-l1-1-0
HSTRING_UserSize
HSTRING_UserFree
WindowsGetStringRawBuffer
WindowsCreateStringReference
WindowsCreateString
WindowsStringHasEmbeddedNull
HSTRING_UserUnmarshal
HSTRING_UserMarshal
WindowsIsStringEmpty
WindowsGetStringLen
WindowsDuplicateString
WindowsCompareStringOrdinal
WindowsDeleteString
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventWriteTransfer
EventActivityIdControl
EventRegister
EventSetInformation
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
TraceMessage
GetTraceLoggerHandle
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableLevel
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
FreeLibraryWhenCallbackReturns
CreateThreadpoolWork
SubmitThreadpoolWork
WaitForThreadpoolTimerCallbacks
CloseThreadpoolWork
CreateThreadpoolTimer
CloseThreadpoolTimer
api-ms-win-core-processthreads-l1-1-0
GetExitCodeProcess
SetThreadToken
OpenProcessToken
TlsAlloc
CreateProcessW
UpdateProcThreadAttribute
InitializeProcThreadAttributeList
TlsFree
TlsGetValue
TlsSetValue
GetCurrentThreadId
GetProcessId
ResumeThread
GetCurrentThread
OpenThreadToken
DeleteProcThreadAttributeList
GetCurrentProcessId
CreateThread
GetCurrentProcess
TerminateProcess
GetProcessIdOfThread
OpenThread
api-ms-win-core-winrt-error-l1-1-0
RoTransformError
GetRestrictedErrorInfo
RoOriginateError
RoOriginateErrorW
SetRestrictedErrorInfo
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-com-midlproxystub-l1-1-0
CStdStubBuffer2_Disconnect
CStdStubBuffer2_CountRefs
CStdStubBuffer2_QueryInterface
NdrProxyForwardingFunction4
ObjectStublessClient4
NdrProxyForwardingFunction5
NdrProxyForwardingFunction3
ObjectStublessClient11
CStdStubBuffer2_Connect
ObjectStublessClient16
ObjectStublessClient18
ObjectStublessClient20
ObjectStublessClient21
ObjectStublessClient3
ObjectStublessClient10
ObjectStublessClient17
ObjectStublessClient9
ObjectStublessClient8
ObjectStublessClient6
ObjectStublessClient14
ObjectStublessClient12
ObjectStublessClient19
ObjectStublessClient5
ObjectStublessClient13
ObjectStublessClient7
ObjectStublessClient15
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
InitOnceBeginInitialize
SleepConditionVariableSRW
InitOnceComplete
Sleep
WakeAllConditionVariable
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetSystemTime
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegOpenKeyExW
RegGetValueW
RegCreateKeyExW
RegCloseKey
RegQueryValueExW
RegDeleteValueW
RegSetValueExW
RegEnumKeyExW
api-ms-win-security-base-l1-1-0
GetTokenInformation
FreeSid
AllocateAndInitializeSid
GetLengthSid
CopySid
ImpersonateLoggedOnUser
GetSidSubAuthorityCount
api-ms-win-security-base-l1-2-0
CheckTokenCapability
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalFree
LocalAlloc
api-ms-win-core-file-l1-1-0
CreateFileW
authz
AuthzInitializeResourceManager
AuthzAccessCheck
AuthzFreeResourceManager
AuthzFreeContext
AuthzInitializeContextFromSid
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-appcontainer-l1-1-0
GetAppContainerNamedObjectPath
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-wow64-l1-1-0
Wow64RevertWow64FsRedirection
Wow64DisableWow64FsRedirection
IsWow64Process
wkscli
NetGetJoinInformation
netutils
NetApiBufferFree
api-ms-win-core-winrt-l1-1-0
RoInitialize
RoGetActivationFactory
RoActivateInstance
RoUninitialize
winhttp
WinHttpCrackUrl
WinHttpCreateUrl
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
RoReportFailedDelegate
api-ms-win-core-url-l1-1-0
ParseURLW
api-ms-win-security-provider-l1-1-0
GetSecurityInfo
api-ms-win-core-marshal-l1-1-0
HWND_UserFree
HWND_UserUnmarshal
HWND_UserSize
HWND_UserMarshal
combase
ord140
ntdll
RtlEnterCriticalSection
RtlLeaveCriticalSection
RtlInitializeCriticalSection
RtlEqualSid
wcstoul
_wcsnicmp
_wcsicmp
RtlAllocateAndInitializeSidEx
RtlDeriveCapabilitySidsFromName
RtlInitUnicodeString
RtlDeleteCriticalSection
WinSqmAddToStream
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AuthBrokerClearThreadClientContext
AuthBrokerCreateClientContext
AuthBrokerFreeClientContext
AuthBrokerSetThreadClientContext
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
DllInstall
DllRegisterServer
FindCallingThreadImmersiveWindow
PurgeAuthHostSsoCache
Sections
.text Size: 136KB - Virtual size: 135KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 340B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AuthBrokerUI.dll.dll windows:10 windows x86 arch:x86
badc0b8e81dd3e249333e54271fe7a72
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AuthBrokerUI.pdb
Imports
msvcrt
memset
_onexit
_except_handler4_common
_lock
memcpy_s
__CxxFrameHandler3
__dllonexit
_unlock
_callnewh
_ftol2_sse
_initterm
malloc
_amsg_exit
_XcptFilter
free
_vsnwprintf
_purecall
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsDeleteString
WindowsCreateString
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventSetInformation
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
RegisterTraceGuidsW
GetTraceLoggerHandle
GetTraceEnableLevel
TraceMessage
UnregisterTraceGuids
api-ms-win-core-synch-l1-1-0
CreateEventW
ReleaseSemaphore
ReleaseMutex
WaitForMultipleObjectsEx
SetEvent
CreateSemaphoreExW
ResetEvent
OpenSemaphoreW
WaitForSingleObjectEx
CreateMutexExW
WaitForSingleObject
api-ms-win-core-winrt-error-l1-1-0
SetRestrictedErrorInfo
RoOriginateError
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-errorhandling-l1-1-0
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleHandleExW
GetModuleFileNameA
GetProcAddress
LoadStringW
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
shcore
ord244
authbroker
FindCallingThreadImmersiveWindow
ntdll
RtlDeleteCriticalSection
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-localization-l1-2-0
SetThreadPreferredUILanguages
FormatMessageW
oleaut32
SysStringLen
SysFreeString
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CreateWndMgmt
DirectUIInitProc
DirectUIInitThread
DirectUIUnInitProc
DirectUIUnInitThread
FreeWndMgmt
WabCreateWebRuntimeCoreControl
WabCreateWebRuntimeCoreVisualViewport
WabImmDisableLegacyIME
Sections
.text Size: 71KB - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 296B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AuthExt.dll.dll windows:10 windows x86 arch:x86
07b58690547cf9fcd787c098ac42b450
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AuthExt.pdb
Imports
msvcrt
_vsnwprintf
memmove
memcmp
__CxxFrameHandler3
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
_amsg_exit
_XcptFilter
free
_callnewh
_purecall
memcpy_s
_except_handler4_common
memset
shell32
DuplicateIcon
shlwapi
ord278
ord16
ord176
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
GetModuleHandleExW
GetModuleFileNameW
LoadLibraryExW
GetModuleHandleA
LoadStringW
FreeLibrary
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
AcquireSRWLockShared
WaitForSingleObject
ReleaseSRWLockShared
DeleteCriticalSection
WaitForSingleObjectEx
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
CreateEventW
LeaveCriticalSection
CreateSemaphoreExW
EnterCriticalSection
CreateMutexExW
OpenSemaphoreW
ReleaseMutex
WaitForMultipleObjectsEx
SetEvent
InitializeCriticalSection
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringA
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoGetApartmentType
CoWaitForMultipleHandles
CoTaskMemFree
CoTaskMemRealloc
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
CoGetMalloc
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventUnregister
EventRegister
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-2-0
InitOnceComplete
Sleep
WakeAllConditionVariable
InitOnceBeginInitialize
SleepConditionVariableSRW
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegCreateKeyExW
RegCloseKey
RegGetValueW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
LoadLibraryA
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
ntdll
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfStateChangeNotification
propsys
PSCreateMemoryPropertyStore
user32
PeekMessageW
PostQuitMessage
TranslateMessage
MsgWaitForMultipleObjectsEx
UnregisterDeviceNotification
DispatchMessageW
UnregisterPowerSettingNotification
PostMessageW
SetTimer
KillTimer
RegisterDeviceNotificationW
SetCursor
RegisterPowerSettingNotification
DestroyWindow
GetSysColor
DestroyIcon
LoadCursorW
SystemParametersInfoW
SetWindowLongW
DefWindowProcA
GetWindowLongW
DefWindowProcW
IsWindowUnicode
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 68B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AuthFWGP.dll.dll regsvr32 windows:10 windows x86 arch:x86
8cce592eb06737e36e5dfcecd0da118a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AuthFWgp.pdb
Imports
msvcrt
free
_XcptFilter
_amsg_exit
_initterm
_except_handler4_common
_callnewh
malloc
_purecall
memset
advapi32
RegDeleteKeyW
RegCreateKeyExW
RegEnumKeyExW
RegSetValueExW
RegOpenKeyExW
RegCloseKey
kernel32
GetCurrentProcess
SetUnhandledExceptionFilter
TerminateProcess
Sleep
GetModuleFileNameW
GetLastError
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
GetProcessHeap
lstrlenW
FreeResource
HeapFree
GlobalAlloc
GlobalFree
HeapAlloc
user32
LoadImageW
LoadIconW
LoadStringW
LoadBitmapW
RegisterClipboardFormatW
api-ms-win-core-com-l1-1-0
StringFromCLSID
CreateStreamOnHGlobal
CoTaskMemAlloc
CoTaskMemFree
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 268KB - Virtual size: 268KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AuthFWWizFwk.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
AuthFWWizFwk.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 107KB - Virtual size: 107KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/AzSqlExt.dll.dll windows:10 windows x86 arch:x86
1c22a7ae926c7f50432b476837b9d840
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AzSqlExt.pdb
Imports
msvcrt
_callnewh
_except_handler4_common
??1type_info@@UAE@XZ
_vsnwprintf
__CxxFrameHandler3
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
malloc
free
_purecall
_stricmp
_wcsicmp
kernel32
TerminateProcess
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
QueryPerformanceCounter
GetCurrentProcessId
SetUnhandledExceptionFilter
GetLastError
CloseHandle
InitializeCriticalSection
DeleteCriticalSection
LocalAlloc
EnterCriticalSection
LoadLibraryA
GetProcAddress
LeaveCriticalSection
LocalFree
GetCurrentThread
GetCurrentProcess
Sleep
advapi32
AdjustTokenPrivileges
OpenProcessToken
OpenThreadToken
GetTokenInformation
authz
AuthzReportSecurityEvent
AuthzEnumerateSecurityEventSources
AuthzInstallSecurityEventSource
AuthzRegisterSecurityEventSource
ole32
StringFromCLSID
CoTaskMemFree
odbc32
ord139
ord77
ord9
ord141
ord31
ord176
ord72
ord4
ord26
ord111
ord136
Exports
Exports
AzGenerateAudit
__GetXpVersion
xp_AzManAddRole
xp_AzManAddUserToRole
xp_AzManDeleteRole
xp_AzManRemoveUserFromRole
Sections
.text Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BCP47Langs.dll.dll windows:10 windows x86 arch:x86
662ed9e7a4258808eb3275f54144a105
Code Sign
33:00:00:02:32:41:fb:59:99:6d:cc:4d:ff:00:00:00:00:02:32Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before02/05/2019, 21:24Not After02/05/2020, 21:24SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
86:61:15:ef:e5:88:17:c3:91:a7:48:79:40:98:7a:bd:22:20:ac:5c:f1:fe:0d:60:58:e6:4a:51:b5:25:b6:0aSigner
Actual PE Digest86:61:15:ef:e5:88:17:c3:91:a7:48:79:40:98:7a:bd:22:20:ac:5c:f1:fe:0d:60:58:e6:4a:51:b5:25:b6:0aDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Bcp47Langs.pdb
Imports
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
?_Xbad_function_call@std@@YAXXZ
?_Xout_of_range@std@@YAXPBD@Z
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__CIlog10
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__wcsicmp
_o__wtoi
_o_bsearch
_o_ceil
_o_free
_o_malloc
_o_terminate
_o_toupper
_o_towlower
_except_handler4_common
_CxxThrowException
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
wcschr
__std_type_info_compare
__std_terminate
__CxxFrameHandler3
_o___stdio_common_vswscanf
memcmp
memcpy
ntdll
RtlPublishWnfStateData
RtlGetDeviceFamilyInfoEnum
kernelbase
InitializeSListHead
GetSystemTimeAsFileTime
DelayLoadFailureHook
ResolveDelayLoadedAPI
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InitOnceComplete
InitOnceBeginInitialize
RegQueryInfoKeyW
RegDeleteTreeW
RegDeleteValueW
RegCreateKeyExW
RegSetValueExW
RegOpenCurrentUser
GetUserPreferredUILanguages
EnumUILanguagesW
LeaveCriticalSection
GetUserDefaultLocaleName
NlsUpdateLocale
CreateThreadpoolTimer
ReleaseSRWLockShared
ReleaseSRWLockExclusive
DeleteCriticalSection
InitializeCriticalSectionEx
EnterCriticalSection
AcquireSRWLockShared
AcquireSRWLockExclusive
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
FindStringOrdinal
GetSystemWindowsDirectoryW
LoadStringByReference
IsValidLocaleName
ResolveLocaleName
GetLocaleInfoEx
GetUILanguageInfo
IsWellKnownSid
EnumSystemLocalesEx
CopySid
GetLengthSid
LocalFree
GetTokenInformation
GetCurrentProcess
OpenProcessToken
LocalAlloc
RaiseException
CreateSemaphoreExW
CreateMutexExW
GetCurrentProcessId
OpenSemaphoreW
WaitForSingleObject
WaitForSingleObjectEx
ReleaseMutex
ReleaseSemaphore
CloseHandle
SetLastError
OutputDebugStringW
IsDebuggerPresent
GetProcAddress
DebugBreak
GetModuleFileNameA
GetModuleHandleExW
HeapAlloc
GetProcessHeap
HeapFree
GetCurrentThreadId
FormatMessageW
GetModuleHandleW
GetLastError
RegGetValueW
CompareStringOrdinal
LCIDToLocaleName
RegCloseKey
RegEnumValueW
RegEnumKeyExW
RegOpenKeyExW
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemAlloc
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AppendUserLanguageInputMethods
AppendUserLanguageInternal
AppendUserLanguages
Bcp47BufferFromLcid
Bcp47FromCompactTagInternal
Bcp47FromHkl
Bcp47FromLcid
Bcp47GetAbbreviation
Bcp47GetDirectionality
Bcp47GetDistance
Bcp47GetExtensionSingletons
Bcp47GetExtensionSubstring
Bcp47GetIsoLanguageCode
Bcp47GetIsoScriptCode
Bcp47GetLanguageName
Bcp47GetMuiForm
Bcp47GetNeutralForm
Bcp47GetNlsForm
Bcp47GetSubtagMapInternal
Bcp47GetUnIsoRegionCode
Bcp47IsInstalledAndLicensedAsSystemLanguage
Bcp47IsValid
Bcp47IsWellFormed
Bcp47Normalize
Bcp47RequiresTransientLcid
ClearApplicationLanguageOverride
ClearApplicationManifestLanguages
ClearHttpAcceptLanguageOptOut
ClearUserDisplayLanguageOverride
ClearUserLocaleFromLanguageProfileOptOut
CompactTagFromBcp47Internal
FilterLanguageListOnInstalledMuiLanguages
GetApplicationLanguageOverride
GetApplicationLanguages
GetApplicationLanguagesIntoBuffer
GetApplicationManifestLanguages
GetAppropriateUserLocaleForUserLanguages
GetAvailableTransientLcidCount
GetFontFallbackLanguageList
GetHttpAcceptLanguageOptOut
GetInputMethodOverrideForUser
GetPendingUserDisplayLanguage
GetRelevantLocalesFromLanguageTags
GetSerializedUserLanguageProfile
GetUnIsoRegionCode
GetUserDisplayLanguageOverride
GetUserLanguageInputMethods
GetUserLanguageInputMethodsForUser
GetUserLanguages
GetUserLanguagesForUser
GetUserLocaleFromLanguageProfileOptOut
IsTransientLcid
IsValidBcp47RegionSubtag
LanguageListAsHttpAcceptHeader
LanguageListAsMuiForm
LcidFromBcp47
RemoveInputsForAllLanguagesInternal
RemoveUserLanguageInputMethods
ResolveLanguages
SetApplicationLanguageOverride
SetApplicationManifestLanguages
SetHttpAcceptLanguageOptOut
SetInputMethodOverride
SetUserDisplayLanguageOverride
SetUserLanguageInputMethods
SetUserLanguagesInternal
SetUserLanguagesInternalCore
SetUserLocaleFromLanguageProfileOptOut
Sections
.text Size: 240KB - Virtual size: 239KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BCP47mrm.dll.dll windows:10 windows x86 arch:x86
81923eebbc045c17270c7aee24b7aaff
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
b4:eb:93:4a:8b:c0:bc:6e:42:85:86:12:eb:b0:19:04:b1:b6:70:e6:a2:dd:84:a0:3a:5a:60:c0:07:24:4b:d2Signer
Actual PE Digestb4:eb:93:4a:8b:c0:bc:6e:42:85:86:12:eb:b0:19:04:b1:b6:70:e6:a2:dd:84:a0:3a:5a:60:c0:07:24:4b:d2Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Bcp47mrm.pdb
Imports
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
?_Xbad_function_call@std@@YAXXZ
?_Xout_of_range@std@@YAXPBD@Z
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___stdio_common_vsnprintf_s
_o___stdio_common_vswprintf
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o___std_exception_destroy
memmove
_o__register_onexit_function
_o__seh_filter_dll
_o__wcsicmp
_o__wtoi
_o_bsearch
_o_free
_o_malloc
_o_terminate
_o_towlower
_o_wcscpy_s
_except_handler4_common
_CxxThrowException
_o___std_exception_copy
__std_type_info_compare
__CxxFrameHandler3
_o___std_type_info_destroy_list
memcpy
ntdll
RtlGetDeviceFamilyInfoEnum
kernelbase
InitializeSListHead
GetSystemTimeAsFileTime
DelayLoadFailureHook
ResolveDelayLoadedAPI
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RegQueryInfoKeyW
RegDeleteTreeW
RegDeleteValueW
RegCreateKeyExW
RegSetValueExW
GetUserPreferredUILanguages
EnumUILanguagesW
FindStringOrdinal
GetSystemWindowsDirectoryW
RaiseException
CreateSemaphoreExW
CreateMutexExW
GetCurrentProcessId
OpenSemaphoreW
WaitForSingleObject
WaitForSingleObjectEx
ReleaseMutex
ReleaseSemaphore
CloseHandle
SetLastError
OutputDebugStringW
IsDebuggerPresent
GetProcAddress
DebugBreak
GetModuleFileNameA
GetModuleHandleExW
HeapAlloc
GetProcessHeap
HeapFree
GetCurrentThreadId
FormatMessageW
GetModuleHandleW
GetLastError
GetSystemPreferredUILanguages
RegGetValueW
CompareStringOrdinal
RegCloseKey
RegEnumValueW
RegEnumKeyExW
RegOpenKeyExW
Exports
Exports
CompareBcp47Tags
FormatLanguageList
FormatLanguageTag
GetApplicationLanguagesWithUserLanguagesFallback
GetApplicationLayoutDirection
GetClosenessOfUnIsoRegionTags
GetCompositeRegionCode
GetDistanceOfClosestLanguageInList
GetLanguageDirectionality
GetParentCompositeRegionCode
IsValidTag
IsValidUnIsoRegionTag
IsWellFormedTag
Sections
.text Size: 89KB - Virtual size: 89KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BOOTVID.DLL.dll windows:10 windows x86 arch:x86
4f7c94cc9c8c1fd81bba039a8c176377
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
94:9c:24:1d:b0:b2:e8:7c:c0:75:c2:7d:77:8a:ab:77:7e:1b:69:55:87:e3:16:97:29:52:7e:34:54:16:9a:20Signer
Actual PE Digest94:9c:24:1d:b0:b2:e8:7c:c0:75:c2:7d:77:8a:ab:77:7e:1b:69:55:87:e3:16:97:29:52:7e:34:54:16:9a:20Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
bootvid.pdb
Imports
ntoskrnl.exe
memset
WRITE_REGISTER_ULONG
WRITE_REGISTER_USHORT
HalPrivateDispatchTable
MmMapIoSpaceEx
READ_REGISTER_UCHAR
WRITE_REGISTER_UCHAR
MmUnmapIoSpace
hal
READ_PORT_USHORT
WRITE_PORT_UCHAR
READ_PORT_UCHAR
WRITE_PORT_USHORT
WRITE_PORT_BUFFER_USHORT
Exports
Exports
VidBitBlt
VidBitBltEx
VidBufferToScreenBlt
VidCleanUp
VidDisplayString
VidDisplayStringXY
VidInitialize
VidResetDisplay
VidScreenToBufferBlt
VidSetScrollRegion
VidSetTextColor
VidSolidColorFill
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 512B - Virtual size: 482B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.edata Size: 512B - Virtual size: 366B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
INIT Size: 512B - Virtual size: 29B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BWContextHandler.dll.dll regsvr32 windows:10 windows x86 arch:x86
bafcc91fb2ec39da3f4cf5d2752fd9c6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BWContextHandler.pdb
Imports
msvcrt
__dllonexit
_onexit
_unlock
_lock
_errno
_except_handler4_common
_vsnwprintf
_initterm
_amsg_exit
_XcptFilter
_callnewh
wcscat_s
wcscpy_s
_purecall
_localtime64_s
wcsftime
memmove_s
_mktime64
free
malloc
wcsncpy_s
memcpy_s
realloc
memset
shell32
SHCreateItemFromIDList
ord77
ord727
ShellExecuteW
ord893
DuplicateIcon
SHGetItemFromObject
ord155
shlwapi
StrToInt64ExW
oleaut32
VarUI4FromStr
api-ms-win-core-com-l1-1-0
CoTaskMemRealloc
StringFromGUID2
PropVariantClear
CoTaskMemFree
CoCreateInstance
CoTaskMemAlloc
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapReAlloc
HeapAlloc
HeapDestroy
HeapSize
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
FreeLibrary
GetModuleHandleA
GetModuleHandleW
GetProcAddress
GetModuleFileNameW
GetModuleFileNameA
GetModuleHandleExW
LoadLibraryExW
LockResource
LoadStringW
FindResourceExW
LoadResource
SizeofResource
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
RegQueryInfoKeyW
RegDeleteValueW
RegGetValueW
RegOpenKeyExW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
SetLastError
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringA
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-localization-l1-2-0
GetThreadLocale
SetThreadLocale
FormatMessageW
GetLocaleInfoW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
InitializeCriticalSection
CreateMutexExW
LeaveCriticalSection
WaitForSingleObjectEx
ReleaseMutex
CreateSemaphoreExW
EnterCriticalSection
DeleteCriticalSection
WaitForSingleObject
OpenSemaphoreW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
RegisterTraceGuidsW
UnregisterTraceGuids
TraceMessage
GetTraceEnableLevel
GetTraceLoggerHandle
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-file-l1-1-0
FileTimeToLocalFileTime
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
kernel32
lstrcmpiW
user32
UnregisterClassA
GetDlgItemTextW
SendMessageW
ShowWindow
GetDlgItem
EnableWindow
SetDlgItemTextW
GetParent
SetWindowLongW
GetWindowLongW
DestroyIcon
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BackgroundMediaPolicy.dll.dll windows:10 windows x86 arch:x86
9553b1fd178e846e2e47e418d3a0173e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BackgroundMediaPolicy.pdb
Imports
msvcrt
__CxxFrameHandler3
_vsnwprintf
_except_handler4_common
_onexit
__dllonexit
_unlock
_callnewh
_lock
_initterm
malloc
_amsg_exit
_XcptFilter
free
_wcsicmp
_purecall
memcpy_s
memcmp
memset
ntdll
RtlIsMultiSessionSku
RtlLengthSid
RtlCopySid
RtlGetDeviceFamilyInfoEnum
RtlValidSid
RtlUnsubscribeWnfStateChangeNotification
RtlQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
RtlEqualWnfChangeStamps
RtlEqualSid
RtlUnsubscribeWnfNotificationWaitForCompletion
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleExW
GetModuleFileNameA
GetModuleHandleW
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
InitializeCriticalSection
DeleteCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockShared
EnterCriticalSection
CreateSemaphoreExW
ReleaseSemaphore
WaitForSingleObject
ReleaseMutex
WaitForSingleObjectEx
OpenSemaphoreW
AcquireSRWLockShared
LeaveCriticalSection
CreateMutexExW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
GetLastError
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventSetInformation
EventWriteTransfer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-threadpool-legacy-l1-1-0
DeleteTimerQueueTimer
CreateTimerQueueTimer
api-ms-win-core-winrt-string-l1-1-0
WindowsCompareStringOrdinal
WindowsDeleteString
WindowsCreateString
WindowsGetStringRawBuffer
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
InitOnceBeginInitialize
InitOnceComplete
SleepConditionVariableSRW
Sleep
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
api-ms-win-core-psm-key-l1-1-0
PsmGetPackageFullNameFromKey
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
resourcepolicyclient
CreateResourcePolicyStoreClient
api-ms-win-appmodel-runtime-l1-1-0
PackageFamilyNameFromFullName
api-ms-win-core-quirks-l1-1-1
QuirkIsEnabledForPackage3
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 43KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BamSettingsClient.dll.dll windows:10 windows x86 arch:x86
eefb32e6a3de81f56435eda1cb3d3715
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BamSettingsClient.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
_except_handler4_common
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
ntdll
NtSetSystemInformation
NtPowerInformation
NtQuerySystemInformation
NtQueryFullAttributesFile
RtlInitUnicodeString
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryInfoKeyW
RegGetValueW
RegEnumValueW
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
Exports
Exports
BamCreateSettingsClientLib
BamDestroySettingsClientLib
BamFreeQueriedApplications
BamQueryKnownApplications
BamSetUserManagementState
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 908B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 368B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BcastDVRBroker.dll.dll windows:10 windows x86 arch:x86
0514f14725c730c7b13851aac2b25643
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BcastDVRBroker.pdb
Imports
msvcrt
_CxxThrowException
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBDH@Z
memcpy
_amsg_exit
__CxxFrameHandler3
free
memmove
_initterm
?terminate@@YAXXZ
_callnewh
malloc
_lock
memcmp
_vsnprintf_s
_except_handler4_common
??1type_info@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBD@Z
?name@type_info@@QBEPBDXZ
_XcptFilter
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_onexit
_purecall
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
??_V@YAXPAX@Z
__dllonexit
_unlock
memset
bcastdvrcommon
?OutputString@BcastDVR_OutputDebug@@QAEXXZ
?PrintType@BcastDVR_OutputDebug@@QAEXPBD0@Z
?PrintType@BcastDVR_OutputDebug@@QAEXPBDK@Z
??0BcastDVR_OutputDebug@@QAE@PBD@Z
?LogError@BcastDVRLogProviderBase@@SGXJPBD0H_N@Z
?Printf@BcastDVRLogProviderBase@@SAX_NPBD1HPBGZZ
?LogErrorEx@BcastDVRLogProviderBase@@SGXJPBD0H00_N@Z
?RegisterCallingPlugIn@PlugInUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@PAUHSTRING__@@1ABU_GUID@@@Z
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetProcAddress
GetModuleHandleExW
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
ReleaseMutex
WaitForSingleObjectEx
SetEvent
CreateEventExW
CreateEventW
OpenSemaphoreW
LeaveCriticalSection
EnterCriticalSection
CreateMutexExW
InitializeSRWLock
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
CreateSemaphoreExW
ReleaseSRWLockShared
AcquireSRWLockShared
DeleteCriticalSection
ReleaseSemaphore
WaitForSingleObject
InitializeCriticalSectionEx
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
api-ms-win-core-winrt-string-l1-1-0
WindowsStringHasEmbeddedNull
WindowsCreateString
WindowsGetStringRawBuffer
WindowsCreateStringReference
WindowsIsStringEmpty
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
OpenProcessToken
GetProcessId
TerminateProcess
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventWriteTransfer
EventSetInformation
EventRegister
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceExecuteOnce
InitOnceBeginInitialize
Sleep
WakeAllConditionVariable
SleepConditionVariableSRW
api-ms-win-core-winrt-error-l1-1-0
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoOriginateErrorW
RoTransformError
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-winrt-error-l1-1-1
IsErrorPropagationEnabled
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-com-l1-1-0
CoMarshalInterface
CoReleaseMarshalData
CoGetCallContext
CoCreateInstance
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
CreateStreamOnHGlobal
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-l1-1-0
RoInitialize
RoGetActivationFactory
RoUninitialize
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenCurrentUser
api-ms-win-core-kernel32-legacy-l1-1-0
RegisterWaitForSingleObject
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
api-ms-win-core-threadpool-l1-2-0
CloseThreadpool
CloseThreadpoolWork
CreateThreadpool
CreateThreadpoolWork
SubmitThreadpoolWork
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
GetTokenInformation
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 64KB - Virtual size: 64KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BcastDVRClient.dll.dll windows:10 windows x86 arch:x86
eb3a89915f7c80163d76033223062f1a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BcastDVRClient.pdb
Imports
msvcrt
memmove
memcpy
__CxxFrameHandler3
??1exception@@UAE@XZ
_amsg_exit
free
malloc
_vsnprintf_s
?what@exception@@UBEPBDXZ
_purecall
_initterm
??0exception@@QAE@XZ
??0exception@@QAE@ABQBDH@Z
memcmp
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
_callnewh
__dllonexit
??0exception@@QAE@ABV0@@Z
_CxxThrowException
_XcptFilter
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
?name@type_info@@QBEPBDXZ
memmove_s
realloc
_unlock
??_V@YAXPAX@Z
_lock
??0exception@@QAE@ABQBD@Z
?terminate@@YAXXZ
_ftol2
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetProcAddress
GetModuleFileNameA
GetModuleHandleW
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
EnterCriticalSection
LeaveCriticalSection
InitializeSRWLock
DeleteCriticalSection
CreateMutexExW
CreateEventW
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseMutex
WaitForSingleObject
InitializeCriticalSectionEx
ReleaseSemaphore
ReleaseSRWLockShared
CreateSemaphoreExW
SetEvent
AcquireSRWLockShared
CreateEventExW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsGetStringLen
WindowsDuplicateString
WindowsDeleteString
WindowsGetStringRawBuffer
WindowsCreateStringReference
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
OpenProcessToken
GetCurrentProcess
GetCurrentProcessId
CreateThread
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventWriteTransfer
EventRegister
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
InitOnceExecuteOnce
Sleep
WakeAllConditionVariable
SleepConditionVariableSRW
api-ms-win-core-winrt-error-l1-1-0
RoTransformError
GetRestrictedErrorInfo
RoOriginateErrorW
RoOriginateError
SetRestrictedErrorInfo
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
CoReleaseMarshalData
CreateStreamOnHGlobal
CoMarshalInterface
CoCreateInstance
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTime
GetLocalTime
GetSystemTimeAsFileTime
GetTickCount
GetTickCount64
api-ms-win-core-winrt-error-l1-1-1
RoReportFailedDelegate
IsErrorPropagationEnabled
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-threadpool-l1-2-0
CloseThreadpool
CloseThreadpoolWork
SubmitThreadpoolWork
CreateThreadpoolWork
CreateThreadpool
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
RoInitialize
RoUninitialize
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
MapViewOfFile
api-ms-win-core-file-l1-1-0
WriteFile
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
systemeventsbrokerclient
SebDeleteEvent
SebCreateBroadcastNotificationEvent
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 312KB - Virtual size: 311KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BcastDVRCommon.dll.dll windows:10 windows x86 arch:x86
c3c060e3f9a2a8fd73905b3627f3b7fc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BcastDVRCommon.pdb
Imports
msvcrt
_lock
__dllonexit
_onexit
?terminate@@YAXXZ
_initterm
free
_amsg_exit
_XcptFilter
_wcsicmp
_except_handler4_common
memmove
wcsrchr
_wtoi
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_callnewh
malloc
?name@type_info@@QBEPBDXZ
swscanf_s
_unlock
__CxxFrameHandler3
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
wcschr
memcmp
_vsnprintf
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
??_V@YAXPAX@Z
??1type_info@@UAE@XZ
_ftol2
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetProcAddress
GetModuleFileNameA
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
CreateMutexW
InitializeCriticalSectionEx
ReleaseSemaphore
CreateEventExW
DeleteCriticalSection
CreateMutexExW
ReleaseMutex
AcquireSRWLockExclusive
WaitForSingleObject
WaitForSingleObjectEx
ReleaseSRWLockExclusive
CreateEventW
LeaveCriticalSection
EnterCriticalSection
CreateSemaphoreExW
InitializeSRWLock
SetEvent
OpenSemaphoreW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
GetLastError
SetLastError
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsConcatString
WindowsGetStringLen
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsDuplicateString
WindowsIsStringEmpty
WindowsDeleteString
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
OpenProcessToken
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventRegister
EventSetInformation
EventWriteTransfer
api-ms-win-core-synch-l1-2-0
WakeByAddressSingle
Sleep
InitOnceComplete
InitOnceBeginInitialize
InitOnceExecuteOnce
WaitOnAddress
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetTickCount
GetSystemTimeAsFileTime
GetSystemTime
rpcrt4
UuidCreate
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-threadpool-l1-2-0
SubmitThreadpoolWork
WaitForThreadpoolWorkCallbacks
CloseThreadpoolWork
CreateThreadpoolWork
api-ms-win-core-com-l1-1-0
CoGetMalloc
CoGetCallContext
CoCreateFreeThreadedMarshaler
StringFromGUID2
CoTaskMemAlloc
CoIncrementMTAUsage
CLSIDFromString
CoDecrementMTAUsage
CoTaskMemFree
CoCreateInstance
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoTransformError
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
WideCharToMultiByte
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegSetValueExA
RegCloseKey
RegOpenKeyExW
RegEnumKeyExW
RegDeleteKeyExW
RegOpenCurrentUser
RegNotifyChangeKeyValue
RegCreateKeyExW
RegGetValueW
api-ms-win-core-registry-l1-1-1
RegDeleteKeyValueW
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-file-l1-1-0
GetFileAttributesW
WriteFile
CreateFileW
api-ms-win-core-kernel32-legacy-l1-1-0
RegisterWaitForSingleObject
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
api-ms-win-security-base-l1-1-0
RevertToSelf
ImpersonateLoggedOnUser
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
ntdll
RtlInitUnicodeString
NtQueryInformationToken
RtlFreeHeap
RtlAllocateHeap
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
Exports
Exports
??0BcastDVR_OutputDebug@@QAE@PBD@Z
??0ImpersonateHelper@Internal@Capture@Media@Windows@@QAE@XZ
??1ImpersonateHelper@Internal@Capture@Media@Windows@@QAE@XZ
?AppendPath@EnvironmentManager@Internal@Capture@Media@Windows@@YGJABVString@25@0PAV625@@Z
?CalcPreviewVideoBufferDataSize@GameDVRUtility@Internal@Capture@Media@Windows@@YGJKKPAK@Z
?CalcPreviewVideoFrameDataSize@GameDVRUtility@Internal@Capture@Media@Windows@@YGJKKPAK@Z
?CleanupObsoletePlugIns@PlugInUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@@Z
?CloseDuplicatedHandle@GameDVRUtility@Internal@Capture@Media@Windows@@YGJKPAX@Z
?CloseDuplicatedHandles@GameDVRUtility@Internal@Capture@Media@Windows@@YGJKKQAPAX@Z
?FreeBroadcastSebEventIds@PlugInUtility@Internal@Capture@Media@Windows@@YGXPAPAU_GUID@@@Z
?GetBroadcastPlugInRegistryPathFromSebEventId@EnvironmentManager@Internal@Capture@Media@Windows@@YGJABU_GUID@@PAVString@25@@Z
?GetBroadcastPlugInRegistryPathFromSebEventIdString@EnvironmentManager@Internal@Capture@Media@Windows@@YGJPBGPAVString@25@@Z
?GetBroadcastSebEventIds@PlugInUtility@Internal@Capture@Media@Windows@@YGJPAKPAPAU_GUID@@@Z
?GetCallersPlugInInfo@PlugInUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@ABU_GUID@@PAVString@25@2@Z
?GetCallersSebEventId@PlugInUtility@Internal@Capture@Media@Windows@@YGJPAU_GUID@@@Z
?GetDefaultPlugIn@PlugInUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@PAU_GUID@@@Z
?GetErrorHistoryCount@BcastDVRLogProviderBase@@SGKXZ
?GetFormattedErrorHistory@BcastDVRLogProviderBase@@SGKPAVString@Internal@Windows@@@Z
?GetGuidFromGuidString@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPBGPAU_GUID@@@Z
?GetGuidStringFromGuid@GameDVRUtility@Internal@Capture@Media@Windows@@YGJABU_GUID@@_NPAVString@25@@Z
?GetHKeyCurrentUserForDefaultUser@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAPAUHKEY__@@@Z
?GetHKeyCurrentUserForIUser@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUIUser@System@5@PAPAUHKEY__@@@Z
?GetIUserSID@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUIUser@System@5@PAVString@25@@Z
?GetJsonArray@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@PAEPAPAU?$IVector@PAUIJsonValue@Json@Data@Windows@@@785@@Z
?GetJsonBoolean@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@PAE2@Z
?GetJsonDateTime@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@PAEPAUDateTime@85@@Z
?GetJsonDouble@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@PAEPAN@Z
?GetJsonGuid@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@PAEPAU_GUID@@@Z
?GetJsonNumber@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@PAEPA_J@Z
?GetJsonString@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@PAEPAVString@25@@Z
?GetKnownFolderSubFolder@EnvironmentManager@Internal@Capture@Media@Windows@@YGJABU_GUID@@PBGPAVString@25@@Z
?GetPlugInInfo@PlugInUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@ABU_GUID@@PAVString@25@22@Z
?GetPlugInPackageFullName@PlugInUtility@Internal@Capture@Media@Windows@@YGJABU_GUID@@PAVString@25@@Z
?GetUserGameDVRConfigFolderPath@EnvironmentManager@Internal@Capture@Media@Windows@@YGJPAVString@25@PBG@Z
?ImpersonateDefaultUser@ImpersonateHelper@Internal@Capture@Media@Windows@@QAEJXZ
?ImpersonateUser@ImpersonateHelper@Internal@Capture@Media@Windows@@QAEJPAUIUser@System@5@@Z
?Initialize@BcastDVR_OutputDebug@@SGXPBGW4BcastDVR_OutputDebug_TraceToFileType@@0@Z
?InsertJsonArray@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@PAPAU?$IVector@PAUIJsonValue@Json@Data@Windows@@@785@@Z
?InsertJsonBoolean@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUIJsonValueStatics@Json@Data@5@PAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@E@Z
?InsertJsonDateTime@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUIJsonValueStatics@Json@Data@5@PAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@UDateTime@Foundation@5@@Z
?InsertJsonDouble@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUIJsonValueStatics@Json@Data@5@PAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@N@Z
?InsertJsonGuid@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUIJsonValueStatics@Json@Data@5@PAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@U_GUID@@@Z
?InsertJsonNumber@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUIJsonValueStatics@Json@Data@5@PAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@_J@Z
?InsertJsonObject@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@PAPAUIJsonObject@Json@Data@5@@Z
?InsertJsonString@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUIJsonValueStatics@Json@Data@5@PAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@2@Z
?InsertNamedJsonEnumBitfields@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUIJsonValueStatics@Json@Data@5@PAU?$IMap@PAUHSTRING__@@PAUIJsonValue@Json@Data@Windows@@@Collections@Foundation@5@PAUHSTRING__@@_KPBQBGH@Z
?LogError@BcastDVRLogProviderBase@@SGXJPBD0H_N@Z
?LogErrorEx@BcastDVRLogProviderBase@@SGXJPBD0H00_N@Z
?MapConstantToString@GameDVRUtility@Internal@Capture@Media@Windows@@YGPBGQAPBGKKKK@Z
?MostRecentErrorInHistory@BcastDVRLogProviderBase@@SGJXZ
?OutputString@BcastDVR_OutputDebug@@QAEXXZ
?PrintGuid@GameDVRUtility@Internal@Capture@Media@Windows@@YGJU_GUID@@PAVString@25@@Z
?PrintHRESULT@BcastDVR_OutputDebug@@QAEXJ@Z
?PrintType@BcastDVR_OutputDebug@@QAEXPBD0@Z
?PrintType@BcastDVR_OutputDebug@@QAEXPBDE@Z
?PrintType@BcastDVR_OutputDebug@@QAEXPBDH@Z
?PrintType@BcastDVR_OutputDebug@@QAEXPBDI@Z
?PrintType@BcastDVR_OutputDebug@@QAEXPBDK@Z
?PrintType@BcastDVR_OutputDebug@@QAEXPBDN@Z
?PrintType@BcastDVR_OutputDebug@@QAEXPBDPAX@Z
?PrintType@BcastDVR_OutputDebug@@QAEXPBDPBG@Z
?PrintType@BcastDVR_OutputDebug@@QAEXPBD_K@Z
?Printf@BcastDVRLogProviderBase@@SAX_NPBD1HPBGZZ
?RecreateStorageFile@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUIStorageFile@Storage@5@PAPAU675@@Z
?RegGetDwordValue@GameDVRUtility@Internal@Capture@Media@Windows@@YGXPAUHKEY__@@PBG1KPAK@Z
?RegGetQwordValue@GameDVRUtility@Internal@Capture@Media@Windows@@YGXPAUHKEY__@@PBG1_KPA_K@Z
?RegGetStringValue@GameDVRUtility@Internal@Capture@Media@Windows@@YGXPAUHKEY__@@PBG1PAVString@25@@Z
?RegSetBinaryValue@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@PBG1PBEK@Z
?RegSetDwordValue@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@PBG1K@Z
?RegSetQwordValue@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@PBG1_K@Z
?RegSetStringValue@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@PBG1PAVString@25@@Z
?RegSetStringValue@GameDVRUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@PBGPBD2@Z
?RegisterCallingPlugIn@PlugInUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@PAUHSTRING__@@1ABU_GUID@@@Z
?SetDefaultPlugIn@PlugInUtility@Internal@Capture@Media@Windows@@YGJPAUHKEY__@@ABU_GUID@@@Z
?Uninitialize@BcastDVR_OutputDebug@@SGXXZ
ActiveMetadataManagerInstances
CreateCallerManagerInstance
CreateCallerManagerInstanceForAppId
CreateMetadataManagerInstance
CreateMetadataManagerInstanceForAppId
CreateMetadataManagerInstanceFromJson
FireCallerManagerEvent
FireCallerManagerEventForAppId
GetBroadcastSharedMemoryReader
GetBroadcastSharedMemoryWriter
GetPreviewSharedMemoryReader
GetPreviewSharedMemoryWriter
Sections
.text Size: 156KB - Virtual size: 155KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BioCredProv.dll.dll windows:10 windows x86 arch:x86
f1bfba6ec5dd40bc620b53dd1cc2ad9e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BioCredProv.pdb
Imports
msvcp_win
?__ExceptionPtrCopyException@@YAXPAXPBX1@Z
?__ExceptionPtrCreate@@YAXPAX@Z
_Cnd_broadcast
?_Throw_C_error@std@@YAXH@Z
_Cnd_register_at_thread_exit
?__ExceptionPtrAssign@@YAXPAXPBX@Z
?_Syserror_map@std@@YAPBDH@Z
?_Execute_once@std@@YAHAAUonce_flag@1@P6GHPAX1PAPAX@Z1@Z
?_Throw_future_error@std@@YAXABVerror_code@1@@Z
_Mtx_unlock
_Mtx_lock
_Cnd_unregister_at_thread_exit
_Cnd_destroy_in_situ
_Mtx_destroy_in_situ
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrToBool@@YA_NPBX@Z
_Cnd_wait
?__ExceptionPtrCurrentException@@YAXPAX@Z
_Cnd_timedwait
?_Throw_Cpp_error@std@@YAXH@Z
_Mtx_current_owns
_Xtime_get_ticks
_Cnd_init_in_situ
_Mtx_init_in_situ
?__ExceptionPtrDestroy@@YAXPAX@Z
_Thrd_id
_Thrd_start
_Mtx_destroy
_Cnd_destroy
_Cnd_do_broadcast_at_thread_exit
?_Xbad_function_call@std@@YAXXZ
_Cnd_signal
_Mtx_init
_Cnd_init
?_Xout_of_range@std@@YAXPBD@Z
_Thrd_join
?_Rethrow_future_exception@std@@YAXVexception_ptr@1@@Z
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__get_errno
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__set_errno
memmove
_o__wcsicmp
_o_free
_o_malloc
_o_terminate
_o_toupper
_except_handler4_common
_CxxThrowException
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
ngckeyenum
NgcCredProvEnumLogonKeys
NgcCredProvFreeBuffer
api-ms-win-core-libraryloader-l1-2-0
LoadResource
FindResourceExW
GetModuleHandleW
GetProcAddress
GetModuleHandleExW
DisableThreadLibraryCalls
LockResource
SizeofResource
GetModuleFileNameA
FreeLibrary
LoadLibraryExW
LoadStringW
api-ms-win-core-synch-l1-1-0
CreateEventW
ResetEvent
AcquireSRWLockShared
InitializeCriticalSectionEx
ReleaseSRWLockExclusive
LeaveCriticalSection
EnterCriticalSection
AcquireSRWLockExclusive
CreateMutexExW
CreateSemaphoreExW
ReleaseSRWLockShared
WaitForSingleObject
OpenSemaphoreW
WaitForSingleObjectEx
SetEvent
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
ReleaseMutex
CreateEventExW
ReleaseSemaphore
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
ProcessIdToSessionId
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetThreadUILanguage
SetThreadUILanguage
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-0
CoGetMalloc
CoTaskMemAlloc
CoTaskMemRealloc
CoCreateInstance
CoTaskMemFree
CoUninitialize
CoInitializeEx
CLSIDFromString
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventWriteTransfer
EventProviderEnabled
EventUnregister
EventActivityIdControl
EventRegister
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-base-l1-1-0
IsValidSid
IsWellKnownSid
GetTokenInformation
CopySid
EqualSid
GetLengthSid
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount64
GetTickCount
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegQueryInfoKeyW
RegOpenKeyExW
RegQueryValueExW
RegGetValueW
RegSetValueExW
RegCloseKey
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-security-credentials-l1-1-0
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
CredFree
api-ms-win-core-kernel32-legacy-l1-1-0
WTSGetActiveConsoleSessionId
api-ms-win-core-shlwapi-obsolete-l1-1-0
QISearch
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
ntdll
NtQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
RtlIsMultiSessionSku
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
RtlGetNtProductType
RtlUnsubscribeWnfNotificationWaitForCompletion
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 222KB - Virtual size: 222KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 308B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BitLockerCsp.dll.dll windows:10 windows x86 arch:x86
e7e9297bef16c0123aa1a2533934b41e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BitLockerCSP.pdb
Imports
msvcp110_win
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
?_Syserror_map@std@@YAPBDH@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Winerror_map@std@@YAPBDH@Z
msvcrt
memset
_CxxThrowException
toupper
_wcsnicmp
_wtoi
_wcsicmp
memcmp
memcpy
memmove
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
free
_amsg_exit
_XcptFilter
_callnewh
malloc
memmove_s
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
__CxxFrameHandler3
ntdll
NtGetCachedSigningLevel
NtQuerySystemInformation
NtQueryInformationToken
NtDuplicateToken
NtOpenProcessToken
NtOpenThreadToken
RtlEqualSid
RtlSubAuthorityCountSid
RtlGetDeviceFamilyInfoEnum
RtlCopySid
RtlLengthSid
RtlGetNtProductType
RtlInitUnicodeString
RtlSubAuthoritySid
RtlInitializeSid
RtlDeleteResource
RtlReleaseResource
RtlAcquireResourceExclusive
RtlInitializeResource
RtlCompareMemory
RtlNtStatusToDosError
RtlIsMultiSessionSku
NtClose
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
GetModuleFileNameA
GetModuleHandleExW
GetModuleHandleW
GetProcAddress
oleaut32
SysAllocString
SysFreeString
VariantInit
VariantClear
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventProviderEnabled
EventSetInformation
EventUnregister
EventWriteTransfer
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
RaiseException
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
AcquireSRWLockShared
InitializeCriticalSectionEx
CreateMutexExW
WaitForSingleObject
ReleaseMutex
ReleaseSRWLockShared
ReleaseSRWLockExclusive
OpenSemaphoreW
WaitForSingleObjectEx
CreateSemaphoreExW
ReleaseSemaphore
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolTimer
SetThreadpoolTimer
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-obsolete-l1-1-0
LocalSize
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetSystemWindowsDirectoryW
GetSystemTimeAsFileTime
GetTickCount
GetComputerNameExW
api-ms-win-core-registry-l1-1-0
RegEnumValueW
RegQueryValueExA
RegUnLoadKeyW
RegLoadKeyW
RegOpenKeyExW
RegGetValueW
RegDeleteValueW
RegOpenKeyExA
RegCloseKey
RegQueryInfoKeyW
RegCreateKeyExW
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
api-ms-win-core-file-l1-1-0
CreateFileW
GetFileAttributesW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorDacl
PrivilegeCheck
CheckTokenMembership
FreeSid
AllocateAndInitializeSid
EqualSid
CreateWellKnownSid
GetTokenInformation
CopySid
GetLengthSid
api-ms-win-service-management-l1-1-0
CloseServiceHandle
OpenServiceW
OpenSCManagerW
StartServiceW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
bcd
BcdCloseStore
BcdOpenSystemStore
BcdEnumerateObjects
BcdEnumerateAndUnpackElements
BcdCloseObject
BcdOpenObject
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 122KB - Virtual size: 122KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 244B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BitsProxy.dll.dll regsvr32 windows:10 windows x86 arch:x86
7f766cde3b8ab52127a768c8f5c5327f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BitsProxy.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_exception_copy
_o___std_exception_destroy
_o___std_type_info_destroy_list
_o___stdio_common_vsprintf_s
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_except_handler4_common
__CxxFrameHandler3
_o__seh_filter_dll
_CxxThrowException
memcmp
combase
CStdStubBuffer_CountRefs
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_Invoke
NdrCStdStubBuffer2_Release
CStdStubBuffer_QueryInterface
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
NdrCStdStubBuffer_Release
CStdStubBuffer_AddRef
rpcrt4
IUnknown_QueryInterface_Proxy
NdrClientCall2
NdrDllCanUnloadNow
IUnknown_AddRef_Proxy
NdrOleFree
IUnknown_Release_Proxy
NdrOleAllocate
NdrDllRegisterProxy
NdrStubForwardingFunction
NdrStubCall2
NdrDllUnregisterProxy
NdrDllGetClassObject
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
api-ms-win-core-com-l1-1-0
CoCreateInstance
CLSIDFromString
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BluetoothApis.dll.dll windows:10 windows x86 arch:x86
29f609411ecf5aec12cbaf5ff8fc17ca
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BluetoothApis.pdb
Imports
msvcrt
memcpy
memmove
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_callnewh
_lock
_initterm
_amsg_exit
_XcptFilter
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABV0@@Z
wcstombs
_CxxThrowException
??0exception@@QAE@XZ
??1exception@@UAE@XZ
wcsncmp
__CxxFrameHandler3
malloc
_wcsicmp
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
swscanf
__dllonexit
_vsnprintf_s
_except_handler4_common
??0exception@@QAE@ABQBDH@Z
memcmp
_unlock
free
_onexit
memset
ntdll
RtlCompareMemory
RtlNtStatusToDosError
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
RtlUnicodeToUTF8N
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-service-management-l1-1-0
OpenSCManagerW
OpenServiceW
CloseServiceHandle
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
GetModuleHandleExW
LoadLibraryExW
FreeLibrary
api-ms-win-core-localization-l1-2-0
GetThreadLocale
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockShared
OpenSemaphoreW
WaitForSingleObject
ResetEvent
CreateMutexExW
SetEvent
WaitForSingleObjectEx
AcquireSRWLockExclusive
ReleaseMutex
ReleaseSemaphore
CreateEventW
CreateSemaphoreExW
CreateEventExW
rpcrt4
RpcBindingSetAuthInfoExW
NdrClientCall2
RpcBindingCreateW
RpcBindingBind
RpcBindingUnbind
NdrClientCall4
RpcStringFreeW
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcBindingFree
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-io-l1-1-0
GetOverlappedResult
DeviceIoControl
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegSetValueExW
RegQueryInfoKeyW
RegCreateKeyExW
RegQueryValueExW
RegOpenKeyExW
RegEnumValueW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
CompareStringOrdinal
api-ms-win-core-com-l1-1-0
CLSIDFromString
CoUninitialize
CoCreateInstance
StringFromGUID2
CoInitializeEx
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
oleaut32
SysAllocString
SysFreeString
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFileExistsW
PathIsRelativeW
devobj
DevObjEnumDeviceInterfaces
DevObjOpenDevRegKey
DevObjUninstallDevice
DevObjEnumDeviceInfo
DevObjDestroyDeviceInfoList
DevObjGetDeviceInstanceId
DevObjCreateDeviceInfoList
DevObjGetClassDevs
DevObjGetDeviceInterfaceDetail
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
cfgmgr32
DevCreateObjectQueryEx
DevCloseObjectQuery
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolCleanupGroup
SubmitThreadpoolWork
WaitForThreadpoolWorkCallbacks
CloseThreadpoolWork
CreateThreadpoolWork
api-ms-win-devices-config-l1-1-1
CM_Unregister_Notification
CM_Register_Notification
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
BluetoothAddressToString
BluetoothDisconnectDevice
BluetoothEnableDiscovery
BluetoothEnableIncomingConnections
BluetoothEnumerateInstalledServices
BluetoothEnumerateInstalledServicesEx
BluetoothEnumerateLocalServices
BluetoothFindBrowseGroupClose
BluetoothFindClassIdClose
BluetoothFindDeviceClose
BluetoothFindFirstBrowseGroup
BluetoothFindFirstClassId
BluetoothFindFirstDevice
BluetoothFindFirstProfileDescriptor
BluetoothFindFirstProtocolDescriptorStack
BluetoothFindFirstProtocolEntry
BluetoothFindFirstRadio
BluetoothFindFirstService
BluetoothFindFirstServiceEx
BluetoothFindNextBrowseGroup
BluetoothFindNextClassId
BluetoothFindNextDevice
BluetoothFindNextProfileDescriptor
BluetoothFindNextProtocolDescriptorStack
BluetoothFindNextProtocolEntry
BluetoothFindNextRadio
BluetoothFindNextService
BluetoothFindProfileDescriptorClose
BluetoothFindProtocolDescriptorStackClose
BluetoothFindProtocolEntryClose
BluetoothFindRadioClose
BluetoothFindServiceClose
BluetoothGATTAbortReliableWrite
BluetoothGATTBeginReliableWrite
BluetoothGATTEndReliableWrite
BluetoothGATTGetCharacteristicValue
BluetoothGATTGetCharacteristics
BluetoothGATTGetDescriptorValue
BluetoothGATTGetDescriptors
BluetoothGATTGetIncludedServices
BluetoothGATTGetServices
BluetoothGATTRegisterEvent
BluetoothGATTSetCharacteristicValue
BluetoothGATTSetDescriptorValue
BluetoothGATTUnregisterEvent
BluetoothGetDeviceInfo
BluetoothGetLocalServiceInfo
BluetoothGetRadioInfo
BluetoothGetServicePnpInstance
BluetoothIsConnectable
BluetoothIsDiscoverable
BluetoothIsVersionAvailable
BluetoothRegisterForAuthentication
BluetoothRegisterForAuthenticationEx
BluetoothRemoveDevice
BluetoothSdpEnumAttributes
BluetoothSdpGetAttributeValue
BluetoothSdpGetContainerElementData
BluetoothSdpGetElementData
BluetoothSdpGetString
BluetoothSendAuthenticationResponse
BluetoothSendAuthenticationResponseEx
BluetoothSetLocalServiceInfo
BluetoothSetServiceState
BluetoothSetServiceStateEx
BluetoothUnregisterAuthentication
BluetoothUpdateDeviceRecord
BthpCheckForUnsupportedGuid
BthpCleanupBRDeviceNode
BthpCleanupDeviceLocalServices
BthpCleanupDeviceRemoteServices
BthpCleanupLEDeviceNodes
BthpEnableA2DPIfPresent
BthpEnableAllServices
BthpEnableConnectableAndDiscoverable
BthpEnableRadioSoftware
BthpFindPnpInfo
BthpGATTCloseSession
BthpInnerRecord
BthpIsBluetoothServiceRunning
BthpIsConnectableByDefault
BthpIsDiscoverable
BthpIsDiscoverableByDefault
BthpIsRadioSoftwareEnabled
BthpIsTopOfServiceGroup
BthpMapStatusToErr
BthpNextRecord
BthpRegisterForAuthentication
BthpSetServiceState
BthpSetServiceStateEx
BthpTranspose16Bits
BthpTranspose32Bits
BthpTransposeAndExtendBytes
DllCanUnloadNow
FindNextOpenVCOMPort
InstallIncomingComPort
ShouldForceAuthentication
Sections
.text Size: 115KB - Virtual size: 115KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
PAGE Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/BthTelemetry.dll.dll windows:10 windows x86 arch:x86
748e74571eb9eaf56ce40d82559ce4d4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
BthTelemetry.pdb
Imports
msvcrt
strnlen
qsort
sprintf_s
memcpy
realloc
_initterm
malloc
free
_amsg_exit
_XcptFilter
_vsnwprintf
strcat_s
_itoa_s
_ui64tow_s
_except_handler4_common
memset
ntdll
RtlUTF8ToUnicodeN
RtlUnicodeToUTF8N
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
EventSetInformation
api-ms-win-core-sysinfo-l1-1-0
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
RegCloseKey
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
bcrypt
BCryptFinishHash
BCryptDestroyHash
BCryptHashData
BCryptCreateHash
BCryptGetProperty
BCryptOpenAlgorithmProvider
BCryptCloseAlgorithmProvider
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
BthCollectFingerprintInfo
BthProcessEventDataDword
BthProcessEventOccurrence
BthProcessEventOccurrenceBthaddr
BthProcessEventOccurrenceResult
BthProcessEventOccurrenceResultBthaddr
BthProcessRpalEventOccurrence
Sections
.text Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
PAGE Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 956B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CHxReadingStringIME.dll.dll windows:10 windows x86 arch:x86
058d3a0bff4cd6d1abea7de0d7953017
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CHxReadingStringIME.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
memcmp
kernel32
LocalAlloc
LocalFree
UnhandledExceptionFilter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
lstrlenW
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
user32
PostMessageW
GetFocus
GetActiveWindow
oleaut32
SysStringLen
SysFreeString
imm32
ImmLockIMC
ImmUnlockIMC
ImmGetContext
msctf
TF_CreateThreadMgr
Exports
Exports
GetReadingString
ShowReadingWindow
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 852B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 440B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CIWmi.dll.dll regsvr32 windows:10 windows x86 arch:x86
01eafb68f1b4ea0063e752ed5ea29f54
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CIWmi.pdb
Imports
msvcrt
_amsg_exit
_lock
_unlock
_XcptFilter
memmove
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
__dllonexit
??0exception@@QAE@ABV0@@Z
_onexit
??1type_info@@UAE@XZ
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_callnewh
_purecall
??3@YAXPAX@Z
_initterm
_wcsicmp
wcscat_s
_except_handler4_common
__CxxFrameHandler3
malloc
memcmp
free
swprintf_s
??1exception@@UAE@XZ
memset
api-ms-win-core-file-l1-1-0
DeleteFileW
GetFileSize
CreateFileW
WriteFile
ReadFile
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentThread
GetCurrentProcessId
OpenThreadToken
api-ms-win-core-com-l1-1-0
CoRevertToSelf
CoImpersonateClient
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
AccessCheck
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetTickCount
GetSystemWindowsDirectoryW
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
GetProcAddress
DisableThreadLibraryCalls
FreeLibrary
api-ms-win-core-wow64-l1-1-0
Wow64RevertWow64FsRedirection
Wow64DisableWow64FsRedirection
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-file-l2-1-0
CopyFileExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFindFileNameW
ntdll
RtlNtStatusToDosError
NtSetSystemInformation
NtQuerySystemInformation
RtlNtStatusToDosErrorNoTeb
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
GetProviderClassID
MI_Main
Sections
.text Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/COLORCNV.DLL.dll regsvr32 windows:10 windows x86 arch:x86
857fbaf67474441dfbf61e72427a9bf0
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a2:bf:a0:d4:06:2b:2d:27:5f:3f:e2:97:99:c5:de:d7:7a:02:87:18:8c:2c:0a:34:a4:dc:a7:8d:e6:6c:b0:2fSigner
Actual PE Digesta2:bf:a0:d4:06:2b:2d:27:5f:3f:e2:97:99:c5:de:d7:7a:02:87:18:8c:2c:0a:34:a4:dc:a7:8d:e6:6c:b0:2fDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
COLORCNV.pdb
Imports
msvcrt
memcpy
_except_handler4_common
_purecall
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
free
_callnewh
malloc
_vsnwprintf
_onexit
_ftol2
_ftol2_sse
memcmp
memset
api-ms-win-core-synch-l1-1-0
CreateEventW
InitializeCriticalSection
ReleaseSRWLockExclusive
DeleteCriticalSection
WaitForMultipleObjectsEx
SetEvent
LeaveCriticalSection
EnterCriticalSection
AcquireSRWLockExclusive
CreateSemaphoreExW
ReleaseSemaphore
WaitForSingleObject
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
FreeLibrary
LoadLibraryExA
GetProcAddress
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventRegister
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegSetValueExA
RegDeleteTreeW
RegQueryValueExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetExitCodeThread
GetCurrentThread
CreateThread
SetThreadPriority
GetThreadPriority
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
GetLastError
msdmo
MoInitMediaType
MoCopyMediaType
DMORegister
DMOUnregister
MoFreeMediaType
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processtopology-obsolete-l1-1-0
GetProcessAffinityMask
SetThreadAffinityMask
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
Exports
Exports
CreateInstance
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/C_G18030.DLL.dll .ps1 windows:10 windows x86 arch:x86 polyglot
8a529089ed08b02cba5f59d9a4afa454
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c_g18030.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
_except_handler4_common
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
api-ms-win-core-localization-l1-2-0
IsValidCodePage
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
Exports
Exports
NlsDllCodePageTranslation
Sections
.text Size: 214KB - Virtual size: 213KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 932B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 360B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/C_IS2022.DLL.dll windows:10 windows x86 arch:x86
caaa800cca8560ccdd86d60f7519ab55
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c_is2022.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
memcpy
_o__seh_filter_dll
_except_handler4_common
ntdll
RtlFreeHeap
RtlAllocateHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
api-ms-win-core-localization-l1-2-0
IsDBCSLeadByteEx
IsValidCodePage
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
Exports
Exports
NlsDllCodePageTranslation
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 908B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 380B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/C_ISCII.DLL.dll windows:10 windows x86 arch:x86
5c4832f01a7d0735b4ac5d233a88acb0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c_iscii.pdb
Imports
ntdll
RtlFreeHeap
RtlAllocateHeap
memcpy
api-ms-win-core-errorhandling-l1-1-0
SetLastError
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
Exports
Exports
NlsDllCodePageTranslation
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 678B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 132B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CallButtons.ProxyStub.dll.dll regsvr32 windows:10 windows x86 arch:x86
34c413f23d4e725e06883982800ac889
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CallButtons.ProxyStub.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
_XcptFilter
_amsg_exit
free
memcmp
rpcrt4
CStdStubBuffer_CountRefs
NdrOleAllocate
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrDllRegisterProxy
NdrDllUnregisterProxy
NdrCStdStubBuffer2_Release
CStdStubBuffer_Connect
CStdStubBuffer_QueryInterface
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Invoke
NdrStubForwardingFunction
IUnknown_QueryInterface_Proxy
NdrStubCall2
CStdStubBuffer_Disconnect
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerRelease
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
api-ms-win-core-winrt-string-l1-1-0
HSTRING_UserUnmarshal
HSTRING_UserMarshal
HSTRING_UserSize
HSTRING_UserFree
api-ms-win-core-com-midlproxystub-l1-1-0
CStdStubBuffer2_CountRefs
ObjectStublessClient18
ObjectStublessClient20
ObjectStublessClient15
CStdStubBuffer2_Disconnect
ObjectStublessClient7
ObjectStublessClient13
ObjectStublessClient11
CStdStubBuffer2_QueryInterface
ObjectStublessClient19
ObjectStublessClient14
ObjectStublessClient12
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient17
ObjectStublessClient21
ObjectStublessClient10
NdrProxyForwardingFunction3
CStdStubBuffer2_Connect
ObjectStublessClient22
ObjectStublessClient3
ObjectStublessClient16
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CallButtons.dll.dll windows:10 windows x86 arch:x86
cc264566ba33690bf3754a3f6292a463
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CallButtons.pdb
Imports
msvcrt
_lock
memcmp
_purecall
_unlock
_initterm
??1type_info@@UAE@XZ
_except_handler4_common
__CxxFrameHandler3
malloc
_amsg_exit
_XcptFilter
free
memmove_s
atol
_vsnwprintf
memcpy_s
_callnewh
_errno
realloc
_onexit
__dllonexit
memset
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ReleaseSRWLockShared
CreateSemaphoreExW
CreateMutexExW
SetEvent
ResetEvent
ReleaseSemaphore
OpenSemaphoreW
AcquireSRWLockShared
ReleaseMutex
WaitForMultipleObjectsEx
WaitForSingleObject
WaitForSingleObjectEx
CreateEventW
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoGetCallContext
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
WindowsCreateString
WindowsConcatString
WindowsDeleteString
WindowsDuplicateString
WindowsIsStringEmpty
WindowsCreateStringReference
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
CreateThread
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetTickCount64
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
SetLastError
RaiseException
ntdll
RtlPublishWnfStateData
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoInitialize
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
WideCharToMultiByte
MultiByteToWideChar
rpcrt4
RpcStringBindingComposeW
NdrClientCall4
RpcBindingFromStringBindingW
RpcBindingFree
RpcStringFreeW
api-ms-win-core-file-l1-1-0
ReadFile
WriteFile
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-io-l1-1-0
GetOverlappedResult
api-ms-win-core-io-l1-1-1
CancelIo
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleFileNameA
GetModuleHandleExW
GetProcAddress
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
DebugBreak
OutputDebugStringW
IsDebuggerPresent
hid
HidP_GetUsages
HidP_GetLinkCollectionNodes
HidD_FreePreparsedData
HidP_GetCaps
HidD_GetPreparsedData
HidP_GetUsageValueArray
HidP_SetUsageValueArray
HidP_GetValueCaps
HidP_SetUsages
HidP_UnsetUsages
HidP_SetUsageValue
HidP_GetButtonCaps
HidP_GetUsageValue
HidP_MaxUsageListLength
HidP_GetSpecificValueCaps
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CallHistoryClient.dll.dll windows:10 windows x86 arch:x86
d7ddaca2dd8c383a0aec015ff7fe4823
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CallHistoryClient.pdb
Imports
msvcrt
_unlock
_lock
_except_handler4_common
_initterm
__dllonexit
_onexit
__CxxFrameHandler3
_purecall
memcpy
memcmp
_vsnwprintf
wcstoul
_XcptFilter
_amsg_exit
memmove
_callnewh
malloc
free
_wcsicmp
memset
api-ms-win-core-com-l1-1-0
CoUninitialize
CoInitializeEx
CoCreateInstance
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventRegister
EventUnregister
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
LeaveCriticalSection
EnterCriticalSection
AcquireSRWLockExclusive
InitializeSRWLock
InitializeCriticalSection
ReleaseSRWLockShared
SetEvent
CreateEventW
ResetEvent
WaitForSingleObject
DeleteCriticalSection
ReleaseSRWLockExclusive
InitializeCriticalSectionEx
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleExW
FreeLibrary
GetModuleHandleW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
RaiseException
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-shcore-stream-winrt-l1-1-0
CreateStreamOverRandomAccessStream
rpcrt4
RpcExceptionFilter
RpcAsyncCompleteCall
RpcBindingCreateW
RpcBindingBind
RpcAsyncCancelCall
NdrAsyncClientCall2
RpcAsyncInitializeHandle
NdrClientCall4
RpcBindingFree
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-synch-l1-2-0
WakeConditionVariable
SleepConditionVariableSRW
Sleep
InitializeConditionVariable
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolWork
CloseThreadpool
CreateThreadpool
SubmitThreadpoolWork
WaitForThreadpoolWorkCallbacks
CreateThreadpoolWork
CreateThreadpoolWait
SetThreadpoolWait
CloseThreadpoolWait
SetThreadpoolThreadMaximum
WaitForThreadpoolWaitCallbacks
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
userdataplatformhelperutil
GetUserTokenFromContext
IsCommsSystemService
GenerateUserModeServiceName
StartAndWaitForServiceForUser
userdatatypehelperutil
FormatPoomIdToString
ParsePoomIdFromString
DupString
phoneutil
ComparePhoneNumbers
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-service-management-l1-1-0
CloseServiceHandle
OpenServiceW
OpenSCManagerW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
ntdll
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DoesCallHistoryItemMatchFilter
StringToUdmObjectId
UdmAreCallEventsEqual
UdmCancelAsyncTask
UdmCreateDataSession
UdmCreateDataSessionForUser
UdmCreateSyncCallbackHandler
UdmDebugModifyNotifyState
UdmFreeCallFavoriteItemSet
UdmFreeCallHistoryItemSet
UdmObjectIdToString
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CameraCaptureUI.dll.dll windows:10 windows x86 arch:x86
90cc83907c888dc8481fa6df5321d9ae
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CameraCaptureUI.pdb
Imports
msvcrt
__dllonexit
_lock
_unlock
_except_handler4_common
_purecall
__CxxFrameHandler3
memcmp
_initterm
_vsnwprintf
memcpy_s
_callnewh
malloc
_amsg_exit
_XcptFilter
free
_onexit
_ftol2_sse
memset
rpcrt4
NdrDllCanUnloadNow
IUnknown_AddRef_Proxy
NdrOleFree
NdrStubCall2
CStdStubBuffer_AddRef
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
IUnknown_Release_Proxy
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_Invoke
NdrStubForwardingFunction
NdrCStdStubBuffer2_Release
NdrDllGetClassObject
CStdStubBuffer_DebugServerQueryInterface
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
OpenSemaphoreW
SetEvent
InitializeSRWLock
CreateEventExW
CreateSemaphoreExW
ReleaseSemaphore
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
CreateMutexExW
ReleaseSRWLockExclusive
WaitForSingleObject
ReleaseMutex
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
InitOnceExecuteOnce
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
OpenProcessToken
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
RaiseException
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient10
ObjectStublessClient8
ObjectStublessClient6
NdrProxyForwardingFunction5
NdrProxyForwardingFunction4
NdrProxyForwardingFunction3
CStdStubBuffer2_Connect
CStdStubBuffer2_QueryInterface
ObjectStublessClient9
ObjectStublessClient12
ObjectStublessClient13
CStdStubBuffer2_CountRefs
ObjectStublessClient14
CStdStubBuffer2_Disconnect
ObjectStublessClient15
ObjectStublessClient7
ObjectStublessClient11
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleExW
GetProcAddress
GetModuleHandleW
api-ms-win-core-featurestaging-l1-1-0
GetFeatureEnabledState
SubscribeFeatureStateChangeNotification
RecordFeatureUsage
UnsubscribeFeatureStateChangeNotification
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 80KB - Virtual size: 79KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 132B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CapabilityAccessManagerClient.dll.dll windows:10 windows x86 arch:x86
b10dafca58e50bc5542933e08953a374
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CapabilityAccessManagerClient.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_malloc
_o_towlower
_except_handler4_common
_CxxThrowException
_o__execute_onexit_table
_o__errno
_o__crt_atexit
_o__configure_narrow_argv
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleFileNameA
DisableThreadLibraryCalls
GetModuleHandleExW
GetProcAddress
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-winrt-string-l1-1-0
HSTRING_UserUnmarshal
HSTRING_UserFree
HSTRING_UserMarshal
HSTRING_UserSize
WindowsCreateStringReference
WindowsCreateString
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
UnregisterTraceGuids
TraceMessage
GetTraceEnableFlags
RegisterTraceGuidsW
GetTraceEnableLevel
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
OpenProcessToken
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
ReleaseSRWLockExclusive
ReleaseSRWLockShared
InitializeCriticalSectionEx
CreateSemaphoreExW
CreateEventW
WaitForSingleObjectEx
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
AcquireSRWLockExclusive
AcquireSRWLockShared
CreateMutexExW
OpenSemaphoreW
ReleaseMutex
ReleaseSemaphore
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-com-l1-1-0
CLSIDFromString
CoSetProxyBlanket
CoTaskMemAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
RaiseException
SetLastError
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
rpcrt4
CStdStubBuffer_AddRef
NdrOleFree
IUnknown_Release_Proxy
NdrCStdStubBuffer2_Release
NdrDllGetClassObject
NdrDllCanUnloadNow
CStdStubBuffer_Invoke
NdrStubForwardingFunction
NdrStubCall2
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_IsIIDSupported
IUnknown_AddRef_Proxy
NdrOleAllocate
IUnknown_QueryInterface_Proxy
CStdStubBuffer_DebugServerQueryInterface
api-ms-win-core-com-midlproxystub-l1-1-0
CStdStubBuffer2_QueryInterface
ObjectStublessClient13
ObjectStublessClient7
NdrProxyForwardingFunction4
CStdStubBuffer2_Disconnect
NdrProxyForwardingFunction5
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient26
ObjectStublessClient17
ObjectStublessClient10
ObjectStublessClient23
ObjectStublessClient15
ObjectStublessClient30
ObjectStublessClient20
ObjectStublessClient16
ObjectStublessClient29
ObjectStublessClient28
ObjectStublessClient21
ObjectStublessClient18
ObjectStublessClient27
ObjectStublessClient22
NdrProxyForwardingFunction3
CStdStubBuffer2_CountRefs
ObjectStublessClient11
ObjectStublessClient14
ObjectStublessClient31
CStdStubBuffer2_Connect
ObjectStublessClient12
ObjectStublessClient24
ObjectStublessClient25
ObjectStublessClient19
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
ntdll
RtlInitUnicodeString
RtlCapabilityCheck
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegSetValueExW
RegCloseKey
RegOpenKeyExW
RegGetValueW
RegEnumKeyExW
RegCreateKeyExW
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
CloseThreadpoolTimer
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 66KB - Virtual size: 65KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CastingShellExt.dll.dll windows:10 windows x86 arch:x86
70f6c1d74b4d9cda5c7d6be2bdba4c77
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CastingShellExt.pdb
Imports
msvcrt
_lock
_initterm
_onexit
__CxxFrameHandler3
_except_handler4_common
_unlock
memmove
_amsg_exit
_XcptFilter
wcscspn
malloc
_callnewh
toupper
__dllonexit
memcpy_s
free
_vsnwprintf
_purecall
memset
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
TraceMessage
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleFileNameA
DisableThreadLibraryCalls
GetProcAddress
FindStringOrdinal
GetModuleHandleW
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ReleaseSRWLockShared
InitializeSRWLock
WaitForSingleObject
CreateSemaphoreExW
CreateMutexExW
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseMutex
AcquireSRWLockShared
ReleaseSemaphore
api-ms-win-core-shlwapi-legacy-l1-1-0
PathParseIconLocationW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetSystemDirectoryW
api-ms-win-core-path-l1-1-0
PathCchAppend
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsGetStringRawBuffer
WindowsDeleteString
WindowsCreateStringReference
WindowsDuplicateString
WindowsSubstringWithSpecifiedLength
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoMarshalInterThreadInterfaceInStream
CoReleaseMarshalData
CoCreateFreeThreadedMarshaler
CoCreateInstance
CoGetApartmentType
CoGetInterfaceAndReleaseStream
ntdll
NtQueryWnfStateData
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
SetLastError
api-ms-win-shcore-thread-l1-1-0
SHGetThreadRef
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolQueueTask
api-ms-win-shcore-comhelpers-l1-1-0
IUnknown_QueryService
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
shell32
SHCreateDefaultContextMenu
SHCreateDefaultExtractIcon
ord256
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventSetInformation
EventRegister
EventWriteTransfer
EventProviderEnabled
api-ms-win-core-heap-l2-1-0
LocalAlloc
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CreateViewObjectForContentDirectoryFolder
CreateViewObjectForMediaServerFolder
DllCanUnloadNow
DllGetClassObject
DllMain
GetContextMenuForContentDirectoryFolder
GetContextMenuForMediaServerFolder
GetExtractIconForContentDirectoryFolder
GetExtractIconForMediaServerFolder
GetPlatformSpecificLockScreenAppLauncher
IsLockScreenActive
Sections
.text Size: 49KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 71KB - Virtual size: 70KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CertEnrollUI.dll.dll windows:10 windows x86 arch:x86
34d158ac1a42885eb2c94759f65736c2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CertEnrollUI.pdb
Imports
msvcrt
memcpy
_ftol2
__iob_func
memmove
??1type_info@@UAE@XZ
_except_handler4_common
__CxxFrameHandler3
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
malloc
wcstok
_wcsnicmp
_vsnwprintf
iswspace
_wtoi
_itow
free
realloc
_purecall
strncmp
fputws
fflush
ferror
_wfopen_s
fwprintf
fclose
iswxdigit
iswdigit
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
wcschr
vfwprintf
memset
certca
ord840
ord707
ord842
ord841
ord703
ord602
ord705
ord820
ord823
ord839
certenroll
ord31
shlwapi
StrChrW
oleaut32
SysFreeString
SysAllocString
SysStringByteLen
SysAllocStringLen
SysAllocStringByteLen
SysStringLen
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapDestroy
HeapFree
GetProcessHeap
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetModuleFileNameW
LoadLibraryExA
DisableThreadLibraryCalls
GetProcAddress
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
GetLastError
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoInitializeEx
CoCreateInstance
StringFromGUID2
CoTaskMemFree
CLSIDFromString
CoUninitialize
crypt32
CertNameToStrW
CryptEnumOIDInfo
CertFreeCertificateChain
CryptBinaryToStringA
CertGetCertificateChain
CryptDecodeObjectEx
CertGetCRLContextProperty
CryptFormatObject
CryptFindOIDInfo
CertCompareCertificate
CertGetEnhancedKeyUsage
CertFindExtension
CryptDecodeObject
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertGetNameStringW
CertDuplicateCertificateContext
CertGetCertificateContextProperty
CertVerifyCertificateChainPolicy
api-ms-win-core-string-l2-1-0
CharLowerW
CharUpperBuffW
CharUpperW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
ws2_32
getaddrinfo
WSACleanup
WSAStartup
freeaddrinfo
WSAAddressToStringW
WSAGetLastError
WSAStringToAddressW
gethostname
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegOpenKeyExA
RegQueryValueExA
RegCreateKeyExW
RegCloseKey
api-ms-win-core-file-l1-1-0
WriteFile
CreateFileW
FileTimeToLocalFileTime
GetFileType
CompareFileTime
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
MakeSelfRelativeSD
GetAclInformation
GetSecurityDescriptorDacl
SetSecurityDescriptorDacl
GetSecurityDescriptorSacl
SetSecurityDescriptorSacl
GetLengthSid
GetSecurityDescriptorOwner
GetSecurityDescriptorGroup
SetSecurityDescriptorGroup
MakeAbsoluteSD
SetSecurityDescriptorOwner
api-ms-win-security-sddl-l1-1-0
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
WaitForSingleObject
LeaveCriticalSection
InitializeCriticalSection
ResetEvent
SetEvent
CreateEventW
EnterCriticalSection
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
FlushInstructionCache
api-ms-win-core-interlocked-l1-1-0
InterlockedPopEntrySList
InterlockedPushEntrySList
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-processenvironment-l1-1-0
GetStdHandle
ExpandEnvironmentStringsA
GetEnvironmentVariableW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-localization-l1-2-0
GetACP
FormatMessageW
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
GetTimeFormatW
api-ms-win-core-console-l1-1-0
WriteConsoleW
advapi32
CryptGetHashParam
CryptDuplicateHash
CryptHashData
CryptCreateHash
CryptAcquireContextW
CryptReleaseContext
CryptDestroyHash
kernel32
lstrlenW
lstrcmpW
lstrlenA
lstrcmpA
GlobalLock
GlobalUnlock
CreateActCtxW
ActivateActCtx
DeactivateActCtx
ReleaseActCtx
lstrcmpiW
user32
SetFocus
DestroyWindow
GetKeyState
GetFocus
IsChild
CallWindowProcW
DefWindowProcW
SetWindowLongW
GetWindowLongW
GetAncestor
GetActiveWindow
GetNextDlgTabItem
GetDlgItem
LoadImageW
SetWindowPos
GetDlgCtrlID
GetClientRect
RegisterClipboardFormatW
NotifyWinEvent
SetCursor
GetParent
SendMessageW
MessageBoxW
PostMessageW
LoadCursorW
aclui
ord2
comctl32
PropertySheetW
ord410
ord413
CreatePropertySheetPageW
ord345
DestroyPropertySheetPage
ord412
comdlg32
GetSaveFileNameW
cryptui
CryptUIDlgAddPolicyServer
CryptUIDlgSelectCertificateW
CryptUIDlgViewCertificateW
CryptUIDlgPropertyPolicy
uxtheme
EnableThemeDialogTexture
winscard
SCardReleaseStartedEvent
SCardFreeMemory
SCardGetStatusChangeW
SCardListReadersW
SCardEstablishContext
SCardAccessStartedEvent
dui70
?GetHeight@Element@DirectUI@@QAEHXZ
?Enter@Edit@DirectUI@@SG?AVUID@@XZ
?GetSelection@Selector@DirectUI@@QAEPAVElement@2@XZ
?SetHeight@Element@DirectUI@@QAEJH@Z
?SetVisible@Element@DirectUI@@QAEJ_N@Z
?SelectionChange@Selector@DirectUI@@SG?AVUID@@XZ
?SetSelection@Combobox@DirectUI@@QAEJH@Z
?GetContentString@Element@DirectUI@@QAEPBGPAPAVValue@2@@Z
?SetDirty@Edit@DirectUI@@QAEJ_N@Z
?DirtyProp@Edit@DirectUI@@SGPBUPropertyInfo@2@XZ
??0Expando@DirectUI@@QAE@XZ
??1Expando@DirectUI@@UAE@XZ
?OnPropertyChanged@Expando@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?GetClassInfoW@Expando@DirectUI@@UAEPAUIClassInfo@2@XZ
?Add@Expando@DirectUI@@UAEJPAPAVElement@2@I@Z
?DefaultAction@Element@DirectUI@@UAEJXZ
?GetClassInfoW@Element@DirectUI@@UAEPAUIClassInfo@2@XZ
?OnPropertyChanged@Element@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?Initialize@Expando@DirectUI@@QAEJPAVElement@2@PAK@Z
EnableAnimations
DisableAnimations
?KeyFocusedProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?Insert@Element@DirectUI@@QAEJPAV12@I@Z
?Initialize@Element@DirectUI@@QAEJIPAV12@PAK@Z
?OnInput@Element@DirectUI@@UAEXPAUInputEvent@2@@Z
?SetExpanded@Expandable@DirectUI@@QAEJ_N@Z
?OnEvent@Expando@DirectUI@@UAEXPAUEvent@2@@Z
?GetExpanded@Expandable@DirectUI@@QAE_NXZ
??1Element@DirectUI@@UAE@XZ
??0Element@DirectUI@@QAE@XZ
?Add@Element@DirectUI@@QAEJPAV12@@Z
?AddString@Combobox@DirectUI@@QAEHPBG@Z
?GetSelection@Combobox@DirectUI@@QAEHXZ
?SetAccValue@Element@DirectUI@@QAEJPBG@Z
?Destroy@Layout@DirectUI@@QAEXXZ
?SetLayout@Element@DirectUI@@QAEJPAVLayout@2@@Z
?ExpandedProp@Expandable@DirectUI@@SGPBUPropertyInfo@2@XZ
?DestroyAll@Element@DirectUI@@QAEJ_N@Z
?SelectionChange@Combobox@DirectUI@@SG?AVUID@@XZ
ElementFromGadget
??0HWNDElement@DirectUI@@QAE@XZ
??1HWNDElement@DirectUI@@UAE@XZ
?Initialize@HWNDElement@DirectUI@@QAEJPAUHWND__@@_NIPAVElement@2@PAK@Z
?SetWrapKeyboardNavigate@HWNDElement@DirectUI@@QAEJ_N@Z
?SetActive@Element@DirectUI@@QAEJH@Z
?Create@FillLayout@DirectUI@@SGJPAPAVLayout@2@@Z
?SetContentString@Element@DirectUI@@QAEJPBG@Z
?Hosted@PushButton@DirectUI@@SG?AVUID@@XZ
?OnEvent@HWNDElement@DirectUI@@UAEXPAUEvent@2@@Z
?GetHWND@HWNDElement@DirectUI@@UAEPAUHWND__@@XZ
?FindShortcut@HWNDElement@DirectUI@@SG_NGPAVElement@2@PAPAV32@PAH2H@Z
?GetKeyFocusedElement@HWNDElement@DirectUI@@SGPAVElement@2@XZ
?WndProc@HWNDElement@DirectUI@@UAEJPAUHWND__@@IIJ@Z
?KeyboardNavigate@Element@DirectUI@@SG?AVUID@@XZ
?SetWidth@Element@DirectUI@@QAEJH@Z
?GetClassInfoPtr@PushButton@DirectUI@@SGPAUIClassInfo@2@XZ
?OnPropertyChanged@HWNDElement@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?OnGroupChanged@HWNDElement@DirectUI@@UAEXH_N@Z
?SetAccName@Element@DirectUI@@QAEJPBG@Z
?OnInput@HWNDElement@DirectUI@@UAEXPAUInputEvent@2@@Z
?OnDestroy@HWNDElement@DirectUI@@UAEXXZ
?UpdateTooltip@HWNDElement@DirectUI@@UAEXPAVElement@2@@Z
?ActivateTooltip@HWNDElement@DirectUI@@UAEXPAVElement@2@K@Z
?RemoveTooltip@HWNDElement@DirectUI@@UAEXPAVElement@2@@Z
?RemoveListener@Element@DirectUI@@QAEXPAUIElementListener@2@@Z
?GetChildren@Element@DirectUI@@QAEPAV?$DynamicArray@PAVElement@DirectUI@@$0A@@2@PAPAVValue@2@@Z
?GetClassInfoW@HWNDElement@DirectUI@@UAEPAUIClassInfo@2@XZ
?SetEnabled@Element@DirectUI@@QAEJ_N@Z
?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z
?Release@Value@DirectUI@@QAEXXZ
?SetLayoutPos@Element@DirectUI@@QAEJH@Z
StrToID
?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z
?EndDefer@Element@DirectUI@@QAEXK@Z
?StartDefer@Element@DirectUI@@QAEXPAK@Z
?GetAccessibleImpl@HWNDElement@DirectUI@@UAEJPAPAUIAccessible@@@Z
?OnThemeChanged@HWNDElement@DirectUI@@UAEXPAUThemeChangedEvent@2@@Z
?OnImmersiveColorSchemeChanged@HWNDElement@DirectUI@@UAEXXZ
?OnNoChildWithShortcutFound@HWNDElement@DirectUI@@UAEXPAUKeyboardEvent@2@@Z
?OnGetDlgCode@HWNDElement@DirectUI@@UAEXPAUtagMSG@@PAJ@Z
?OnWmThemeChanged@HWNDElement@DirectUI@@UAEXIJ@Z
?OnWmSettingChanged@HWNDElement@DirectUI@@UAEXIJ@Z
?AssertPIZeroRef@ClassInfoBase@DirectUI@@UBEXXZ
?OnCompositionChanged@HWNDElement@DirectUI@@UAEXXZ
?GetChildren@ClassInfoBase@DirectUI@@UBEHXZ
?RemoveChild@ClassInfoBase@DirectUI@@UAEXXZ
?AddChild@ClassInfoBase@DirectUI@@UAEXXZ
?CanSetFocus@HWNDElement@DirectUI@@UAE_NXZ
?IsMSAAEnabled@HWNDElement@DirectUI@@UAE_NXZ
?IsGlobal@ClassInfoBase@DirectUI@@UBE_NXZ
?CreateStyleParser@HWNDElement@DirectUI@@UAEJPAPAVDUIXmlParser@2@@Z
?GetWindowClassNameAndStyle@HWNDElement@DirectUI@@UAEXPAPBGPAI@Z
?_OnUIStateChanged@HWNDElement@DirectUI@@MAEXGG@Z
?SetValue@Element@DirectUI@@QAEJP6GPBUPropertyInfo@2@XZHPAVValue@2@@Z
?ContentProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?CreateGraphic@Value@DirectUI@@SGPAV12@PAUHICON__@@_N11@Z
?Create@Element@DirectUI@@SGJIPAV12@PAKPAPAV12@@Z
?SetForegroundStdColor@Element@DirectUI@@QAEJH@Z
?SetAnimation@Element@DirectUI@@QAEJH@Z
?GetModule@ClassInfoBase@DirectUI@@UBEPAUHINSTANCE__@@XZ
?SetDirection@Element@DirectUI@@QAEJH@Z
?IsSubclassOf@ClassInfoBase@DirectUI@@UBE_NPAUIClassInfo@2@@Z
??0TaskPage@DirectUI@@QAE@XZ
?IsValidProperty@ClassInfoBase@DirectUI@@UBE_NPBUPropertyInfo@2@@Z
?GetName@ClassInfoBase@DirectUI@@UBEPBGXZ
?GetGlobalIndex@ClassInfoBase@DirectUI@@UBEIXZ
?GetPICount@ClassInfoBase@DirectUI@@UBEIXZ
?GetByClassIndex@ClassInfoBase@DirectUI@@UAEPBUPropertyInfo@2@I@Z
?EnumPropertyInfo@ClassInfoBase@DirectUI@@UAEPBUPropertyInfo@2@I@Z
?Release@ClassInfoBase@DirectUI@@UAEHXZ
?AddRef@ClassInfoBase@DirectUI@@UAEXXZ
?OnReceivedDialogFocus@Button@DirectUI@@UAE_NPAUIDialogElement@2@@Z
?OnLostDialogFocus@Button@DirectUI@@UAE_NPAUIDialogElement@2@@Z
?GetUiaFocusDelegate@Element@DirectUI@@UAEPAV12@XZ
?HandleUiaEventListener@Element@DirectUI@@UAEXPAUEvent@2@@Z
?HandleUiaPropertyChangingListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@@Z
?HandleUiaPropertyListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?HandleUiaDestroyListener@Element@DirectUI@@UAEXXZ
?GetElementProviderImpl@Element@DirectUI@@UAEJPAVInvokeHelper@2@PAPAVElementProvider@2@@Z
?GetUIAElementProvider@Element@DirectUI@@UAEJABU_GUID@@PAPAX@Z
?DefaultAction@Button@DirectUI@@UAEJXZ
?GetAccessibleImpl@Element@DirectUI@@UAEJPAPAUIAccessible@@@Z
?GetKeyFocused@Element@DirectUI@@UAE_NXZ
?RemoveTooltip@Element@DirectUI@@MAEXPAV12@@Z
?ActivateTooltip@Element@DirectUI@@MAEXPAV12@K@Z
?UpdateTooltip@Element@DirectUI@@MAEXPAV12@@Z
?OnUnHosted@Element@DirectUI@@MAEXPAV12@@Z
?OnHosted@Element@DirectUI@@MAEXPAV12@@Z
?_SelfLayoutUpdateDesiredSize@Element@DirectUI@@MAE?AUtagSIZE@@HHPAVSurface@2@@Z
??1TaskPage@DirectUI@@UAE@XZ
?Destroy@DUIXmlParser@DirectUI@@QAEXXZ
?_SelfLayoutDoLayout@Element@DirectUI@@MAEXHH@Z
?GetImmersiveFocusRectOffsets@Element@DirectUI@@UAEXPAUtagRECT@@@Z
?QueryInterface@Element@DirectUI@@UAGJABU_GUID@@PAPAX@Z
?MessageCallback@Element@DirectUI@@UAEIPAUtagGMSG@@@Z
?RemoveBehavior@Element@DirectUI@@UAEJPAUIDuiBehavior@@@Z
?PropSheet_SendMessage@TaskPage@DirectUI@@IAEJIIJ@Z
InitProcessPriv
?AddBehavior@Element@DirectUI@@UAEJPAUIDuiBehavior@@@Z
?SetKeyFocus@Element@DirectUI@@UAEXXZ
?EnsureVisible@Element@DirectUI@@UAE_NHHHH@Z
?Remove@Element@DirectUI@@UAEJPAPAV12@I@Z
?Insert@Element@DirectUI@@UAEJPAPAV12@II@Z
?Add@Element@DirectUI@@UAEJPAPAV12@I@Z
?GetContentSize@Element@DirectUI@@UAE?AUtagSIZE@@HHPAVSurface@2@@Z
?Paint@Element@DirectUI@@UAEXPAUHDC__@@PBUtagRECT@@1PAU4@2@Z
?OnDestroy@Element@DirectUI@@UAEXXZ
?OnMouseFocusMoved@Element@DirectUI@@UAEXPAV12@0@Z
?OnKeyFocusMoved@Element@DirectUI@@UAEXPAV12@0@Z
?OnInput@Button@DirectUI@@UAEXPAUInputEvent@2@@Z
InitThread
?Register@PushButton@DirectUI@@SGJXZ
UnInitThread
UnInitProcessPriv
?Create@DUIXmlParser@DirectUI@@SGJPAPAV12@P6GPAVValue@2@PBGPAX@Z2P6GX11H2@Z2@Z
?OnGroupChanged@Element@DirectUI@@UAEXH_N@Z
?OnPropertyChanged@Element@DirectUI@@UAEXPAUPropertyInfo@2@HPAVValue@2@1@Z
?OnPropertyChanging@Element@DirectUI@@UAE_NPAUPropertyInfo@2@HPAVValue@2@1@Z
?OnPropertyChanging@Element@DirectUI@@UAE_NPBUPropertyInfo@2@HPAVValue@2@1@Z
?GetContentStringAsDisplayed@Element@DirectUI@@UAEPBGPAPAVValue@2@@Z
?IsContentProtected@Element@DirectUI@@UAE_NXZ
?IsRTLReading@Element@DirectUI@@UAE_NXZ
??1ClassInfoBase@DirectUI@@UAE@XZ
??0ClassInfoBase@DirectUI@@QAE@XZ
?GetClassInfoPtr@Button@DirectUI@@SGPAUIClassInfo@2@XZ
?Initialize@ClassInfoBase@DirectUI@@QAEJPAUHINSTANCE__@@PBG_NPBQBUPropertyInfo@2@I@Z
?Register@ClassInfoBase@DirectUI@@QAEJXZ
?ClassExist@ClassInfoBase@DirectUI@@SG_NPAPAUIClassInfo@2@PBQBUPropertyInfo@2@IPAU32@PAUHINSTANCE__@@PBG_N@Z
??1CritSecLock@DirectUI@@QAE@XZ
?GetFactoryLock@Element@DirectUI@@SGPAU_RTL_CRITICAL_SECTION@@XZ
??0CritSecLock@DirectUI@@QAE@PAU_RTL_CRITICAL_SECTION@@@Z
?Register@Button@DirectUI@@SGJXZ
?SetAccRole@Element@DirectUI@@QAEJH@Z
?SetAccessible@Element@DirectUI@@QAEJ_N@Z
?AccRoleProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?EnabledProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?SetAccState@Element@DirectUI@@QAEJH@Z
?GetAccState@Element@DirectUI@@QAEHXZ
?OnPropertyChanged@Button@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?OnEvent@Element@DirectUI@@UAEXPAUEvent@2@@Z
?SelectedProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?SetSelected@Element@DirectUI@@QAEJ_N@Z
?FireEvent@Element@DirectUI@@QAEXPAUEvent@2@_N1@Z
?Click@Button@DirectUI@@SG?AVUID@@XZ
?Destroy@Element@DirectUI@@QAEJ_N@Z
?CreateElement@DUIXmlParser@DirectUI@@QAEJPBGPAVElement@2@1PAKPAPAV32@@Z
?Initialize@Button@DirectUI@@QAEJIPAVElement@2@PAK@Z
?GetAdjacent@Element@DirectUI@@UAEPAV12@PAV12@HPBUNavReference@2@K@Z
??1Button@DirectUI@@UAE@XZ
??0Button@DirectUI@@QAE@XZ
?SetXMLFromResource@DUIXmlParser@DirectUI@@QAEJIPAUHINSTANCE__@@0@Z
?DUICreatePropertySheetPage@TaskPage@DirectUI@@QAEJPAUHINSTANCE__@@@Z
?OnListenerAttach@TaskPage@DirectUI@@MAEXPAVElement@2@@Z
?OnListenerDetach@TaskPage@DirectUI@@MAEXPAVElement@2@@Z
?OnListenedPropertyChanging@TaskPage@DirectUI@@MAE_NPAVElement@2@PBUPropertyInfo@2@HPAVValue@2@2@Z
?OnListenedPropertyChanged@TaskPage@DirectUI@@MAEXPAVElement@2@PBUPropertyInfo@2@HPAVValue@2@2@Z
?OnListenedInput@TaskPage@DirectUI@@MAEXPAVElement@2@PAUInputEvent@2@@Z
?OnListenedEvent@TaskPage@DirectUI@@MAEXPAVElement@2@PAUEvent@2@@Z
?LoadParser@TaskPage@DirectUI@@MAEJPAPAVDUIXmlParser@2@@Z
?InitPropSheetPage@TaskPage@DirectUI@@MAEXPAU_PROPSHEETPAGEW@@@Z
?OnKillActive@TaskPage@DirectUI@@MAEJXZ
?OnReset@TaskPage@DirectUI@@MAEJXZ
?OnSetActive@TaskPage@DirectUI@@MAEJXZ
?OnWizBack@TaskPage@DirectUI@@MAEJXZ
?CreateDUICP@TaskPage@DirectUI@@EAEJPAVHWNDElement@2@PAUHWND__@@1PAPAVElement@2@PAPAVDUIXmlParser@2@@Z
?CreateParserCP@TaskPage@DirectUI@@EAEJPAPAVDUIXmlParser@2@@Z
?DestroyCP@TaskPage@DirectUI@@EAEXXZ
duser
SetGadgetStyle
GetGadgetFocus
Exports
Exports
CreateUIObject
Sections
.text Size: 145KB - Virtual size: 145KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 99KB - Virtual size: 98KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CertPKICmdlet.dll.dll windows:10 windows x86 arch:x86
c6c713abdcc8b36f10b485cb156988cb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CertPKICmdlet.pdb
Imports
msvcrt
_swab
strcspn
fwrite
iswxdigit
iswdigit
memcpy_s
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBD@Z
ftell
fseek
??0exception@@QAE@XZ
_callnewh
getenv
_errno
wcscspn
_CxxThrowException
fclose
memmove_s
_XcptFilter
_amsg_exit
_initterm
fflush
fprintf
??1type_info@@UAE@XZ
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
__CxxFrameHandler3
_vsnprintf
free
__iob_func
_except_handler4_common
fopen
malloc
memcpy
strchr
_vsnwprintf
_wgetenv
memset
crypt32
CertNameToStrW
CertGetCertificateContextProperty
PFXIsPFXBlob
CertOpenStore
PFXImportCertStore
CertEnumCertificatesInStore
CryptFindCertificateKeyProvInfo
CryptBinaryToStringW
CryptStringToBinaryA
CertFreeCertificateContext
CertDuplicateCertificateContext
CertAddCertificateContextToStore
CertCloseStore
CryptAcquireCertificatePrivateKey
CertFreeCertificateChainEngine
CertFreeCertificateChain
CertVerifyCertificateChainPolicy
CertGetCertificateChain
CertCreateCertificateChainEngine
CertFindCertificateInStore
CertSaveStore
CertSetCertificateContextProperty
CryptQueryObject
CertDeleteCertificateFromStore
PFXExportCertStoreEx
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-localization-l1-2-0
GetACP
FormatMessageW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetLocalTime
GetSystemTime
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetComputerNameExW
api-ms-win-core-file-l1-1-0
GetFileSize
DeleteFileW
GetTempFileNameW
GetFileAttributesW
GetFullPathNameW
WriteFile
SetFileAttributesW
FileTimeToLocalFileTime
ReadFile
CreateFileW
GetFileType
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
FileTimeToSystemTime
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineW
GetStdHandle
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
OutputDebugStringA
IsDebuggerPresent
api-ms-win-core-console-l1-1-0
WriteConsoleW
api-ms-win-core-util-l1-1-0
DecodePointer
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
LoadLibraryExW
GetModuleHandleW
LoadStringW
DisableThreadLibraryCalls
api-ms-win-core-com-l1-1-0
CoCreateInstance
oleaut32
SysStringByteLen
SysAllocString
SysAllocStringByteLen
SysFreeString
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
GetTimeFormatW
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
ConvertStringSidToSidW
sspicli
GetUserNameExW
api-ms-win-security-lsalookup-l2-1-0
LookupAccountNameW
api-ms-win-security-base-l1-1-0
IsValidSid
ncrypt
NCryptOpenStorageProvider
NCryptOpenKey
NCryptFreeObject
NCryptCreateProtectionDescriptor
NCryptCloseProtectionDescriptor
NCryptGetProperty
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-security-cryptoapi-l1-1-0
CryptDestroyKey
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextW
CryptGetUserKey
api-ms-win-core-misc-l1-1-0
lstrcmpiW
ntdll
NtQuerySystemInformationEx
WinSqmIncrementDWORD
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllMain
ExportCertificate
ExportPFXCertificate
FindCertificate
FreeCertResults
FreeResourceString
GetCertificateFromEnrollmentInternal
ImportCertificate
ImportPFXCertificate
IsSecureKernelRunning
IsSmartCard
LoadResourceString
SuppressFreeCert
SuppressFreeStore
Sections
.text Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 20B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CertPolEng.dll.dll windows:10 windows x86 arch:x86
5a09ee077f5f24637abb12963efdb14c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CertPolEng.pdb
Imports
msvcrt
??1exception@@UAE@XZ
_CxxThrowException
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
memcpy
??0exception@@QAE@ABQBD@Z
_except_handler4_common
_purecall
_callnewh
malloc
_wcsicmp
iswdigit
wcschr
_lock
_unlock
__dllonexit
_onexit
??1type_info@@UAE@XZ
memcmp
_wcsnicmp
??3@YAXPAX@Z
_initterm
free
_amsg_exit
memmove
_stricmp
_XcptFilter
__CxxFrameHandler3
_vsnwprintf
?what@exception@@UBEPBDXZ
memset
rpcrt4
RpcAsyncInitializeHandle
NdrAsyncClientCall
RpcAsyncCancelCall
RpcAsyncCompleteCall
RpcStringBindingComposeW
RpcBindingFromStringBindingW
UuidEqual
I_RpcMapWin32Status
RpcBindingSetAuthInfoExW
I_RpcExceptionFilter
RpcStringFreeW
RpcBindingFree
NdrClientCall4
RpcBindingCreateW
RpcBindingBind
api-ms-win-core-synch-l1-1-0
CreateEventW
WaitForSingleObject
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetVersionExW
GetComputerNameExW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-security-base-l1-1-0
FreeSid
CheckTokenMembership
CreateWellKnownSid
AllocateAndInitializeSid
crypt32
CryptDecodeObjectEx
CryptBinaryToStringW
CertDuplicateCertificateContext
CertCloseStore
CertControlStore
CertFreeCertificateChainEngine
CertOpenStore
CryptAcquireCertificatePrivateKey
CertRegisterSystemStore
CertEnumCertificatesInStore
CertGetCertificateContextProperty
CertFindExtension
CertFreeCertificateContext
CertCreateCertificateChainEngine
CertCompareCertificateName
CertFreeCertificateChain
CertAddStoreToCollection
CertSelectCertificateChains
CryptHashCertificate2
CryptFindOIDInfo
CertRDNValueToStrW
CryptDecodeObject
CertCreateCertificateContext
CertGetNameStringW
CertVerifyCertificateChainPolicy
CertFindCertificateInStore
CertFreeCertificateChainList
CertGetCertificateChain
CertDuplicateCertificateChain
ncrypt
NCryptFreeObject
api-ms-win-core-registry-l1-1-0
RegUnLoadKeyW
RegNotifyChangeKeyValue
RegQueryInfoKeyW
RegLoadKeyW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegEnumKeyExW
RegGetValueW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
api-ms-win-core-processthreads-l1-1-0
SetThreadToken
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapReAlloc
HeapAlloc
HeapFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-l2-1-0
CharUpperBuffW
bcrypt
BCryptHashData
BCryptCreateHash
BCryptFinishHash
BCryptDestroyHash
api-ms-win-core-localization-obsolete-l1-2-0
CompareStringA
cryptsp
CryptReleaseContext
ntdll
RtlLengthRequiredSid
EtwTraceMessage
EtwEventUnregister
EtwEventRegister
RtlFreeUnicodeString
RtlEqualUnicodeString
RtlDowncaseUnicodeString
WinSqmAddToStream
WinSqmIsOptedIn
RtlInitUnicodeString
RtlAllocateHeap
RtlCreateUnicodeString
RtlGetPersistedStateLocation
NtQueryInformationToken
NtOpenProcessToken
NtClose
NtOpenThreadToken
RtlReleaseResource
RtlAcquireResourceShared
RtlAcquireResourceExclusive
RtlDeleteResource
RtlInitializeResource
RtlGUIDFromString
RtlNtStatusToDosError
RtlFreeHeap
EtwEventWriteTransfer
RtlSubAuthoritySid
RtlInitializeSid
RtlEqualSid
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
IntPstGetCertificate
IntPstGetNameIdentifierForCertificate
IntPstGetTrustAnchors
IntPstMapCertificateToProvider
IntPstMapUserCredsToProvider
IntPstValidate
PstAcquirePrivateKey
PstGetCertificateChain
PstGetCertificates
PstGetTrustAnchors
PstGetTrustAnchorsEx
PstGetUserNameForCertificate
PstMapCertificate
PstValidate
Sections
.text Size: 80KB - Virtual size: 79KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Chakradiag.dll.dll regsvr32 windows:10 windows x86 arch:x86
e95eb75a2ee661409769e59aa5e83d6c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ChakraDiag.pdb
Imports
msvcrt
wcscpy_s
memmove_s
_vsnprintf_s
_unlock
??3@YAXPAX@Z
_lock
__dllonexit
_onexit
??0exception@@QAE@ABV0@@Z
wcscat_s
wcsncpy_s
_except_handler4_common
??0exception@@QAE@XZ
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_errno
realloc
_XcptFilter
_amsg_exit
??1exception@@UAE@XZ
_initterm
memmove
?what@exception@@UBEPBDXZ
wcsnlen
memcpy_s
swprintf_s
_vsnwprintf
malloc
_purecall
??_V@YAXPAX@Z
free
_callnewh
sscanf_s
_mbscspn
_mbsspn
calloc
_mbscmp
__CxxFrameHandler3
vswprintf_s
_CxxThrowException
memset
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
ReleaseMutex
WaitForSingleObject
ReleaseSRWLockShared
InitializeCriticalSection
WaitForSingleObjectEx
InitializeCriticalSectionEx
LeaveCriticalSection
OpenSemaphoreW
ReleaseSemaphore
DeleteCriticalSection
CreateSemaphoreExW
CreateMutexExW
EnterCriticalSection
AcquireSRWLockShared
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
GetProcAddress
GetModuleHandleW
GetModuleHandleExW
GetModuleFileNameW
SizeofResource
FindResourceExW
LoadResource
GetModuleFileNameA
LockResource
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapDestroy
HeapReAlloc
GetProcessHeap
HeapSize
HeapFree
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
CloseThreadpoolTimer
api-ms-win-core-processthreads-l1-1-0
CreateProcessW
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
GetThreadLocale
SetThreadLocale
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringA
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
SetHandleInformation
oleaut32
LoadTypeLi
RegisterTypeLi
SysAllocString
UnRegisterTypeLi
SysStringLen
SysFreeString
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegQueryInfoKeyW
api-ms-win-core-com-l1-1-0
IIDFromString
CoCreateInstance
StringFromGUID2
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-namedpipe-l1-1-0
CreatePipe
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetLogicalProcessorInformation
GetSystemInfo
GetSystemDirectoryW
api-ms-win-core-file-l1-1-0
ReadFile
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-sysinfo-l1-2-0
VerSetConditionMask
api-ms-win-core-kernel32-legacy-l1-1-1
VerifyVersionInfoW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
FreeDumpStreams
GetDumpStreams
Sections
.text Size: 100KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Chakrathunk.dll.dll windows:10 windows x86 arch:x86
65e751034b042cf0ce40076ce7be7a4b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
chakrathunk.pdb
Imports
msvcrt
_unlock
_initterm
__dllonexit
_amsg_exit
_XcptFilter
_onexit
?terminate@@YAXXZ
_callnewh
malloc
free
__CxxFrameHandler3
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??1type_info@@UAE@XZ
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@XZ
memcpy_s
memmove_s
_except_handler4_common
_lock
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
SetLastError
UnhandledExceptionFilter
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
AcquireSRWLockShared
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
api-ms-win-core-memory-l1-1-0
MapViewOfFile
VirtualProtect
CreateFileMappingW
UnmapViewOfFile
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleHandleExW
GetModuleFileNameW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
ntdll
DbgPrintEx
NtAreMappedFilesTheSame
Exports
Exports
JsThunk_AllocateData
JsThunk_Cleanup
JsThunk_CleanupDefer
JsThunk_CleanupFinish
JsThunk_DataToCode
JsThunk_GetSize
JsThunk_InitData
JsThunk_Is
Sections
.text Size: 84KB - Virtual size: 84KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ChatApis.dll.dll windows:10 windows x86 arch:x86
12358c50b75ad1e0801b4c887205c2ad
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ChatApis.pdb
Imports
msvcrt
memmove
__CxxFrameHandler3
memcmp
_ftol2
memcpy_s
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
_vsnwprintf
tolower
_wtol
wcstok_s
_errno
_vsnwprintf_s
wcstoul
_wtoi
realloc
memmove_s
_purecall
wcsncpy_s
malloc
free
memcpy
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
DisableThreadLibraryCalls
SizeofResource
GetModuleHandleExW
FindResourceExW
LoadResource
GetModuleFileNameA
GetModuleHandleW
GetProcAddress
LoadLibraryExW
FreeLibrary
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
AcquireSRWLockShared
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
CreateEventW
InitializeSRWLock
CreateEventExW
InitializeCriticalSection
CreateSemaphoreExW
ReleaseSemaphore
ReleaseMutex
WaitForSingleObjectEx
OpenSemaphoreW
CreateMutexExW
SetEvent
WaitForSingleObject
InitializeCriticalSectionEx
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegDeleteValueW
RegQueryInfoKeyW
RegCloseKey
RegEnumKeyExW
RegSetValueExW
RegCreateKeyExW
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventRegister
EventUnregister
EventSetInformation
EventWriteTransfer
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
api-ms-win-core-errorhandling-l1-1-0
SetLastError
RaiseException
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount64
GetTickCount
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolWait
SetThreadpoolWait
CloseThreadpoolWait
CreateThreadpoolWork
WaitForThreadpoolWaitCallbacks
CloseThreadpoolWork
FreeLibraryWhenCallbackReturns
SubmitThreadpoolWork
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
SetThreadToken
GetCurrentProcess
GetCurrentThreadId
GetCurrentThread
GetCurrentProcessId
OpenProcessToken
TerminateProcess
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
Sleep
InitOnceBeginInitialize
InitOnceExecuteOnce
WakeAllConditionVariable
InitOnceComplete
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-url-l1-1-0
UrlEscapeW
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringA
DebugBreak
OutputDebugStringW
api-ms-win-core-localization-l1-2-0
FormatMessageW
ntdll
RtlQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
api-ms-win-service-management-l1-1-0
OpenServiceW
CloseServiceHandle
OpenSCManagerW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
userdataplatformhelperutil
StartAndWaitForServiceForUser
GetUserTokenFromContext
IsCommsSystemService
RunServicesInProc
GenerateUserModeServiceName
GetUserContextFromHandle
systemeventsbrokerclient
SebDeleteEvent
SebCreateRcsEndUserMessageNotificationEvent
SebCreateChatNotificationEvent
SebCreateMessageInterceptNotificationEvent
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 488KB - Virtual size: 487KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ClipboardServer.dll.dll windows:10 windows x86 arch:x86
7aa6bbcb4c0e42afce0c2b3334eee29e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ClipboardServer.pdb
Imports
msvcrt
_callnewh
memmove
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBDH@Z
memcmp
_except_handler4_common
??1type_info@@UAE@XZ
??0exception@@QAE@ABQBD@Z
?terminate@@YAXXZ
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
free
_amsg_exit
_XcptFilter
wcschr
_vsnprintf_s
realloc
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
??3@YAXPAX@Z
memmove_s
??_V@YAXPAX@Z
_purecall
memcpy_s
_vsnwprintf
__CxxFrameHandler3
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
DisableThreadLibraryCalls
LoadStringW
GetModuleHandleW
GetProcAddress
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WaitForSingleObjectEx
OpenSemaphoreW
ReleaseMutex
CreateEventExW
ReleaseSRWLockShared
InitializeSRWLock
CreateMutexExW
AcquireSRWLockShared
SetEvent
WaitForSingleObject
ReleaseSemaphore
CreateSemaphoreExW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-winrt-string-l1-1-0
WindowsIsStringEmpty
WindowsCreateStringReference
WindowsDuplicateString
WindowsDeleteString
WindowsGetStringRawBuffer
WindowsCreateString
WindowsStringHasEmbeddedNull
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
OpenThreadToken
OpenProcessToken
GetCurrentProcess
GetCurrentThread
GetProcessId
TlsSetValue
GetCurrentProcessId
TlsAlloc
TlsFree
api-ms-win-core-winrt-error-l1-1-0
RoTransformError
RoOriginateError
RoOriginateErrorW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
InitOnceComplete
SleepConditionVariableSRW
InitOnceBeginInitialize
WakeAllConditionVariable
InitOnceExecuteOnce
InitOnceInitialize
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
rmclient
RmAccessCheck
ntdll
NtQueryInformationToken
RtlInitUnicodeString
RtlAllocateHeap
RtlFreeHeap
RtlCompareUnicodeString
RtlNtStatusToDosError
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlPublishWnfStateData
NtQueryWnfStateData
RtlNtStatusToDosErrorNoTeb
combase
ord90
ord157
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-com-l1-1-0
CoRevertToSelf
CoCreateFreeThreadedMarshaler
CoTaskMemRealloc
CoTaskMemAlloc
CoGetCallerTID
CoGetMalloc
CoWaitForMultipleHandles
CoGetCallContext
StringFromGUID2
CoTaskMemFree
CoCreateInstance
CoImpersonateClient
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolWait
WaitForThreadpoolWaitCallbacks
CloseThreadpoolWait
CreateThreadpoolWait
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventRegister
EventActivityIdControl
EventSetInformation
api-ms-win-appmodel-runtime-l1-1-1
GetPackageFullNameFromToken
GetApplicationUserModelIdFromToken
api-ms-win-core-psm-key-l1-1-0
PsmGetKeyFromToken
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-psapi-l1-1-0
K32EnumProcesses
QueryFullProcessImageNameW
api-ms-win-security-capability-l1-1-0
RpcClientCapabilityCheck
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolQueueTask
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-appmodel-runtime-l1-1-0
GetPackageFullName
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 140KB - Virtual size: 139KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 120B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Clipc.dll.dll windows:10 windows x86 arch:x86
43c1983ead940d5bf2517f14ce52f8af
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ca:28:89:42:34:96:15:3f:0e:23:1a:03:0d:54:24:8d:12:18:cf:12:91:a1:37:20:af:bc:48:f2:9e:93:e8:04Signer
Actual PE Digestca:28:89:42:34:96:15:3f:0e:23:1a:03:0d:54:24:8d:12:18:cf:12:91:a1:37:20:af:bc:48:f2:9e:93:e8:04Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ClipC.pdb
Imports
msvcrt
free
_lock
_unlock
memcmp
memcpy
__dllonexit
_onexit
_vsnwprintf
_ftol2
wcsrchr
_amsg_exit
_purecall
malloc
_initterm
_except_handler4_common
memmove
swscanf_s
_wtoi
_XcptFilter
memset
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleHandleExW
GetProcAddress
FreeLibrary
LoadLibraryExA
GetModuleFileNameW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
GetTimeZoneInformation
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
RaiseException
SetUnhandledExceptionFilter
api-ms-win-core-localization-l1-2-0
LCMapStringW
LCMapStringEx
rpcrt4
I_RpcMapWin32Status
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcBindingSetAuthInfoExW
RpcStringFreeW
RpcBindingFree
I_RpcExceptionFilter
NdrClientCall2
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventRegister
EventUnregister
EventSetInformation
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-file-l1-1-0
CreateFileW
WriteFile
DeleteFileW
GetFileAttributesW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
OpenThreadToken
GetCurrentThread
OpenProcessToken
GetCurrentProcessId
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoInitializeEx
CoUninitialize
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-service-management-l1-1-0
OpenServiceW
OpenSCManagerW
CloseServiceHandle
StartServiceW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCreateKeyExW
RegOpenKeyExW
RegSetKeySecurity
RegCloseKey
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
SleepEx
api-ms-win-core-psapi-l1-1-0
K32GetModuleInformation
K32EnumProcessModules
api-ms-win-core-util-l1-1-0
DecodePointer
api-ms-win-security-base-l1-1-0
AllocateAndInitializeSid
FreeSid
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-security-cryptoapi-l1-1-0
CryptReleaseContext
CryptGetHashParam
CryptCreateHash
CryptDestroyHash
CryptHashData
CryptAcquireContextW
api-ms-win-security-capability-l1-1-0
CapabilityCheck
api-ms-win-appmodel-runtime-l1-1-0
PackageNameAndPublisherIdFromFamilyName
ntdll
RtlInitUnicodeString
NtQueryInformationToken
RtlGetPersistedStateLocation
NtQueryLicenseValue
NtQuerySystemInformation
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
Exports
Exports
ClipCallServer
ClipCleanUpState
ClipClose
ClipGatherDiagnostics
ClipGenerateClientChallengeData
ClipGenerateDeviceLicenseRequest
ClipGetAssociatedResults
ClipGetDeviceHardwareData
ClipGetFileIdFromAssociateId
ClipGetLicenseAndPolicyForPfn
ClipGetLicenseData
ClipGetQueryResults
ClipGetSubscriptionStatus
ClipInstallLicense
ClipOpen
ClipQueryAssociateId
ClipRefreshLicense
ClipUninstallLicense
GetExchangeDeviceUniqueID
GetOfflineDeviceUniqueID
SLQueryLicenseValueFromApp
SLQueryLicenseValueFromApp2
Sections
.text Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CloudExperienceHostUser.dll.dll windows:10 windows x86 arch:x86
170218471edef7d2b8a0dd916ba22848
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
b9:87:35:88:51:15:5e:a0:68:fa:13:e2:cd:4e:46:53:4e:68:2f:73:87:10:d4:c2:b2:36:60:e2:a9:f2:e8:36Signer
Actual PE Digestb9:87:35:88:51:15:5e:a0:68:fa:13:e2:cd:4e:46:53:4e:68:2f:73:87:10:d4:c2:b2:36:60:e2:a9:f2:e8:36Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CloudExperienceHostUser.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__execute_onexit_table
_o_free
_o_malloc
_o_toupper
_except_handler4_common
_o__errno
_CxxThrowException
_o__crt_atexit
_o__configure_narrow_argv
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
twinapi.appcore
ord2
ord3
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleFileNameA
GetModuleHandleExW
GetProcAddress
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
CreateEventW
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
WaitForSingleObjectEx
AcquireSRWLockExclusive
ReleaseSRWLockShared
CreateEventExW
ReleaseMutex
AcquireSRWLockShared
CreateMutexExW
WaitForSingleObject
OpenSemaphoreW
ReleaseSemaphore
CreateSemaphoreExW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
RaiseException
GetLastError
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsDeleteString
WindowsDuplicateString
HSTRING_UserUnmarshal
HSTRING_UserFree
HSTRING_UserMarshal
HSTRING_UserSize
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventUnregister
EventRegister
EventSetInformation
EventWriteTransfer
EventProviderEnabled
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
OpenProcessToken
GetCurrentProcessId
OpenThreadToken
GetProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThread
api-ms-win-core-winrt-error-l1-1-0
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoOriginateError
RoOriginateErrorW
RoTransformError
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
OpenProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-com-l1-1-0
CoGetCallerTID
CoReleaseMarshalData
CoGetCallContext
StringFromCLSID
PropVariantClear
CoMarshalInterface
CoImpersonateClient
CreateStreamOnHGlobal
CoGetMalloc
CoTaskMemAlloc
CoTaskMemFree
CoCreateInstance
CoRevertToSelf
CoCreateFreeThreadedMarshaler
CoWaitForMultipleHandles
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
rpcrt4
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer2_Release
NdrStubForwardingFunction
NdrStubCall2
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_Invoke
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
NdrOleFree
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient12
ObjectStublessClient16
ObjectStublessClient10
NdrProxyForwardingFunction3
ObjectStublessClient11
CStdStubBuffer2_CountRefs
ObjectStublessClient15
ObjectStublessClient9
ObjectStublessClient14
CStdStubBuffer2_Disconnect
ObjectStublessClient7
ObjectStublessClient13
CStdStubBuffer2_QueryInterface
ObjectStublessClient8
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
ObjectStublessClient6
CStdStubBuffer2_Connect
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-error-l1-1-1
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegSetValueExW
RegGetValueW
RegOpenKeyExW
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-security-base-l1-1-0
RevertToSelf
GetAce
EqualSid
DuplicateTokenEx
GetTokenInformation
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
combase
ord147
ntdll
RtlAddAccessAllowedAce
RtlAddAce
RtlGetDaclSecurityDescriptor
NtSetSecurityObject
NtQuerySecurityObject
RtlCreateSecurityDescriptor
RtlSetDaclSecurityDescriptor
RtlGetAce
RtlCreateAcl
RtlLengthSid
RtlQueryInformationAcl
propsys
PropVariantToStringAlloc
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 151KB - Virtual size: 150KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CompPkgSup.dll.dll windows:10 windows x86 arch:x86
5eb8638f7f302a5554e90cc195c8e976
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a4:09:b0:94:d0:a4:89:65:52:a4:8d:28:da:cc:41:5a:5d:2b:97:2d:a9:7c:9d:4b:e5:a8:fc:d7:33:c8:f1:e8Signer
Actual PE Digesta4:09:b0:94:d0:a4:89:65:52:a4:8d:28:da:cc:41:5a:5d:2b:97:2d:a9:7c:9d:4b:e5:a8:fc:d7:33:c8:f1:e8Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CompPkgSup.pdb
Imports
msvcrt
strncpy_s
strnlen
__CxxFrameHandler3
_wcsicmp
_vsnprintf
qsort
_ftol2
wcsncmp
memcmp
memmove_s
realloc
_callnewh
memcpy
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_purecall
malloc
free
_amsg_exit
_XcptFilter
memset
api-ms-win-eventing-classicprovider-l1-1-0
RegisterTraceGuidsW
GetTraceEnableLevel
UnregisterTraceGuids
GetTraceEnableFlags
GetTraceLoggerHandle
TraceMessage
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
FreeLibrary
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TlsSetValue
GetCurrentThreadId
GetCurrentProcessId
TlsGetValue
GetCurrentProcess
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
GetLastError
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
InitializeCriticalSectionEx
InitializeSRWLock
ReleaseSRWLockShared
ReleaseSRWLockExclusive
AcquireSRWLockShared
DeleteCriticalSection
LeaveCriticalSection
AcquireSRWLockExclusive
InitializeCriticalSection
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsDeleteString
WindowsDuplicateString
WindowsGetStringRawBuffer
WindowsGetStringLen
WindowsCompareStringOrdinal
WindowsCreateString
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
CoCreateInstance
CoTaskMemFree
CoGetApartmentType
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoTransformError
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
api-ms-win-security-base-l1-1-0
EqualSid
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolQueueTask
ntdll
RtlDeriveCapabilitySidsFromName
api-ms-win-appmodel-runtime-l1-1-0
PackageFamilyNameFromFullName
api-ms-win-appmodel-runtime-internal-l1-1-1
GetPackageStatusForUser
combase
ord135
ord139
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AreDvdCodecsEnabled
GetMediaComponentPackageInfo
GetMediaExtensionCommunicationFactory
GetNetworkRequestCount
GetServerForPMP
InstantiateComponentFromPackage
IsMediaBehaviorEnabled
RegisterServerForPMP
RequireNetworkDuringMediaTaskCompletion
UnregisterServerForPMP
Sections
.text Size: 67KB - Virtual size: 66KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ComposableShellProxyStub.dll.dll windows:10 windows x86 arch:x86
269e478e31f08bb314abafaa042891e2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ComposableShellProxyStub.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
memcmp
_o__seh_filter_dll
_except_handler4_common
_o___std_type_info_destroy_list
rpcrt4
NdrCStdStubBuffer2_Release
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
NdrStubForwardingFunction
NdrStubCall2
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-com-midlproxystub-l1-1-0
NdrProxyForwardingFunction3
CStdStubBuffer2_Connect
ObjectStublessClient8
ObjectStublessClient6
NdrProxyForwardingFunction5
NdrProxyForwardingFunction4
ObjectStublessClient11
ObjectStublessClient5
CStdStubBuffer2_QueryInterface
ObjectStublessClient4
ObjectStublessClient7
CStdStubBuffer2_Disconnect
ObjectStublessClient3
ObjectStublessClient12
ObjectStublessClient14
CStdStubBuffer2_CountRefs
ObjectStublessClient15
ObjectStublessClient13
ObjectStublessClient17
ObjectStublessClient10
ObjectStublessClient16
ObjectStublessClient18
ObjectStublessClient20
ObjectStublessClient19
ObjectStublessClient9
ObjectStublessClient21
api-ms-win-core-marshal-l1-1-0
HWND_UserFree
HWND_UserMarshal
HWND_UserUnmarshal
HWND_UserSize
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
GetProxyDllInfo
Sections
.text Size: 122KB - Virtual size: 121KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 20B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ConfigureExpandedStorage.dll.dll windows:10 windows x86 arch:x86
a74b1e3e6c2d08710aa223d90bd4275d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ConfigureExpandedStorage.pdb
Imports
msvcrt
_lock
_unlock
__CxxFrameHandler3
_initterm
malloc
_amsg_exit
_XcptFilter
free
_get_errno
_set_errno
_purecall
__dllonexit
memcpy_s
_onexit
_callnewh
_vsnwprintf
_except_handler4_common
memset
shell32
SHCreateItemFromParsingName
ord850
SHGetKnownFolderItem
shlwapi
PathFileExistsW
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-file-l1-1-0
CreateDirectoryW
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleExW
GetModuleHandleW
GetProcAddress
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
InitOnceExecuteOnce
Sleep
SleepConditionVariableSRW
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
ReleaseMutex
CreateSemaphoreExW
ReleaseSRWLockExclusive
WaitForSingleObject
OpenSemaphoreW
ReleaseSemaphore
CreateMutexExW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
RaiseException
UnhandledExceptionFilter
SetLastError
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsCreateString
WindowsStringHasEmbeddedNull
WindowsGetStringRawBuffer
WindowsIsStringEmpty
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemRealloc
CoCreateInstance
CoMarshalInterface
CoCreateFreeThreadedMarshaler
CoTaskMemFree
CreateStreamOnHGlobal
CoReleaseMarshalData
CoGetMalloc
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoTransformError
GetRestrictedErrorInfo
RoOriginateErrorW
SetRestrictedErrorInfo
api-ms-win-core-winrt-error-l1-1-1
IsErrorPropagationEnabled
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
OpenProcessToken
sspicli
GetUserNameExW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-path-l1-1-0
PathAllocCombine
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolQueueTask
SHTaskPoolAllowThreadReuse
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
Sections
.text Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ConnectedAccountState.dll.dll windows:10 windows x86 arch:x86
db10de04a8fb3f51edfe1ceaaf491b3a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ConnectedAccountState.pdb
Imports
msvcrt
_unlock
__dllonexit
_CxxThrowException
_onexit
__CxxFrameHandler3
_lock
_callnewh
?what@exception@@UBEPBDXZ
_XcptFilter
??1type_info@@UAE@XZ
_except_handler4_common
memcpy
_initterm
_purecall
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
realloc
free
malloc
memcpy_s
memmove_s
_get_errno
_vsnwprintf
_set_errno
_amsg_exit
memcmp
memset
api-ms-win-core-com-l1-1-0
CoTaskMemRealloc
CLSIDFromString
CoInitializeEx
CoUninitialize
CoTaskMemFree
CoCreateFreeThreadedMarshaler
CoGetApartmentType
CoWaitForMultipleHandles
CoTaskMemAlloc
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
GetTraceEnableLevel
GetTraceEnableFlags
RegisterTraceGuidsW
UnregisterTraceGuids
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventRegister
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegCloseKey
RegGetValueW
RegOpenCurrentUser
RegOpenKeyExW
RegCreateKeyExW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoTransformError
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsCreateString
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
AcquireSRWLockShared
WaitForSingleObjectEx
InitializeSRWLock
CreateMutexExW
CreateEventExW
CreateSemaphoreExW
SetEvent
OpenSemaphoreW
ReleaseMutex
WaitForSingleObject
ReleaseSRWLockShared
ReleaseSemaphore
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleExW
GetModuleFileNameA
GetModuleHandleW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
ActionCenterRunDllW
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 37KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 76B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ConsoleLogon.dll.dll windows:10 windows x86 arch:x86
1511f008d2cd9a2c4830d7da1e9cb556
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ConsoleLogon.pdb
Imports
msvcrt
memmove
_initterm
free
malloc
_purecall
_vsnwprintf
memcpy_s
_set_errno
_get_errno
memmove_s
realloc
__CxxFrameHandler3
_except_handler4_common
_onexit
__dllonexit
_amsg_exit
_lock
_XcptFilter
_unlock
_callnewh
memcmp
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FindResourceExW
GetModuleHandleExW
LoadResource
LockResource
DisableThreadLibraryCalls
GetModuleHandleW
GetModuleFileNameA
api-ms-win-core-winrt-error-l1-1-0
GetRestrictedErrorInfo
RoOriginateError
RoTransformError
SetRestrictedErrorInfo
RoOriginateErrorW
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
ReleaseMutex
WaitForSingleObject
SetEvent
ResetEvent
CreateEventExW
AcquireSRWLockShared
ReleaseSemaphore
OpenSemaphoreW
ReleaseSRWLockShared
InitializeSRWLock
CreateSemaphoreExW
AcquireSRWLockExclusive
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
EnterCriticalSection
CreateMutexExW
ReleaseSRWLockExclusive
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsGetStringLen
WindowsConcatString
WindowsDuplicateString
WindowsCreateStringReference
WindowsStringHasEmbeddedNull
WindowsDeleteString
WindowsIsStringEmpty
WindowsCreateString
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
InitOnceComplete
WakeAllConditionVariable
SleepConditionVariableSRW
InitOnceBeginInitialize
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
OpenProcessToken
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-com-l1-1-0
CoGetMalloc
CoTaskMemRealloc
CoTaskMemFree
CoCreateInstance
CoGetInterfaceAndReleaseStream
CoMarshalInterface
CreateStreamOnHGlobal
CoReleaseMarshalData
CoWaitForMultipleHandles
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
api-ms-win-core-winrt-error-l1-1-1
IsErrorPropagationEnabled
RoGetMatchingRestrictedErrorInfo
RoReportFailedDelegate
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-localization-l1-2-0
SetThreadUILanguage
FormatMessageW
GetThreadUILanguage
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-console-l2-1-0
SetConsoleActiveScreenBuffer
WriteConsoleOutputCharacterW
FillConsoleOutputCharacterW
GetConsoleScreenBufferInfo
CreateConsoleScreenBuffer
FillConsoleOutputAttribute
ScrollConsoleScreenBufferW
ReadConsoleOutputA
SetConsoleCursorInfo
SetConsoleCursorPosition
api-ms-win-core-processenvironment-l1-1-0
GetStdHandle
api-ms-win-core-console-l1-2-0
PeekConsoleInputW
FreeConsole
api-ms-win-core-console-l1-1-0
ReadConsoleInputW
AllocConsole
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventRegister
EventWriteTransfer
api-ms-win-shcore-thread-l1-1-0
SHCreateThreadWithHandle
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 221KB - Virtual size: 221KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ContactActivation.dll.dll windows:10 windows x86 arch:x86
2525b0b82dcc9efdda5a8552f317881c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ContactActivation.pdb
Imports
msvcrt
_callnewh
_amsg_exit
realloc
_purecall
memmove_s
memcpy
_except_handler4_common
_XcptFilter
_onexit
__dllonexit
_unlock
_lock
__CxxFrameHandler3
free
malloc
_initterm
memcmp
memset
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-winrt-string-l1-1-0
WindowsDeleteString
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsCreateString
WindowsIsStringEmpty
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoTransformError
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
GetLastError
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
AcquireSRWLockShared
CreateEventExW
InitializeSRWLock
ReleaseSRWLockShared
SetEvent
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
CoCreateInstance
CoWaitForMultipleObjects
CoTaskMemAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
api-ms-win-shcore-stream-winrt-l1-1-0
CreateStreamOverRandomAccessStream
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
userdatatypehelperutil
ReadStreamContentA
GetStreamSize
Exports
Exports
AwaitContactPickerResults
ContactToVCardString
DeserializeContactFromString
SerializeContactToString
SerializeContactToVCard
ShowContactPickerAsync
VCardStringToContact
Sections
.text Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 972B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CoreMessaging.dll.dll windows:6 windows x86 arch:x86
845dcdeaa23c4e99a8b7a00497ef1e58
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
7d:bc:2e:b6:ce:d6:50:a1:71:39:02:96:76:c7:df:26:4a:fb:4d:d9:b1:f1:c9:b6:9b:1c:da:31:99:4d:64:bfSigner
Actual PE Digest7d:bc:2e:b6:ce:d6:50:a1:71:39:02:96:76:c7:df:26:4a:fb:4d:d9:b1:f1:c9:b6:9b:1c:da:31:99:4d:64:bfDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CoreMessaging.pdb
Imports
msvcrt
free
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
__CxxFrameHandler3
_onexit
__dllonexit
_unlock
_aligned_offset_malloc
_aligned_free
realloc
swprintf_s
wcscpy_s
_amsg_exit
_XcptFilter
_lock
memmove
_CxxThrowException
??1type_info@@UAE@XZ
??3@YAXPAX@Z
_except_handler4_common
?terminate@@YAXXZ
_purecall
_ftol2
_libm_sse2_sqrt_precise
memcmp
memcpy
_initterm
malloc
memchr
_wcsicmp
_callnewh
_vsnwprintf
??_V@YAXPAX@Z
memcpy_s
??1exception@@UAE@XZ
??0exception@@QAE@XZ
memset
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
WakeByAddressAll
InitOnceExecuteOnce
SleepConditionVariableSRW
Sleep
WaitOnAddress
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
RaiseException
api-ms-win-core-processthreads-l1-1-0
SetThreadPriority
OpenProcessToken
TlsSetValue
TlsGetValue
GetCurrentThread
CreateThread
OpenThreadToken
GetThreadPriority
GetCurrentProcess
TerminateProcess
TlsFree
GetCurrentProcessId
GetCurrentThreadId
TlsAlloc
OpenThread
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetSystemInfo
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-rtlsupport-l1-1-0
RtlCaptureStackBackTrace
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
LoadLibraryExA
DisableThreadLibraryCalls
GetModuleHandleW
GetModuleFileNameW
GetModuleHandleExW
GetProcAddress
GetModuleFileNameA
FreeLibrary
api-ms-win-core-synch-l1-1-0
CreateEventW
EnterCriticalSection
ReleaseSRWLockExclusive
AcquireSRWLockShared
CreateMutexExW
WaitForSingleObject
OpenSemaphoreW
ReleaseMutex
LeaveCriticalSection
InitializeSRWLock
WaitForSingleObjectEx
ResetEvent
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSemaphore
CreateSemaphoreExW
InitializeCriticalSection
DeleteCriticalSection
WaitForMultipleObjectsEx
CreateWaitableTimerExW
SetEvent
SetWaitableTimer
api-ms-win-core-heap-l1-1-0
HeapSize
HeapAlloc
HeapFree
HeapDestroy
GetProcessHeap
HeapCreate
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
GetHandleInformation
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-localization-l1-2-0
LCMapStringW
FormatMessageW
GetLocaleInfoW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
WideCharToMultiByte
CompareStringOrdinal
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-file-l1-1-0
LocalFileTimeToFileTime
WriteFile
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventRegister
EventUnregister
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolWait
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
CloseThreadpoolTimer
CreateThreadpoolTimer
IsThreadpoolTimerSet
CloseThreadpoolWait
SetThreadpoolWait
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualFree
VirtualProtect
VirtualAlloc
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-service-management-l1-1-0
OpenSCManagerW
OpenServiceW
StartServiceW
CloseServiceHandle
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
rpcrt4
RpcEpRegisterW
RpcBindingBind
RpcBindingCreateW
I_RpcExceptionFilter
RpcBindingFree
RpcServerRegisterIf3
NdrServerCall2
RpcServerInqBindings
NdrClientCall4
RpcServerUnregisterIf
RpcEpUnregister
RpcBindingVectorFree
RpcServerUseProtseqW
api-ms-win-core-interlocked-l1-1-0
InterlockedPushEntrySList
QueryDepthSList
InterlockedPopEntrySList
InitializeSListHead
InterlockedFlushSList
api-ms-win-security-base-l1-1-0
RevertToSelf
GetTokenInformation
api-ms-win-core-localization-obsolete-l1-2-0
GetNumberFormatW
ntdll
NtAlpcQueryInformation
NtAlpcImpersonateClientOfPort
NtAlpcAcceptConnectPort
NtAlpcCreatePort
RtlInitUnicodeString
NtAlpcDisconnectPort
AlpcInitializeMessageAttribute
RtlClearThreadWorkOnBehalfTicket
RtlSetThreadWorkOnBehalfTicket
AlpcGetMessageAttribute
NtAlpcConnectPortEx
NtClose
NtRemoveIoCompletionEx
NtSetIoCompletionEx
NtAssociateWaitCompletionPacket
NtCreateIoCompletion
NtAllocateReserveObject
NtCancelWaitCompletionPacket
NtCreateWaitCompletionPacket
RtlFreeUnicodeString
RtlGetAppContainerNamedObjectPath
NtQuerySystemInformation
NtAlpcSendWaitReceivePort
api-ms-win-security-accesshlpr-l1-1-0
FreeTransientObjectSecurityDescriptor
QueryTransientObjectSecurityDescriptor
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-service-core-l1-1-0
SetServiceStatus
RegisterServiceCtrlHandlerExW
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
Exports
Exports
CoreUICallComputeMaximumMessageSize
CoreUICallCreateConversationHost
CoreUICallCreateEndpointHost
CoreUICallCreateEndpointHostWithSendPriority
CoreUICallReceive
CoreUICallSend
CoreUIConfigureTestHost
CoreUIConfigureUserIntegration
CoreUICreate
CoreUICreateAnonymousStream
CoreUICreateClientWindowIDManager
CoreUICreateEx
CoreUICreateSystemWindowIDManager
CoreUICreateWindowValidator
CoreUIFailFastOOM
CoreUIOpenExisting
CoreUIRouteToTestRegistrar
CreateDispatcherQueueController
CreateDispatcherQueueForCurrentThread
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
GetDispatcherQueueForCurrentThread
InitializeServices
MsgBlobCreateShared
MsgBlobCreateStack
MsgBufferShare
MsgRelease
MsgStringCreateShared
MsgStringCreateStack
ServiceMain
SvchostPushServiceGlobals
UninitializeServices
Sections
.text Size: 360KB - Virtual size: 360KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 109KB - Virtual size: 109KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 55KB - Virtual size: 55KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CoreMmRes.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/CoreShellAPI.dll.dll windows:10 windows x86 arch:x86
d464bfee25232b0a64a534addc222934
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CoreShellAPI.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_malloc
_o_realloc
_o_terminate
_except_handler4_common
_CxxThrowException
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
__std_terminate
__CxxFrameHandler3
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
GetModuleHandleExW
GetModuleHandleW
LoadLibraryExA
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
CreateEventExW
OpenSemaphoreW
WaitForSingleObjectEx
AcquireSRWLockShared
ReleaseSRWLockShared
WaitForMultipleObjectsEx
EnterCriticalSection
LeaveCriticalSection
ReleaseSRWLockExclusive
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
InitializeCriticalSectionEx
AcquireSRWLockExclusive
ReleaseMutex
WaitForSingleObject
ReleaseSemaphore
CreateSemaphoreExW
ResetEvent
CreateEventW
CreateMutexExW
InitializeSRWLock
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
RaiseException
SetLastError
GetLastError
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
CreateThread
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
OpenProcessToken
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-string-l1-1-0
WindowsCompareStringOrdinal
WindowsDuplicateString
WindowsCreateStringReference
WindowsDeleteString
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
WindowsCreateString
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
CoGetApartmentType
CoDecrementMTAUsage
CoIncrementMTAUsage
CoCreateFreeThreadedMarshaler
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
RoTransformError
SetRestrictedErrorInfo
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
RoReportFailedDelegate
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventWriteTransfer
EventActivityIdControl
EventRegister
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
CreateThreadpoolWork
SubmitThreadpoolWork
WaitForThreadpoolWorkCallbacks
CloseThreadpoolWork
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegGetValueW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
RegCreateKeyExW
RegOpenKeyExW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
ntdll
NtPowerInformation
RtlUnsubscribeWnfNotificationWaitForCompletion
NtQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
RtlGetDeviceFamilyInfoEnum
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
InitOnceExecuteOnce
WaitOnAddress
WakeByAddressSingle
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-winrt-propertysetprivate-l1-1-0
RoCreateNonAgilePropertySet
api-ms-win-security-lsalookup-l2-1-0
LookupPrivilegeValueW
api-ms-win-security-base-l1-1-0
AdjustTokenPrivileges
api-ms-win-power-setting-l1-1-0
PowerSettingRegisterNotification
api-ms-win-rtcore-ntuser-powermanagement-l1-1-0
UnregisterPowerSettingNotification
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolQueueTask
api-ms-win-core-registry-l2-1-0
RegDeleteKeyW
api-ms-win-rtcore-ntuser-window-l1-1-0
PostMessageW
CreateWindowExW
RegisterClassExW
DefWindowProcW
DestroyWindow
msvcp_win
?__ExceptionPtrToBool@@YA_NPBX@Z
?_Execute_once@std@@YAHAAUonce_flag@1@P6GHPAX1PAPAX@Z1@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?_XGetLastError@std@@YAXXZ
_Cnd_broadcast
?_Throw_C_error@std@@YAXH@Z
_Mtx_unlock
_Mtx_lock
?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
_Mtx_destroy_in_situ
??0task_continuation_context@Concurrency@@AAE@XZ
_Mtx_init_in_situ
?__ExceptionPtrRethrow@@YAXPBX@Z
?_ReportUnobservedException@details@Concurrency@@YAXXZ
?_Release_chore@details@Concurrency@@YAXPAU_Threadpool_chore@12@@Z
?_Schedule_chore@details@Concurrency@@YAHPAU_Threadpool_chore@12@@Z
?_CallInContext@_ContextCallback@details@Concurrency@@QBEXV?$function@$$A6AXXZ@std@@_N@Z
?_Capture@_ContextCallback@details@Concurrency@@AAEXXZ
?_Xbad_function_call@std@@YAXXZ
?_LogScheduleTask@_TaskEventLogger@details@Concurrency@@QAEX_N@Z
?_LogCancelTask@_TaskEventLogger@details@Concurrency@@QAEXXZ
_Cnd_wait
?_LogTaskExecutionCompleted@_TaskEventLogger@details@Concurrency@@QAEXXZ
?_LogTaskCompleted@_TaskEventLogger@details@Concurrency@@QAEXXZ
?_LogWorkItemStarted@_TaskEventLogger@details@Concurrency@@QAEXXZ
?_LogWorkItemCompleted@_TaskEventLogger@details@Concurrency@@QAEXXZ
?_Reset@_ContextCallback@details@Concurrency@@AAEXXZ
?__ExceptionPtrCopy@@YAXPAXPBX@Z
_Cnd_init_in_situ
?__ExceptionPtrDestroy@@YAXPAX@Z
?_Xlength_error@std@@YAXPBD@Z
_Cnd_destroy_in_situ
combase
ord157
ord90
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 287KB - Virtual size: 287KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Cortana.Persona.dll.dll windows:10 windows x86 arch:x86
0ca007f286229da4f41b9d35e498426e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Cortana.Persona.pdb
Imports
api-ms-win-crt-time-l1-1-0
_time32
api-ms-win-crt-string-l1-1-0
memset
strncmp
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__itow_s
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__wcsicmp
_o__wtoi
_o_free
_o_iswdigit
_o_malloc
_o_rand
_o_srand
_o_terminate
_o_towlower
_except_handler4_common
_CxxThrowException
_o___stdio_common_vswscanf
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o__cexit
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o__callnewh
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
InitializeSRWLock
DeleteCriticalSection
SetEvent
ReleaseMutex
CreateSemaphoreExW
AcquireSRWLockShared
WaitForSingleObjectEx
CreateEventExW
CreateMutexExW
CreateEventW
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
InitializeCriticalSectionAndSpinCount
ReleaseSemaphore
ResetEvent
InitializeCriticalSectionEx
ReleaseSRWLockShared
WaitForSingleObject
OpenSemaphoreW
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
GetLastError
RaiseException
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
SetThreadPriority
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
CreateThread
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventWriteTransfer
EventActivityIdControl
EventRegister
EventSetInformation
api-ms-win-core-winrt-error-l1-1-0
RoTransformError
RoOriginateErrorW
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
InitOnceExecuteOnce
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
WindowsDuplicateString
WindowsDeleteString
WindowsCreateStringReference
api-ms-win-core-com-l1-1-0
CreateStreamOnHGlobal
PropVariantClear
CoCreateInstance
CoTaskMemFree
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
CoGetApartmentType
CoWaitForMultipleHandles
api-ms-win-core-file-l1-1-0
ReadFile
CompareFileTime
FindFirstFileExW
DeleteFileW
FindNextFileW
WriteFile
FindClose
GetFileSizeEx
CreateFileW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-path-l1-1-0
PathCchCombine
api-ms-win-core-winrt-l1-1-0
RoInitialize
RoActivateInstance
RoGetActivationFactory
RoUninitialize
api-ms-win-core-winrt-error-l1-1-1
IsErrorPropagationEnabled
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 193KB - Virtual size: 193KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CortanaMapiHelper.ProxyStub.dll.dll windows:10 windows x86 arch:x86
20f2f85e871dfc7ac409c4e40b98de5a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CortanaMapiHelper.ProxyStub.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
rpcrt4
CStdStubBuffer_AddRef
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
IUnknown_Release_Proxy
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-winrt-string-l1-1-0
HSTRING_UserSize
HSTRING_UserMarshal
HSTRING_UserUnmarshal
HSTRING_UserFree
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient6
ObjectStublessClient3
ObjectStublessClient5
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient4
ObjectStublessClient7
Exports
Exports
DllCanUnloadNow
DllGetClassObject
GetProxyDllInfo
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 884B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 464B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CortanaMapiHelper.dll.dll windows:10 windows x86 arch:x86
5c8e9ad8f46b207fd9d483a3bd08e5a2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CortanaMapiHelper.pdb
Imports
msvcrt
_CxxThrowException
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_callnewh
_wtol
swprintf_s
wcscpy_s
_wtoi
wcsrchr
wcschr
wcsstr
memcpy
_ltow_s
_wcsupr_s
??_V@YAXPAX@Z
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_vsnprintf_s
_purecall
_vsnwprintf
towlower
memmove_s
memcpy_s
memmove
??1type_info@@UAE@XZ
memcmp
_except_handler4_common
_onexit
__dllonexit
_unlock
__CxxFrameHandler3
_lock
?terminate@@YAXXZ
_initterm
malloc
free
_amsg_exit
_XcptFilter
??3@YAXPAX@Z
memset
api-ms-win-core-winrt-string-l1-1-0
WindowsDeleteString
WindowsGetStringRawBuffer
WindowsCreateString
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
DeleteCriticalSection
CreateEventW
SetEvent
InitializeCriticalSection
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ReleaseSRWLockShared
CreateMutexExW
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseMutex
WaitForSingleObject
InitializeCriticalSectionEx
AcquireSRWLockShared
ReleaseSemaphore
EnterCriticalSection
CreateSemaphoreExW
api-ms-win-core-libraryloader-l1-2-0
LoadResource
DisableThreadLibraryCalls
GetProcAddress
GetModuleFileNameA
FreeLibrary
LockResource
GetModuleHandleW
FindResourceExW
GetModuleFileNameW
GetModuleHandleExW
SizeofResource
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
InitOnceComplete
SleepConditionVariableSRW
InitOnceBeginInitialize
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
CreateThread
OpenProcessToken
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetTickCount
GetSystemDirectoryW
GetSystemTime
GetSystemTimeAsFileTime
GetLocalTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
SetUnhandledExceptionFilter
SetLastError
GetLastError
userdatalanguageutil
ConvertToWideStream
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemAlloc
CoWaitForMultipleHandles
CoUninitialize
CoTaskMemFree
CoGetMalloc
CoInitializeEx
api-ms-win-core-heap-l1-1-0
HeapReAlloc
GetProcessHeap
HeapAlloc
HeapSize
HeapDestroy
HeapFree
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetUserDefaultLCID
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventRegister
EventActivityIdControl
EventWriteTransfer
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
oleaut32
SysFreeString
SysAllocStringLen
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegOpenKeyExW
RegGetValueW
RegQueryValueExW
RegQueryValueExA
RegEnumValueW
RegCloseKey
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-rtcore-ntuser-window-l1-1-0
PeekMessageW
DispatchMessageW
TranslateMessage
api-ms-win-core-timezone-l1-1-0
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetTimeZoneInformation
GetDynamicTimeZoneInformation
SystemTimeToFileTime
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
api-ms-win-core-registry-l2-1-0
RegEnumKeyW
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 172KB - Virtual size: 171KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CredProv2faHelper.dll.dll windows:10 windows x86 arch:x86
60a6d87e9e7d43dc8c0644e3a41f5f08
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CredProv2FAHelper.pdb
Imports
msvcp_win
?_BADOFF@std@@3_JB
?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEPAV12@PAG_J@Z
?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPAG_J@Z
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEGXZ
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
?flush@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV12@XZ
?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JXZ
?uncaught_exception@std@@YA_NXZ
??1?$basic_iostream@GU?$char_traits@G@std@@@std@@UAE@XZ
?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEHXZ
?_Osfx@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ
?pbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?_Xlength_error@std@@YAXPBD@Z
?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPBG_J@Z
?sputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAE_JPBG_J@Z
?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
_Query_perf_counter
_Query_perf_frequency
?_Xout_of_range@std@@YAXPBD@Z
?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEXABVlocale@2@@Z
?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QAEXH_N@Z
?snextc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGXZ
?_Ipfx@?$basic_istream@GU?$char_traits@G@std@@@std@@QAE_N_N@Z
?sbumpc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGXZ
?sgetc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGXZ
?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
?sputc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGG@Z
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___stdio_common_vsnprintf_s
_o___stdio_common_vsprintf_s
_o___stdio_common_vswprintf
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__get_errno
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__set_errno
memmove
_o_free
_o_malloc
_o_strncpy_s
_o_strtol
_except_handler4_common
_CxxThrowException
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
strchr
__std_terminate
__CxxFrameHandler3
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleW
GetProcAddress
GetModuleHandleExW
LoadStringW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
AcquireSRWLockShared
ResetEvent
CreateMutexExW
CreateEventW
EnterCriticalSection
ReleaseSRWLockExclusive
ReleaseMutex
AcquireSRWLockExclusive
WaitForSingleObject
LeaveCriticalSection
ReleaseSemaphore
WaitForSingleObjectEx
OpenSemaphoreW
CreateSemaphoreExW
InitializeCriticalSectionAndSpinCount
SetEvent
DeleteCriticalSection
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventUnregister
EventActivityIdControl
EventWriteTransfer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-com-l1-1-0
StringFromCLSID
CoTaskMemRealloc
CoTaskMemFree
CoTaskMemAlloc
CLSIDFromString
rpcrt4
UuidCreate
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegGetValueW
RegCreateKeyExW
RegOpenKeyExW
RegCloseKey
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
sspicli
LsaLogonUser
LsaConnectUntrusted
LsaFreeReturnBuffer
LsaDeregisterLogonProcess
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
ntdll
NtTerminateProcess
NtAllocateLocallyUniqueId
RtlUnhandledExceptionFilter
RtlIsMultiSessionSku
RtlInitString
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 64KB - Virtual size: 63KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CredProvDataModel.dll.dll windows:10 windows x86 arch:x86
52140c0c11e8bf48e64ce90deef216af
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
credprovdatamodel.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__get_errno
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__set_errno
memmove
_o__cexit
_o_free
_o_malloc
_o_realloc
_o_terminate
_o_toupper
_except_handler4_common
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_CxxThrowException
_o__callnewh
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
FreeLibrary
GetModuleHandleExW
GetProcAddress
GetModuleHandleW
api-ms-win-core-synch-l1-1-0
CreateSemaphoreExW
InitializeSRWLock
ReleaseSRWLockShared
ReleaseSemaphore
AcquireSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
EnterCriticalSection
CreateMutexExW
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
CreateEventW
OpenSemaphoreW
WaitForSingleObjectEx
WaitForSingleObject
ResetEvent
DeleteCriticalSection
ReleaseMutex
SetEvent
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
SetLastError
GetLastError
RaiseException
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventActivityIdControl
EventProviderEnabled
EventUnregister
EventSetInformation
api-ms-win-core-winrt-error-l1-1-0
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoOriginateError
RoTransformError
RoOriginateErrorW
oleaut32
SysFreeString
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceExecuteOnce
Sleep
InitOnceComplete
api-ms-win-core-winrt-string-l1-1-0
WindowsIsStringEmpty
WindowsGetStringRawBuffer
WindowsCreateString
WindowsDuplicateString
WindowsCreateStringReference
WindowsCompareStringOrdinal
WindowsDeleteString
WindowsStringHasEmbeddedNull
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-com-l1-1-0
CoReleaseMarshalData
CreateStreamOnHGlobal
CoMarshalInterface
CoTaskMemRealloc
CoCreateInstance
CoTaskMemFree
StringFromCLSID
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-winrt-error-l1-1-1
IsErrorPropagationEnabled
RoGetMatchingRestrictedErrorInfo
RoReportFailedDelegate
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegGetValueW
RegOpenKeyExW
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-core-heap-l2-1-0
LocalAlloc
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 421KB - Virtual size: 420KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CredProvHelper.dll.dll windows:10 windows x86 arch:x86
ea47887a343cc9af4032ec0909f613d8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CredProvHelper.pdb
Imports
msvcrt
_unlock
_lock
_initterm
free
_amsg_exit
_XcptFilter
memmove
memcpy
__dllonexit
?what@exception@@UBEPBDXZ
memcmp
__CxxFrameHandler3
_except_handler4_common
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_callnewh
malloc
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??1type_info@@UAE@XZ
_onexit
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
??3@YAXPAX@Z
memcpy_s
memmove_s
_vsnwprintf
_CxxThrowException
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
DisableThreadLibraryCalls
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionEx
OpenSemaphoreW
DeleteCriticalSection
CreateMutexExW
ReleaseMutex
LeaveCriticalSection
CreateSemaphoreExW
WaitForSingleObject
WaitForSingleObjectEx
AcquireSRWLockShared
ReleaseSRWLockShared
EnterCriticalSection
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ReleaseSemaphore
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventRegister
EventActivityIdControl
EventUnregister
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
SleepConditionVariableSRW
InitOnceBeginInitialize
InitOnceComplete
api-ms-win-core-com-l1-1-0
CoTaskMemFree
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCloseKey
RegSetValueExW
RegCreateKeyExW
RegOpenKeyExW
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-security-lsalookup-l1-1-2
LsaLookupUserAccountType
ntdll
RtlUnhandledExceptionFilter
NtTerminateProcess
RtlIsMultiUsersInSessionSku
RtlIsMultiSessionSku
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/CryptoWinRT.dll.dll windows:10 windows x86 arch:x86
5b56ef0743376398942d39b8050fb5a9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CryptoWinRT.pdb
Imports
msvcrt
_initterm
memcmp
memcpy
__CxxFrameHandler3
_except_handler4_common
_amsg_exit
_XcptFilter
free
_lock
_callnewh
malloc
_unlock
__dllonexit
_onexit
_purecall
realloc
toupper
memmove
??1type_info@@UAE@XZ
memset
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
RaiseException
SetLastError
UnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleFileNameA
GetModuleFileNameW
FreeLibrary
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventProviderEnabled
EventWriteTransfer
EventActivityIdControl
EventRegister
EventSetInformation
rpcrt4
IUnknown_QueryInterface_Proxy
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_IsIIDSupported
NdrStubCall2
CStdStubBuffer_CountRefs
NdrStubForwardingFunction
CStdStubBuffer_Invoke
NdrOleAllocate
NdrCStdStubBuffer_Release
CStdStubBuffer_QueryInterface
NdrDllCanUnloadNow
CStdStubBuffer_Connect
NdrDllGetClassObject
UuidCreate
NdrCStdStubBuffer2_Release
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
HSTRING_UserFree
WindowsCreateString
WindowsCreateStringReference
WindowsDeleteString
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
HSTRING_UserSize
HSTRING_UserUnmarshal
WindowsDeleteStringBuffer
WindowsDuplicateString
WindowsPromoteStringBuffer
HSTRING_UserMarshal
WindowsPreallocateStringBuffer
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient14
ObjectStublessClient11
CStdStubBuffer2_CountRefs
ObjectStublessClient16
ObjectStublessClient24
ObjectStublessClient22
ObjectStublessClient3
ObjectStublessClient18
ObjectStublessClient12
ObjectStublessClient15
ObjectStublessClient23
CStdStubBuffer2_Disconnect
ObjectStublessClient7
ObjectStublessClient13
ObjectStublessClient21
CStdStubBuffer2_QueryInterface
ObjectStublessClient19
ObjectStublessClient10
NdrProxyForwardingFunction3
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
CStdStubBuffer2_Connect
ObjectStublessClient17
ObjectStublessClient20
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
OpenThreadToken
GetCurrentProcessId
SetThreadStackGuarantee
GetCurrentThread
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemInfo
GetTickCount
GetTickCount64
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
CoCreateFreeThreadedMarshaler
CoGetApartmentType
CoWaitForMultipleHandles
CoTaskMemAlloc
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
GetRestrictedErrorInfo
RoOriginateError
SetRestrictedErrorInfo
RoTransformError
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockShared
CreateEventExW
SetEvent
ReleaseSRWLockExclusive
InitializeSRWLock
WaitForSingleObject
AcquireSRWLockShared
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-winrt-error-l1-1-1
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoInitialize
RoUninitialize
api-ms-win-core-handle-l1-1-0
CloseHandle
bcrypt
BCryptFinalizeKeyPair
BCryptGetProperty
BCryptExportKey
BCryptGenerateKeyPair
BCryptDecrypt
BCryptEncrypt
BCryptHash
BCryptSignHash
BCryptSetProperty
BCryptKeyDerivation
BCryptDestroyKey
BCryptImportKeyPair
BCryptCreateHash
BCryptHashData
BCryptDestroyHash
BCryptOpenAlgorithmProvider
BCryptGenRandom
BCryptCloseAlgorithmProvider
BCryptFinishHash
BCryptGenerateSymmetricKey
BCryptVerifySignature
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
CompareStringW
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-threadpool-legacy-l1-1-0
QueueUserWorkItem
api-ms-win-core-winrt-robuffer-l1-1-0
RoGetBufferMarshaler
api-ms-win-rtcore-ntuser-window-l1-1-0
GetDesktopWindow
ntdll
RtlWakeAllConditionVariable
RtlAcquireSRWLockExclusive
RtlReleaseSRWLockExclusive
RtlFreeHeap
RtlImageNtHeader
RtlAllocateHeap
memmove_s
_vsnwprintf
RtlNtStatusToDosError
sprintf_s
memcpy_s
EtwUnregisterTraceGuids
RtlSleepConditionVariableSRW
LdrDisableThreadCalloutsForDll
EtwTraceMessage
EtwGetTraceLoggerHandle
wcsncmp
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
VirtualAlloc
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 240KB - Virtual size: 240KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 152B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/D2D1Debug2.dll.dll windows:6 windows x86 arch:x86
0634e916cbc0a666f62a56077d8e22fd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D2D1Debug2.pdb
Imports
msvcrt
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
malloc
free
memcpy
_amsg_exit
_XcptFilter
_initterm
_vsnwprintf
??2@YAPAXI@Z
??3@YAXPAX@Z
_purecall
memset
kernel32
FreeLibrary
GetProcessHeap
HeapFree
LoadLibraryExW
HeapAlloc
GetCurrentProcess
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetSystemTimeAsFileTime
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
DisableThreadLibraryCalls
RtlCaptureStackBackTrace
DeleteCriticalSection
GetCurrentThreadId
GetLastError
SetLastError
GetTickCount
DebugBreak
GetCurrentProcessId
GetProcAddress
Sleep
QueryPerformanceCounter
GetModuleHandleW
advapi32
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
ntdll
DbgPrintEx
user32
LoadStringW
Sections
.text Size: 248KB - Virtual size: 248KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/D3DSCache.dll.dll windows:10 windows x86 arch:x86
c362540f7fcd1a620a0c861f83d203e8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D3DSCache.pdb
Imports
msvcp_win
?_Xbad_function_call@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_toupper
_except_handler4_common
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o__cexit
_o___stdio_common_vswprintf_s
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
__std_terminate
__CxxFrameHandler3
_CxxThrowException
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleFileNameW
GetModuleHandleW
GetModuleHandleExW
LoadStringW
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
OpenProcessToken
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
DeleteCriticalSection
InitializeCriticalSection
AcquireSRWLockShared
ReleaseSRWLockShared
EnterCriticalSection
LeaveCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
CreateSemaphoreExW
CreateMutexExW
InitializeCriticalSectionAndSpinCount
OpenSemaphoreW
WaitForSingleObject
InitializeCriticalSectionEx
InitializeSRWLock
ReleaseSemaphore
ReleaseMutex
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemAlloc
CoCreateInstance
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
GetLastError
api-ms-win-security-base-l1-1-0
GetTokenInformation
FreeSid
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventUnregister
EventRegister
api-ms-win-core-file-l2-1-0
GetFileInformationByHandleEx
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-file-l1-2-0
CreateFile2
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-file-l1-1-0
SetFilePointerEx
DeleteFileW
FindFirstFileW
FindNextFileW
FindClose
WriteFile
CreateDirectoryW
CreateFileW
ReadFile
RemoveDirectoryW
SetEndOfFile
GetFileAttributesExW
FlushFileBuffers
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
userenv
GetAppContainerFolderPath
DeriveAppContainerSidFromAppContainerName
api-ms-win-core-winrt-string-l1-1-0
WindowsDeleteString
WindowsGetStringRawBuffer
WindowsCreateStringReference
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
ntdll
NtSetInformationFile
api-ms-win-core-psm-app-l1-1-0
PsmRegisterAppStateChangeNotification
PsmUnregisterAppStateChangeNotification
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
ShaderCache_AddValue
ShaderCache_Create
ShaderCache_Destroy
ShaderCache_FindValue
ShaderCache_Flush
ShaderCache_FreeValue
ShaderCache_GetDesc
Sections
.text Size: 78KB - Virtual size: 77KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DDACLSys.dll.dll windows:10 windows x86 arch:x86
e3e7895a5160298e74f6b6beb681c611
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
49:ed:cf:37:96:2a:17:f3:0f:39:cf:40:7c:09:1d:e6:8d:69:2b:1b:14:68:d4:e0:f0:1c:3d:8f:ad:0c:9c:a0Signer
Actual PE Digest49:ed:cf:37:96:2a:17:f3:0f:39:cf:40:7c:09:1d:e6:8d:69:2b:1b:14:68:d4:e0:f0:1c:3d:8f:ad:0c:9c:a0Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DDACLSys.pdb
Imports
msvcrt
_except_handler4_common
_amsg_exit
memcpy
_XcptFilter
_callnewh
malloc
free
wcscat_s
wcscpy_s
_wcsicmp
_vsnprintf
_vsnwprintf
_initterm
memset
api-ms-win-core-file-l1-1-0
GetFileAttributesW
CreateFileW
GetFileSizeEx
FindFirstVolumeW
FindNextVolumeW
WriteFile
FindVolumeClose
GetVolumeInformationW
SetFilePointer
GetDriveTypeW
SetEndOfFile
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetWindowsDirectoryW
GetTickCount
GetSystemTimeAsFileTime
GetLocalTime
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertSecurityDescriptorToStringSecurityDescriptorW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorControl
GetSecurityDescriptorDacl
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-file-l1-2-0
GetVolumePathNamesForVolumeNameW
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
advapi32
SetNamedSecurityInfoW
GetNamedSecurityInfoW
shlwapi
ord437
Exports
Exports
DDACLSys_Offline_Specialize
DDACLSys_Specialize
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 848B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 632B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DDOIProxy.dll.dll windows:10 windows x86 arch:x86
927af533de6fd500fff54663ab0fbb34
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DDOIProxy.pdb
Imports
ntdll
memcmp
kernel32
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
combase
NdrCStdStubBuffer_Release
ord9
ord8
ord5
ord4
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
CStdStubBuffer_AddRef
ord2
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_Invoke
ord3
ord6
ord7
oleaut32
BSTR_UserSize
LPSAFEARRAY_UserSize
BSTR_UserFree
LPSAFEARRAY_UserFree
LPSAFEARRAY_UserUnmarshal
BSTR_UserUnmarshal
BSTR_UserMarshal
LPSAFEARRAY_UserMarshal
rpcrt4
NdrOleFree
IUnknown_Release_Proxy
IUnknown_QueryInterface_Proxy
NdrOleAllocate
IUnknown_AddRef_Proxy
NdrDllGetClassObject
NdrDllCanUnloadNow
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 820B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 748B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DDORes.dll.dll windows:10 windows x86 arch:x86
8820b332452be0381d56242a5a9d3547
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
62:94:59:cb:08:40:27:4c:2d:97:57:71:9e:4e:94:40:37:78:e9:da:24:e8:a5:25:76:a9:c5:a3:82:50:bb:84Signer
Actual PE Digest62:94:59:cb:08:40:27:4c:2d:97:57:71:9e:4e:94:40:37:78:e9:da:24:e8:a5:25:76:a9:c5:a3:82:50:bb:84Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DDORes.pdb
Imports
msvcrt
_XcptFilter
_callnewh
_itow_s
_vsnwprintf
_amsg_exit
_initterm
_except_handler4_common
malloc
free
memcpy_s
_wcsicmp
_wcsnicmp
memset
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
FreeResource
LoadResource
LockResource
GetModuleFileNameW
DisableThreadLibraryCalls
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-localization-l1-2-0
LocaleNameToLCID
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemFree
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 856B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DMAlertListener.ProxyStub.dll.dll regsvr32 windows:10 windows x86 arch:x86
5fab9ab92562efbf6bd9c7f5b29e66be
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DMAlertListener.ProxyStub.pdb
Imports
rpcrt4
CStdStubBuffer_Invoke
NdrStubForwardingFunction
NdrStubCall2
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
NdrCStdStubBuffer2_Release
NdrDllUnregisterProxy
NdrDllRegisterProxy
NdrDllGetClassObject
NdrDllCanUnloadNow
api-ms-win-core-winrt-string-l1-1-0
HSTRING_UserUnmarshal
HSTRING_UserFree
HSTRING_UserSize
HSTRING_UserMarshal
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient6
CStdStubBuffer2_Connect
CStdStubBuffer2_CountRefs
CStdStubBuffer2_Disconnect
CStdStubBuffer2_QueryInterface
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
NdrProxyForwardingFunction3
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 824B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 212B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DMAppsRes.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/DXGIDebug.dll.dll windows:10 windows x86 arch:x86
10c6f5e1b6bacc5722ba90029fd42ce8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DXGIDebug.pdb
Imports
msvcrt
_amsg_exit
_initterm
tolower
_onexit
_except_handler4_common
??1type_info@@UAE@XZ
isspace
_Strftime
_Gettnames
_Wcsftime
_W_Gettnames
_W_Getmonths
_W_Getdays
_Getmonths
_Getdays
memcpy_s
_XcptFilter
islower
isupper
__pctype_func
isdigit
_free_locale
_get_current_locale
__crtLCMapStringA
isalnum
__crtCompareStringA
__crtCompareStringW
_wcsdup
abort
??1bad_cast@@UAE@XZ
??0bad_cast@@QAE@ABV0@@Z
localeconv
??0bad_cast@@QAE@PBD@Z
strcspn
ldexp
realloc
memset
memcmp
___lc_collate_cp_func
_ismbblead
___lc_codepage_func
___lc_handle_func
___mb_cur_max_func
_errno
setlocale
_unlock
_lock
memmove
memcpy
calloc
_CxxThrowException
__crtLCMapStringW
_callnewh
malloc
free
??0exception@@QAE@ABQBD@Z
__mb_cur_max
sprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_vsnprintf
memchr
_purecall
__dllonexit
__CxxFrameHandler3
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
DeleteCriticalSection
InitializeCriticalSectionEx
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleA
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventRegister
api-ms-win-core-com-l1-1-0
CoCreateInstance
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
DebugBreak
api-ms-win-core-string-l1-1-0
GetStringTypeW
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-localization-l1-2-0
GetLocaleInfoW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
Exports
Exports
DXGIGetDebugInterface
DXGI_SDK_MESSAGE
Sections
.text Size: 209KB - Virtual size: 208KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DXToolsMonitor.dll.dll windows:10 windows x86 arch:x86
1daa24e5c0dd8216306c7713ee07778f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DXToolsMonitor.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
wcsnlen
api-ms-win-crt-private-l1-1-0
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__ismbblead
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__callnewh
_o__wcsdup
_o_abort
_o_free
_o_malloc
_o_setlocale
_o_terminate
_o_wcscat_s
_except_handler4_common
_o___stdio_common_vfprintf
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o__crt_atexit
_o___std_exception_copy
_o___pctype_func
_o__configure_narrow_argv
_CxxThrowException
__uncaught_exception
_o__aligned_malloc
_o__aligned_free
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf
_o___stdio_common_vsnwprintf_s
_o___stdio_common_vsnprintf_s
_o__cexit
_o____mb_cur_max_func
_o__calloc_base
_o____lc_locale_name_func
_o____lc_codepage_func
__CxxFrameHandler3
memcpy
ntdll
RtlConvertSidToUnicodeString
RtlNtStatusToDosError
RtlFreeUnicodeString
NtQueryInformationProcess
api-ms-win-downlevel-ole32-l1-1-0
CoInitializeEx
CoCreateInstance
api-ms-win-downlevel-advapi32-l1-1-0
RegGetValueW
AddMandatoryAce
InitializeAcl
InitializeSecurityDescriptor
FreeSid
SetSecurityDescriptorSacl
AllocateAndInitializeSid
SetSecurityDescriptorDacl
RegOpenKeyExW
RegSetValueExW
RegCloseKey
CopySid
IsValidSid
OpenProcessToken
GetLengthSid
GetTokenInformation
api-ms-win-downlevel-shlwapi-l2-1-0
SHCreateStreamOnFileW
api-ms-win-downlevel-version-l1-1-0
GetFileVersionInfoSizeExW
VerQueryValueW
GetFileVersionInfoExW
xmllite
CreateXmlReader
api-ms-win-core-job-l2-1-0
CreateJobObjectW
QueryInformationJobObject
AssignProcessToJobObject
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
GetProcAddress
GetModuleHandleW
GetModuleHandleExW
GetModuleFileNameA
LoadLibraryExW
FreeLibrary
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionEx
DeleteCriticalSection
CreateSemaphoreExW
ReleaseSemaphore
InitializeCriticalSection
WaitForSingleObject
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
InitializeSRWLock
SetEvent
ReleaseMutex
CreateEventW
WaitForSingleObjectEx
CreateMutexW
LeaveCriticalSection
EnterCriticalSection
OpenSemaphoreW
CreateMutexExW
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
GetLastError
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-processthreads-l1-1-0
CreateThread
ProcessIdToSessionId
GetCurrentProcessId
GetExitCodeProcess
CreateProcessW
GetCurrentThreadId
TerminateProcess
ResumeThread
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
LCMapStringEx
FormatMessageA
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
OutputDebugStringA
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
GetStringTypeW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GlobalMemoryStatusEx
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
InterlockedPushEntrySList
InterlockedFlushSList
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
OpenFileMappingW
ReadProcessMemory
VirtualFree
VirtualAlloc
CreateFileMappingW
MapViewOfFile
WriteProcessMemory
api-ms-win-core-file-l1-1-0
FindFirstFileW
SetFilePointerEx
GetFileSizeEx
ReadFile
CreateFileW
WriteFile
FindClose
api-ms-win-security-appcontainer-l1-1-0
GetAppContainerNamedObjectPath
api-ms-win-core-namedpipe-l1-1-0
WaitNamedPipeW
ConnectNamedPipe
DisconnectNamedPipe
CreateNamedPipeW
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-core-io-l1-1-1
CancelSynchronousIo
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsDeleteString
WindowsCreateStringReference
WindowsCreateString
api-ms-win-core-winrt-l1-1-0
RoInitialize
RoActivateInstance
RoUninitialize
api-ms-win-core-kernel32-legacy-l1-1-0
CreateSemaphoreW
LoadLibraryW
api-ms-win-core-registry-l2-1-0
RegCreateKeyW
api-ms-win-core-heap-obsolete-l1-1-0
LocalFree
LocalAlloc
api-ms-win-crt-locale-l1-1-0
_unlock_locales
_lock_locales
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-security-provider-l1-1-0
SetEntriesInAclW
Exports
Exports
CLSID_DXDefaultPlatformStorage
CLSID_DXToolsStockExperiment_FullCapture
CLSID_DXToolsStockExperiment_FullPlayback
CLSID_DXToolsStockExperiment_Overdraw
CLSID_DXToolsStockExperiment_Recapture
CreateSerializationController
CreateWin8Injector
Sections
.text Size: 115KB - Virtual size: 115KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DXToolsReporting.dll.dll windows:10 windows x86 arch:x86
21e9e4a928dadafcb08da36a2c551dd1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DXToolsReporting.pdb
Imports
xmllite
CreateXmlReader
CreateXmlWriter
dxtoolsofflineanalysis
CreateCounterEnumerator
CreateCaptureAnalyzer
api-ms-win-crt-string-l1-1-0
memset
strcspn
wcsnlen
api-ms-win-crt-time-l1-1-0
_time32
api-ms-win-crt-locale-l1-1-0
_lock_locales
_unlock_locales
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-private-l1-1-0
_o__beginthread
_o__callnewh
_o__calloc_base
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__gmtime32
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__ismbblead
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__W_Gettnames
_o__wcsdup
_o__Wcsftime
_o_abort
_o_calloc
_o_free
_o_frexp
_o_iswspace
_o_localeconv
_o_malloc
_o_setlocale
_o_terminate
_o_towlower
_o_wcstoll
_o_wcstoull
__uncaught_exception
_except_handler4_common
_CxxThrowException
_o___stdio_common_vswprintf_s
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf_s
_o___stdio_common_vsprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o___pctype_func
_o____mb_cur_max_func
_o____lc_locale_name_func
_o____lc_codepage_func
__CxxFrameHandler3
memcpy
memmove
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleExW
GetProcAddress
GetModuleHandleW
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
CreateMutexExW
OpenSemaphoreW
WaitForSingleObjectEx
CreateSemaphoreExW
EnterCriticalSection
ReleaseSemaphore
ReleaseMutex
LeaveCriticalSection
WaitForSingleObject
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
RaiseException
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
LCMapStringEx
FormatMessageA
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
oleaut32
SysFreeString
SysStringLen
api-ms-win-core-file-l1-1-0
SetFilePointerEx
WriteFile
ReadFile
CreateFileW
GetFileSizeEx
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
InitOnceExecuteOnce
InitializeConditionVariable
SleepConditionVariableCS
api-ms-win-core-string-l1-1-0
GetStringTypeW
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-heap-obsolete-l1-1-0
LocalFree
Exports
Exports
PerformCaptureAnalysisAsync
Sections
.text Size: 99KB - Virtual size: 98KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DaOtpCredentialProvider.dll.dll windows:10 windows x86 arch:x86
ca06895f6b4056861f4c4171b50441f6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DaOtpCredentialProvider.pdb
Imports
msvcrt
setlocale
__pctype_func
isupper
___lc_handle_func
___lc_codepage_func
__crtLCMapStringA
calloc
islower
abort
localeconv
memmove_s
sprintf_s
__uncaught_exception
__CxxFrameHandler3
memmove
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
_except_handler4_common
?terminate@@YAXXZ
_initterm
malloc
_amsg_exit
_XcptFilter
_CxxThrowException
_wcsicmp
?what@exception@@UBEPBDXZ
memcpy
strerror
memchr
_ultow_s
wcscpy_s
??0exception@@QAE@ABV0@@Z
_wcsnicmp
??1bad_cast@@UAE@XZ
memcpy_s
??0bad_cast@@QAE@ABV0@@Z
_onexit
strcspn
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
free
_stricmp
wcsstr
_vsnwprintf
??0exception@@QAE@XZ
swscanf_s
_ltow_s
memset
ntdll
RtlInitString
RtlNtStatusToDosError
EtwEventWriteTransfer
EtwTraceMessage
EtwEventUnregister
EtwEventRegister
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
api-ms-win-core-heap-l1-1-0
HeapDestroy
HeapFree
GetProcessHeap
HeapCreate
HeapAlloc
HeapReAlloc
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
LockResource
LoadResource
FindResourceExW
LoadStringW
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
CreateEventW
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
SetEvent
WaitForSingleObject
ResetEvent
api-ms-win-core-com-l1-1-0
CoCreateGuid
CoTaskMemAlloc
CoTaskMemFree
StringFromCLSID
CoSetProxyBlanket
CoInitializeSecurity
CoInitializeEx
CoUninitialize
CoCreateInstance
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
TerminateThread
GetCurrentProcessId
GetCurrentThreadId
CreateThread
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
oleaut32
SysAllocString
SysFreeString
GetErrorInfo
SysAllocStringByteLen
SysStringLen
VariantClear
SysAllocStringLen
SysStringByteLen
VariantInit
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
user32
wsprintfW
LoadImageW
shlwapi
ord219
kernel32
LocalFree
RegSetValueExW
RegCreateKeyExW
GlobalFree
FormatMessageW
FindResourceW
SizeofResource
GetModuleHandleExW
FreeLibrary
LocalAlloc
dsparse
DsUnquoteRdnValueW
DsGetRdnW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
winhttp
WinHttpQueryHeaders
WinHttpQueryOption
WinHttpReceiveResponse
WinHttpOpen
WinHttpSetStatusCallback
WinHttpSetOption
WinHttpOpenRequest
WinHttpReadData
WinHttpSendRequest
WinHttpSetTimeouts
WinHttpConnect
WinHttpAddRequestHeaders
WinHttpCloseHandle
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 181KB - Virtual size: 181KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 224B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 56KB - Virtual size: 55KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DafPrintProvider.dll.dll windows:10 windows x86 arch:x86
ef462752ad6f8e30d3d39edeb26825d7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DafPrintProvider.pdb
Imports
msvcrt
wcschr
??_V@YAXPAX@Z
_wcsicmp
_vsnwprintf
isspace
memcpy_s
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
memmove
_XcptFilter
_amsg_exit
free
_initterm
_lock
_unlock
__dllonexit
_onexit
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_except_handler4_common
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_callnewh
malloc
_purecall
??3@YAXPAX@Z
__CxxFrameHandler3
memset
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableLevel
RegisterTraceGuidsW
UnregisterTraceGuids
TraceMessage
GetTraceLoggerHandle
GetTraceEnableFlags
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
LoadStringW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
TerminateProcess
GetCurrentProcessId
OpenProcessToken
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
kernel32
LocalAlloc
lstrcmpiW
LoadLibraryW
GetCurrentThread
GetLastError
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
LocalFree
GetModuleHandleW
FormatMessageW
HeapFree
GetProcessHeap
HeapAlloc
GetModuleHandleExW
GetModuleFileNameA
DebugBreak
GetProcAddress
IsDebuggerPresent
OutputDebugStringW
SetLastError
CloseHandle
ReleaseSemaphore
ReleaseMutex
WaitForSingleObjectEx
EnterCriticalSection
WaitForSingleObject
OpenSemaphoreW
LeaveCriticalSection
MultiByteToWideChar
FreeLibraryAndExitThread
FreeLibrary
LoadLibraryExW
CreateThread
InitOnceBeginInitialize
InitOnceComplete
CreateMutexExW
CreateSemaphoreExW
QueueUserWorkItem
oleaut32
SysAllocString
SysFreeString
SysStringLen
VariantInit
VariantClear
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoInitializeEx
CoUninitialize
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventSetInformation
EventWriteTransfer
EventRegister
EventUnregister
api-ms-win-security-lsalookup-l2-1-0
LookupAccountNameW
api-ms-win-security-base-l1-1-0
EqualSid
CreateWellKnownSid
GetTokenInformation
winspool.drv
EnumPrintersW
AddPrinterConnection2W
DeletePrinterConnectionW
ntdll
EtwTraceMessage
bcrypt
BCryptFinishHash
BCryptGetProperty
BCryptCreateHash
BCryptCloseAlgorithmProvider
BCryptHashData
BCryptDestroyHash
BCryptOpenAlgorithmProvider
dsrole
DsRoleGetPrimaryDomainInformation
DsRoleFreeMemory
ws2_32
WSAGetLastError
WSACleanup
WSAStartup
WSAAddressToStringW
logoncli
DsAddressToSiteNamesExW
netutils
NetApiBufferFree
sspicli
GetUserNameExW
iphlpapi
GetAdaptersAddresses
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
activeds
ord9
ord3
secur32
GetComputerObjectNameW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 72KB - Virtual size: 72KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DataExchange.dll.dll windows:10 windows x86 arch:x86
80eda68d27052c0ff5337f5e7ac0ae7a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DataExchange.pdb
Imports
msvcrt
??1type_info@@UAE@XZ
memmove
_ftol2_sse
_purecall
memcpy_s
_vsnprintf_s
memmove_s
__CxxFrameHandler3
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
free
_amsg_exit
_XcptFilter
_except_handler4_common
memcmp
??3@YAXPAX@Z
_vsnwprintf
memcpy
_CxxThrowException
_callnewh
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
memset
shcore
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
GetScaleFactorForMonitor
GetProcessDpiAwareness
ord244
ord270
CreateStreamOverRandomAccessStream
api-ms-win-core-libraryloader-l1-2-0
LockResource
DisableThreadLibraryCalls
GetModuleFileNameA
LoadResource
GetModuleHandleExW
GetModuleHandleW
SizeofResource
GetProcAddress
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsCompareStringOrdinal
WindowsIsStringEmpty
WindowsDuplicateString
WindowsDeleteString
WindowsStringHasEmbeddedNull
WindowsCreateStringReference
WindowsCreateString
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventActivityIdControl
EventRegister
EventWriteTransfer
EventSetInformation
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
OpenProcessToken
api-ms-win-core-winrt-error-l1-1-0
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoTransformError
RoOriginateErrorW
RoOriginateError
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
WaitForSingleObjectEx
InitializeSRWLock
LeaveCriticalSection
CreateMutexExW
OpenSemaphoreW
EnterCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
InitializeCriticalSection
CreateSemaphoreExW
AcquireSRWLockExclusive
CreateEventExW
ReleaseMutex
CreateEventW
WaitForSingleObject
ReleaseSemaphore
ReleaseSRWLockShared
AcquireSRWLockShared
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-synch-l1-2-0
InitOnceComplete
Sleep
SleepConditionVariableSRW
InitOnceExecuteOnce
InitOnceBeginInitialize
WakeAllConditionVariable
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
GetLastError
RaiseException
SetUnhandledExceptionFilter
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
CoCreateInstance
CoReleaseMarshalData
PropVariantClear
CreateStreamOnHGlobal
CoMarshalInterface
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolTimer
SetThreadpoolTimer
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegCloseKey
RegQueryInfoKeyW
RegOpenKeyExW
RegGetValueW
api-ms-win-core-winrt-error-l1-1-1
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-libraryloader-l1-2-1
FindResourceW
api-ms-win-core-kernel32-legacy-l1-1-0
MulDiv
combase
ord90
ord157
ntdll
RtlIsMultiSessionSku
RtlGetDeviceFamilyInfoEnum
ZwQueryWnfStateData
RtlNtStatusToDosError
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
d3d11
D3D11CreateDevice
dcomp
DCompositionCreateDevice2
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 152KB - Virtual size: 152KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 88B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 117KB - Virtual size: 117KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DbgModel.dll.dll windows:10 windows x86 arch:x86
0f2dad6b1ab89a570161e87a808ee675
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dbgmodel.pdb
Imports
api-ms-win-crt-string-l1-1-0
towlower
_wcsicmp
isprint
iswprint
toupper
tolower
wcsncmp
wcsncpy_s
isalpha
iswspace
isspace
strnlen
_stricmp
_strnicmp
_memicmp
wcsnlen
isdigit
strcpy_s
iswalnum
wcscpy_s
wmemmove_s
wmemcpy_s
_wcsnicmp
wcscat_s
strncmp
api-ms-win-crt-runtime-l1-1-0
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_seh_filter_dll
_execute_onexit_table
_crt_atexit
_cexit
_configure_narrow_argv
_invalid_parameter_noinfo_noreturn
_initterm_e
_initterm
terminate
abort
api-ms-win-crt-stdio-l1-1-0
__stdio_common_vswprintf
__stdio_common_vswprintf_s
__stdio_common_vsnwprintf_s
ntdll
RtlUnwind
RtlRunOnceExecuteOnce
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
SetLastError
GetLastError
api-ms-win-core-libraryloader-l1-1-0
GetModuleHandleExW
GetModuleHandleW
LoadStringW
GetProcAddress
LoadLibraryExW
FreeLibrary
LoadLibraryExA
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetSystemTimeAsFileTime
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
InterlockedFlushSList
api-ms-win-core-fibers-l1-1-0
FlsSetValue
FlsGetValue
FlsAlloc
FlsFree
api-ms-win-core-util-l1-1-0
EncodePointer
api-ms-win-core-synch-l1-1-0
SetEvent
CreateEventW
WaitForSingleObjectEx
InitializeCriticalSectionEx
EnterCriticalSection
DeleteCriticalSection
ResetEvent
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
oleaut32
VariantInit
VariantCopy
VariantChangeType
VariantClear
SysFreeString
SysAllocString
api-ms-win-crt-heap-l1-1-0
_calloc_base
_free_base
free
malloc
_callnewh
api-ms-win-core-misc-l1-1-0
FormatMessageW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-memory-l1-1-0
VirtualProtect
api-ms-win-crt-math-l1-1-0
_CIpow
Exports
Exports
CreateDataModelManager
Sections
.text Size: 436KB - Virtual size: 436KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.mrdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DefaultDeviceManager.dll.dll windows:10 windows x86 arch:x86
ffe67ad2edb17c17384b28047b45d74a
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
09:ca:32:17:09:59:62:56:ee:34:20:9a:aa:d6:4a:c1:00:66:6a:da:b2:65:3c:dc:ff:09:23:da:b6:a7:d8:69Signer
Actual PE Digest09:ca:32:17:09:59:62:56:ee:34:20:9a:aa:d6:4a:c1:00:66:6a:da:b2:65:3c:dc:ff:09:23:da:b6:a7:d8:69Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DefaultDeviceManager.pdb
Imports
msvcrt
_except_handler4_common
free
_amsg_exit
_XcptFilter
_initterm
_callnewh
malloc
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-com-l1-1-0
CoCreateInstance
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
shlwapi
ord219
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 916B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 372B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DefaultPrinterProvider.dll.dll windows:10 windows x86 arch:x86
bf4017dda843d31a6ff8c2bdd7bd655c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DefaultPrinterProvider.pdb
Imports
msvcrt
_purecall
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
free
memset
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
SetEvent
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
WaitForMultipleObjectsEx
CreateEventW
WaitForSingleObject
DeleteCriticalSection
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
GetTraceLoggerHandle
GetTraceEnableLevel
RegisterTraceGuidsW
TraceMessage
UnregisterTraceGuids
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-0
CoWaitForMultipleHandles
CoTaskMemAlloc
CoTaskMemFree
CoUninitialize
CoInitializeEx
CoGetMalloc
CoCreateInstance
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
CreateThread
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
LoadLibraryExW
DisableThreadLibraryCalls
LoadStringW
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegNotifyChangeKeyValue
RegCloseKey
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
winspool.drv
ord203
OpenPrinterW
GetPrinterDataW
ClosePrinter
ord204
shlwapi
SHStrDupW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 932B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DesktopShellAppStateContract.dll.dll windows:10 windows x86 arch:x86
9f5629be421ce5f81aeb4a4476749d4e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DesktopShellAppStateContract.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___stdio_common_vsnprintf_s
_o___stdio_common_vswprintf
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
memcpy
_o__register_onexit_function
_o__seh_filter_dll
_o_free
_o_malloc
_except_handler4_common
_o___std_type_info_destroy_list
_o___std_exception_destroy
__CxxFrameHandler3
_o___std_exception_copy
_CxxThrowException
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
WindowsCreateString
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
CreateMutexExW
WaitForSingleObject
OpenSemaphoreW
ReleaseMutex
ReleaseSemaphore
CreateSemaphoreExW
CreateEventW
WaitForSingleObjectEx
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetProcAddress
GetModuleHandleExW
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoCreateInstance
CoCreateFreeThreadedMarshaler
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DevDispItemProvider.dll.dll windows:10 windows x86 arch:x86
e0f3f87b575c5fc42823c9ee25cadfb3
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
b5:b5:ee:79:b0:41:f1:04:9f:1a:59:55:25:85:67:79:9a:6f:02:de:f5:7a:5a:9e:96:4d:5a:19:79:76:88:e1Signer
Actual PE Digestb5:b5:ee:79:b0:41:f1:04:9f:1a:59:55:25:85:67:79:9a:6f:02:de:f5:7a:5a:9e:96:4d:5a:19:79:76:88:e1Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DevDispItemProvider.pdb
Imports
msvcrt
memcpy
_except_handler4_common
_initterm
wcschr
wcsstr
memcmp
_amsg_exit
_XcptFilter
_callnewh
malloc
free
_purecall
_wcsicmp
memset
ntdll
RtlFreeHeap
RtlAllocateHeap
RtlGUIDFromString
RtlInitUnicodeStringEx
RtlLengthSecurityDescriptor
RtlValidRelativeSecurityDescriptor
RtlAvlRemoveNode
RtlAvlInsertNodeEx
RtlNtStatusToDosErrorNoTeb
RtlPrefixUnicodeString
api-ms-win-eventing-classicprovider-l1-1-0
UnregisterTraceGuids
GetTraceLoggerHandle
RegisterTraceGuidsW
TraceMessage
GetTraceEnableFlags
GetTraceEnableLevel
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
FreeLibrary
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
AcquireSRWLockExclusive
InitializeSRWLock
ReleaseSRWLockShared
ReleaseSRWLockExclusive
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoTaskMemFree
CoTaskMemAlloc
StringFromGUID2
PropVariantClear
CLSIDFromString
CoDecrementMTAUsage
CoIncrementMTAUsage
CoCreateInstance
CoUninitialize
api-ms-win-core-localization-l1-2-0
FormatMessageW
LocaleNameToLCID
SetThreadPreferredUILanguages
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
Sleep
WakeAllConditionVariable
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-devices-query-l1-1-1
DevCreateObjectQueryEx
DevCreateObjectQueryFromIdsEx
DevCreateObjectQueryFromIdEx
api-ms-win-devices-query-l1-1-0
DevGetObjectProperties
DevCreateObjectQuery
DevFindProperty
DevSetObjectProperties
DevFreeObjectProperties
DevGetObjects
DevCloseObjectQuery
DevFreeObjects
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DevQueryEntry
Sections
.text Size: 78KB - Virtual size: 78KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DeviceCenter.dll.dll windows:10 windows x86 arch:x86
add39b1200ad2f90bcab7db9f04736a3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DeviceCenter.pdb
Imports
msvcrt
_vsnwprintf
memcpy
__CxxFrameHandler3
realloc
_errno
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
memmove_s
wcsncmp
wcstok_s
_wcsicmp
wcsstr
free
malloc
wcsncpy_s
memcpy_s
memcmp
memset
propsys
InitPropVariantFromStringAsVector
PropVariantToStringAlloc
ord417
PSPropertyBag_ReadBSTR
PSPropertyBag_ReadInt
PSPropertyBag_ReadPropertyKey
PSGetPropertyFromPropertyStorage
PSPropertyBag_WriteBSTR
PSPropertyBag_WritePropertyKey
PSPropertyBag_WriteStream
ord408
PSPropertyBag_ReadBOOL
PSPropertyBag_ReadStream
PropVariantChangeType
PropVariantToVariant
InitPropVariantFromResource
PropVariantToString
PropVariantCompareEx
PSPropertyBag_WriteDWORD
PSPropertyBag_WriteStr
PSCreateMemoryPropertyStore
PSGetPropertyDescription
VariantCompare
shell32
ord16
ord18
ord763
ord100
ShellExecuteW
ord19
ord155
ord25
SHGetIDListFromObject
SHBindToParent
SHBindToFolderIDListParent
ord256
SHCreateDefaultContextMenu
AssocCreateForClasses
SHCreateDataObject
SHCreateDefaultExtractIcon
SHGetIconOverlayIndexW
ord702
ShellExecuteExW
ord893
DuplicateIcon
SHCreateItemFromIDList
SHChangeNotify
SHCreateShellItemArrayFromIDLists
SHCreateShellItemArrayFromDataObject
ord77
ord727
ord153
SHGetDesktopFolder
shlwapi
StrRetToBufW
ord384
PathParseIconLocationW
StrToIntW
ord158
ord213
ord212
ord12
ord184
ord199
ord615
ord16
UrlUnescapeW
UrlEscapeW
ord219
ord176
ord197
StrPBrkW
StrChrW
ord344
ord215
ord619
SHStrDupW
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetModuleFileNameA
GetModuleHandleExW
GetProcAddress
LockResource
DisableThreadLibraryCalls
SizeofResource
LoadLibraryExW
FreeLibrary
GetModuleHandleW
GetModuleFileNameW
FindResourceExW
LoadResource
api-ms-win-core-synch-l1-1-0
CreateEventW
OpenSemaphoreW
WaitForSingleObjectEx
LeaveCriticalSection
EnterCriticalSection
ResetEvent
CreateMutexExW
ReleaseMutex
SetEvent
WaitForSingleObject
InitializeCriticalSection
ReleaseSemaphore
DeleteCriticalSection
InitializeSRWLock
ReleaseSRWLockExclusive
CreateSemaphoreExW
ReleaseSRWLockShared
AcquireSRWLockShared
InitializeCriticalSectionEx
AcquireSRWLockExclusive
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
SetLastError
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoUninitialize
CoWaitForMultipleHandles
CoTaskMemFree
PropVariantCopy
CoGetApartmentType
CoTaskMemRealloc
CoGetMalloc
CoInitializeEx
CoCreateInstance
PropVariantClear
CoTaskMemAlloc
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
CreateThread
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetLocaleInfoW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
OutputDebugStringA
api-ms-win-core-handle-l1-1-0
CloseHandle
oleaut32
SysAllocString
VariantClear
VarUI4FromStr
VariantInit
SysFreeString
SafeArrayGetElement
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
RegisterTraceGuidsW
GetTraceLoggerHandle
TraceMessage
UnregisterTraceGuids
GetTraceEnableLevel
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetTickCount64
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventRegister
EventEnabled
EventSetInformation
EventActivityIdControl
EventWrite
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
WakeAllConditionVariable
InitializeConditionVariable
WakeConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegOpenKeyExW
RegQueryInfoKeyW
RegEnumKeyExW
RegSetValueExW
RegQueryValueExW
RegCloseKey
RegCreateKeyExW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
MultiByteToWideChar
api-ms-win-core-libraryloader-l1-2-1
FindResourceW
LoadLibraryW
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
SetThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-devices-query-l1-1-0
DevFreeObjectProperties
DevGetObjectProperties
DevCreateObjectQuery
DevCloseObjectQuery
comctl32
ImageList_Create
HIMAGELIST_QueryInterface
ImageList_Destroy
ImageList_ReplaceIcon
ord381
DestroyPropertySheetPage
CreatePropertySheetPageW
ord332
ord328
ord334
ord329
ord386
gdi32
CreateDIBSection
DeleteObject
SelectObject
DeleteDC
CreateCompatibleDC
kernel32
lstrcmpiW
lstrlenW
ntdll
WinSqmIncrementDWORD
WinSqmAddToStreamEx
WinSqmAddToStream
WinSqmSetDWORD
WinSqmIsOptedIn
user32
DeferWindowPos
MapWindowPoints
SetMenuItemInfoW
GetForegroundWindow
LoadMenuW
GetSubMenu
RemoveMenu
DestroyMenu
EndDeferWindowPos
UnregisterClassA
ReleaseDC
GetMenuInfo
SetMenuInfo
BeginDeferWindowPos
GetSystemMetrics
DestroyIcon
GetParent
GetDC
SetWindowLongW
SetDlgItemTextW
EnableWindow
GetDlgItem
PostMessageW
SendMessageW
GetWindowRect
ScreenToClient
dui70
UnInitProcessPriv
UnInitThread
InitThread
InitProcessPriv
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 161KB - Virtual size: 161KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 210KB - Virtual size: 210KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DeviceCredential.dll.dll windows:10 windows x86 arch:x86
55a322a7bb57801527bfcb5cdd0894b5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DeviceCredential.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_exception_copy
_o___std_exception_destroy
_o___std_type_info_destroy_list
_o___stdio_common_vsnprintf_s
_o___stdio_common_vswprintf
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
memcpy
_o__register_onexit_function
_o__seh_filter_dll
_o_free
_o_malloc
_except_handler4_common
_CxxThrowException
__CxxFrameHandler3
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
DisableThreadLibraryCalls
GetModuleHandleExW
GetModuleFileNameA
GetModuleHandleW
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
ReleaseSemaphore
WaitForSingleObject
CreateMutexExW
OpenSemaphoreW
CreateSemaphoreExW
ReleaseMutex
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
SetLastError
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
rpcrt4
RpcBindingBind
RpcExceptionFilter
I_RpcExceptionFilter
NdrClientCall4
RpcBindingCreateW
RpcBindingFree
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventWriteTransfer
EventSetInformation
EventRegister
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
Sleep
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-base-l1-1-0
GetLengthSid
IsValidSid
CopySid
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
ntdll
RtlUnhandledExceptionFilter
NtTerminateProcess
NtQueryWnfStateData
Exports
Exports
DeviceCredentialAbortAuthentication
DeviceCredentialAbortProvisioning
DeviceCredentialCompleteAuthentication
DeviceCredentialCompleteProvisioning
DeviceCredentialDeprovision
DeviceCredentialFindClose
DeviceCredentialFindFirst
DeviceCredentialFindNext
DeviceCredentialFreeBuffer
DeviceCredentialGetAuthStageData
DeviceCredentialGetDeviceInfo
DeviceCredentialInitializeAuthentication
DeviceCredentialInitializeProvisioning
DeviceCredentialMgrBeginAuthentication
DeviceCredentialMgrCheckIfUserSessionIsRequired
DeviceCredentialMgrCheckPresence
DeviceCredentialMgrCheckProvisionedDevice
DeviceCredentialMgrGetAuthenticationData
DeviceCredentialMgrHasLogonSession
DeviceCredentialMgrProtectData
DeviceCredentialMgrUnprotectData
DeviceCredentialMgrUpdateAuthenticationStage
DeviceCredentialRegisterPresenceMonitoring
DeviceCredentialRegisterPresenceMonitoringOnExistingDevice
DeviceCredentialScanDeploymentData
DeviceCredentialSetFriendlyName
DeviceCredentialSetOpaqueBlob
DeviceCredentialShowNotificationMessage
DeviceCredentialUnregisterPresenceMonitoring
DeviceCredentialUpdateDeploymentData
DeviceCredentialUpdatePresenceState
Sections
.text Size: 38KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DeviceDisplayStatusManager.dll.dll windows:10 windows x86 arch:x86
2fef1cce7aa6668ebe0113bc23afa94f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DeviceDisplayStatusManager.pdb
Imports
msvcrt
qsort
_purecall
_XcptFilter
_callnewh
malloc
memcpy
_except_handler4_common
_onexit
_wcsicmp
__dllonexit
_unlock
_vsnwprintf
_lock
free
wcsncmp
__CxxFrameHandler3
_initterm
_amsg_exit
memset
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
ReleaseSRWLockShared
ReleaseSRWLockExclusive
InitializeSRWLock
AcquireSRWLockExclusive
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemAlloc
CoCreateInstance
IIDFromString
StringFromGUID2
CLSIDFromString
PropVariantClear
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
RegGetValueW
RegEnumKeyExW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
propsys
PSGetPropertyDescriptionListFromString
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 900B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DevicePairing.dll.dll windows:10 windows x86 arch:x86
d0bd3f8d690569b53ca940f19113ed83
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DevicePairing.pdb
Imports
msvcrt
_unlock
_onexit
_except_handler4_common
__RTDynamicCast
_lock
realloc
memmove
memcpy
memcmp
floor
_amsg_exit
_XcptFilter
_CxxThrowException
_vsnwprintf
??1type_info@@UAE@XZ
_initterm
__CxxFrameHandler3
_wcsicmp
_vsnprintf_s
_ui64tow_s
swscanf
?terminate@@YAXXZ
_ftol2_sse
_ftol2
__dllonexit
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
free
malloc
wcsncpy_s
_purecall
memcpy_s
_errno
memset
shcore
ord244
SHStrDupW
SHCreateThread
ord241
ord187
shell32
ord100
ShellExecuteExW
SHExtractIconsW
ord893
shlwapi
StrChrW
PathRemoveBlanksW
PathUnquoteSpacesW
StrToIntW
ord384
StrCmpIW
windows.ui.immersive
ord100
ord101
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
FreeLibrary
DisableThreadLibraryCalls
GetModuleHandleA
LoadLibraryExW
GetProcAddress
LockResource
LoadStringW
FindResourceExW
LoadResource
SizeofResource
GetModuleFileNameA
GetModuleHandleExW
GetModuleFileNameW
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
CreateMutexExW
CreateSemaphoreExW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
OpenSemaphoreW
AcquireSRWLockExclusive
CreateMutexW
SetEvent
WaitForMultipleObjectsEx
ResetEvent
CreateEventExW
InitializeCriticalSection
CreateEventW
WaitForSingleObject
ReleaseSRWLockExclusive
ReleaseMutex
WaitForSingleObjectEx
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetUnhandledExceptionFilter
SetLastError
GetLastError
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
TlsGetValue
GetCurrentProcessId
TerminateProcess
TlsFree
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
GetCurrentThread
TlsAlloc
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetLocaleInfoW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
OutputDebugStringA
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
oleaut32
VarUI4FromStr
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
TraceMessage
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceLoggerHandle
GetTraceEnableLevel
api-ms-win-core-com-l1-1-0
CoGetMalloc
CoTaskMemRealloc
CoGetApartmentType
CoWaitForMultipleHandles
CoTaskMemFree
CoUninitialize
CoInitializeEx
StringFromGUID2
CoTaskMemAlloc
PropVariantClear
CoCreateInstance
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCloseKey
RegGetValueW
RegSetValueExW
RegOpenKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
RegDeleteKeyExW
RegCreateKeyExW
RegDeleteValueW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
MultiByteToWideChar
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventActivityIdControl
EventRegister
EventSetInformation
EventWriteTransfer
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
InitOnceBeginInitialize
SleepConditionVariableSRW
Sleep
InitOnceComplete
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-winrt-error-l1-1-0
SetRestrictedErrorInfo
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-com-l1-1-1
RoGetAgileReference
rpcrt4
UuidToStringW
UuidFromStringW
RpcStringFreeW
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
api-ms-win-devices-query-l1-1-0
DevCreateObjectQueryFromId
DevGetObjectProperties
DevFreeObjectProperties
DevCloseObjectQuery
api-ms-win-devices-query-l1-1-1
DevCreateObjectQueryEx
ext-ms-win-rtcore-ntuser-dpi-l1-2-0
SetThreadDpiAwarenessContext
ext-ms-win-rtcore-ntuser-dpi-l1-2-1
ord2636
deviceassociation
DafStartReadCeremonyData
DafSelectCeremony
DafStartFinalize
DafStartWriteCeremonyData
DafStartEnumCeremonies
DafCreateAssociationContextFromOobBlob
DafCloseAssociationContext
DafCreateAssociationContext
DafStartRemoveAssociation
DafMemFree
imm32
ImmDisableLegacyIME
kernel32
MulDiv
lstrcmpiW
GetUserDefaultUILanguage
ntdll
EtwTraceMessage
WinSqmAddToStreamEx
dui70
?Paint@Element@DirectUI@@UAEXPAUHDC__@@PBUtagRECT@@1PAU4@2@Z
?GetContentSize@Element@DirectUI@@UAE?AUtagSIZE@@HHPAVSurface@2@@Z
?GetImmersiveFocusRectOffsets@Element@DirectUI@@UAEXPAUtagRECT@@@Z
?OnHosted@Element@DirectUI@@MAEXPAV12@@Z
?OnUnHosted@Element@DirectUI@@MAEXPAV12@@Z
?GetClassInfoPtr@Element@DirectUI@@SGPAUIClassInfo@2@XZ
?Register@Element@DirectUI@@SGJXZ
?DefaultAction@Element@DirectUI@@UAEJXZ
?OnEvent@Element@DirectUI@@UAEXPAUEvent@2@@Z
?OnInput@Element@DirectUI@@UAEXPAUInputEvent@2@@Z
?OnPropertyChanged@Element@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?Initialize@Element@DirectUI@@QAEJIPAV12@PAK@Z
?SetAccessible@Element@DirectUI@@QAEJ_N@Z
?SetLayout@Element@DirectUI@@QAEJPAVLayout@2@@Z
?Create@FillLayout@DirectUI@@SGJPAPAVLayout@2@@Z
UnInitThread
RegisterPVLBehaviorFactory
UnInitProcessPriv
InitThread
InitProcessPriv
?RemoveAll@Element@DirectUI@@QAEJXZ
??1CritSecLock@DirectUI@@QAE@XZ
?IsRTLReading@Element@DirectUI@@UAE_NXZ
?IsContentProtected@Element@DirectUI@@UAE_NXZ
?QueryInterface@Element@DirectUI@@UAGJABU_GUID@@PAPAX@Z
?UpdateTooltip@Element@DirectUI@@MAEXPAV12@@Z
?ActivateTooltip@Element@DirectUI@@MAEXPAV12@K@Z
?RemoveTooltip@Element@DirectUI@@MAEXPAV12@@Z
?GetKeyFocused@Element@DirectUI@@UAE_NXZ
?SetAccName@Element@DirectUI@@QAEJPBG@Z
?SetAccDesc@Element@DirectUI@@QAEJPBG@Z
?SetTooltip@Element@DirectUI@@QAEJ_N@Z
?Create@TouchButton@DirectUI@@SGJPAVElement@2@PAKPAPAV32@@Z
??0ClassInfoBase@DirectUI@@QAE@XZ
??1ClassInfoBase@DirectUI@@UAE@XZ
?Initialize@ClassInfoBase@DirectUI@@QAEJPAUHINSTANCE__@@PBG_NPBQBUPropertyInfo@2@I@Z
?Register@ClassInfoBase@DirectUI@@QAEJXZ
?ClassExist@ClassInfoBase@DirectUI@@SG_NPAPAUIClassInfo@2@PBQBUPropertyInfo@2@IPAU32@PAUHINSTANCE__@@PBG_N@Z
?AddRef@ClassInfoBase@DirectUI@@UAEXXZ
?Release@ClassInfoBase@DirectUI@@UAEHXZ
?EnumPropertyInfo@ClassInfoBase@DirectUI@@UAEPBUPropertyInfo@2@I@Z
?GetByClassIndex@ClassInfoBase@DirectUI@@UAEPBUPropertyInfo@2@I@Z
?GetPICount@ClassInfoBase@DirectUI@@UBEIXZ
?GetGlobalIndex@ClassInfoBase@DirectUI@@UBEIXZ
?GetName@ClassInfoBase@DirectUI@@UBEPBGXZ
?IsValidProperty@ClassInfoBase@DirectUI@@UBE_NPBUPropertyInfo@2@@Z
?IsSubclassOf@ClassInfoBase@DirectUI@@UBE_NPAUIClassInfo@2@@Z
?GetModule@ClassInfoBase@DirectUI@@UBEPAUHINSTANCE__@@XZ
?IsGlobal@ClassInfoBase@DirectUI@@UBE_NXZ
?AddChild@ClassInfoBase@DirectUI@@UAEXXZ
?RemoveChild@ClassInfoBase@DirectUI@@UAEXXZ
?GetChildren@ClassInfoBase@DirectUI@@UBEHXZ
?AssertPIZeroRef@ClassInfoBase@DirectUI@@UBEXXZ
?GetContentStringAsDisplayed@Element@DirectUI@@UAEPBGPAPAVValue@2@@Z
?OnPropertyChanging@Element@DirectUI@@UAE_NPBUPropertyInfo@2@HPAVValue@2@1@Z
?OnPropertyChanging@Element@DirectUI@@UAE_NPAUPropertyInfo@2@HPAVValue@2@1@Z
?OnPropertyChanged@Element@DirectUI@@UAEXPAUPropertyInfo@2@HPAVValue@2@1@Z
?OnGroupChanged@Element@DirectUI@@UAEXH_N@Z
?OnKeyFocusMoved@Element@DirectUI@@UAEXPAV12@0@Z
?OnMouseFocusMoved@Element@DirectUI@@UAEXPAV12@0@Z
?OnDestroy@Element@DirectUI@@UAEXXZ
?Add@Element@DirectUI@@UAEJPAPAV12@I@Z
?Insert@Element@DirectUI@@UAEJPAPAV12@II@Z
?Remove@Element@DirectUI@@UAEJPAPAV12@I@Z
?GetAdjacent@Element@DirectUI@@UAEPAV12@PAV12@HPBUNavReference@2@K@Z
?EnsureVisible@Element@DirectUI@@UAE_NHHHH@Z
?SetKeyFocus@Element@DirectUI@@UAEXXZ
?AddBehavior@Element@DirectUI@@UAEJPAUIDuiBehavior@@@Z
?RemoveBehavior@Element@DirectUI@@UAEJPAUIDuiBehavior@@@Z
?MessageCallback@Element@DirectUI@@UAEIPAUtagGMSG@@@Z
?_SelfLayoutDoLayout@Element@DirectUI@@MAEXHH@Z
?_SelfLayoutUpdateDesiredSize@Element@DirectUI@@MAE?AUtagSIZE@@HHPAVSurface@2@@Z
??1Element@DirectUI@@UAE@XZ
?DesiredSizeProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?KeyFocusedProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?GetAccessibleImpl@Element@DirectUI@@UAEJPAPAUIAccessible@@@Z
?GetUIAElementProvider@Element@DirectUI@@UAEJABU_GUID@@PAPAX@Z
?GetElementProviderImpl@Element@DirectUI@@UAEJPAVInvokeHelper@2@PAPAVElementProvider@2@@Z
?HandleUiaDestroyListener@Element@DirectUI@@UAEXXZ
?HandleUiaPropertyListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?HandleUiaPropertyChangingListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@@Z
?HandleUiaEventListener@Element@DirectUI@@UAEXPAUEvent@2@@Z
?GetUiaFocusDelegate@Element@DirectUI@@UAEPAV12@XZ
?OnHosted@TouchButton@DirectUI@@UAEXPAVElement@2@@Z
?OnUnHosted@TouchButton@DirectUI@@UAEXPAVElement@2@@Z
?OnInput@TouchButton@DirectUI@@UAEXPAUInputEvent@2@@Z
?OnPropertyChanged@TouchButton@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?OnEvent@TouchButton@DirectUI@@UAEXPAUEvent@2@@Z
?DefaultAction@TouchButton@DirectUI@@UAEJXZ
?GetImmersiveFocusRectOffsets@TouchButton@DirectUI@@UAEXPAUtagRECT@@@Z
?GetForegroundColorRef@TouchButton@DirectUI@@UAEJPAK@Z
?PressedProp@TouchButton@DirectUI@@SGPBUPropertyInfo@2@XZ
?GetClassInfoPtr@TouchButton@DirectUI@@SGPAUIClassInfo@2@XZ
?Register@TouchButton@DirectUI@@SGJXZ
??0TouchButton@DirectUI@@QAE@XZ
?Initialize@TouchButton@DirectUI@@QAEJIPAVElement@2@PAK@Z
??1TouchButton@DirectUI@@UAE@XZ
?FireClickEvent@TouchButton@DirectUI@@UAEXIIW4ClickDevice@12@PAUtagPOINT@@@Z
?FireRightClickEvent@TouchButton@DirectUI@@UAEXIPAUtagPOINT@@@Z
?Paint@RichText@DirectUI@@UAEXPAUHDC__@@PBUtagRECT@@1PAU4@2@Z
?GetContentSize@RichText@DirectUI@@UAE?AUtagSIZE@@HHPAVSurface@2@@Z
?GetTrimmedLineCount@RichText@DirectUI@@QAEKXZ
?GetWidth@Element@DirectUI@@QAEHXZ
?GetHeight@Element@DirectUI@@QAEHXZ
?GetPadding@Element@DirectUI@@QAEPBUtagRECT@@PAPAVValue@2@@Z
?SetHeight@Element@DirectUI@@QAEJH@Z
?Destroy@DUIXmlParser@DirectUI@@QAEXXZ
?CreateGraphic@Value@DirectUI@@SGPAV12@PAUHICON__@@_N11@Z
?SetValue@Element@DirectUI@@QAEJP6GPBUPropertyInfo@2@XZHPAVValue@2@@Z
?ContentProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
GetScaleFactor
?GetChildren@Element@DirectUI@@QAEPAV?$DynamicArray@PAVElement@DirectUI@@$0A@@2@PAPAVValue@2@@Z
?SetSelected@Element@DirectUI@@QAEJ_N@Z
?SetEnabled@Element@DirectUI@@QAEJ_N@Z
?SetMinSize@Element@DirectUI@@QAEJHH@Z
?SetOverrideScaleFactor@DUIXmlParser@DirectUI@@QAEXM@Z
?ManipulationStarted@TouchScrollViewer@DirectUI@@SG?AVUID@@XZ
?Destroy@Element@DirectUI@@QAEJ_N@Z
?Add@Element@DirectUI@@QAEJPAV12@@Z
?Insert@Element@DirectUI@@QAEJPAV12@I@Z
?Remove@Element@DirectUI@@QAEJPAV12@@Z
?GetImmediateChild@Element@DirectUI@@QAEPAV12@PAV12@@Z
?GetRoot@Element@DirectUI@@QAEPAV12@XZ
?GetClassInfoPtr@ScrollViewer@DirectUI@@SGPAUIClassInfo@2@XZ
?Scroll@BaseScrollBar@DirectUI@@SG?AVUID@@XZ
DuiCreateObject
?Release@Value@DirectUI@@QAEXXZ
?UserTextChanged@TouchEditBase@DirectUI@@SG?AVUID@@XZ
?GetCheckedState@TouchCheckBox@DirectUI@@QAE?AW4CheckedStateFlags@2@XZ
?GetClassInfoPtr@TouchEdit2@DirectUI@@SGPAUIClassInfo@2@XZ
?SetInputScope@TouchEdit2@DirectUI@@QAEJW4__MIDL___MIDL_itf_inputscope_0000_0000_0001@@@Z
?GetContentString@Element@DirectUI@@QAEPBGPAPAVValue@2@@Z
?SetVisible@Element@DirectUI@@QAEJ_N@Z
?SetLayoutPos@Element@DirectUI@@QAEJH@Z
?SetContentString@Element@DirectUI@@QAEJPBG@Z
?SetID@Element@DirectUI@@QAEJPBG@Z
?SetAccValue@Element@DirectUI@@QAEJPBG@Z
?Create@DUIXmlParser@DirectUI@@SGJPAPAV12@P6GPAVValue@2@PBGPAX@Z2P6GX11H2@Z2@Z
?SetXMLFromResource@DUIXmlParser@DirectUI@@QAEJIPAUHINSTANCE__@@0@Z
?CreateElement@DUIXmlParser@DirectUI@@QAEJPBGPAVElement@2@1PAKPAPAV32@@Z
?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z
StrToID
?Click@TouchButton@DirectUI@@SG?AVUID@@XZ
?Click@Button@DirectUI@@SG?AVUID@@XZ
?GetFactoryLock@Element@DirectUI@@SGPAU_RTL_CRITICAL_SECTION@@XZ
??0Element@DirectUI@@QAE@XZ
gdi32
GetStockObject
GetCurrentDpiInfo
user32
SetWindowTextW
GetMonitorInfoW
MonitorFromWindow
MonitorFromPoint
GetProcessDefaultLayout
GetWindowRect
MsgWaitForMultipleObjectsEx
PeekMessageW
PostQuitMessage
TranslateMessage
SetCursor
LoadCursorW
DispatchMessageW
DestroyIcon
GetWindowLongW
SetTimer
ord2574
SetWindowLongW
PostMessageW
GetPropW
SendMessageW
RemovePropW
SetPropW
GetClassNameW
GetWindow
DefWindowProcW
SetForegroundWindow
GetParent
UnregisterClassA
RegisterClassW
CreateWindowExW
ShowWindow
UnregisterClassW
GetCursorPos
DestroyWindow
LoadImageW
FindWindowExW
IsWindow
IsWindowVisible
IsIconic
KillTimer
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 185KB - Virtual size: 185KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 257KB - Virtual size: 256KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DevicePairingFolder.dll.dll windows:10 windows x86 arch:x86
76b8723f77a8fb7559e4830c80cb8235
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DevicePairingFolder.pdb
Imports
msvcrt
wcschr
_wtol
__CxxFrameHandler3
_purecall
free
malloc
wcsncpy_s
memcpy_s
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_callnewh
_CxxThrowException
_vsnwprintf
_XcptFilter
_amsg_exit
_initterm
_lock
_unlock
__dllonexit
wcsstr
_onexit
_except_handler4_common
memcpy
??1type_info@@UAE@XZ
realloc
_errno
memset
shell32
SHCreateDataObject
SHCreateDefaultExtractIcon
ord16
SHBindToFolderIDListParent
ord18
SHCreateShellItemArrayFromIDLists
ord155
ord19
ord256
SHChangeNotify
ord25
ord763
ShellExecuteExW
SHCreateDefaultContextMenu
ord153
SHBindToParent
shlwapi
StrPBrkW
ord344
StrRetToBufW
ord619
StrChrW
ord199
ord219
StrToIntW
SHStrDupW
ord615
ord16
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
LoadResource
FindResourceExW
GetModuleHandleExW
DisableThreadLibraryCalls
GetProcAddress
GetModuleFileNameW
LoadLibraryExW
GetModuleHandleA
FreeLibrary
GetModuleFileNameA
GetModuleHandleW
SizeofResource
api-ms-win-core-synch-l1-1-0
SetEvent
CreateSemaphoreExW
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
ResetEvent
InitializeSRWLock
CreateMutexExW
ReleaseSRWLockShared
ReleaseSemaphore
AcquireSRWLockShared
OpenSemaphoreW
WaitForSingleObjectEx
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
WaitForSingleObject
ReleaseMutex
CreateEventW
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
OutputDebugStringA
api-ms-win-core-handle-l1-1-0
CloseHandle
oleaut32
SafeArrayGetElement
VariantInit
VariantClear
SysAllocString
VarUI4FromStr
SysFreeString
api-ms-win-eventing-classicprovider-l1-1-0
UnregisterTraceGuids
GetTraceEnableFlags
GetTraceEnableLevel
TraceMessage
RegisterTraceGuidsW
GetTraceLoggerHandle
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoInitializeEx
PropVariantClear
CoGetMalloc
PropVariantCopy
CoTaskMemAlloc
CoTaskMemRealloc
CoTaskMemFree
StringFromGUID2
CoWaitForMultipleHandles
CoUninitialize
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegCreateKeyExW
RegSetValueExW
RegCloseKey
RegOpenKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
rpcrt4
RpcStringFreeW
UuidToStringW
UuidFromStringW
cfgmgr32
DevCloseObjectQuery
DevCreateObjectQuery
kernel32
lstrlenW
lstrcmpiW
propsys
PropVariantCompareEx
PSGetPropertyFromPropertyStorage
PSCreateMemoryPropertyStore
PSGetPropertyDescription
PropVariantToVariant
VariantCompare
PSPropertyBag_WriteDWORD
PropVariantChangeType
PropVariantToStringAlloc
user32
UnregisterClassA
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 62KB - Virtual size: 61KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 119KB - Virtual size: 119KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DevicePairingProxy.dll.dll regsvr32 windows:10 windows x86 arch:x86
44d3235a2b01ee82dfa5b4aa3e5bf91c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DevicePairingProxy.pdb
Imports
msvcrt
_amsg_exit
malloc
_initterm
_except_handler4_common
_XcptFilter
free
memcmp
rpcrt4
CStdStubBuffer_Connect
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrDllRegisterProxy
NdrDllUnregisterProxy
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Invoke
NdrOleAllocate
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
NdrOleFree
CStdStubBuffer_AddRef
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient7
ObjectStublessClient10
ObjectStublessClient3
ObjectStublessClient11
ObjectStublessClient5
ObjectStublessClient4
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
ole32
HWND_UserSize
HWND_UserMarshal
HWND_UserFree
HWND_UserUnmarshal
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 540B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DeviceReactivation.dll.dll windows:10 windows x86 arch:x86
039dec7c08e4c28225bdf657416e1fa6
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a2:43:89:7d:7b:ee:59:82:17:4d:8c:bb:f9:c0:f4:71:32:09:d8:7b:88:fe:fe:0c:c2:51:1b:31:8c:28:b8:d6Signer
Actual PE Digesta2:43:89:7d:7b:ee:59:82:17:4d:8c:bb:f9:c0:f4:71:32:09:d8:7b:88:fe:fe:0c:c2:51:1b:31:8c:28:b8:d6Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DeviceReactivation.pdb
Imports
msvcrt
free
malloc
_vsnwprintf
_amsg_exit
_lock
_XcptFilter
_unlock
_vsnprintf_s
__dllonexit
__CxxFrameHandler3
_onexit
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
??3@YAXPAX@Z
memcpy_s
_initterm
memmove
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_callnewh
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_purecall
_except_handler4_common
memcmp
??0exception@@QAE@XZ
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleW
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
ReleaseMutex
WaitForSingleObjectEx
WaitForSingleObject
ReleaseSemaphore
OpenSemaphoreW
CreateMutexExW
AcquireSRWLockExclusive
ReleaseSRWLockShared
ReleaseSRWLockExclusive
CreateSemaphoreExW
AcquireSRWLockShared
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
SetLastError
GetLastError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
rpcrt4
IUnknown_Release_Proxy
NdrDllGetClassObject
CStdStubBuffer_Connect
NdrDllCanUnloadNow
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
NdrCStdStubBuffer_Release
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
CStdStubBuffer_Invoke
NdrStubForwardingFunction
NdrStubCall2
IUnknown_AddRef_Proxy
CStdStubBuffer_AddRef
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
NdrCStdStubBuffer2_Release
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient3
CStdStubBuffer2_QueryInterface
NdrProxyForwardingFunction4
CStdStubBuffer2_CountRefs
CStdStubBuffer2_Disconnect
ObjectStublessClient6
ObjectStublessClient8
NdrProxyForwardingFunction3
CStdStubBuffer2_Connect
NdrProxyForwardingFunction5
ObjectStublessClient7
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
GetTokenInformation
DuplicateTokenEx
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 136B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DeviceSetupStatusProvider.dll.dll windows:10 windows x86 arch:x86
92c7ea855fbe06fed62e72afd7148d20
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DeviceSetupStatusProvider.pdb
Imports
msvcrt
_lock
_unlock
__dllonexit
__CxxFrameHandler3
_except_handler4_common
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_onexit
memcpy
_callnewh
malloc
free
_wcsnicmp
memcpy_s
_wcsupr
_purecall
??1type_info@@UAE@XZ
_CxxThrowException
memset
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
InitializeSRWLock
DeleteCriticalSection
AcquireSRWLockExclusive
CreateEventW
ReleaseSRWLockExclusive
LeaveCriticalSection
InitializeCriticalSection
EnterCriticalSection
ReleaseSRWLockShared
SetEvent
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
GetTraceLoggerHandle
UnregisterTraceGuids
GetTraceEnableFlags
RegisterTraceGuidsW
GetTraceEnableLevel
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
LoadStringW
api-ms-win-core-errorhandling-l1-1-0
RaiseException
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-com-l1-1-0
PropVariantCopy
CoInitializeEx
CoUninitialize
CoTaskMemAlloc
StringFromCLSID
PropVariantClear
CoTaskMemFree
CoCreateInstance
CLSIDFromString
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-synch-l1-2-0
Sleep
WakeAllConditionVariable
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
cfgmgr32
DevFreeObjects
DevGetObjects
DevCreateObjectQuery
DevCreateObjectQueryFromId
DevCloseObjectQuery
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DeviceUxRes.dll.dll windows:10 windows x86 arch:x86
38657e7c339116aa7ab2794c8f34e3ef
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DeviceUxRes.pdb
Imports
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
Sections
.text Size: 1024B - Virtual size: 840B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DfsShlEx.dll.dll regsvr32 windows:10 windows x86 arch:x86
4b9b61d993a37b70224689c283112481
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DfsShlEx.pdb
Imports
msvcrt
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_callnewh
_CxxThrowException
_XcptFilter
_amsg_exit
_initterm
_except_handler4_common
_errno
realloc
?terminate@@YAXXZ
_lock
_wcsdup
calloc
_vsnwprintf
wcsnlen
wcsncpy_s
malloc
free
_purecall
wcscat_s
wcscpy_s
memcpy_s
_unlock
__dllonexit
??0exception@@QAE@XZ
memcpy
??1type_info@@UAE@XZ
__CxxFrameHandler3
_onexit
memset
ntdll
NtQueryInformationFile
NtClose
RtlInitUnicodeString
NtOpenFile
NtFsControlFile
NtCreateFile
RtlNtStatusToDosError
kernel32
VirtualAlloc
GetTickCount
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
InterlockedPopEntrySList
InterlockedPushEntrySList
FlushInstructionCache
GetProcessHeap
IsProcessorFeaturePresent
DecodePointer
HeapAlloc
EncodePointer
LoadLibraryExA
GetCurrentProcess
VirtualFree
HeapFree
SizeofResource
SetLastError
EnterCriticalSection
OutputDebugStringA
GetModuleFileNameW
LeaveCriticalSection
InitializeCriticalSection
GetModuleHandleA
MultiByteToWideChar
GetLastError
DisableThreadLibraryCalls
RaiseException
LoadLibraryW
FindResourceExW
LoadResource
GetProcAddress
DeleteCriticalSection
GetModuleHandleW
FreeLibrary
lstrcmpiW
LoadLibraryExW
lstrlenW
GetDriveTypeW
LoadLibraryA
GetFileAttributesW
GetCurrentThreadId
FormatMessageW
LocalFree
user32
GetActiveWindow
UnregisterClassA
GetWindowRect
MessageBoxW
SendMessageW
GetSystemMetrics
LoadStringW
GetParent
SetDlgItemTextW
SendDlgItemMessageW
SetWindowLongW
GetDlgItem
LoadImageW
CharNextW
ShowCursor
SetCursor
LoadCursorW
EnableWindow
gdi32
DeleteObject
GetObjectW
advapi32
RegEnumKeyExW
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
RegQueryInfoKeyW
RegCreateKeyExW
RegSetValueExW
RegDeleteValueW
shell32
DragQueryFileW
ole32
CoTaskMemAlloc
StringFromGUID2
CoCreateInstance
CoTaskMemFree
CoTaskMemRealloc
CoGetObject
ReleaseStgMedium
oleaut32
SysAllocStringLen
VarBstrCat
SysStringLen
SysAllocString
RegisterTypeLi
SysFreeString
VarUI4FromStr
LoadTypeLi
netutils
NetApiBufferFree
dfscli
NetDfsSetClientInfo
NetDfsGetClientInfo
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 38KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DiagnosticInvoker.dll.dll windows:10 windows x86 arch:x86
94ee4ebd2ea28cfdea0bd67b7e4d8445
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DiagnosticInvoker.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memcpy
_o_free
_o_malloc
_except_handler4_common
_CxxThrowException
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf_s
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o__cexit
_o__callnewh
_o__crt_atexit
_o__configure_narrow_argv
__CxxFrameHandler3
memcmp
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetProcAddress
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleW
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
ReleaseMutex
WaitForSingleObjectEx
OpenSemaphoreW
CreateEventW
ResetEvent
SetEvent
ReleaseSemaphore
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
DeleteCriticalSection
CreateMutexExW
CreateSemaphoreExW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
OpenProcessToken
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
rpcrt4
UuidCreate
NdrCStdStubBuffer2_Release
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
CStdStubBuffer_IsIIDSupported
NdrStubForwardingFunction
NdrStubCall2
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
NdrClientCall4
NdrRpcSmClientAllocate
NdrRpcSmClientFree
NdrServerCall2
RpcStringBindingComposeW
CStdStubBuffer_Disconnect
RpcBindingFromStringBindingW
IUnknown_QueryInterface_Proxy
RpcBindingFree
RpcStringFreeW
CStdStubBuffer_Connect
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsDuplicateString
WindowsDeleteString
WindowsCreateString
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
HSTRING_UserUnmarshal
HSTRING_UserFree
HSTRING_UserMarshal
HSTRING_UserSize
api-ms-win-core-com-midlproxystub-l1-1-0
CStdStubBuffer2_QueryInterface
CStdStubBuffer2_CountRefs
NdrProxyForwardingFunction4
ObjectStublessClient7
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient10
NdrProxyForwardingFunction5
CStdStubBuffer2_Connect
ObjectStublessClient3
CStdStubBuffer2_Disconnect
NdrProxyForwardingFunction3
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventRegister
EventSetInformation
EventUnregister
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoTransformError
GetRestrictedErrorInfo
RoOriginateError
SetRestrictedErrorInfo
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
OpenProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
ntdll
RtlGetDeviceFamilyInfoEnum
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-com-l1-1-0
CoMarshalInterface
CoGetInterfaceAndReleaseStream
CoCreateInstance
CoTaskMemAlloc
CreateStreamOnHGlobal
CoReleaseMarshalData
CoCreateFreeThreadedMarshaler
CoGetCallContext
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
RoReportFailedDelegate
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
api-ms-win-security-base-l1-1-0
DuplicateTokenEx
GetTokenInformation
api-ms-win-security-capability-l1-1-0
CapabilityCheck
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 59KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DictationManager.dll.dll windows:10 windows x86 arch:x86
52aaceb3e01c857d42f1b63a6a4219d7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DictationManager.pdb
Imports
msvcrt
_amsg_exit
_lock
free
_unlock
_XcptFilter
_vsnwprintf
__dllonexit
_purecall
__CxxFrameHandler3
??1exception@@UAE@XZ
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
_vsnprintf_s
malloc
_vsnprintf
_wtoi
_wcsicmp
wcscpy_s
??_V@YAXPAX@Z
swscanf_s
_wcsnicmp
towupper
_free_locale
_create_locale
_vsnwprintf_l
swprintf_s
rand
_callnewh
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
memmove
?terminate@@YAXXZ
??1type_info@@UAE@XZ
memmove_s
memcmp
_initterm
_onexit
_vsnwprintf_s
??3@YAXPAX@Z
memcpy_s
_except_handler4_common
memset
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
DisableThreadLibraryCalls
FindStringOrdinal
GetModuleHandleExW
GetModuleFileNameA
GetProcAddress
GetModuleHandleW
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
Sleep
InitOnceComplete
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
WaitForSingleObjectEx
AcquireSRWLockExclusive
OpenSemaphoreW
ReleaseSRWLockShared
InitializeCriticalSectionEx
WaitForSingleObject
CreateMutexExW
ReleaseSRWLockExclusive
ReleaseMutex
LeaveCriticalSection
CreateEventExW
CreateSemaphoreExW
SetEvent
EnterCriticalSection
ReleaseSemaphore
InitializeCriticalSection
DeleteCriticalSection
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventSetInformation
EventUnregister
EventActivityIdControl
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
CompareStringOrdinal
api-ms-win-core-localization-l1-2-0
ResolveLocaleName
LocaleNameToLCID
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemWindowsDirectoryW
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
CloseThreadpoolTimer
CloseThreadpoolWait
CreateThreadpoolWait
WaitForThreadpoolWaitCallbacks
SetThreadpoolWait
ntdll
RtlSubscribeWnfStateChangeNotification
NtQueryWnfStateData
RtlPublishWnfStateData
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlGetDeviceFamilyInfoEnum
NtQueryInformationProcess
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegNotifyChangeKeyValue
RegCreateKeyExW
RegCloseKey
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsCreateString
WindowsCreateStringReference
WindowsDeleteString
api-ms-win-core-com-l1-1-0
StringFromCLSID
CoCreateFreeThreadedMarshaler
CoTaskMemFree
CoCreateGuid
CoTaskMemAlloc
CLSIDFromString
CoWaitForMultipleHandles
StringFromGUID2
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
SetRestrictedErrorInfo
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-path-l1-1-0
PathCchAppend
coremessaging
MsgRelease
MsgBufferShare
MsgStringCreateShared
CoreUICreate
api-ms-win-core-localization-l1-2-2
LCIDToLocaleName
coreuicomponents
CoreUIFactoryCreate
CoreUIClientCreate
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CreateDictationManager
CreateDictationManagerWithDeviceController
Sections
.text Size: 315KB - Virtual size: 314KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Direct2DDesktop.dll.dll windows:10 windows x86 arch:x86
b39e7557d6692c5268bda317a85ef59b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Direct2DDesktop.pdb
Imports
msvcrt
memcpy
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
_initterm
free
_amsg_exit
_XcptFilter
memmove
??3@YAXPAX@Z
__CxxFrameHandler3
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_purecall
_callnewh
malloc
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
gdiplus
GdipDeleteMatrix
GdipAlloc
GdipSetWorldTransform
GdipDisposeImage
GdipFree
GdiplusShutdown
GdipSetRenderingOrigin
GdipGetImageHorizontalResolution
GdipCreateMatrix2
GdipGetImageVerticalResolution
GdipGraphicsClear
GdipDrawImageRectRect
GdipSetPageUnit
GdipGetImageBounds
GdipCreateFromHDC
GdipCreateBitmapFromScan0
GdipGetImageGraphicsContext
GdipEnumerateMetafileDestPointI
GdiplusStartup
GdipDeleteGraphics
GdipSetPixelOffsetMode
GdipCloneImage
Exports
Exports
CreateMetafileRenderer
Sections
.text Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DispBroker.dll.dll windows:10 windows x86 arch:x86
27380d211e4ef1258a366b4433167fbe
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DispBroker.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
wcsnlen
memset
api-ms-win-crt-private-l1-1-0
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__callnewh
memmove
_o_free
_o_malloc
_o_realloc
_o_terminate
_except_handler4_common
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_CxxThrowException
__std_terminate
__CxxFrameHandler3
memcpy
ntdll
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
NtQueryWnfStateData
RtlIsMultiSessionSku
RtlQueryWnfStateData
NtAlpcCancelMessage
RtlGetLastNtStatus
RtlInitUnicodeString
NtAlpcCreatePort
NtAlpcSendWaitReceivePort
AlpcGetMessageAttribute
AlpcInitializeMessageAttribute
NtAlpcAcceptConnectPort
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
SetEvent
InitializeSRWLock
ReleaseSemaphore
InitializeCriticalSectionEx
CreateSemaphoreExW
ResetEvent
CreateMutexExW
AcquireSRWLockShared
ReleaseSRWLockShared
DeleteCriticalSection
CreateEventW
InitializeCriticalSectionAndSpinCount
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
ReleaseMutex
WaitForSingleObject
LeaveCriticalSection
OpenSemaphoreW
EnterCriticalSection
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
RaiseException
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
ProcessIdToSessionId
GetCurrentThreadId
CreateThread
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventSetInformation
EventActivityIdControl
EventRegister
api-ms-win-core-winrt-error-l1-1-0
SetRestrictedErrorInfo
RoOriginateError
RoTransformError
RoOriginateErrorW
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
api-ms-win-core-winrt-string-l1-1-0
WindowsCompareStringOrdinal
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
WindowsCreateStringReference
WindowsDeleteString
WindowsGetStringRawBuffer
WindowsDuplicateString
WindowsCreateString
api-ms-win-ntuser-sysparams-l1-1-0
GetDisplayConfigBufferSizes
DisplayConfigGetDeviceInfo
api-ms-win-rtcore-ntuser-private-l1-1-5
ord2620
ord2619
ord2618
api-ms-win-dx-d3dkmt-l1-1-4
D3DKMTDispMgrTargetOperation
ord1016
D3DKMTDDisplayEnum
D3DKMTDispMgrCreate
D3DKMTDispMgrSourceOperation
api-ms-win-dx-d3dkmt-l1-1-0
GdiEntry13
ord1004
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-core-com-l1-1-0
CoUninitialize
CoInitializeEx
CoCreateInstance
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-error-l1-1-1
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
api-ms-win-core-kernel32-legacy-l1-1-0
WTSGetActiveConsoleSessionId
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-memory-l1-1-0
VirtualFree
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 232KB - Virtual size: 231KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Display.dll.dll windows:10 windows x86 arch:x86
2fcaa88e40d72508f0f5835f4990adbd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Display.pdb
Imports
msvcrt
memcmp
memcpy
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
free
_amsg_exit
_XcptFilter
atoi
_wcsnicmp
_vsnwprintf
_wcsicmp
memcpy_s
__CxxFrameHandler3
memset
shell32
ord59
ord167
ord194
ord74
ord169
shlwapi
SHStrDupW
SHDeleteKeyW
SHGetValueW
ord388
ord219
StrStrIW
StrRChrW
StrCmpIW
SHSetValueW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
LoadLibraryExW
LoadStringW
GetModuleFileNameW
GetModuleHandleExW
GetModuleFileNameA
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
ReleaseMutex
WaitForSingleObject
OpenSemaphoreW
CreateMutexExW
ReleaseSemaphore
CreateSemaphoreExW
WaitForSingleObjectEx
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegDeleteValueW
RegQueryInfoKeyW
RegCreateKeyExW
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
api-ms-win-core-heap-l2-1-0
GlobalAlloc
LocalFree
LocalAlloc
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemAlloc
CoInitializeEx
CoGetMalloc
CoUninitialize
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
Sleep
api-ms-win-devices-config-l1-1-1
CM_Get_Device_ID_Size
CM_Locate_DevNodeW
CM_Get_Device_IDW
CM_Get_Child
CM_Get_Sibling
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
ntdll
EtwEventRegister
EtwEventSetInformation
EtwEventUnregister
EtwEventWriteTransfer
kernel32
lstrlenW
DeactivateActCtx
ActivateActCtx
ReleaseActCtx
CreateActCtxW
lstrcmpiW
user32
GetDisplayConfigBufferSizes
SetProcessDPIAware
SendMessageW
QueryDisplayConfig
SetRectEmpty
EnumDisplayDevicesW
GetAutoRotationState
RegisterClipboardFormatW
DisplayConfigGetDeviceInfo
EnumDisplaySettingsExW
EqualRect
AlignRects
SetDisplayConfig
CopyRect
SetCursorPos
ChangeDisplaySettingsW
GetCursorPos
ord2507
ChangeDisplaySettingsExW
EnumDisplaySettingsW
OffsetRect
GetSystemMetrics
DisplayConfigSetDeviceInfo
SystemParametersInfoW
SetRect
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DisplaySaveSettingsEx
DllCanUnloadNow
DllGetClassObject
ShowAdapterSettings
Sections
.text Size: 69KB - Virtual size: 68KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 54KB - Virtual size: 53KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DisplayManager.dll.dll windows:10 windows x86 arch:x86
3c5acec1901da815231e38c1bbfc0f84
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DisplayManager.pdb
Imports
msvcrt
_unlock
__dllonexit
malloc
_lock
__CxxFrameHandler3
_onexit
??0exception@@QAE@ABV0@@Z
memcmp
??0exception@@QAE@XZ
_vsnwprintf
_initterm
memcpy_s
_vsnprintf_s
??3@YAXPAX@Z
_XcptFilter
free
_amsg_exit
_ftol2
_purecall
?terminate@@YAXXZ
??1type_info@@UAE@XZ
??1exception@@UAE@XZ
memmove_s
??_V@YAXPAX@Z
realloc
_callnewh
_CxxThrowException
memcpy
memmove
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
_except_handler4_common
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleFileNameA
GetModuleHandleExW
DisableThreadLibraryCalls
GetModuleHandleW
api-ms-win-core-synch-l1-2-0
InitOnceComplete
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
InitOnceBeginInitialize
api-ms-win-core-synch-l1-1-0
InitializeSRWLock
ReleaseSemaphore
ReleaseSRWLockShared
ReleaseMutex
WaitForSingleObject
CreateMutexExW
AcquireSRWLockShared
AcquireSRWLockExclusive
WaitForSingleObjectEx
ReleaseSRWLockExclusive
OpenSemaphoreW
CreateSemaphoreExW
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
GetLastError
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventWriteTransfer
EventUnregister
EventRegister
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
rpcrt4
CStdStubBuffer_Disconnect
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrCStdStubBuffer2_Release
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
NdrStubCall2
NdrStubForwardingFunction
CStdStubBuffer_Invoke
api-ms-win-core-winrt-string-l1-1-0
HSTRING_UserUnmarshal
WindowsCreateStringReference
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
HSTRING_UserSize
WindowsDuplicateString
HSTRING_UserMarshal
WindowsCompareStringOrdinal
HSTRING_UserFree
WindowsDeleteString
WindowsCreateString
WindowsGetStringLen
WindowsGetStringRawBuffer
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient12
NdrProxyForwardingFunction3
ObjectStublessClient14
CStdStubBuffer2_Connect
ObjectStublessClient11
ObjectStublessClient16
ObjectStublessClient10
ObjectStublessClient17
ObjectStublessClient9
ObjectStublessClient8
ObjectStublessClient6
NdrProxyForwardingFunction5
NdrProxyForwardingFunction4
ObjectStublessClient19
CStdStubBuffer2_QueryInterface
CStdStubBuffer2_CountRefs
ObjectStublessClient13
ObjectStublessClient7
CStdStubBuffer2_Disconnect
ObjectStublessClient15
ObjectStublessClient20
ObjectStublessClient18
ObjectStublessClient3
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoTransformError
RoOriginateErrorW
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-devices-config-l1-1-1
CM_Unregister_Notification
CM_Register_Notification
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-devices-query-l1-1-0
DevFreeObjectProperties
DevGetObjectProperties
ntdll
RtlQueryWnfStateData
RtlNtStatusToDosError
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
GetProxyDllInfo
Sections
.text Size: 102KB - Virtual size: 102KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DragDropExperienceDataExchangeDelegated.dll.dll windows:10 windows x86 arch:x86
47f6436a29b25ba9579dd5852685546c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DragDropExperienceDataExchangeDelegated.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___stdio_common_vswprintf
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
memcpy
_o__seh_filter_dll
_o___stdio_common_vsnprintf_s
_o_free
_o_malloc
_except_handler4_common
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__CxxFrameHandler3
_CxxThrowException
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleW
DisableThreadLibraryCalls
GetModuleHandleExW
GetProcAddress
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
InitializeCriticalSectionAndSpinCount
OpenSemaphoreW
WaitForSingleObjectEx
CreateSemaphoreExW
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
SetEvent
ReleaseSRWLockExclusive
ResetEvent
CreateEventW
AcquireSRWLockShared
ReleaseMutex
AcquireSRWLockExclusive
WaitForSingleObject
ReleaseSemaphore
CreateMutexExW
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
WindowsCreateString
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemAlloc
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DscCoreConfProv.dll.dll regsvr32 windows:10 windows x86 arch:x86
a5c7bc525efa125eb97a287779b8b018
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DscCoreConfProv.pdb
Imports
msvcrt
wcscpy_s
_wmakepath_s
wcscat_s
_wcserror_s
swprintf_s
_wsplitpath_s
_wfopen_s
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
fread
feof
_get_errno
fclose
ferror
_wfsopen
wcsncmp
wcspbrk
??0exception@@QAE@ABQBD@Z
_wcsicmp
towlower
_vsnwprintf
memmove_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
memcpy_s
__CxxFrameHandler3
malloc
free
fputws
memset
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemDirectoryW
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
FreeLibrary
GetProcAddress
DisableThreadLibraryCalls
LoadStringW
GetModuleHandleW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-file-l1-1-0
RemoveDirectoryW
CreateDirectoryW
DeleteFileW
WriteFile
FindClose
FindFirstFileW
SetFileAttributesW
GetFileSize
CreateFileW
ReadFile
FindNextFileW
FindFirstFileExW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
mpr
WNetAddConnection2W
WNetCancelConnection2W
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventWriteTransfer
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-shlwapi-legacy-l1-1-0
PathIsRootW
PathFindNextComponentW
PathRemoveFileSpecW
PathCanonicalizeW
PathIsUNCServerW
PathRemoveBackslashW
PathStripToRootW
PathCombineW
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
cryptsp
CryptReleaseContext
CryptAcquireContextW
CryptGetHashParam
CryptDestroyHash
CryptHashData
CryptCreateHash
mi
mi_clientFT_V1
MI_Application_InitializeV1
mimofcodec
MI_Application_NewSerializer_Mof
MI_Application_NewDeserializer_Mof
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
OpenSemaphoreW
WaitForSingleObject
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-file-l2-1-2
CopyFileW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
GetProviderClassID
MI_Main
NITS_PRESENCE_STUB
NITS_STUB
NativeProviderTraps
Sections
.text Size: 121KB - Virtual size: 121KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Dsui.dll.dll regsvr32 windows:10 windows x86 arch:x86
c5a32d9090d1726b182d6ca015b5cad2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Dsui.pdb
Imports
msvcrt
_CxxThrowException
__RTDynamicCast
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
realloc
__CxxFrameHandler3
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
wcsncpy_s
malloc
free
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
wcscat_s
wcscpy_s
memcpy_s
_vsnwprintf
_errno
memset
shlwapi
SHStrDupW
PathParseIconLocationW
oleaut32
SysFreeString
SysStringLen
SysAllocString
UnRegisterTypeLi
VarUI4FromStr
LoadTypeLi
RegisterTypeLi
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleFileNameW
FindResourceExW
GetModuleFileNameA
DisableThreadLibraryCalls
LoadStringW
GetProcAddress
LoadLibraryExW
SizeofResource
FreeLibrary
GetModuleHandleW
LoadResource
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
InitializeCriticalSection
AcquireSRWLockExclusive
ReleaseMutex
ReleaseSRWLockExclusive
InitializeSRWLock
DeleteCriticalSection
CreateMutexExW
ReleaseSemaphore
OpenSemaphoreW
EnterCriticalSection
WaitForSingleObject
CreateSemaphoreExW
WaitForSingleObjectEx
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
GetLastError
api-ms-win-core-com-l1-1-0
CoCreateInstance
StringFromGUID2
CoTaskMemAlloc
CoTaskMemRealloc
CoTaskMemFree
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegCreateKeyExW
RegDeleteValueW
RegQueryInfoKeyW
RegCloseKey
RegQueryValueExW
RegSetValueExW
RegOpenKeyExW
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
GetTraceEnableLevel
GetTraceEnableFlags
GetTraceLoggerHandle
RegisterTraceGuidsW
UnregisterTraceGuids
api-ms-win-core-processthreads-l1-1-0
TlsFree
GetCurrentProcess
TlsSetValue
TerminateProcess
TlsGetValue
GetCurrentProcessId
GetCurrentThreadId
TlsAlloc
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringA
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
Sleep
WakeAllConditionVariable
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
cfgmgr32
DevGetObjectProperties
DevFreeObjectProperties
DevCreateObjectQueryFromId
DevCloseObjectQuery
kernel32
lstrcmpiW
CreateActCtxW
ActivateActCtx
DeactivateActCtx
ReleaseActCtx
shell32
SHGetPropertyStoreForWindow
ord6
user32
LoadCursorW
SetCursor
GetWindowLongW
SetWindowLongW
ShowWindow
SetActiveWindow
GetActiveWindow
FlashWindowEx
SetTimer
DestroyIcon
LoadImageW
MonitorFromWindow
GetMonitorInfoW
PostMessageW
GetPropW
RemovePropW
SetWindowPos
GetSystemMetrics
SendMessageW
GetForegroundWindow
UnregisterClassA
IsIconic
GetParent
KillTimer
SetPropW
GetWindowRect
dui70
?SetLayoutPos@Element@DirectUI@@QAEJH@Z
?Click@Button@DirectUI@@SG?AVUID@@XZ
?Release@Value@DirectUI@@QAEXXZ
?SetContentString@Element@DirectUI@@QAEJPBG@Z
?SetID@Element@DirectUI@@QAEJPBG@Z
?Create@DUIXmlParser@DirectUI@@SGJPAPAV12@P6GPAVValue@2@PBGPAX@Z2P6GX11H2@Z2@Z
?Destroy@DUIXmlParser@DirectUI@@QAEXXZ
?SetXMLFromResource@DUIXmlParser@DirectUI@@QAEJIPAUHINSTANCE__@@0@Z
?CreateElement@DUIXmlParser@DirectUI@@QAEJPBGPAVElement@2@1PAKPAPAV32@@Z
?CreateGraphic@Value@DirectUI@@SGPAV12@PAUHICON__@@_N11@Z
?SetValue@Element@DirectUI@@QAEJP6GPBUPropertyInfo@2@XZHPAVValue@2@@Z
?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z
?ContentProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
StrToID
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 55KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/DxToolsReportGenerator.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
DXToolsReportGenerator.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 91KB - Virtual size: 90KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ELSCore.dll.dll windows:10 windows x86 arch:x86
6e7b54591ab6d6b1fe85590d2742b817
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ElsCore.pdb
Imports
msvcrt
??0exception@@QAE@ABV0@@Z
?what@exception@@UBEPBDXZ
_CxxThrowException
??0exception@@QAE@ABQBDH@Z
memcpy
memmove
_XcptFilter
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@XZ
_callnewh
_amsg_exit
??1exception@@UAE@XZ
_initterm
_purecall
swscanf_s
wcsncpy_s
_except_handler4_common
_errno
malloc
realloc
_lock
free
_unlock
__dllonexit
_onexit
??1type_info@@UAE@XZ
memcmp
??3@YAXPAX@Z
wcscpy_s
memcpy_s
??_V@YAXPAX@Z
__CxxFrameHandler3
memset
ntdll
RtlGUIDFromString
RtlInitUnicodeString
oleaut32
VarUI4FromStr
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
FindResourceExW
LoadLibraryExW
GetModuleFileNameW
FreeLibrary
GetModuleHandleExW
SizeofResource
LoadResource
DisableThreadLibraryCalls
GetProcAddress
api-ms-win-core-localization-l1-2-0
LCMapStringW
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
InitOnceInitialize
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
SetEvent
AcquireSRWLockExclusive
CreateEventW
InitializeSRWLock
InitializeCriticalSectionAndSpinCount
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
WaitForSingleObject
api-ms-win-core-com-l1-1-0
CoTaskMemRealloc
CoTaskMemAlloc
CoTaskMemFree
CoInitializeEx
CoCreateInstance
CoUninitialize
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegDeleteValueW
RegOpenKeyExW
RegQueryValueExW
RegCreateKeyExW
RegSetValueExW
RegQueryInfoKeyW
RegLoadMUIStringW
RegEnumKeyExW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-file-l1-1-0
ReadFile
FindClose
FindFirstFileW
CreateFileW
api-ms-win-core-processthreads-l1-1-0
GetExitCodeThread
GetCurrentProcess
GetCurrentProcessId
CreateThread
TerminateProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetSystemDirectoryW
api-ms-win-core-wow64-l1-1-1
GetSystemWow64DirectoryW
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-heap-l1-1-0
HeapFree
HeapReAlloc
GetProcessHeap
HeapAlloc
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-threadpool-legacy-l1-1-0
QueueUserWorkItem
api-ms-win-core-registry-l2-1-0
RegEnumKeyW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
Exports
Exports
MappingDoAction
MappingFreePropertyBag
MappingFreeServices
MappingGetServices
MappingRecognizeText
Sections
.text Size: 49KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ETWCoreUIComponentsResources.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 149KB - Virtual size: 149KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/ETWESEProviderResources.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 76KB - Virtual size: 75KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/EditBufferTestHook.dll.dll windows:10 windows x86 arch:x86
be0641c841236e20dbe2f9a53c7d234e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
EditBufferTestHook.pdb
Imports
msvcrt
memcpy_s
_free_locale
_get_current_locale
__crtLCMapStringW
_XcptFilter
_wcsdup
abort
_amsg_exit
_initterm
?terminate@@YAXXZ
_vsnwprintf
_vsnprintf_s
__uncaught_exception
??1type_info@@UAE@XZ
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@XZ
_callnewh
memset
_ismbblead
_errno
___mb_cur_max_func
calloc
__dllonexit
___lc_codepage_func
___lc_handle_func
__pctype_func
_onexit
memmove
memcpy
_CxxThrowException
setlocale
_unlock
_lock
_beginthreadex
_except_handler4_common
?what@exception@@UBEPBDXZ
_purecall
??1bad_cast@@UAE@XZ
??0bad_cast@@QAE@ABV0@@Z
??0bad_cast@@QAE@PBD@Z
strcspn
malloc
sprintf_s
??_V@YAXPAX@Z
__CxxFrameHandler3
localeconv
??0exception@@QAE@ABV0@@Z
free
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
??3@YAXPAX@Z
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionEx
CreateSemaphoreExW
ReleaseSemaphore
CreateMutexExW
SetEvent
WaitForSingleObject
CreateEventW
EnterCriticalSection
WaitForSingleObjectEx
OpenSemaphoreW
ReleaseMutex
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
RegSetValueExW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
GetStringTypeW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
coremessaging
CoreUICreate
coreuicomponents
CoreUIClientCreate
CoreUIFactoryCreate
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleW
GetProcAddress
GetModuleHandleExW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
Exports
Exports
CreateEditBufferTestHook
CreateEditBufferTestHookClient
EnableTestHook
GetTestHookEnabled
Sections
.text Size: 54KB - Virtual size: 53KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/EditionUpgradeHelper.dll.dll windows:10 windows x86 arch:x86
226fa9a31aea05408df701ad1ac23dd2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
EditionUpgradeHelper.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_malloc
__CxxFrameHandler3
_except_handler4_common
_CxxThrowException
_o___stdio_common_vswprintf
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleHandleW
GetProcAddress
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
OpenSemaphoreW
CreateEventW
ResetEvent
SetEvent
DeleteCriticalSection
ReleaseMutex
LeaveCriticalSection
EnterCriticalSection
CreateMutexExW
AcquireSRWLockShared
ReleaseSRWLockShared
CreateSemaphoreExW
ReleaseSRWLockExclusive
WaitForSingleObject
ReleaseSemaphore
InitializeCriticalSectionAndSpinCount
AcquireSRWLockExclusive
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
RaiseException
SetLastError
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
oleaut32
SysAllocString
SysFreeString
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoInitializeEx
CoUninitialize
CoCreateInstance
api-ms-win-core-winrt-string-l1-1-0
WindowsIsStringEmpty
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsDeleteString
WindowsStringHasEmbeddedNull
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventSetInformation
EventActivityIdControl
EventRegister
EventWriteTransfer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetSystemTimeAsFileTime
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
shell32
ShellExecuteExW
ole32
CoGetObject
wldp
WldpQueryWindowsLockdownMode
kernel32
LocalFree
FreeLibrary
GetProcessMitigationPolicy
LocalAlloc
GetModuleFileNameW
clipc
ClipGetLicenseAndPolicyForPfn
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 158KB - Virtual size: 157KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/EditionUpgradeManagerObj.dll.dll regsvr32 windows:10 windows x86 arch:x86
36808ced4f51af7bdbf3d7b0b70a4341
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
e5:1e:1a:ba:b8:cc:ba:08:25:4f:81:b1:3c:15:18:90:1a:20:59:28:cb:20:77:a5:6b:fb:2f:77:d3:f7:c1:bbSigner
Actual PE Digeste5:1e:1a:ba:b8:cc:ba:08:25:4f:81:b1:3c:15:18:90:1a:20:59:28:cb:20:77:a5:6b:fb:2f:77:d3:f7:c1:bbDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
EditionUpgradeManagerObj.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o___std_type_info_destroy_list
memmove
_o__wcsicmp
_o_free
_o_malloc
_o_towupper
__CxxFrameHandler3
_except_handler4_common
_CxxThrowException
_o__crt_atexit
_o__configure_narrow_argv
_o___std_exception_destroy
_o___std_exception_copy
_o__cexit
_o__callnewh
wcschr
_o___stdio_common_vswprintf
_o__execute_onexit_table
_o__errno
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
LoadResource
LockResource
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleExW
FreeLibraryAndExitThread
GetModuleFileNameW
GetModuleHandleW
FindResourceExW
LoadLibraryExW
FreeLibrary
api-ms-win-core-synch-l1-1-0
SetEvent
OpenSemaphoreW
WaitForSingleObjectEx
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
LeaveCriticalSection
ReleaseMutex
WaitForSingleObject
CreateMutexExW
ReleaseSemaphore
EnterCriticalSection
CreateSemaphoreExW
CreateEventExW
CreateEventW
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetLastError
RaiseException
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
SetThreadPriority
GetCurrentThreadId
TerminateProcess
GetExitCodeProcess
GetThreadId
GetCurrentProcessId
GetCurrentThread
CreateProcessW
GetCurrentProcess
OpenProcessToken
CreateThread
api-ms-win-core-localization-l1-2-0
LCMapStringEx
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventRegister
EventWriteTransfer
EventUnregister
EventSetInformation
api-ms-win-core-winrt-l1-1-0
RoUninitialize
RoGetActivationFactory
RoInitialize
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-com-l1-1-0
CoWaitForMultipleHandles
CoCreateFreeThreadedMarshaler
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
api-ms-win-core-winrt-error-l1-1-0
SetRestrictedErrorInfo
RoOriginateError
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-memory-l1-1-0
VirtualQuery
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegCreateKeyExW
RegSetKeySecurity
RegQueryInfoKeyW
RegOpenKeyExW
RegCloseKey
RegDeleteValueW
RegQueryValueExW
api-ms-win-security-lsalookup-l2-1-0
LookupPrivilegeValueW
api-ms-win-security-base-l1-1-0
AdjustTokenPrivileges
api-ms-win-core-shutdown-l1-1-0
InitiateSystemShutdownExW
oleaut32
LoadTypeLi
RegisterTypeLi
UnRegisterTypeLi
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetSystemTimeAsFileTime
GetSystemDirectoryW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-file-l1-1-0
WriteFile
SetFilePointer
CreateDirectoryW
CreateFileW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
rpcrt4
UuidToStringW
RpcStringFreeW
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsCreateString
WindowsDeleteString
WindowsCreateStringReference
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-registry-l2-1-0
RegDeleteKeyW
RegEnumKeyW
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
shell32
SHCreateItemInKnownFolder
SHGetIDListFromObject
ShellExecuteExW
ext-ms-win-branding-winbrand-l1-1-0
BrandingFormatString
dui70
?SetEnabled@Element@DirectUI@@QAEJ_N@Z
?SetXMLFromResource@DUIXmlParser@DirectUI@@QAEJIPAUHINSTANCE__@@0@Z
?CreateElement@DUIXmlParser@DirectUI@@QAEJPBGPAVElement@2@1PAKPAPAV32@@Z
?GetRoot@Element@DirectUI@@QAEPAV12@XZ
?Destroy@DUIXmlParser@DirectUI@@QAEXXZ
?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z
?SetContentString@Element@DirectUI@@QAEJPBG@Z
?SetLayoutPos@Element@DirectUI@@QAEJH@Z
StrToID
?Create@DUIXmlParser@DirectUI@@SGJPAPAV12@P6GPAVValue@2@PBGPAX@Z2P6GX11H2@Z2@Z
slc
SLOpen
SLConsumeRight
SLClose
windows.ui.immersive
ord100
kernel32
IsWow64Process
GetProcessMitigationPolicy
PackageNameAndPublisherIdFromFamilyName
user32
DispatchMessageW
PostQuitMessage
PeekMessageW
TranslateMessage
GetMessageW
PostMessageW
MsgWaitForMultipleObjects
PostThreadMessageW
pkeyhelper
GetProductKeyFromContentId
api-ms-win-security-cryptoapi-l1-1-0
CryptReleaseContext
CryptDestroyHash
CryptHashData
CryptCreateHash
CryptAcquireContextW
CryptGetHashParam
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 124KB - Virtual size: 123KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.imrsiv Size: - Virtual size: 4B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 64KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/EhStorAPI.dll.dll regsvr32 windows:10 windows x86 arch:x86
5c42e0652341d70c1e1149a19e359923
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
EhStorapi.pdb
Imports
msvcrt
memmove_s
memcpy_s
mbstowcs
free
calloc
malloc
wcsrchr
wcsncpy_s
_purecall
_callnewh
_XcptFilter
_amsg_exit
_initterm
_except_handler4_common
??1type_info@@UAE@XZ
_errno
realloc
_lock
_unlock
__dllonexit
_onexit
memcpy
_wcsicmp
__CxxFrameHandler3
_CxxThrowException
memset
user32
UnregisterClassA
AllowSetForegroundWindow
CharNextW
advapi32
RegDeleteValueW
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
RegCloseKey
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
CreateProcessAsUserW
GetUserNameW
TraceMessage
kernel32
HeapDestroy
GetProcessHeap
HeapAlloc
HeapFree
HeapReAlloc
DisableThreadLibraryCalls
FindResourceExW
LoadResource
SizeofResource
MultiByteToWideChar
EnterCriticalSection
RaiseException
LeaveCriticalSection
lstrcmpiW
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
OutputDebugStringA
HeapSize
FreeLibrary
DeleteCriticalSection
CreateFileW
GetLastError
DeviceIoControl
CloseHandle
InitializeCriticalSection
SetEnvironmentVariableW
ExpandEnvironmentStringsW
WTSGetActiveConsoleSessionId
CreateProcessW
WaitForSingleObject
GetExitCodeProcess
GetModuleFileNameW
GetModuleHandleW
GetProcAddress
LoadLibraryExW
oleaut32
VarUI4FromStr
setupapi
SetupDiGetClassDevsExW
SetupDiEnumDeviceInterfaces
SetupDiGetDeviceInterfaceDetailW
SetupDiDestroyDeviceInfoList
SetupDiCreateDeviceInfoList
SetupDiOpenDeviceInterfaceW
SetupDiGetDeviceInterfaceAlias
SetupDiGetClassDevsW
SetupDiGetCustomDevicePropertyW
shlwapi
ord487
wtsapi32
WTSQueryUserToken
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemRealloc
CoTaskMemFree
CoCreateInstance
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 47KB - Virtual size: 47KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 57KB - Virtual size: 56KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/EhStorPwdMgr.dll.dll windows:10 windows x86 arch:x86
4ce182e10092ca2b961fad68b0b54599
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
EhStorPwdMgr.pdb
Imports
msvcrt
__CxxFrameHandler3
_initterm
malloc
_amsg_exit
_XcptFilter
free
iswalpha
_wcsicmp
wcschr
_vsnwprintf
_except_handler4_common
memset
kernel32
DisableThreadLibraryCalls
GetLastError
CloseHandle
CreateEventW
WaitForSingleObject
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
LocalFree
LocalAlloc
WideCharToMultiByte
GetCommandLineW
CreateFileW
user32
SetForegroundWindow
SetFocus
GetWindowTextW
GetWindowLongW
LoadStringW
EnableWindow
SetWindowLongW
GetDlgItem
GetParent
PostMessageW
KillTimer
SetTimer
SendDlgItemMessageW
SetWindowTextW
SendMessageW
ShowWindow
FindWindowExW
ole32
CoCreateInstance
CoInitializeEx
CoTaskMemFree
CoTaskMemAlloc
advapi32
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
GetTraceLoggerHandle
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
TraceMessage
comctl32
ord344
CreatePropertySheetPageW
PropertySheetW
ord17
oleaut32
SysFreeString
SysAllocString
shell32
CommandLineToArgvW
ntdll
WinSqmAddToStream
Exports
Exports
DllMain
EnhancedStoragePasswordConfig
EnhancedStoragePasswordInitDisk
Sections
.text Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 70KB - Virtual size: 69KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/EncDump.dll.dll windows:10 windows x86 arch:x86
52f40ff83301c44a49454828350a7be0
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
75:1b:05:96:52:9f:ba:61:f0:7b:83:8f:4c:4d:5b:19:b2:21:48:38:48:cb:1b:53:03:f2:a3:a7:19:0f:fe:dcSigner
Actual PE Digest75:1b:05:96:52:9f:ba:61:f0:7b:83:8f:4c:4d:5b:19:b2:21:48:38:48:cb:1b:53:03:f2:a3:a7:19:0f:fe:dcDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
EncDump.pdb
Imports
msvcrt
memcmp
_ftol2
_amsg_exit
_XcptFilter
_except_handler4_common
free
_initterm
_callnewh
malloc
memmove
wcscat_s
wcscpy_s
wcsncmp
memcpy
memset
api-ms-win-core-file-l1-1-0
ReadFile
SetFilePointerEx
GetFileSizeEx
CreateFileW
GetFileSize
WriteFile
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleW
LoadLibraryExW
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
VirtualProtect
MapViewOfFile
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentThread
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-systemfunctions-l1-1-0
SystemFunction036
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemAlloc
api-ms-win-core-io-l1-1-0
DeviceIoControl
ntdll
RtlNtStatusToDosError
bcrypt
BCryptHashData
BCryptFinishHash
BCryptGetProperty
BCryptDestroyKey
BCryptVerifySignature
BCryptOpenAlgorithmProvider
BCryptCreateHash
BCryptCloseAlgorithmProvider
BCryptDestroyHash
BCryptImportKeyPair
Exports
Exports
EncryptDumpFile
EncryptDumpStream
Sections
.text Size: 73KB - Virtual size: 73KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/EnterpriseAppMgmtClient.dll.dll windows:10 windows x86 arch:x86
07eb4f90ea58a30e466e8c0a613e6b92
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
EnterpriseAppMgmtClient.pdb
Imports
msvcrt
_XcptFilter
free
malloc
_initterm
_amsg_exit
_except_handler4_common
memcmp
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
rpcrt4
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Invoke
CStdStubBuffer_AddRef
NdrOleFree
IUnknown_Release_Proxy
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
oleaut32
BSTR_UserUnmarshal
BSTR_UserSize
BSTR_UserFree
BSTR_UserMarshal
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient22
ObjectStublessClient3
ObjectStublessClient18
ObjectStublessClient20
ObjectStublessClient15
ObjectStublessClient7
ObjectStublessClient13
ObjectStublessClient5
ObjectStublessClient14
ObjectStublessClient19
ObjectStublessClient12
ObjectStublessClient11
ObjectStublessClient4
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient21
ObjectStublessClient16
ObjectStublessClient17
ObjectStublessClient10
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 860B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 888B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ErrorDetails.dll.dll windows:10 windows x86 arch:x86
1bc0ff31c43851b91a08bae93d2d460f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ErrorDetails.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
wcspbrk
api-ms-win-crt-private-l1-1-0
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__towlower_l
_o__wcsicmp
_o__wtol
_o_free
_o_malloc
_o_realloc
_except_handler4_common
_CxxThrowException
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
wcschr
_o__cexit
_o__callnewh
_o__crt_atexit
_o__create_locale
__std_terminate
__CxxFrameHandler3
_o__configure_narrow_argv
memcmp
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf_s
_o___stdio_common_vsprintf
memcpy
_o___stdio_common_vsnprintf_s
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleHandleExW
GetModuleHandleW
GetProcAddress
GetModuleFileNameA
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
OpenProcessToken
TerminateProcess
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetLocaleInfoW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
rpcrt4
UuidCreate
CStdStubBuffer_AddRef
NdrCStdStubBuffer2_Release
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Invoke
CStdStubBuffer_Connect
NdrOleFree
NdrStubForwardingFunction
NdrStubCall2
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsDuplicateString
WindowsDeleteString
WindowsCreateString
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
HSTRING_UserUnmarshal
HSTRING_UserFree
HSTRING_UserMarshal
HSTRING_UserSize
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient15
CStdStubBuffer2_Connect
ObjectStublessClient13
ObjectStublessClient12
NdrProxyForwardingFunction3
ObjectStublessClient9
ObjectStublessClient14
ObjectStublessClient10
ObjectStublessClient3
CStdStubBuffer2_CountRefs
ObjectStublessClient8
ObjectStublessClient6
NdrProxyForwardingFunction5
NdrProxyForwardingFunction4
ObjectStublessClient17
ObjectStublessClient11
CStdStubBuffer2_QueryInterface
ObjectStublessClient16
ObjectStublessClient7
CStdStubBuffer2_Disconnect
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventUnregister
EventWriteTransfer
api-ms-win-core-winrt-error-l1-1-0
RoTransformError
RoOriginateErrorW
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
InitializeSRWLock
SetEvent
ReleaseSemaphore
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
ReleaseMutex
OpenSemaphoreW
ResetEvent
WaitForSingleObjectEx
CreateSemaphoreExW
CreateMutexExW
CreateEventW
DeleteCriticalSection
WaitForSingleObject
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
CoGetInterfaceAndReleaseStream
CoTaskMemAlloc
CoMarshalInterface
CreateStreamOnHGlobal
CoReleaseMarshalData
CoTaskMemFree
CoCreateInstance
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetUnhandledExceptionFilter
SetLastError
UnhandledExceptionFilter
GetLastError
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegQueryValueExW
RegGetValueW
api-ms-win-core-winrt-error-l1-1-1
IsErrorPropagationEnabled
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-path-l1-1-0
PathCchCombineEx
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-file-l1-2-0
CreateFile2
api-ms-win-core-file-l1-1-0
GetFileSizeEx
ReadFile
api-ms-win-shell-shellfolders-l1-1-0
SHGetKnownFolderPath
ntdll
RtlPublishWnfStateData
api-ms-win-core-url-l1-1-0
UrlEscapeW
GetAcceptLanguagesW
api-ms-win-core-localization-obsolete-l1-2-0
GetSystemDefaultUILanguage
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 138KB - Virtual size: 137KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ErrorDetailsCore.dll.dll windows:10 windows x86 arch:x86
69cd282213af569b3c6be37d3cbbf5f1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ErrorDetailsCore.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
wcspbrk
api-ms-win-crt-private-l1-1-0
_o___std_exception_copy
_o___std_exception_destroy
_o___std_type_info_destroy_list
_o___stdio_common_vsnprintf_s
_o___stdio_common_vsprintf_s
_o___stdio_common_vswprintf
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
memcpy
_o__seh_filter_dll
_o__wcsicmp
_o__wtol
_o_free
_o_malloc
_except_handler4_common
__CxxFrameHandler3
wcschr
_CxxThrowException
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleHandleW
DisableThreadLibraryCalls
GetProcAddress
GetModuleFileNameA
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventWriteTransfer
EventSetInformation
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemAlloc
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
rpcrt4
UuidCreate
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
Exports
Exports
FreeErrorDetails
GetErrorDetails
GetErrorDetailsWithContext
Sections
.text Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/EsdSip.dll.dll regsvr32 windows:10 windows x86 arch:x86
49f5bb2653380908196acaf1b27d10e8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
esdsip.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
memcmp
_wcsnicmp
memcpy
_XcptFilter
wcschr
memset
advapi32
CryptReleaseContext
CryptAcquireContextW
CryptGetHashParam
CryptDestroyHash
CryptHashData
CryptCreateHash
crypt32
CryptSIPRemoveProvider
CryptEncodeObject
CryptSIPAddProvider
CryptFindOIDInfo
CryptDecodeObject
kernel32
GetTickCount
SetLastError
GetModuleFileNameW
LocalAlloc
GetLastError
DisableThreadLibraryCalls
LocalFree
GetModuleHandleW
ReadFile
VirtualFree
WriteFile
VirtualAlloc
SetEndOfFile
CreateFileW
CloseHandle
SetFilePointerEx
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
HeapFree
GetFullPathNameW
GetFileAttributesW
HeapAlloc
GetProcessHeap
ntdll
RtlAllocateHeap
RtlFreeHeap
Exports
Exports
DllCanUnloadNow
DllMain
DllRegisterServer
DllUnregisterServer
EsdSipCreateHash
EsdSipDelSignature
EsdSipGetCaps
EsdSipGetSignature
EsdSipIsMyFileType
EsdSipPutSignature
EsdSipVerifyHash
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 560B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/EtwRundown.dll.dll windows:10 windows x86 arch:x86
d20e2ecffd3819a0d297448009c5e4b5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
etwrundown.pdb
Imports
ntdll
wcsrchr
NtQueryInformationProcess
NtEnumerateKey
EtwpGetCpuSpeed
NtOpenFile
RtlGUIDFromString
RtlIpv6AddressToStringW
RtlGetNativeSystemInformation
RtlIpv4AddressToStringW
RtlImpersonateSelf
RtlQueryHeapInformation
RtlCreateQueryDebugBuffer
RtlAdjustPrivilege
NtSetInformationThread
RtlQueryProcessDebugInformation
RtlDestroyQueryDebugBuffer
memcpy
NtOpenKey
_vsnwprintf
NtQuerySystemInformation
NtClose
wcsncmp
NtQueryVolumeInformationFile
RtlNtStatusToDosError
_wcsicmp
NtPowerInformation
wcsstr
RtlReAllocateHeap
NtTraceEvent
NtQueryValueKey
RtlFreeHeap
RtlAllocateHeap
RtlInitUnicodeString
RtlGetDeviceFamilyInfoEnum
memset
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-file-l1-1-0
GetDriveTypeW
GetLogicalDriveStringsW
LocalFileTimeToFileTime
GetVolumeInformationW
CreateFileW
api-ms-win-core-file-l1-2-0
GetVolumePathNamesForVolumeNameW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-io-l1-1-0
GetOverlappedResult
DeviceIoControl
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
OpenProcess
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegOpenKeyExW
RegQueryValueExW
RegEnumValueW
RegQueryInfoKeyW
RegCloseKey
api-ms-win-core-synch-l1-1-0
CreateEventW
api-ms-win-core-sysinfo-l1-1-0
GetSystemWindowsDirectoryW
GetComputerNameExW
GetTickCount
GetSystemTimeAsFileTime
GlobalMemoryStatusEx
api-ms-win-core-sysinfo-l1-2-0
GetSystemFirmwareTable
GetNativeSystemInfo
devobj
DevObjGetDeviceInstanceId
DevObjEnumDeviceInterfaces
DevObjGetClassDevs
DevObjGetDeviceInterfaceDetail
DevObjDestroyDeviceInfoList
DevObjGetDeviceInfoListDetail
DevObjGetDeviceRegistryProperty
DevObjEnumDeviceInfo
DevObjOpenDevRegKey
DevObjCreateDeviceInfoList
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
iphlpapi
GetAdaptersAddresses
cfgmgr32
CM_Free_Res_Des_Handle
CM_Get_Res_Des_Data_Ex
CM_Get_First_Log_Conf_Ex
CM_Get_Res_Des_Data_Size_Ex
CM_Free_Log_Conf_Handle
CM_Get_Next_Res_Des_Ex
CM_Get_DevNode_Status_Ex
api-ms-win-service-core-l1-1-1
EnumServicesStatusExW
api-ms-win-service-private-l1-1-0
I_QueryTagInformation
api-ms-win-service-management-l1-1-0
CloseServiceHandle
OpenSCManagerW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
EtwLogHeapRundown
EtwLogSysConfigRundown
Sections
.text Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 820B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 20B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ExSMime.dll.dll regsvr32 windows:10 windows x86 arch:x86
5a82cabdf2a7edf6dba29459b8b23320
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
exsmime.pdb
Imports
msvcrt
_ultoa_s
_callnewh
_XcptFilter
strchr
_amsg_exit
_snprintf_s
_except_handler4_common
_errno
wcsncpy_s
realloc
_lock
_unlock
__dllonexit
_onexit
memcmp
memchr
_initterm
free
strcpy_s
wcscat_s
malloc
wcscpy_s
_purecall
memcpy_s
memset
oleaut32
VariantInit
SysAllocString
VariantCopy
VarCmp
VariantClear
VarUI4FromStr
VariantChangeType
SysStringLen
SysFreeString
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
GetLastError
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
MultiByteToWideChar
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
api-ms-win-core-url-l1-1-0
UrlIsW
PathCreateFromUrlW
PathIsURLW
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
DisableThreadLibraryCalls
SizeofResource
FreeLibrary
FindResourceExW
LoadResource
GetProcAddress
LoadLibraryExW
GetModuleHandleW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegDeleteValueW
RegQueryInfoKeyW
RegCreateKeyExW
RegOpenKeyExW
RegOpenKeyExA
RegQueryValueExW
RegSetValueExW
RegEnumKeyExW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-timezone-l1-1-0
GetTimeZoneInformation
SystemTimeToFileTime
FileTimeToSystemTime
api-ms-win-core-file-l1-1-0
GetFileInformationByHandle
FlushFileBuffers
SetEndOfFile
GetTempFileNameW
CreateFileW
FileTimeToLocalFileTime
SetFilePointerEx
WriteFile
ReadFile
api-ms-win-core-localization-l1-2-0
IsDBCSLeadByteEx
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrCmpNIA
StrCmpNA
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 191KB - Virtual size: 191KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ExecModelClient.dll.dll windows:10 windows x86 arch:x86
f247848d61b64959689378fbc0689840
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
09:ef:12:75:73:18:f1:aa:38:98:66:25:34:99:e1:b4:06:9d:eb:00:69:f8:7a:c0:9e:0e:38:17:37:bb:7e:52Signer
Actual PE Digest09:ef:12:75:73:18:f1:aa:38:98:66:25:34:99:e1:b4:06:9d:eb:00:69:f8:7a:c0:9e:0e:38:17:37:bb:7e:52Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ExecModelClient.pdb
Imports
msvcrt
memmove_s
wcstok_s
wcscpy_s
realloc
_CxxThrowException
memcpy
memmove
??1exception@@UAE@XZ
??1type_info@@UAE@XZ
??0exception@@QAE@ABQBD@Z
memcmp
??0exception@@QAE@ABQBDH@Z
__CxxFrameHandler3
_callnewh
_onexit
??0exception@@QAE@XZ
_vsnwprintf
__dllonexit
?terminate@@YAXXZ
??0exception@@QAE@ABV0@@Z
_unlock
_lock
_initterm
?what@exception@@UBEPBDXZ
malloc
free
_amsg_exit
_XcptFilter
_purecall
??3@YAXPAX@Z
_except_handler4_common
toupper
memcpy_s
_vsnprintf_s
memset
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
GetModuleHandleW
GetModuleHandleExW
DisableThreadLibraryCalls
GetModuleFileNameA
LockResource
LoadResource
GetProcAddress
LoadLibraryExW
api-ms-win-core-synch-l1-1-0
ReleaseMutex
ReleaseSemaphore
WaitForSingleObjectEx
OpenSemaphoreW
InitializeCriticalSectionEx
CreateMutexExW
CreateEventW
InitializeSRWLock
LeaveCriticalSection
EnterCriticalSection
CreateSemaphoreExW
ReleaseSRWLockExclusive
WaitForSingleObject
AcquireSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockShared
DeleteCriticalSection
CreateEventExW
SetEvent
WaitForMultipleObjectsEx
InitializeCriticalSection
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetProcessId
TerminateProcess
CreateThread
OpenProcessToken
GetCurrentThreadId
GetCurrentProcessId
GetThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
rpcrt4
NdrClientCall4
RpcStringFreeW
RpcBindingFree
RpcBindingFromStringBindingW
RpcBindingCreateW
RpcBindingBind
I_RpcMapWin32Status
I_RpcExceptionFilter
RpcStringBindingComposeW
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventUnregister
EventRegister
EventProviderEnabled
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
GetRestrictedErrorInfo
RoTransformError
RoOriginateError
SetRestrictedErrorInfo
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringLen
WindowsCreateStringReference
WindowsStringHasEmbeddedNull
WindowsDeleteString
WindowsDuplicateString
WindowsIsStringEmpty
WindowsCreateString
WindowsGetStringRawBuffer
WindowsConcatString
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoMarshalInterface
CoUninitialize
CoCreateInstance
StringFromGUID2
CreateStreamOnHGlobal
CoTaskMemRealloc
CoGetClassObject
CoCreateGuid
CoGetCallContext
CoTaskMemFree
CoCreateFreeThreadedMarshaler
CoWaitForMultipleHandles
CoTaskMemAlloc
CoReleaseMarshalData
CoGetApartmentType
CoGetCallerTID
api-ms-win-core-synch-l1-2-0
InitializeConditionVariable
Sleep
WakeConditionVariable
InitOnceExecuteOnce
InitOnceInitialize
WakeAllConditionVariable
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
LocalReAlloc
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-security-accesshlpr-l1-1-0
BuildSecurityDescriptorForSharingAccess
QueryTransientObjectSecurityDescriptor
FreeTransientObjectSecurityDescriptor
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
RoReportFailedDelegate
IsErrorPropagationEnabled
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
EqualSid
GetTokenInformation
ntdll
RtlQueryUnbiasedInterruptTime
RtlSleepConditionVariableSRW
RtlAcquireSRWLockShared
RtlAcquireSRWLockExclusive
RtlReleaseSRWLockExclusive
RtlReleaseSRWLockShared
RtlInitializeSRWLock
RtlFreeHeap
RtlAllocateHeap
RtlLengthSid
RtlCopySid
NtQueryInformationToken
RtlValidSid
NtQuerySystemInformation
RtlDeriveCapabilitySidsFromName
RtlGetDeviceFamilyInfoEnum
RtlRunOnceExecuteOnce
api-ms-win-core-psm-key-l1-1-0
PsmGetPackageFullNameFromKey
PsmCreateKey
PsmGetKeyFromProcess
PsmGetApplicationNameFromKey
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabledForPackage
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
propsys
ord435
api-ms-win-core-registry-l1-1-0
RegGetValueW
coremessaging
CoreUICreate
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-service-private-l1-1-0
UnsubscribeServiceChangeNotifications
SubscribeServiceChangeNotifications
api-ms-win-service-management-l1-1-0
OpenServiceW
OpenSCManagerW
CloseServiceHandle
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
Exports
Exports
CreateForegroundTaskManager
CreateModernVoipPolicy
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
PlmGetHostIdForDesktopAppxProcess
PlmGetHostIdForDynamicProcess
PlmGetHostIdForMixedHost
PlmGetHostIdForPple
TestHook_CancelShutdown
Sections
.text Size: 197KB - Virtual size: 197KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ExtrasXmlParser.dll.dll windows:10 windows x86 arch:x86
1ddecc1f1fd39dd668a43de788070de1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ExtrasXmlParser.pdb
Imports
msvcrt
__CxxFrameHandler3
_initterm
_wcsicmp
memmove
_amsg_exit
_XcptFilter
_callnewh
malloc
free
_except_handler4_common
memcpy
memset
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventRegister
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
api-ms-win-core-localization-l1-2-2
LCIDToLocaleName
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
ParseExtrasXmlForExtensionInfo
ParseExtrasXmlForNabSyncExtensionInfo
ParseExtrasXmlForSmsInterceptExtensionInfo
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 628B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/FSClient.dll.dll windows:10 windows x86 arch:x86
e08500e3b2aa877a2a350582528d48fc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
FSClient.pdb
Imports
mfsensorgroup
MFCreateSensorGroup
MFIsSensorGroupName
msvcrt
_initterm
_amsg_exit
memmove
_XcptFilter
_callnewh
_vscprintf
_lock
free
malloc
_vsnwprintf
__CxxFrameHandler3
_ultoa_s
_except_handler4_common
_unlock
memcpy_s
qsort
strncpy_s
strnlen
_ltoa_s
_i64toa_s
_gcvt_s
_vsnprintf
_purecall
__dllonexit
_onexit
memcmp
memcpy
memset
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableLevel
GetTraceLoggerHandle
TraceMessage
UnregisterTraceGuids
GetTraceEnableFlags
RegisterTraceGuidsW
api-ms-win-core-com-l1-1-0
PropVariantClear
CoCreateFreeThreadedMarshaler
StringFromGUID2
StringFromIID
CoTaskMemAlloc
CoCreateInstance
CoTaskMemFree
PropVariantCopy
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
GetModuleFileNameA
GetModuleHandleExW
GetModuleHandleW
DisableThreadLibraryCalls
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-synch-l1-1-0
SetEvent
ReleaseMutex
AcquireSRWLockShared
WaitForSingleObject
WaitForSingleObjectEx
OpenSemaphoreW
ReleaseSemaphore
ReleaseSRWLockShared
CreateSemaphoreExW
CreateMutexExW
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
CreateEventW
InitializeSRWLock
api-ms-win-core-winrt-string-l1-1-0
WindowsIsStringEmpty
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
SetLastError
GetLastError
UnhandledExceptionFilter
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TerminateProcess
GetCurrentProcessId
TlsGetValue
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
rpcrt4
I_RpcExceptionFilter
NdrClientCall4
RpcBindingFree
RpcBindingCreateW
RpcBindingBind
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CompareObjectHandles
CloseHandle
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
Sleep
WakeAllConditionVariable
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
dxgi
CreateDXGIFactory1
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-mm-time-l1-1-0
timeBeginPeriod
timeEndPeriod
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
d3d11
D3D11CreateDevice
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 225KB - Virtual size: 224KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 112B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/FWPUCLNT.DLL.dll windows:10 windows x86 arch:x86
6b9b6e4f8204f13218b7e87153952712
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fwpuclnt.pdb
Imports
msvcrt
memset
_wcsicmp
wcschr
_wcslwr
_wcslwr_s
memcmp
memcpy
qsort
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
ntdll
RtlAllocateHeap
RtlSubAuthorityCountSid
RtlContractHashTable
RtlLengthSecurityDescriptor
RtlGetControlSecurityDescriptor
RtlAbsoluteToSelfRelativeSD
RtlExpandHashTable
RtlEndEnumerationHashTable
NtQueryObject
RtlEnumerateEntryHashTable
RtlGetThreadPreferredUILanguages
RtlInitEnumerationHashTable
RtlGetNextEntryHashTable
RtlLookupEntryHashTable
RtlRemoveEntryHashTable
RtlInsertEntryHashTable
RtlDeleteHashTable
RtlCreateHashTable
EtwEventEnabled
EtwEventWriteTransfer
EtwEventWrite
EtwEventActivityIdControl
EtwEventUnregister
RtlNtStatusToDosError
NtClose
NtDeviceIoControlFile
NtCreateFile
RtlInitUnicodeString
NtRaiseException
RtlValidSecurityDescriptor
NtQueryInformationToken
RtlEqualSid
RtlCopySid
RtlLengthSid
RtlValidSid
RtlSetSaclSecurityDescriptor
RtlSetDaclSecurityDescriptor
RtlSetGroupSecurityDescriptor
RtlSetOwnerSecurityDescriptor
RtlCreateSecurityDescriptor
RtlGetSaclSecurityDescriptor
RtlGetDaclSecurityDescriptor
RtlGetGroupSecurityDescriptor
RtlGetOwnerSecurityDescriptor
EtwTraceMessage
RtlFreeHeap
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
EtwEventRegister
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExA
GetProcAddress
FreeLibrary
FreeLibraryAndExitThread
DisableThreadLibraryCalls
GetModuleHandleExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
SetThreadToken
OpenProcessToken
GetCurrentThread
TerminateProcess
GetThreadId
OpenThreadToken
CreateThread
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
rpcrt4
RpcBindingFree
RpcBindingSetOption
RpcBindingCreateW
RpcSsDestroyClientContext
I_RpcExceptionFilter
MesEncodeDynBufferHandleCreate
MesHandleFree
MesDecodeBufferHandleCreate
RpcAsyncInitializeHandle
RpcAsyncCompleteCall
UuidCreate
NdrMesTypeEncode2
NdrMesTypeDecode2
NdrAsyncClientCall2
NdrClientCall4
RpcBindingBind
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
QueueUserWorkItem
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
CreateSemaphoreExW
OpenEventW
TryAcquireSRWLockExclusive
InitializeSRWLock
WaitForSingleObject
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
EnterCriticalSection
TryEnterCriticalSection
LeaveCriticalSection
SetEvent
CreateEventW
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
api-ms-win-core-heap-l1-1-0
HeapFree
HeapSize
HeapAlloc
GetProcessHeap
HeapReAlloc
api-ms-win-security-base-l1-1-0
GetTokenInformation
CopySid
RevertToSelf
GetLengthSid
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-core-rtlsupport-l1-1-0
RtlCaptureContext
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegEnumKeyExW
RegEnumValueW
RegSetValueExW
RegDeleteValueW
RegNotifyChangeKeyValue
RegDeleteKeyExW
RegCreateKeyExW
RegCloseKey
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-file-l1-1-0
CreateFileW
bcrypt
BCryptOpenAlgorithmProvider
BCryptDestroyHash
BCryptGetProperty
BCryptFinishHash
BCryptHashData
BCryptCreateHash
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventWriteTransfer
EventSetInformation
EventRegister
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
SetThreadpoolTimer
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
FwpiExpandCriteria0
FwpiFreeCriteria0
FwpiVpnTriggerAddAppSids
FwpiVpnTriggerAddFilePaths
FwpiVpnTriggerAddSecurityDescriptor
FwpiVpnTriggerConfigureParameters
FwpiVpnTriggerEventSubscribe0
FwpiVpnTriggerEventUnsubscribe0
FwpiVpnTriggerInitializeNrptTriggering
FwpiVpnTriggerRemoveAppSids
FwpiVpnTriggerRemoveFilePaths
FwpiVpnTriggerRemoveSecurityDescriptor
FwpiVpnTriggerResetNrptTriggering
FwpiVpnTriggerSetStateDisconnected
FwpiVpnTriggerUninitializeNrptTriggering
FwpmBitmapIndexFree0
FwpmBitmapIndexGet0
FwpmCalloutAdd0
FwpmCalloutCreateEnumHandle0
FwpmCalloutDeleteById0
FwpmCalloutDeleteByKey0
FwpmCalloutDestroyEnumHandle0
FwpmCalloutEnum0
FwpmCalloutGetById0
FwpmCalloutGetByKey0
FwpmCalloutGetSecurityInfoByKey0
FwpmCalloutSetSecurityInfoByKey0
FwpmCalloutSubscribeChanges0
FwpmCalloutSubscriptionsGet0
FwpmCalloutUnsubscribeChanges0
FwpmConnectionCreateEnumHandle0
FwpmConnectionDestroyEnumHandle0
FwpmConnectionEnum0
FwpmConnectionGetById0
FwpmConnectionGetSecurityInfo0
FwpmConnectionSetSecurityInfo0
FwpmConnectionSubscribe0
FwpmConnectionUnsubscribe0
FwpmDiagnoseNetFailure0
FwpmEngineClose0
FwpmEngineGetOption0
FwpmEngineGetSecurityInfo0
FwpmEngineOpen0
FwpmEngineSetOption0
FwpmEngineSetSecurityInfo0
FwpmEventProviderCreate0
FwpmEventProviderDestroy0
FwpmEventProviderFireNetEvent0
FwpmEventProviderIsNetEventTypeEnabled0
FwpmFilterAdd0
FwpmFilterCreateEnumHandle0
FwpmFilterDeleteById0
FwpmFilterDeleteByKey0
FwpmFilterDestroyEnumHandle0
FwpmFilterEnum0
FwpmFilterGetById0
FwpmFilterGetByKey0
FwpmFilterGetSecurityInfoByKey0
FwpmFilterSetSecurityInfoByKey0
FwpmFilterSubscribeChanges0
FwpmFilterSubscriptionsGet0
FwpmFilterUnsubscribeChanges0
FwpmFreeMemory0
FwpmGetAppIdFromFileName0
FwpmGetSidFromOnlineId0
FwpmIPsecS2STunnelAddConditions0
FwpmIPsecS2STunnelAddInterfaceToCompartment0
FwpmIPsecS2STunnelGetInterfaceForCompartment0
FwpmIPsecS2STunnelRemoveConditions0
FwpmIPsecS2STunnelRemoveInterfaceFromCompartment0
FwpmIPsecTunnelAdd0
FwpmIPsecTunnelAdd1
FwpmIPsecTunnelAdd2
FwpmIPsecTunnelAdd3
FwpmIPsecTunnelAddConditions0
FwpmIPsecTunnelDeleteByKey0
FwpmLayerCreateEnumHandle0
FwpmLayerDestroyEnumHandle0
FwpmLayerEnum0
FwpmLayerGetById0
FwpmLayerGetByKey0
FwpmLayerGetSecurityInfoByKey0
FwpmLayerSetSecurityInfoByKey0
FwpmNetEventCreateEnumHandle0
FwpmNetEventDestroyEnumHandle0
FwpmNetEventEnum0
FwpmNetEventEnum1
FwpmNetEventEnum2
FwpmNetEventEnum3
FwpmNetEventEnum4
FwpmNetEventEnum5
FwpmNetEventSubscribe0
FwpmNetEventSubscribe1
FwpmNetEventSubscribe2
FwpmNetEventSubscribe3
FwpmNetEventSubscribe4
FwpmNetEventSubscriptionsGet0
FwpmNetEventUnsubscribe0
FwpmNetEventsGetSecurityInfo0
FwpmNetEventsLost0
FwpmNetEventsSetSecurityInfo0
FwpmProcessNameResolutionEvent0
FwpmProviderAdd0
FwpmProviderContextAdd0
FwpmProviderContextAdd1
FwpmProviderContextAdd2
FwpmProviderContextAdd3
FwpmProviderContextCreateEnumHandle0
FwpmProviderContextDeleteById0
FwpmProviderContextDeleteByKey0
FwpmProviderContextDestroyEnumHandle0
FwpmProviderContextEnum0
FwpmProviderContextEnum1
FwpmProviderContextEnum2
FwpmProviderContextEnum3
FwpmProviderContextGetById0
FwpmProviderContextGetById1
FwpmProviderContextGetById2
FwpmProviderContextGetById3
FwpmProviderContextGetByKey0
FwpmProviderContextGetByKey1
FwpmProviderContextGetByKey2
FwpmProviderContextGetByKey3
FwpmProviderContextGetSecurityInfoByKey0
FwpmProviderContextSetSecurityInfoByKey0
FwpmProviderContextSubscribeChanges0
FwpmProviderContextSubscriptionsGet0
FwpmProviderContextUnsubscribeChanges0
FwpmProviderCreateEnumHandle0
FwpmProviderDeleteByKey0
FwpmProviderDestroyEnumHandle0
FwpmProviderEnum0
FwpmProviderGetByKey0
FwpmProviderGetSecurityInfoByKey0
FwpmProviderSetSecurityInfoByKey0
FwpmProviderSubscribeChanges0
FwpmProviderSubscriptionsGet0
FwpmProviderUnsubscribeChanges0
FwpmSessionCreateEnumHandle0
FwpmSessionDestroyEnumHandle0
FwpmSessionEnum0
FwpmSubLayerAdd0
FwpmSubLayerCreateEnumHandle0
FwpmSubLayerDeleteByKey0
FwpmSubLayerDestroyEnumHandle0
FwpmSubLayerEnum0
FwpmSubLayerGetByKey0
FwpmSubLayerGetSecurityInfoByKey0
FwpmSubLayerSetSecurityInfoByKey0
FwpmSubLayerSubscribeChanges0
FwpmSubLayerSubscriptionsGet0
FwpmSubLayerUnsubscribeChanges0
FwpmSystemPortsGet0
FwpmSystemPortsSubscribe0
FwpmSystemPortsUnsubscribe0
FwpmTraceRestoreDefaults0
FwpmTransactionAbort0
FwpmTransactionBegin0
FwpmTransactionCommit0
FwpmvSwitchEventSubscribe0
FwpmvSwitchEventUnsubscribe0
FwpmvSwitchEventsGetSecurityInfo0
FwpmvSwitchEventsSetSecurityInfo0
FwppConnectionGetByIPsecInfo
FwppConnectionGetByS2STunnelId
FwppConnectionGetS2STunnelId
FwppGetMD5HashBytes
FwppIPsecSaContextCreate
FwpsAleEndpointCreateEnumHandle0
FwpsAleEndpointDestroyEnumHandle0
FwpsAleEndpointEnum0
FwpsAleEndpointGetById0
FwpsAleEndpointGetSecurityInfo0
FwpsAleEndpointSetSecurityInfo0
FwpsAleExplicitCredentialsQuery0
FwpsAleGetPortStatus0
FwpsClassifyUser0
FwpsFreeMemory0
FwpsGetInProcReplicaOffset0
FwpsLayerCreateInProcReplica0
FwpsLayerReleaseInProcReplica0
FwpsOpenToken0
FwpsQueryIPsecDosFWUsed0
FwpsQueryIPsecOffloadDone0
GetUnifiedTraceHandle
IPsecDospGetSecurityInfo0
IPsecDospGetStatistics0
IPsecDospSetSecurityInfo0
IPsecDospStateCreateEnumHandle0
IPsecDospStateDestroyEnumHandle0
IPsecDospStateEnum0
IPsecGetKeyFromDictator0
IPsecGetStatistics0
IPsecGetStatistics1
IPsecKeyDictationCheck0
IPsecKeyManagerAddAndRegister0
IPsecKeyManagerGetSecurityInfoByKey0
IPsecKeyManagerSetSecurityInfoByKey0
IPsecKeyManagerUnregisterAndDelete0
IPsecKeyManagersGet0
IPsecKeyModuleAdd0
IPsecKeyModuleDelete0
IPsecKeyModuleUpdateAcquire0
IPsecKeyNotification0
IPsecSaContextAddInbound0
IPsecSaContextAddInbound1
IPsecSaContextAddInboundAndTrackConnection
IPsecSaContextAddOutbound0
IPsecSaContextAddOutbound1
IPsecSaContextAddOutboundAndTrackConnection
IPsecSaContextCreate0
IPsecSaContextCreate1
IPsecSaContextCreateEnumHandle0
IPsecSaContextDeleteById0
IPsecSaContextDestroyEnumHandle0
IPsecSaContextEnum0
IPsecSaContextEnum1
IPsecSaContextExpire0
IPsecSaContextGetById0
IPsecSaContextGetById1
IPsecSaContextGetSpi0
IPsecSaContextGetSpi1
IPsecSaContextSetSpi0
IPsecSaContextSubscribe0
IPsecSaContextSubscriptionsGet0
IPsecSaContextUnsubscribe0
IPsecSaContextUpdate0
IPsecSaCreateEnumHandle0
IPsecSaDbGetSecurityInfo0
IPsecSaDbSetSecurityInfo0
IPsecSaDestroyEnumHandle0
IPsecSaEnum0
IPsecSaEnum1
IPsecSaInitiateAsync0
IkeextGetConfigParameters0
IkeextGetStatistics0
IkeextGetStatistics1
IkeextSaCreateEnumHandle0
IkeextSaDbGetSecurityInfo0
IkeextSaDbSetSecurityInfo0
IkeextSaDeleteById0
IkeextSaDestroyEnumHandle0
IkeextSaEnum0
IkeextSaEnum1
IkeextSaEnum2
IkeextSaGetById0
IkeextSaGetById1
IkeextSaGetById2
IkeextSaUpdateAdditionalAddressesByTunnelId0
IkeextSaUpdatePreferredAddressesByTunnelId0
IkeextSetConfigParameters0
NamespaceCallout
WFPRIODequeueCompletion
WSADeleteSocketPeerTargetName
WSAImpersonateSocketPeer
WSAQuerySocketSecurity
WSARevertImpersonation
WSASetSocketPeerTargetName
WSASetSocketSecurity
WfpCloseDPConfigureHandle
WfpConfigureDPSecurityDescriptor
WfpCreateDPConfigureHandle
WfpRIOChannelClose
WfpRIOCleanupRequestQueue
WfpRIOCloseCompletionQueue
WfpRIOCreateChannel
WfpRIOCreateCompletionQueue
WfpRIOCreateRequestQueue
WfpRIODeregisterBuffer
WfpRIOIndicateActivityThreshold
WfpRIONotify
WfpRIOReceive
WfpRIORegisterBuffer
WfpRIOResume
WfpRIOSend
WfpRIOSuspend
Sections
.text Size: 283KB - Virtual size: 282KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 124B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/FamilySafetyExt.dll.dll windows:10 windows x86 arch:x86
0032ac010047bea68b2c125db566accc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
familysafetyext.pdb
Imports
msvcrt
_except_handler4_common
malloc
free
_amsg_exit
_XcptFilter
_vsnwprintf
_initterm
memset
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
Exports
Exports
IsChildAccount
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 948B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 444B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Faultrep.dll.dll windows:10 windows x86 arch:x86
f731aeee50229478a8b59ad28a37476a
Code Sign
33:00:00:02:65:51:ae:1b:bd:00:5c:bf:bd:00:00:00:00:02:65Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
1f:f5:78:b4:54:15:46:7e:3c:ae:1b:51:ce:65:1e:bb:5c:e5:30:04:7d:c4:d1:05:b6:bc:83:6f:b9:e8:61:4aSigner
Actual PE Digest1f:f5:78:b4:54:15:46:7e:3c:ae:1b:51:ce:65:1e:bb:5c:e5:30:04:7d:c4:d1:05:b6:bc:83:6f:b9:e8:61:4aDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
FaultRep.pdb
Imports
msvcrt
??1type_info@@UAE@XZ
_except_handler4_common
realloc
_CxxThrowException
memmove
__CxxFrameHandler3
rand
time
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
_amsg_exit
_XcptFilter
_callnewh
printf
free
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
srand
_purecall
?terminate@@YAXXZ
??0exception@@QAE@XZ
??1exception@@UAE@XZ
memcpy_s
_vsnwprintf
rand_s
memcmp
memcpy
_local_unwind4
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
FreeLibraryAndExitThread
GetModuleFileNameA
GetModuleHandleExW
DisableThreadLibraryCalls
GetModuleHandleW
LoadStringW
LoadLibraryExW
GetProcAddress
FreeLibrary
api-ms-win-core-synch-l1-1-0
OpenSemaphoreW
OpenMutexW
InitializeSRWLock
CreateMutexExW
WaitForSingleObjectEx
InitializeCriticalSectionEx
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
ReleaseMutex
WaitForSingleObject
ResetEvent
ReleaseSRWLockExclusive
CreateSemaphoreExW
AcquireSRWLockExclusive
CreateMutexW
AcquireSRWLockShared
OpenEventW
ReleaseSemaphore
SetEvent
ReleaseSRWLockShared
CreateEventW
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
SetErrorMode
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
InitializeProcThreadAttributeList
DeleteProcThreadAttributeList
CreateRemoteThread
OpenThread
CreateThread
OpenProcessToken
GetExitCodeThread
CreateProcessW
GetExitCodeProcess
GetProcessTimes
TerminateProcess
GetCurrentProcess
UpdateProcThreadAttribute
GetThreadPriority
GetCurrentThread
SetThreadPriority
GetCurrentProcessId
GetProcessId
GetCurrentThreadId
GetThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
LCMapStringW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-eventing-provider-l1-1-0
EventWrite
EventSetInformation
EventUnregister
EventRegister
EventWriteTransfer
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemDirectoryW
GlobalMemoryStatusEx
GetSystemTimeAsFileTime
GetVersionExW
GetWindowsDirectoryW
GetSystemInfo
GetTickCount64
api-ms-win-core-string-l1-1-0
CompareStringW
MultiByteToWideChar
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-wow64-l1-1-1
GetSystemWow64Directory2W
IsWow64Process2
GetSystemWow64DirectoryW
ntdll
RtlAcquireSRWLockExclusive
RtlReleaseSRWLockExclusive
wcscpy_s
NtCreateFile
NtDeviceIoControlFile
NtAllocateVirtualMemory
NtFreeVirtualMemory
RtlAdjustPrivilege
_wcstoui64
DbgPrint
isspace
RtlSetThreadErrorMode
RtlFreeHeap
RtlAllocateHeap
tolower
memmove_s
RtlNtStatusToDosError
RtlDecodeSystemPointer
NtClearEvent
NtWaitForMultipleObjects
RtlSetCurrentTransaction
RtlGetCurrentTransaction
RtlGetNtSystemRoot
RtlDetermineDosPathNameType_U
NtQueryValueKey
RtlInitUnicodeStringEx
NtOpenKey
wcsstr
RtlReleasePebLock
wcsncmp
RtlTryAcquirePebLock
RtlGetUnloadEventTraceEx
ZwQueryInformationThread
EtwCheckCoverage
NtSetInformationProcess
towlower
NtResumeProcess
NtSuspendThread
NtResumeThread
NtSuspendProcess
RtlSubAuthorityCountSid
RtlIdentifierAuthoritySid
ShipAssert
NtSetSystemInformation
RtlWakeAllConditionVariable
PssNtFreeSnapshot
ZwQueryWnfStateNameInformation
ZwUpdateWnfStateData
EtwEventWriteNoRegistration
NtQuerySystemInformation
NtOpenEvent
NtWaitForSingleObject
RtlAllocateAndInitializeSid
RtlInitUnicodeString
NtAlpcConnectPort
NtAlpcSendWaitReceivePort
RtlFreeSid
RtlQueryResourcePolicy
NtOpenProcess
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
NtQueryInformationToken
NtQueryLicenseValue
NtQueryInformationThread
RtlImageNtHeaderEx
NtQueryEvent
NtSetInformationFile
RtlSecondsSince1970ToTime
swprintf_s
wcscat_s
wcsncpy_s
RtlCompareMemory
NtSystemDebugControl
RtlWerpReportException
RtlCreateProcessReflection
PssNtCaptureSnapshot
NtClose
wcsrchr
NtQueryInformationProcess
_wtoi
wcschr
iswspace
_wcsicmp
_wcsnicmp
_vscwprintf
DbgPrintEx
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
RtlSleepConditionVariableSRW
kernelbase
CreateProcessAsUserW
api-ms-win-service-private-l1-1-0
I_QueryTagInformation
dbghelp
MiniDumpWriteDump
api-ms-win-core-windowserrorreporting-l1-1-0
WerGetFlags
GetApplicationRecoveryCallback
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
rpcrt4
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
RpcStringFreeW
CStdStubBuffer_CountRefs
CStdStubBuffer_Invoke
UuidCreate
UuidToStringW
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient4
ObjectStublessClient5
ObjectStublessClient3
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoCreateInstance
CoUninitialize
CoUnmarshalInterface
CoTaskMemFree
CoSetProxyBlanket
CoGetMalloc
CoImpersonateClient
CoInitializeEx
CoRevertToSelf
api-ms-win-core-processthreads-l1-1-1
OpenProcess
GetThreadContext
api-ms-win-core-file-l1-1-0
CreateFileW
ReadFile
FindFirstFileW
GetDriveTypeW
CreateDirectoryW
SetFilePointerEx
QueryDosDeviceW
GetLongPathNameW
GetFinalPathNameByHandleW
WriteFile
SetEndOfFile
FindNextFileW
GetLogicalDriveStringsW
DeleteFileW
FlushFileBuffers
GetTempFileNameW
GetFileAttributesW
SetFileInformationByHandle
FindClose
SetFileAttributesW
api-ms-win-security-lsalookup-l2-1-0
LookupPrivilegeValueW
LookupAccountSidW
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
DuplicateToken
GetTokenInformation
GetSidSubAuthority
GetSidSubAuthorityCount
RevertToSelf
ImpersonateLoggedOnUser
IsValidSid
GetLengthSid
CopySid
AdjustTokenPrivileges
FreeSid
AllocateAndInitializeSid
CheckTokenMembership
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CreateThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
WaitForThreadpoolWaitCallbacks
CloseThreadpoolWait
SetThreadpoolWait
CreateThreadpoolWait
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
K32GetModuleFileNameExW
K32GetMappedFileNameW
K32EnumProcessModules
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-errorhandling-l1-1-3
SetThreadErrorMode
api-ms-win-core-memory-l1-1-0
ReadProcessMemory
VirtualAlloc
WriteProcessMemory
VirtualAllocEx
VirtualQueryEx
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
VirtualFree
VirtualQuery
VirtualFreeEx
api-ms-win-core-processsnapshot-l1-1-0
PssDuplicateSnapshot
PssWalkMarkerCreate
PssQuerySnapshot
PssFreeSnapshot
PssWalkMarkerFree
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
SetEnvironmentVariableW
SearchPathW
api-ms-win-service-management-l1-1-0
OpenSCManagerW
CloseServiceHandle
OpenServiceW
StartServiceW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegGetValueW
RegSetValueExW
RegQueryValueExW
RegSetKeySecurity
RegQueryInfoKeyW
RegGetKeySecurity
RegCreateKeyExW
RegDeleteValueW
api-ms-win-core-winrt-l1-1-0
RoInitialize
RoUninitialize
RoGetActivationFactory
api-ms-win-core-debug-l1-1-1
CheckRemoteDebuggerPresent
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-eventing-controller-l1-1-0
StartTraceW
api-ms-win-core-version-l1-1-0
GetFileVersionInfoSizeExW
VerQueryValueW
GetFileVersionInfoExW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-registry-l2-1-0
RegDeleteKeyA
RegDeleteKeyW
api-ms-win-eventlog-legacy-l1-1-0
ReportEventW
DeregisterEventSource
RegisterEventSourceW
api-ms-win-shcore-obsolete-l1-1-0
CommandLineToArgvW
api-ms-win-core-toolhelp-l1-1-0
CreateToolhelp32Snapshot
Process32FirstW
Module32FirstW
Module32NextW
Thread32First
Process32NextW
Thread32Next
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrStrIW
api-ms-win-security-trustee-l1-1-0
BuildSecurityDescriptorW
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
Exports
Exports
AddERExcludedApplicationA
AddERExcludedApplicationW
BasepReportFault
CancelHangReporting
CheckForReadOnlyResourceFilter
CheckPerUserCrossProcessThrottle
DllCanUnloadNow
DllGetClassObject
ReportCoreHang
ReportFault
ReportHang
UpdatePerUserLastCrossProcessCollectionTime
WerReportHang
WerpGetDebugger
WerpInitiateCrashReporting
WerpLaunchAeDebug
Sections
.text Size: 257KB - Virtual size: 257KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 456B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 77KB - Virtual size: 77KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/FdDevQuery.dll.dll windows:10 windows x86 arch:x86
110ae617a1ee66edd694643290cd8aab
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
FDDevQuery.pdb
Imports
msvcrt
_wcsicmp
_onexit
__dllonexit
memcmp
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
memcpy_s
free
_purecall
_unlock
memset
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
CreateEventW
SetEvent
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSection
EnterCriticalSection
api-ms-win-core-com-l1-1-0
CoCreateInstance
StringFromGUID2
CoTaskMemFree
IIDFromString
PropVariantClear
CLSIDFromString
CoTaskMemAlloc
api-ms-win-core-errorhandling-l1-1-0
GetLastError
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
cfgmgr32
DevFreeObjectProperties
DevGetObjectPropertiesEx
DevFindProperty
DevCreateObjectQuery
DevCreateObjectQueryFromId
DevCloseObjectQuery
user32
UnregisterClassA
propsys
PSCreateSimplePropertyChange
PSCreateMemoryPropertyStore
PSCreatePropertyChangeArray
shlwapi
StrCmpNW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/FirewallAPI.dll.dll regsvr32 windows:10 windows x86 arch:x86
318d4c3d2bbdc4fce040e18b0196750f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
FirewallAPI.pdb
Imports
msvcrt
memmove_s
_callnewh
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_XcptFilter
memcpy_s
_wcsnicmp
_amsg_exit
qsort
_initterm
_vsnwprintf
memcpy
memcmp
wcstok
_CxxThrowException
?terminate@@YAXXZ
_except_handler4_common
_wcsicmp
_purecall
??1type_info@@UAE@XZ
__dllonexit
wcscpy_s
__CxxFrameHandler3
realloc
wcscat_s
_lock
_unlock
malloc
free
_onexit
memset
rpcrt4
IUnknown_Release_Proxy
UuidCreate
NdrOleAllocate
UuidToStringW
RpcStringFreeW
RpcAsyncInitializeHandle
CStdStubBuffer_AddRef
CStdStubBuffer_DebugServerRelease
RpcBindingSetOption
RpcBindingFromStringBindingW
RpcStringBindingComposeW
CStdStubBuffer_DebugServerQueryInterface
NdrAsyncClientCall2
NdrClientCall4
IUnknown_AddRef_Proxy
RpcEpResolveBinding
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
NdrOleFree
RpcAsyncCompleteCall
RpcBindingFree
RpcBindingSetAuthInfoExW
NdrStubCall2
NdrStubForwardingFunction
RpcAsyncCancelCall
NdrCStdStubBuffer2_Release
NdrDllUnregisterProxy
NdrDllRegisterProxy
NdrDllGetClassObject
NdrDllCanUnloadNow
CStdStubBuffer_Invoke
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient14
ObjectStublessClient11
CStdStubBuffer2_CountRefs
ObjectStublessClient24
ObjectStublessClient12
ObjectStublessClient22
ObjectStublessClient25
ObjectStublessClient20
ObjectStublessClient15
ObjectStublessClient23
NdrProxyForwardingFunction6
CStdStubBuffer2_Disconnect
ObjectStublessClient7
ObjectStublessClient13
ObjectStublessClient18
CStdStubBuffer2_QueryInterface
ObjectStublessClient19
ObjectStublessClient21
CStdStubBuffer2_Connect
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
ObjectStublessClient8
NdrProxyForwardingFunction3
ObjectStublessClient26
ObjectStublessClient17
ObjectStublessClient10
ObjectStublessClient9
ObjectStublessClient16
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
ReleaseSemaphore
InitializeCriticalSectionEx
InitializeCriticalSection
ReleaseSRWLockExclusive
WaitForSingleObject
AcquireSRWLockExclusive
WaitForSingleObjectEx
SetEvent
OpenSemaphoreW
ReleaseMutex
ReleaseSRWLockShared
AcquireSRWLockShared
CreateSemaphoreExW
CreateEventW
CreateMutexExW
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
LoadLibraryExW
GetModuleHandleExW
GetProcAddress
GetModuleFileNameA
FreeLibrary
DisableThreadLibraryCalls
SizeofResource
LoadResource
FindResourceExW
GetModuleFileNameW
api-ms-win-core-string-l2-1-0
CharNextW
CharPrevW
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
RegEnumValueW
RegRestoreKeyW
RegOpenCurrentUser
RegSetValueExW
RegCreateKeyExW
RegDeleteValueW
RegDeleteTreeW
RegSaveKeyExW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
lstrcpynW
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualAlloc
VirtualQuery
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetTickCount
GetSystemTimeAsFileTime
GetTickCount64
api-ms-win-core-string-l1-1-0
CompareStringW
CompareStringOrdinal
MultiByteToWideChar
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventRegister
EventUnregister
EventSetInformation
ntdll
RtlEqualSid
RtlCapabilityCheck
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlInitUnicodeString
RtlIpv6StringToAddressW
EtwEventWrite
EtwTraceMessage
EtwEventUnregister
EtwEventRegister
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlIpv4StringToAddressW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
HeapDestroy
api-ms-win-security-base-l1-1-0
AccessCheck
CheckTokenMembership
RevertToSelf
CreateWellKnownSid
DuplicateTokenEx
api-ms-win-core-version-l1-1-0
VerQueryValueW
GetFileVersionInfoSizeExW
GetFileVersionInfoExW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-localization-l1-2-0
GetThreadUILanguage
FormatMessageW
GetSystemDefaultLangID
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
SetThreadToken
OpenProcessToken
OpenThreadToken
GetCurrentThreadId
GetCurrentThread
GetCurrentProcessId
TerminateProcess
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolWait
WaitForThreadpoolWaitCallbacks
CreateThreadpoolWait
SetThreadpoolWaitEx
CreateThreadpoolTimer
SetThreadpoolTimer
SetThreadpoolWait
api-ms-win-security-base-l1-2-0
CheckTokenCapability
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
dnsapi
DnsSetNrptRule
DnsRemoveNrptRule
DnsFreeNrptRuleNamesList
DnsGetNrptRuleNamesList
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
FWAddAuthenticationSet
FWAddConnectionSecurityRule
FWAddCryptoSet
FWAddFirewallRule
FWAddMainModeRule
FWAddSecurityRealm
FWChangeNotificationCreate
FWChangeNotificationDestroy
FWChangeTransactionalState
FWClosePolicyStore
FWCopyAuthenticationSet
FWCopyConnectionSecurityRule
FWCopyCryptoSet
FWCopyFirewallRule
FWDeleteAllAuthenticationSets
FWDeleteAllConnectionSecurityRules
FWDeleteAllCryptoSets
FWDeleteAllFirewallRules
FWDeleteAllMainModeRules
FWDeleteAuthenticationSet
FWDeleteConnectionSecurityRule
FWDeleteCryptoSet
FWDeleteFirewallRule
FWDeleteMainModeRule
FWDeletePhase1SAs
FWDeletePhase2SAs
FWDeleteSecurityRealm
FWDiagGetAppList
FWEnumAdapters
FWEnumAuthenticationSets
FWEnumConnectionSecurityRules
FWEnumCryptoSets
FWEnumFirewallRules
FWEnumMainModeRules
FWEnumNetworks
FWEnumPhase1SAs
FWEnumPhase2SAs
FWEnumProducts
FWExportPolicy
FWFreeAdapters
FWFreeAuthenticationSet
FWFreeAuthenticationSets
FWFreeAuthenticationSetsByHandle
FWFreeConnectionSecurityRule
FWFreeConnectionSecurityRules
FWFreeConnectionSecurityRulesByHandle
FWFreeCryptoSet
FWFreeCryptoSets
FWFreeCryptoSetsByHandle
FWFreeDiagAppList
FWFreeFirewallRule
FWFreeFirewallRules
FWFreeFirewallRulesByHandle
FWFreeFirewallRulesOld
FWFreeMainModeRule
FWFreeMainModeRules
FWFreeMainModeRulesByHandle
FWFreeNetworks
FWFreePhase1SAs
FWFreePhase2SAs
FWFreeProducts
FWGetConfig
FWGetConfig2
FWGetGlobalConfig
FWGetGlobalConfig2
FWGetGlobalConfig3
FWGetIndicatedPortInUse
FWImportPolicy
FWIndicatePortInUse
FWIndicateProxyForUrl
FWIndicateProxyResolverRefresh
FWIndicateTupleInUse
FWIndicateTupleInUse2
FWIsTargetAProxy
FWOpenPolicyStore
FWQueryAuthenticationSets
FWQueryConnectionSecurityRules
FWQueryCryptoSets
FWQueryFirewallRules
FWQueryIsolationType
FWQueryMainModeRules
FWRegisterProduct
FWResetIndicatedPortInUse
FWResetIndicatedTupleInUse
FWRestoreDefaults
FWRestoreGPODefaults
FWRevertTransaction
FWSelectConSecRule
FWSetAuthenticationSet
FWSetConfig
FWSetConnectionSecurityRule
FWSetCryptoSet
FWSetFirewallRule
FWSetGlobalConfig
FWSetGlobalConfig2
FWSetMainModeRule
FWStatusMessageFromStatusCode
FWUnregisterProduct
FWVerifyAuthenticationSet
FWVerifyAuthenticationSetQuery
FWVerifyConnectionSecurityRule
FWVerifyConnectionSecurityRuleQuery
FWVerifyCryptoSet
FWVerifyCryptoSetQuery
FWVerifyFirewallRule
FWVerifyFirewallRuleQuery
FWVerifyMainModeRule
FWVerifyMainModeRuleQuery
FwActivate
FwAlloc
FwAllocCheckSize
FwAllowedProgramsAdd
FwAllowedProgramsDelete
FwAnalyzeFirewallPolicy
FwAnalyzeFirewallPolicyOnProfile
FwApiHelperFree
FwApiHelperInit
FwBstrToInterfaceTypes
FwBstrToPorts
FwConvertIPv6SubNetToRange
FwCopyAuthSet
FwCopyMainModeRule
FwCopyWFAddressesContents
FwEmptyWFAddresses
FwFree
FwFreeAddresses
FwFreePorts
FwGetAddressesAsString
FwGetCurrentProfile
FwGetVersionField
FwIcmpSettingsEnum
FwIcmpSettingsSet
FwInterfaceTypesToBstr
FwIsGroupPolicyEnforced
FwIsRemoteManagementEnabled
FwLogSettingsSet
FwMergeAddresses
FwMulticastBroadcastResponsesEnum
FwMulticastBroadcastResponsesSet
FwNotificationsEnum
FwNotificationsSet
FwOpModesEnum
FwOpModesSet
FwPortOpeningsAdd
FwPortOpeningsDelete
FwProfileTypeCurrentGet
FwProfileTypeGet
FwRestoreDefaults
FwServicesEnum
FwServicesSet
FwStringToAddresses
FwStringToPorts
GetDisabledInterfaces
IcfAddrChangeNotificationCreate
IcfChangeNotificationCreate
IcfChangeNotificationDestroy
IcfConnect
IcfDisconnect
IcfFreeDynamicFwPorts
IcfFreeProfile
IcfFreeTickets
IcfGetCurrentProfileType
IcfGetDynamicFwPorts
IcfGetOperationalMode
IcfGetProfile
IcfGetTickets
IcfIsPortAllowed
IcfOpenDynamicFwPortWithoutSocket
IcfSubNetsGetScope
IsFirewallInCoExistanceMode
IsPortOrICMPAllowed
NetworkIsolationAddAllowEnterpriseIdRule
NetworkIsolationCreateAllInterfacesContainer
NetworkIsolationCreateAppContainer
NetworkIsolationCreateAppContainerLoopbackRules
NetworkIsolationCreateContainer
NetworkIsolationCreateInterfaceContainer
NetworkIsolationDeleteAllInterfacesContainer
NetworkIsolationDeleteAllowEnterpriseIdRule
NetworkIsolationDeleteAppContainer
NetworkIsolationDeleteAppContainerLoopbackRules
NetworkIsolationDeleteContainer
NetworkIsolationDeleteInterfaceContainer
NetworkIsolationDeleteUserAppContainers
NetworkIsolationDiagnoseConnectFailure
NetworkIsolationDiagnoseConnectFailureAndGetInfo
NetworkIsolationDiagnoseListen
NetworkIsolationDiagnoseSocketCreation
NetworkIsolationEnumAppContainers
NetworkIsolationEnumerateAppContainerRules
NetworkIsolationFreeAppContainers
NetworkIsolationGetAppContainer
NetworkIsolationGetAppContainerConfig
NetworkIsolationGetEnterpriseId
NetworkIsolationGetEnterpriseIdAsync
NetworkIsolationGetEnterpriseIdClose
NetworkIsolationRegisterForAppContainerChanges
NetworkIsolationSetAppContainerConfig
NetworkIsolationSetupAppContainerBinaries
NetworkIsolationUnregisterForAppContainerChanges
Sections
.text Size: 345KB - Virtual size: 345KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 828B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/FontGlyphAnimator.dll.dll windows:10 windows x86 arch:x86
21c5119996c0bc736316c4b4ed802ac1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
FontGlyphAnimator.pdb
Imports
msvcrt
__dllonexit
_unlock
_onexit
_except_handler4_common
free
_lock
_initterm
malloc
_amsg_exit
_XcptFilter
_callnewh
_vsnwprintf
memcpy_s
_purecall
memmove_s
realloc
__CxxFrameHandler3
memset
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetLastError
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoTransformError
RoOriginateErrorW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
WaitForSingleObject
OpenSemaphoreW
CreateMutexExW
CreateSemaphoreExW
InitializeSRWLock
ReleaseSemaphore
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
ReleaseMutex
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
Sleep
WakeAllConditionVariable
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsCreateString
WindowsCreateStringReference
WindowsStringHasEmbeddedNull
WindowsDeleteString
WindowsIsStringEmpty
WindowsDuplicateString
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleExW
GetModuleHandleW
GetProcAddress
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoGetApartmentType
CoTaskMemFree
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 38KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/FwRemoteSvr.dll.dll windows:10 windows x86 arch:x86
d6ef67616c5b28ea36f67b648ea2e747
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
FwRemoteSvr.pdb
Imports
fwbase
FwCloseHandle
FwStringCopy
FwSizeTMultiply
FwFree
FwAlloc
FwHResultToWindowsError
msvcrt
_except_handler4_common
_XcptFilter
memset
_initterm
malloc
free
_amsg_exit
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-heap-l2-1-0
LocalFree
rpcrt4
RpcImpersonateClient
RpcRevertToSelf
NdrServerCall2
RpcServerInqDefaultPrincNameW
RpcServerRegisterAuthInfoW
RpcStringFreeW
RpcServerUseProtseqW
RpcServerRegisterIf3
RpcServerInqBindings
RpcBindingInqAuthClientW
RpcStringBindingParseW
RpcBindingToStringBindingW
I_RpcBindingIsClientLocal
RpcServerUnregisterIfEx
RpcBindingVectorFree
RpcEpUnregister
RpcEpRegisterW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
OpenThreadToken
GetCurrentThread
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-security-base-l1-1-0
AccessCheck
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
firewallapi
FWDeleteAllMainModeRules
FWDeleteMainModeRule
FWSetMainModeRule
FWAddMainModeRule
FWDeletePhase2SAs
FWDeletePhase1SAs
FWDeleteAllConnectionSecurityRules
FWDeleteConnectionSecurityRule
FWSetConnectionSecurityRule
FWAddConnectionSecurityRule
FWClosePolicyStore
FWOpenPolicyStore
FWEnumAdapters
FWEnumNetworks
FWQueryCryptoSets
FWQueryAuthenticationSets
FWQueryMainModeRules
FWQueryConnectionSecurityRules
FWEnumPhase2SAs
FWSetGlobalConfig
FWGetGlobalConfig2
FWGetGlobalConfig
FWEnumProducts
FWSetConfig
FWQueryFirewallRules
FWGetConfig2
FWGetConfig
FWSetFirewallRule
FWAddFirewallRule
FWDeleteAllFirewallRules
FWDeleteFirewallRule
FWEnumFirewallRules
FWRestoreDefaults
FWAddAuthenticationSet
FWDeleteAuthenticationSet
FWSetAuthenticationSet
FWDeleteAllAuthenticationSets
FWEnumAuthenticationSets
FWEnumMainModeRules
FWAddCryptoSet
FWSetCryptoSet
FWEnumPhase1SAs
FWEnumCryptoSets
FWDeleteAllCryptoSets
FWDeleteCryptoSet
FWEnumConnectionSecurityRules
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
FwRpcAPIsInitialize
FwRpcAPIsShutdown
Sections
.text Size: 46KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 988B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/GameChatTranscription.dll.dll windows:10 windows x86 arch:x86
c7ed0c7b0e3ab26dc578ae08db01cb4d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
GameChatTranscription.pdb
Imports
msvcrt
_amsg_exit
_lock
??1type_info@@UAE@XZ
_CxxThrowException
_XcptFilter
memcpy
memmove
?terminate@@YAXXZ
??0exception@@QAE@ABQBD@Z
__dllonexit
_onexit
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
_except_handler4_common
??1exception@@UAE@XZ
free
malloc
_initterm
?what@exception@@UBEPBDXZ
_wcsnicmp
wcsstr
_wcsicmp
_unlock
_vsnwprintf
_purecall
__CxxFrameHandler3
memset
api-ms-win-eventing-classicprovider-l1-1-0
UnregisterTraceGuids
GetTraceLoggerHandle
GetTraceEnableFlags
TraceMessage
GetTraceEnableLevel
RegisterTraceGuidsW
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsDeleteString
WindowsDuplicateString
WindowsGetStringRawBuffer
WindowsCreateString
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
ResumeThread
GetCurrentProcess
CreateThread
GetCurrentThreadId
GetThreadId
GetCurrentProcessId
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
CoTaskMemFree
CoCreateGuid
CoCreateInstance
api-ms-win-core-threadpool-l1-2-0
SubmitThreadpoolWork
CloseThreadpoolWork
CreateThreadpoolWork
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
DisableThreadLibraryCalls
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WaitForSingleObject
EnterCriticalSection
ReleaseSRWLockShared
AcquireSRWLockShared
InitializeCriticalSectionEx
DeleteCriticalSection
LeaveCriticalSection
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventRegister
EventUnregister
EventSetInformation
api-ms-win-core-sysinfo-l1-1-0
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
GetTickCount64
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-localization-l1-2-0
GetUserDefaultLocaleName
GetUserGeoID
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
rpcrt4
RpcServerInqCallAttributesW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllGetClassObject
Sections
.text Size: 83KB - Virtual size: 82KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Geocommon.dll.dll windows:10 windows x86 arch:x86
ba4411046eeb19fe66144840575c0acc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Geocommon.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_exception_destroy
_o___std_type_info_destroy_list
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
memmove
_o__register_onexit_function
_o__seh_filter_dll
_o_floor
_o_free
_o_malloc
_o_realloc
_except_handler4_common
_CxxThrowException
_o___std_exception_copy
__CxxFrameHandler3
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleW
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoTransformError
RoOriginateError
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
AcquireSRWLockExclusive
InitializeSRWLock
WaitForSingleObjectEx
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
CreateEventW
ReleaseSRWLockExclusive
AcquireSRWLockShared
api-ms-win-core-com-l1-1-0
CoGetApartmentType
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
api-ms-win-core-winrt-string-l1-1-0
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
WindowsGetStringRawBuffer
WindowsCreateString
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
ztrace_maps
ZTraceHelper
ZTraceReportPropagation
ZTraceReportOrigination
ZTraceInit
ZTraceClose
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/Geolocation.dll.dll windows:10 windows x86 arch:x86
95ca6214f4afd95af64fac6da1c2e0a9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Geolocation.pdb
Imports
msvcp110_win
?_Xbad_alloc@std@@YAXXZ
?_Xout_of_range@std@@YAXPBD@Z
?_Winerror_map@std@@YAPBDH@Z
?_Xlength_error@std@@YAXPBD@Z
_Nan
?_Syserror_map@std@@YAPBDH@Z
?_Xbad_function_call@std@@YAXXZ
?_Swap_all@_Container_base0@std@@QAEXAAU12@@Z
?_Orphan_all@_Container_base0@std@@QAEXXZ
??0id@locale@std@@QAE@I@Z
msvcrt
memmove
memcpy
memcmp
_ftol2
_CxxThrowException
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_isnan
realloc
memmove_s
wcsnlen
_unlock
_lock
?terminate@@YAXXZ
_initterm
free
_amsg_exit
_XcptFilter
_callnewh
memset
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
memcpy_s
_vsnwprintf
??_V@YAXPAX@Z
__CxxFrameHandler3
_CIfmod
??3@YAXPAX@Z
malloc
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetProcAddress
GetModuleHandleExW
GetModuleHandleW
LoadStringW
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
LeaveCriticalSection
InitializeSRWLock
ReleaseMutex
ReleaseSRWLockShared
TryAcquireSRWLockExclusive
AcquireSRWLockExclusive
OpenSemaphoreW
AcquireSRWLockShared
WaitForSingleObjectEx
CreateMutexExW
EnterCriticalSection
CreateEventW
ReleaseSemaphore
SetEvent
InitializeCriticalSection
OpenEventW
InitializeCriticalSectionEx
CreateEventExW
DeleteCriticalSection
WaitForSingleObject
CreateSemaphoreExW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
api-ms-win-core-winrt-string-l1-1-0
WindowsStringHasEmbeddedNull
WindowsDeleteString
WindowsCreateString
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsGetStringLen
WindowsDuplicateString
HSTRING_UserUnmarshal
HSTRING_UserMarshal
WindowsIsStringEmpty
HSTRING_UserFree
HSTRING_UserSize
api-ms-win-core-com-l1-1-0
CoDecrementMTAUsage
CoQueryProxyBlanket
CoGetInterfaceAndReleaseStream
CoGetApartmentType
CoUninitialize
CoCreateInstance
CoIncrementMTAUsage
CoGetCallerTID
CoTaskMemFree
CoInitializeEx
CoMarshalInterface
CoCreateFreeThreadedMarshaler
CoReleaseMarshalData
CreateStreamOnHGlobal
CoSetProxyBlanket
CoTaskMemAlloc
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
SetThreadToken
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
OpenProcessToken
GetCurrentThread
GetCurrentProcessId
api-ms-win-core-winrt-error-l1-1-0
GetRestrictedErrorInfo
RoTransformError
RoOriginateErrorW
SetRestrictedErrorInfo
RoOriginateError
api-ms-win-core-localization-l1-2-0
GetGeoInfoW
GetUserGeoID
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
oleaut32
SysStringLen
SysFreeString
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
WakeAllConditionVariable
Sleep
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
ntdll
NtQuerySystemInformation
RtlQueryPackageIdentityEx
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlUnsubscribeWnfStateChangeNotification
RtlReportException
combase
ord8
ord7
ord5
ord34
ord33
CStdStubBuffer_CountRefs
CStdStubBuffer_AddRef
ord16
ord12
CStdStubBuffer2_Disconnect
ord14
ord2
CStdStubBuffer_DebugServerQueryInterface
ord10
ord13
ord11
ord9
CStdStubBuffer_Invoke
NdrCStdStubBuffer_Release
NdrCStdStubBuffer2_Release
CStdStubBuffer_QueryInterface
CStdStubBuffer_DebugServerRelease
ord15
CStdStubBuffer_Disconnect
ord32
CStdStubBuffer_IsIIDSupported
CStdStubBuffer2_Connect
CStdStubBuffer_Connect
ord17
ord6
CStdStubBuffer2_CountRefs
CStdStubBuffer2_QueryInterface
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolWaitCallbacks
TrySubmitThreadpoolCallback
CloseThreadpoolWait
FreeLibraryWhenCallbackReturns
CloseThreadpoolTimer
CreateThreadpoolWait
SetThreadpoolWait
CreateThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
api-ms-win-core-winrt-l1-1-0
RoUninitialize
RoGetActivationFactory
RoInitialize
api-ms-win-security-base-l1-1-0
ImpersonateSelf
GetTokenInformation
RevertToSelf
api-ms-win-security-capability-l1-1-0
CapabilityCheck
api-ms-win-core-winrt-error-l1-1-1
RoReportFailedDelegate
IsErrorPropagationEnabled
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-com-l1-1-1
RoGetAgileReference
userenv
UnloadUserProfile
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
rpcrt4
IUnknown_Release_Proxy
NdrStubCall2
NdrStubForwardingFunction
IUnknown_AddRef_Proxy
NdrOleAllocate
NdrDllCanUnloadNow
NdrDllGetClassObject
IUnknown_QueryInterface_Proxy
NdrOleFree
biwinrt
BiRtDeleteEventForApp
BiRtCreateEventForApp
api-ms-win-core-psm-app-l1-1-0
PsmQueryCurrentAppState
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-rtlsupport-l1-1-0
RtlCaptureContext
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 322KB - Virtual size: 321KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/GlobCollationHost.dll.dll windows:10 windows x86 arch:x86
dff403142d67de72daf135b762fede57
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
globcollationhost.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
_except_handler4_common
api-ms-win-core-string-l1-1-0
GetStringTypeW
CompareStringOrdinal
CompareStringEx
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-localization-l1-2-0
ResolveLocaleName
LCMapStringEx
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoGetMalloc
api-ms-win-core-normalization-l1-1-0
NormalizeString
Exports
Exports
WGCGetCharacterGroupDisplayName
WGCGetDefaultGroupingLetters
WGCGetGroupingLetter
Sections
.text Size: 142KB - Virtual size: 141KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 916B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/GraphicsCapture.dll.dll windows:10 windows x86 arch:x86
48cf7c4d628580940cb815e080be0cbd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
GraphicsCapture.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_malloc
_o_terminate
_except_handler4_common
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
__CxxFrameHandler3
__std_terminate
_CxxThrowException
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
memcmp
memcpy
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-processthreads-l1-1-0
CreateThread
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InterlockedFlushSList
InterlockedPushEntrySList
InitializeSListHead
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
OpenProcess
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleFileNameA
GetProcAddress
GetModuleHandleExW
msvcp_win
?__ExceptionPtrRethrow@@YAXPBX@Z
?__ExceptionPtrCopyException@@YAXPAXPBX1@Z
?_Xlength_error@std@@YAXPBD@Z
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrAssign@@YAXPAXPBX@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
dcomp
ord2002
ord2000
d3d11
CreateDirect3D11SurfaceFromDXGISurface
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionEx
ReleaseSemaphore
EnterCriticalSection
ResetEvent
WaitForSingleObject
CreateSemaphoreExW
ReleaseMutex
InitializeCriticalSectionAndSpinCount
SetEvent
ReleaseSRWLockExclusive
CreateEventW
AcquireSRWLockExclusive
WaitForSingleObjectEx
DeleteCriticalSection
OpenSemaphoreW
AcquireSRWLockShared
ReleaseSRWLockShared
CreateMutexExW
LeaveCriticalSection
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
CloseThreadpoolTimer
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
coremessaging
CoreUICreate
api-ms-win-core-winrt-error-l1-1-0
SetRestrictedErrorInfo
GetRestrictedErrorInfo
api-ms-win-core-winrt-error-l1-1-1
RoOriginateLanguageException
oleaut32
SysFreeString
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsDeleteString
WindowsGetStringRawBuffer
WindowsCreateStringReference
WindowsPromoteStringBuffer
WindowsPreallocateStringBuffer
WindowsDeleteStringBuffer
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-com-l1-1-0
CoGetObjectContext
CoTaskMemAlloc
CoIncrementMTAUsage
CoCreateFreeThreadedMarshaler
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-com-l1-1-1
RoGetAgileReference
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
Sections
.text Size: 87KB - Virtual size: 87KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/HNetCfgClient.dll.dll regsvr32 windows:10 windows x86 arch:x86
6b60707fdd11022da9d14b83b1c8c60a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
HNetCfgClient.pdb
Imports
msvcrt
_callnewh
??0exception@@QAE@ABQBD@Z
vswprintf_s
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
_CxxThrowException
realloc
_errno
_wtoi
_wcsdup
__dllonexit
memcpy
memmove
_except_handler4_common
_XcptFilter
_amsg_exit
_initterm
?terminate@@YAXXZ
_wcsicmp
wcscat_s
wcscpy_s
free
malloc
wcsncpy_s
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
memcpy_s
_onexit
_vsnwprintf
??_V@YAXPAX@Z
??1type_info@@UAE@XZ
wcstok_s
_lock
_unlock
__CxxFrameHandler3
??3@YAXPAX@Z
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
LoadStringW
DisableThreadLibraryCalls
GetModuleHandleExW
GetModuleFileNameW
FreeLibrary
SizeofResource
GetModuleHandleW
LoadResource
LoadLibraryExW
FindResourceExW
GetProcAddress
api-ms-win-core-synch-l1-1-0
OpenEventW
OpenSemaphoreW
ReleaseMutex
WaitForSingleObjectEx
CreateMutexExW
WaitForSingleObject
LeaveCriticalSection
ReleaseSemaphore
EnterCriticalSection
CreateSemaphoreExW
InitializeCriticalSection
DeleteCriticalSection
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
OutputDebugStringA
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-classicprovider-l1-1-0
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableLevel
GetTraceLoggerHandle
GetTraceEnableFlags
TraceMessage
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
RegCreateKeyExW
RegDeleteValueW
RegEnumValueW
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
iphlpapi
ConvertInterfaceGuidToLuid
ConvertInterfaceLuidToIndex
GetAdaptersAddresses
ConvertIpv4MaskToLength
ConvertLengthToIpv4Mask
ConvertInterfaceIndexToLuid
ConvertInterfaceLuidToGuid
ConvertInterfaceLuidToNameW
rpcrt4
UuidCreate
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-security-base-l1-1-0
FreeSid
AllocateAndInitializeSid
CheckTokenMembership
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
ntdll
RtlFreeUnicodeString
RtlStringFromGUID
WinSqmIncrementDWORD
WinSqmSetDWORD
RtlInitUnicodeString
RtlNtStatusToDosError
NtOpenFile
winnsi
NsiRpcSetAllParameters
nsi
NsiSetAllParameters
NsiGetAllParametersEx
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
HNetCfgGetDhcpScopeAddress
HNetCfgGetPrivateIndex
HNetCfgGetPublicIndex
HNetCfgSetDhcpScopeAddress
HNetCfgStartSharing
HNetCfgStartSharingEx
HNetCfgStopSharing
HNetCfgUpdateSharingSettingsFromStorage
Sections
.text Size: 179KB - Virtual size: 179KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/HdcpHandler.dll.dll windows:10 windows x86 arch:x86
a2ae8da0e6114456ba5ddb2bcd038691
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
0c:8f:ae:a3:4f:3e:7a:a5:31:4d:21:90:28:98:70:62:8d:7a:1a:4d:60:9e:42:1a:c1:20:28:c7:22:0e:2e:81Signer
Actual PE Digest0c:8f:ae:a3:4f:3e:7a:a5:31:4d:21:90:28:98:70:62:8d:7a:1a:4d:60:9e:42:1a:c1:20:28:c7:22:0e:2e:81Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
HdcpHandler.pdb
Imports
msvcrt
_CxxThrowException
qsort
memcmp
strncpy_s
strnlen
memcpy
_vsnprintf_s
??1exception@@UAE@XZ
_purecall
_vsnwprintf
_except_handler4_common
_onexit
memcpy_s
_callnewh
?terminate@@YAXXZ
??0exception@@QAE@XZ
__dllonexit
_unlock
??0exception@@QAE@ABV0@@Z
_lock
__CxxFrameHandler3
_initterm
malloc
_amsg_exit
_XcptFilter
free
??1type_info@@UAE@XZ
memset
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventWriteTransfer
EventUnregister
EventRegister
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
GetTraceEnableLevel
RegisterTraceGuidsW
UnregisterTraceGuids
TraceMessage
GetTraceLoggerHandle
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
InitializeCriticalSectionEx
WaitForSingleObject
WaitForSingleObjectEx
SetEvent
CreateMutexExW
LeaveCriticalSection
CreateSemaphoreExW
DeleteCriticalSection
EnterCriticalSection
ReleaseSemaphore
OpenSemaphoreW
ReleaseSRWLockShared
AcquireSRWLockShared
CreateEventW
InitializeCriticalSection
ReleaseMutex
CreateEventA
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
LoadLibraryExW
GetProcAddress
FreeLibrary
GetModuleFileNameA
DisableThreadLibraryCalls
GetModuleHandleW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
TlsSetValue
TlsGetValue
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
UnhandledExceptionFilter
ntdll
NtDeviceIoControlFile
NtClose
NtCreateFile
RtlInitUnicodeString
dxva2
OPMGetVideoOutputsFromHMONITOR
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
dxgi
CreateDXGIFactory2
d3d11
D3D11CreateDevice
api-ms-win-dx-d3dkmt-l1-1-1
D3DKMTOpenAdapterFromLuid
api-ms-win-dx-d3dkmt-l1-1-0
D3DKMTCloseAdapter
D3DKMTQueryAdapterInfo
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 210KB - Virtual size: 210KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 144B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/HeatCore.dll.dll windows:10 windows x86 arch:x86
33733dbe80b504a11603e55e0781edec
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
HeatCore.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_malloc
_o_terminate
_except_handler4_common
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o___stdio_common_vswprintf
_o___stdio_common_vsnwprintf_s
_o___stdio_common_vsnprintf_s
wcsstr
_CxxThrowException
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleHandleW
GetModuleFileNameA
FreeLibrary
GetProcAddress
DisableThreadLibraryCalls
LoadLibraryExW
GetModuleFileNameW
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
Sleep
api-ms-win-core-synch-l1-1-0
CreateEventExW
ResetEvent
SetEvent
EnterCriticalSection
DeleteCriticalSection
AcquireSRWLockShared
CreateMutexExW
ReleaseSRWLockShared
OpenSemaphoreW
WaitForSingleObjectEx
AcquireSRWLockExclusive
ReleaseSemaphore
ReleaseSRWLockExclusive
CreateEventW
ReleaseMutex
WaitForSingleObject
InitializeCriticalSectionEx
LeaveCriticalSection
CreateSemaphoreExW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
EventActivityIdControl
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
api-ms-win-core-processthreads-l1-1-0
CreateThread
SetThreadPriority
GetCurrentProcessId
GetCurrentThreadId
ResumeThread
GetCurrentProcess
TerminateProcess
TerminateThread
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
coremessaging
CoreUICreate
ntdll
NtSetInformationThread
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegGetValueW
RegQueryValueExW
RegCreateKeyExW
RegNotifyChangeKeyValue
RegSetValueExW
RegCloseKey
hid
HidP_SetUsageValue
HidP_GetUsageValue
HidP_GetCaps
HidP_GetUsageValueArray
HidP_GetSpecificValueCaps
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
InitializeHeatFramework
Sections
.text Size: 190KB - Virtual size: 190KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 92B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/HelpPaneProxy.dll.dll regsvr32 windows:10 windows x86 arch:x86
8ccd0ac34f478664c9c4c410396475ac
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
HelpPaneProxy.pdb
Imports
msvcrt
_XcptFilter
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
_amsg_exit
??0exception@@QAE@XZ
memmove_s
_wcsnicmp
iswspace
wcsncpy_s
malloc
_mbsnbcpy_s
strcat_s
free
strcpy_s
_purecall
memcpy_s
_resetstkoflw
_initterm
_except_handler4_common
_errno
realloc
_lock
_unlock
__dllonexit
_onexit
??1type_info@@UAE@XZ
_CxxThrowException
??0exception@@QAE@ABV0@@Z
__CxxFrameHandler3
memset
kernel32
ProcessIdToSessionId
OutputDebugStringA
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
HeapDestroy
GetProcessHeap
HeapAlloc
HeapFree
HeapReAlloc
GetModuleFileNameA
SizeofResource
EnterCriticalSection
LoadLibraryExA
LeaveCriticalSection
InitializeCriticalSection
GetModuleHandleA
MultiByteToWideChar
GetLastError
DisableThreadLibraryCalls
GetVersionExA
FindResourceExA
RaiseException
IsDBCSLeadByte
LoadResource
GetProcAddress
DeleteCriticalSection
GetModuleHandleW
FreeLibrary
WideCharToMultiByte
lstrcmpiA
GetCurrentProcess
LocalAlloc
HeapSize
LockResource
CloseHandle
LocalFree
GetCurrentProcessId
user32
SetForegroundWindow
UnregisterClassA
FindWindowW
CharNextA
advapi32
GetTraceLoggerHandle
RegDeleteValueA
TraceEvent
GetSidSubAuthority
GetSidLengthRequired
InitializeSid
OpenProcessToken
GetTokenInformation
RegCloseKey
RegCreateKeyExA
RegEnumKeyExA
GetTraceEnableFlags
RegSetValueExA
GetTraceEnableLevel
RegQueryInfoKeyA
UnregisterTraceGuids
RegisterTraceGuidsA
RegOpenKeyExA
oleaut32
SysStringLen
SysAllocString
RegisterTypeLi
SysFreeString
UnRegisterTypeLi
LoadTypeLi
VarUI4FromStr
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
StringFromGUID2
CoCreateInstance
CoTaskMemRealloc
CoTaskMemFree
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/HrtfApo.dll.dll windows:10 windows x86 arch:x86
4ed835b39e2d68b671e7d18e84742aa0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
HrtfApo.pdb
Imports
msvcrt
_amsg_exit
_XcptFilter
memmove
memcpy
_initterm
?terminate@@YAXXZ
_CxxThrowException
_lock
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBDH@Z
_unlock
_callnewh
malloc
_aligned_free
free
__dllonexit
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
_onexit
memcmp
memset
_aligned_malloc
_CIsqrt
_CIcos
_CIsin
??3@YAXPAX@Z
memcpy_s
??1type_info@@UAE@XZ
_except_handler4_common
__libm_sse2_sinf
__CxxFrameHandler3
_vsnwprintf
??0exception@@QAE@ABQBD@Z
__libm_sse2_acosf
__libm_sse2_asinf
__libm_sse2_cosf
__libm_sse2_expf
__libm_sse2_log10f
__libm_sse2_logf
__libm_sse2_pow
__libm_sse2_powf
_ftol2
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleExW
GetModuleHandleW
GetProcAddress
api-ms-win-core-synch-l1-1-0
CreateMutexExW
EnterCriticalSection
LeaveCriticalSection
CreateSemaphoreExW
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseSemaphore
WaitForSingleObject
ReleaseMutex
InitializeCriticalSectionEx
DeleteCriticalSection
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
SetLastError
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventUnregister
EventRegister
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
InitOnceComplete
Sleep
InitOnceBeginInitialize
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCloseKey
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemAlloc
CoCreateGuid
CoCreateFreeThreadedMarshaler
CoTaskMemFree
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
MapViewOfFile
rpcrt4
NdrClientCall4
RpcBindingFree
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcStringFreeW
RpcExceptionFilter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
Exports
Exports
CreateHrtfApo
CreateHrtfApoWithOptions
CreateHrtfEngineFactory
IsHrtfApoAvailable
Sections
.text Size: 307KB - Virtual size: 307KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/IDStore.dll.dll windows:10 windows x86 arch:x86
51d1129986f1271e1b9460e33066a013
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IdStore.pdb
Imports
msvcrt
__dllonexit
_onexit
??1type_info@@UAE@XZ
_XcptFilter
memmove
memcpy
_CxxThrowException
_except_handler4_common
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_callnewh
_initterm
malloc
_unlock
?terminate@@YAXXZ
?what@exception@@UBEPBDXZ
_lock
memcmp
free
_purecall
memcpy_s
_wcsnicmp
_wcsicmp
_vsnwprintf
wcscpy_s
_amsg_exit
??_V@YAXPAX@Z
__CxxFrameHandler3
??3@YAXPAX@Z
memset
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
CreateMutexW
LeaveCriticalSection
InitializeCriticalSection
WaitForSingleObject
DeleteCriticalSection
ReleaseMutex
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemRealloc
CoCreateInstance
CoTaskMemFree
IIDFromString
PropVariantClear
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventRegister
EventUnregister
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
RegDeleteTreeW
RegCreateKeyExW
RegEnumKeyExW
RegSetValueExW
RegSetKeySecurity
RegCopyTreeW
api-ms-win-core-string-l2-1-0
CharUpperBuffW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
OpenThreadToken
GetCurrentThreadId
GetCurrentThread
TerminateProcess
GetCurrentProcess
OpenProcessToken
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetComputerNameExW
GetSystemTimeAsFileTime
GetVersionExW
GetTickCount
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
api-ms-win-security-base-l1-1-0
IsValidSid
FreeSid
GetLengthSid
AddAccessAllowedAceEx
GetTokenInformation
InitializeAcl
AllocateAndInitializeSid
CheckTokenMembership
CopySid
api-ms-win-core-namespace-l1-1-0
ClosePrivateNamespace
CreateBoundaryDescriptorW
DeleteBoundaryDescriptor
OpenPrivateNamespaceW
AddSIDToBoundaryDescriptor
CreatePrivateNamespaceW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
ntdll
RtlDuplicateUnicodeString
RtlEqualSid
RtlSubAuthoritySid
RtlSubAuthorityCountSid
RtlCopySid
RtlLeaveCriticalSection
RtlEnterCriticalSection
RtlDeleteCriticalSection
RtlInitializeCriticalSection
RtlFreeHeap
RtlSetDaclSecurityDescriptor
RtlCreateSecurityDescriptor
RtlFreeUnicodeString
RtlAllocateAndInitializeSid
RtlLengthSid
RtlEqualUnicodeString
RtlInitUnicodeString
EtwTraceMessage
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
NtQueryInformationToken
RtlLengthRequiredSid
RtlInitializeSid
RtlNtStatusToDosError
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
bcrypt
BCryptCreateHash
BCryptDestroyHash
BCryptFinishHash
BCryptHashData
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 93KB - Virtual size: 93KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 144B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/IEAdvpack.dll.dll windows:10 windows x86 arch:x86
9b8a301a1aebca3289ff213fdcdbc165
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IEAdvpack.pdb
Imports
msvcrt
_except_handler4_common
_lock
_unlock
_setjmp3
__dllonexit
_onexit
iswalpha
wcschr
wcsncmp
memmove
_initterm
malloc
free
_amsg_exit
_XcptFilter
_ultow_s
longjmp
_wtoi
memcpy_s
_wtol
_vsnwprintf
_vsnprintf
memset
user32
ExitWindowsEx
IsWindow
SendDlgItemMessageW
PeekMessageW
LoadStringW
CharNextW
SystemParametersInfoW
CharPrevW
MessageBeep
MessageBoxW
DialogBoxParamW
GetDesktopWindow
SetWindowTextW
CharNextA
DestroyWindow
UpdateWindow
SetDlgItemTextW
EndDialog
EnableWindow
GetDlgItem
GetDlgItemTextW
SendMessageW
GetWindowRect
GetDC
ReleaseDC
SetWindowPos
OemToCharA
CharUpperW
MsgWaitForMultipleObjects
DispatchMessageW
GetSystemMetrics
CreateDialogParamW
ShowWindow
gdi32
GetStockObject
DeleteObject
GetDeviceCaps
CreateFontIndirectW
kernel32
IsDebuggerPresent
DebugBreak
GetModuleHandleW
GetModuleFileNameA
CreateSemaphoreExW
ReleaseSemaphore
GetModuleHandleExW
WaitForSingleObject
ReleaseMutex
OutputDebugStringW
MulDiv
GetDiskFreeSpaceW
EnumResourceLanguagesW
WideCharToMultiByte
MultiByteToWideChar
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
WaitForSingleObjectEx
OpenSemaphoreW
FindClose
GetLastError
LocalFree
GetDriveTypeW
GetEnvironmentVariableW
GetTempPathW
GetWindowsDirectoryW
GetTempFileNameW
FindResourceW
SizeofResource
LockResource
LoadResource
WritePrivateProfileStringW
CreateFileW
WriteFile
CloseHandle
LocalAlloc
SetFilePointer
GetModuleFileNameW
DeleteFileW
EnterCriticalSection
LeaveCriticalSection
LocalReAlloc
DisableThreadLibraryCalls
InitializeCriticalSection
DeleteCriticalSection
GetFullPathNameW
GetFileAttributesW
CompareStringW
FormatMessageW
GetPrivateProfileIntW
GetCurrentProcess
SearchPathW
GetPrivateProfileStringW
lstrcmpW
FreeLibrary
GetVersionExW
lstrcmpiW
LoadLibraryExW
GetProcAddress
GetShortPathNameW
ExpandEnvironmentStringsW
GetSystemDirectoryW
GetFileSize
GetVolumeInformationW
CreateDirectoryW
SetFileAttributesW
CreateProcessW
CopyFileW
GetPrivateProfileSectionW
LoadLibraryW
CreateFileMappingW
MapViewOfFileEx
SetLastError
UnmapViewOfFile
MoveFileExW
MoveFileW
RemoveDirectoryW
FindFirstFileW
FindNextFileW
GetCurrentProcessId
GetSystemInfo
HeapFree
GetProcessHeap
GetLocalTime
HeapAlloc
lstrcmpiA
GetProfileStringW
WritePrivateProfileSectionW
GetFileTime
ReadFile
SetFileTime
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
CreateMutexExW
advapi32
AllocateAndInitializeSid
RegUnLoadKeyW
RegLoadKeyW
RegCreateKeyExW
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
RegEnumValueW
RegSetValueExW
OpenProcessToken
RegSaveKeyW
RegFlushKey
LookupPrivilegeValueW
AdjustTokenPrivileges
RegSetValueW
RegDeleteValueW
RegQueryValueExA
RegOpenKeyExA
RegEnumKeyW
GetTokenInformation
RegDeleteKeyW
EqualSid
FreeSid
RegQueryInfoKeyW
ole32
OleInitialize
OleUninitialize
CoTaskMemFree
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
setupapi
SetupOpenInfFileW
SetupOpenAppendInfFileW
SetupInstallFromInfSectionW
SetupCloseFileQueue
SetupCommitFileQueueW
SetupQueueCopyW
SetupDefaultQueueCallbackW
SetupTermDefaultQueueCallback
SetupOpenFileQueue
SetupGetStringFieldW
SetupFindNextLine
SetupFindFirstLineW
SetupGetLineTextW
SetupSetDirectoryIdW
SetupCloseInfFile
SetupInitDefaultQueueCallbackEx
shlwapi
StrChrW
ord217
StrStrIW
PathAddBackslashW
StrRChrW
PathRemoveFileSpecW
PathFileExistsW
PathBuildRootW
PathCombineW
ord215
Exports
Exports
AddDelBackupEntry
AddDelBackupEntryA
AddDelBackupEntryW
AdvInstallFile
AdvInstallFileA
AdvInstallFileW
CloseINFEngine
DelNode
DelNodeA
DelNodeRunDLL32
DelNodeRunDLL32A
DelNodeRunDLL32W
DelNodeW
DoInfInstall
DoInfInstallA
DoInfInstallW
ExecuteCab
ExecuteCabA
ExecuteCabW
ExtractFiles
ExtractFilesA
ExtractFilesW
FileSaveMarkNotExist
FileSaveMarkNotExistA
FileSaveMarkNotExistW
FileSaveRestore
FileSaveRestoreA
FileSaveRestoreOnINF
FileSaveRestoreOnINFA
FileSaveRestoreOnINFW
FileSaveRestoreW
GetVersionFromFile
GetVersionFromFileA
GetVersionFromFileEx
GetVersionFromFileExA
GetVersionFromFileExW
GetVersionFromFileW
IsNTAdmin
LaunchINFSection
LaunchINFSectionA
LaunchINFSectionEx
LaunchINFSectionExA
LaunchINFSectionExW
LaunchINFSectionW
NeedReboot
NeedRebootInit
OpenINFEngine
OpenINFEngineA
OpenINFEngineW
RebootCheckOnInstall
RebootCheckOnInstallA
RebootCheckOnInstallW
RegInstall
RegInstallA
RegInstallW
RegRestoreAll
RegRestoreAllA
RegRestoreAllW
RegSaveRestore
RegSaveRestoreA
RegSaveRestoreOnINF
RegSaveRestoreOnINFA
RegSaveRestoreOnINFW
RegSaveRestoreW
RegisterOCX
RegisterOCXW
RunSetupCommand
RunSetupCommandA
RunSetupCommandW
SetPerUserSecValues
SetPerUserSecValuesA
SetPerUserSecValuesW
TranslateInfString
TranslateInfStringA
TranslateInfStringEx
TranslateInfStringExA
TranslateInfStringExW
TranslateInfStringW
UserInstStubWrapper
UserInstStubWrapperA
UserInstStubWrapperW
UserUnInstStubWrapper
UserUnInstStubWrapperA
UserUnInstStubWrapperW
Sections
.text Size: 102KB - Virtual size: 102KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 54KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/INETRES.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 82KB - Virtual size: 81KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/IPELoggingDictationHelper.dll.dll windows:10 windows x86 arch:x86
3c7b8aae071c317eb6418a006a658514
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IPELoggingDictationHelper.pdb
Imports
msvcrt
_XcptFilter
_except_handler4_common
_initterm
_onexit
__CxxFrameHandler3
??3@YAXPAX@Z
swprintf_s
_purecall
_callnewh
??1type_info@@UAE@XZ
malloc
_lock
__dllonexit
_unlock
free
_amsg_exit
memcpy
_vsnprintf_s
_CxxThrowException
memcmp
memmove
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
LeaveCriticalSection
msvcp110_win
?_Winerror_map@std@@YAPBDH@Z
?_Syserror_map@std@@YAPBDH@Z
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
api-ms-win-core-com-l1-1-0
CoCreateGuid
Exports
Exports
GetIPELoggingHelper
Sections
.text Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/IPHLPAPI.DLL.dll windows:10 windows x86 arch:x86
f75e698e537b0eec46cf03c428694f3d
Code Sign
33:00:00:02:32:41:fb:59:99:6d:cc:4d:ff:00:00:00:00:02:32Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before02/05/2019, 21:24Not After02/05/2020, 21:24SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
66:b2:3a:2b:c6:13:5d:43:d4:e9:02:a0:41:cb:b4:8d:ac:78:f7:cb:b0:e7:b8:e9:e3:46:24:be:02:7a:1b:e1Signer
Actual PE Digest66:b2:3a:2b:c6:13:5d:43:d4:e9:02:a0:41:cb:b4:8d:ac:78:f7:cb:b0:e7:b8:e9:e3:46:24:be:02:7a:1b:e1Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iphlpapi.pdb
Imports
api-ms-win-core-crt-l1-1-0
_wtoi
wcsncmp
wcschr
memcmp
iswdigit
qsort_s
_wcsnicmp
_wcsicmp
_vsnprintf_s
_vsnwprintf_s
_except_handler4_common
memcpy
wcscpy_s
memset
api-ms-win-core-crt-l2-1-0
time
_initterm_e
_initterm
ntdll
RtlUnicodeStringToAnsiString
RtlInitAnsiString
RtlGetPersistedStateLocation
RtlGUIDFromString
RtlInitUnicodeString
ZwClose
ZwCreateFile
ZwDeviceIoControlFile
ZwWaitForSingleObject
RtlFreeUnicodeString
RtlAnsiStringToUnicodeString
NtOpenFile
RtlIpv4AddressToStringA
RtlFreeHeap
NtQueryInformationProcess
RtlAllocateHeap
RtlAppendUnicodeStringToString
RtlStringFromGUID
NtClose
NtDeviceIoControlFile
NtCreateFile
qsort
RtlTimeToSecondsSince1970
NtWaitForSingleObject
RtlIdnToAscii
RtlIpv6StringToAddressExW
RtlIpv4StringToAddressExW
RtlNtStatusToDosError
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapReAlloc
HeapFree
HeapAlloc
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
DisableThreadLibraryCalls
GetModuleHandleExW
GetModuleFileNameW
GetModuleHandleW
FreeLibrary
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegQueryValueExW
RegQueryValueExA
RegCloseKey
RegOpenKeyExW
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
OpenProcessToken
GetCurrentThread
GetCurrentThreadId
QueueUserAPC
api-ms-win-core-processthreads-l1-1-1
OpenProcess
GetProcessMitigationPolicy
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
DeleteCriticalSection
LeaveCriticalSection
SetEvent
CreateEventW
InitializeCriticalSection
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemDirectoryW
GetSystemTimeAsFileTime
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-security-base-l1-1-0
AdjustTokenPrivileges
api-ms-win-eventing-classicprovider-l1-1-0
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
TraceMessage
GetTraceLoggerHandle
api-ms-win-core-io-l1-1-0
DeviceIoControl
rpcrt4
NdrClientCall4
RpcBindingCreateW
RpcBindingBind
RpcBindingFree
RpcBindingUnbind
I_RpcExceptionFilter
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AddIPAddress
AllocateAndGetInterfaceInfoFromStack
AllocateAndGetIpAddrTableFromStack
CancelIPChangeNotify
CancelIfTimestampConfigChange
CancelMibChangeNotify2
CaptureInterfaceHardwareCrossTimestamp
CloseCompartment
CloseGetIPPhysicalInterfaceForDestination
ConvertCompartmentGuidToId
ConvertCompartmentIdToGuid
ConvertGuidToStringA
ConvertGuidToStringW
ConvertInterfaceAliasToLuid
ConvertInterfaceGuidToLuid
ConvertInterfaceIndexToLuid
ConvertInterfaceLuidToAlias
ConvertInterfaceLuidToGuid
ConvertInterfaceLuidToIndex
ConvertInterfaceLuidToNameA
ConvertInterfaceLuidToNameW
ConvertInterfaceNameToLuidA
ConvertInterfaceNameToLuidW
ConvertInterfacePhysicalAddressToLuid
ConvertIpv4MaskToLength
ConvertLengthToIpv4Mask
ConvertRemoteInterfaceAliasToLuid
ConvertRemoteInterfaceGuidToLuid
ConvertRemoteInterfaceIndexToLuid
ConvertRemoteInterfaceLuidToAlias
ConvertRemoteInterfaceLuidToGuid
ConvertRemoteInterfaceLuidToIndex
ConvertStringToGuidA
ConvertStringToGuidW
ConvertStringToInterfacePhysicalAddress
CreateAnycastIpAddressEntry
CreateCompartment
CreateIpForwardEntry
CreateIpForwardEntry2
CreateIpNetEntry
CreateIpNetEntry2
CreatePersistentTcpPortReservation
CreatePersistentUdpPortReservation
CreateProxyArpEntry
CreateSortedAddressPairs
CreateUnicastIpAddressEntry
DeleteAnycastIpAddressEntry
DeleteCompartment
DeleteIPAddress
DeleteIpForwardEntry
DeleteIpForwardEntry2
DeleteIpNetEntry
DeleteIpNetEntry2
DeletePersistentTcpPortReservation
DeletePersistentUdpPortReservation
DeleteProxyArpEntry
DeleteUnicastIpAddressEntry
DisableMediaSense
EnableRouter
FlushIpNetTable
FlushIpNetTable2
FlushIpPathTable
FreeDnsSettings
FreeInterfaceDnsSettings
FreeMibTable
GetAdapterIndex
GetAdapterOrderMap
GetAdaptersAddresses
GetAdaptersInfo
GetAnycastIpAddressEntry
GetAnycastIpAddressTable
GetBestInterface
GetBestInterfaceEx
GetBestRoute
GetBestRoute2
GetCurrentThreadCompartmentId
GetCurrentThreadCompartmentScope
GetDefaultCompartmentId
GetDnsSettings
GetExtendedTcpTable
GetExtendedUdpTable
GetFriendlyIfIndex
GetIcmpStatistics
GetIcmpStatisticsEx
GetIfEntry
GetIfEntry2
GetIfEntry2Ex
GetIfStackTable
GetIfTable
GetIfTable2
GetIfTable2Ex
GetInterfaceCompartmentId
GetInterfaceCurrentTimestampCapabilities
GetInterfaceDnsSettings
GetInterfaceHardwareTimestampCapabilities
GetInterfaceInfo
GetInvertedIfStackTable
GetIpAddrTable
GetIpErrorString
GetIpForwardEntry2
GetIpForwardTable
GetIpForwardTable2
GetIpInterfaceEntry
GetIpInterfaceTable
GetIpNetEntry2
GetIpNetTable
GetIpNetTable2
GetIpNetworkConnectionBandwidthEstimates
GetIpPathEntry
GetIpPathTable
GetIpStatistics
GetIpStatisticsEx
GetJobCompartmentId
GetMulticastIpAddressEntry
GetMulticastIpAddressTable
GetNetworkInformation
GetNetworkParams
GetNumberOfInterfaces
GetOwnerModuleFromPidAndInfo
GetOwnerModuleFromTcp6Entry
GetOwnerModuleFromTcpEntry
GetOwnerModuleFromUdp6Entry
GetOwnerModuleFromUdpEntry
GetPerAdapterInfo
GetPerTcp6ConnectionEStats
GetPerTcp6ConnectionStats
GetPerTcpConnectionEStats
GetPerTcpConnectionStats
GetRTTAndHopCount
GetSessionCompartmentId
GetTcp6Table
GetTcp6Table2
GetTcpStatistics
GetTcpStatisticsEx
GetTcpStatisticsEx2
GetTcpTable
GetTcpTable2
GetTeredoPort
GetUdp6Table
GetUdpStatistics
GetUdpStatisticsEx
GetUdpStatisticsEx2
GetUdpTable
GetUniDirectionalAdapterInfo
GetUnicastIpAddressEntry
GetUnicastIpAddressTable
GetWPAOACSupportLevel
Icmp6CreateFile
Icmp6ParseReplies
Icmp6SendEcho2
IcmpCloseHandle
IcmpCreateFile
IcmpParseReplies
IcmpSendEcho
IcmpSendEcho2
IcmpSendEcho2Ex
InitializeCompartmentEntry
InitializeIpForwardEntry
InitializeIpInterfaceEntry
InitializeUnicastIpAddressEntry
InternalCleanupPersistentStore
InternalCreateAnycastIpAddressEntry
InternalCreateIpForwardEntry
InternalCreateIpForwardEntry2
InternalCreateIpNetEntry
InternalCreateIpNetEntry2
InternalCreateUnicastIpAddressEntry
InternalDeleteAnycastIpAddressEntry
InternalDeleteIpForwardEntry
InternalDeleteIpForwardEntry2
InternalDeleteIpNetEntry
InternalDeleteIpNetEntry2
InternalDeleteUnicastIpAddressEntry
InternalFindInterfaceByAddress
InternalGetAnycastIpAddressEntry
InternalGetAnycastIpAddressTable
InternalGetBoundTcp6EndpointTable
InternalGetBoundTcpEndpointTable
InternalGetForwardIpTable2
InternalGetIPPhysicalInterfaceForDestination
InternalGetIfEntry2
InternalGetIfTable
InternalGetIfTable2
InternalGetIpAddrTable
InternalGetIpForwardEntry2
InternalGetIpForwardTable
InternalGetIpInterfaceEntry
InternalGetIpInterfaceTable
InternalGetIpNetEntry2
InternalGetIpNetTable
InternalGetIpNetTable2
InternalGetMulticastIpAddressEntry
InternalGetMulticastIpAddressTable
InternalGetRtcSlotInformation
InternalGetTcp6Table2
InternalGetTcp6TableWithOwnerModule
InternalGetTcp6TableWithOwnerPid
InternalGetTcpTable
InternalGetTcpTable2
InternalGetTcpTableEx
InternalGetTcpTableWithOwnerModule
InternalGetTcpTableWithOwnerPid
InternalGetTunnelPhysicalAdapter
InternalGetUdp6TableWithOwnerModule
InternalGetUdp6TableWithOwnerPid
InternalGetUdpTable
InternalGetUdpTableEx
InternalGetUdpTableWithOwnerModule
InternalGetUdpTableWithOwnerPid
InternalGetUnicastIpAddressEntry
InternalGetUnicastIpAddressTable
InternalIcmpCreateFileEx
InternalSetIfEntry
InternalSetIpForwardEntry
InternalSetIpForwardEntry2
InternalSetIpInterfaceEntry
InternalSetIpNetEntry
InternalSetIpNetEntry2
InternalSetIpStats
InternalSetTcpEntry
InternalSetTeredoPort
InternalSetUnicastIpAddressEntry
IpReleaseAddress
IpRenewAddress
LookupPersistentTcpPortReservation
LookupPersistentUdpPortReservation
NTPTimeToNTFileTime
NTTimeToNTPTime
NhGetGuidFromInterfaceName
NhGetInterfaceDescriptionFromGuid
NhGetInterfaceNameFromDeviceGuid
NhGetInterfaceNameFromGuid
NhpAllocateAndGetInterfaceInfoFromStack
NotifyAddrChange
NotifyCompartmentChange
NotifyIfTimestampConfigChange
NotifyIpInterfaceChange
NotifyRouteChange
NotifyRouteChange2
NotifyStableUnicastIpAddressTable
NotifyTeredoPortChange
NotifyUnicastIpAddressChange
OpenCompartment
ParseNetworkString
ResolveIpNetEntry2
ResolveNeighbor
RestoreMediaSense
SendARP
SetAdapterIpAddress
SetCurrentThreadCompartmentId
SetCurrentThreadCompartmentScope
SetDnsSettings
SetIfEntry
SetInterfaceDnsSettings
SetIpForwardEntry
SetIpForwardEntry2
SetIpInterfaceEntry
SetIpNetEntry
SetIpNetEntry2
SetIpStatistics
SetIpStatisticsEx
SetIpTTL
SetJobCompartmentId
SetNetworkInformation
SetPerTcp6ConnectionEStats
SetPerTcp6ConnectionStats
SetPerTcpConnectionEStats
SetPerTcpConnectionStats
SetSessionCompartmentId
SetTcpEntry
SetUnicastIpAddressEntry
UnenableRouter
_PfAddFiltersToInterface@24
_PfAddGlobalFilterToInterface@8
_PfBindInterfaceToIPAddress@12
_PfBindInterfaceToIndex@16
_PfCreateInterface@24
_PfDeleteInterface@4
_PfDeleteLog@0
_PfGetInterfaceStatistics@16
_PfMakeLog@4
_PfRebindFilters@8
_PfRemoveFilterHandles@12
_PfRemoveFiltersFromInterface@20
_PfRemoveGlobalFilterFromInterface@8
_PfSetLogBuffer@28
_PfTestPacket@20
_PfUnBindInterface@4
do_echo_rep
do_echo_req
if_indextoname
if_nametoindex
register_icmp
Sections
.text Size: 169KB - Virtual size: 168KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 196B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/IasMigPlugin.dll.dll regsvr32 windows:10 windows x86 arch:x86
dcaff40606343f0d7c4e694c19c7756b
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
cd:59:0a:bf:33:93:89:1c:53:bc:ff:dd:d3:48:06:c5:07:73:54:02:1c:40:51:ee:58:f8:47:69:88:6e:9d:ffSigner
Actual PE Digestcd:59:0a:bf:33:93:89:1c:53:bc:ff:dd:d3:48:06:c5:07:73:54:02:1c:40:51:ee:58:f8:47:69:88:6e:9d:ffDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP
IMAGE_FILE_NET_RUN_FROM_SWAP
IMAGE_FILE_DLL
PDB Paths
IasMigPlugin.pdb
Imports
msvcrt
setvbuf
fflush
ungetc
fsetpos
fputc
fgetc
??1bad_cast@@UAE@XZ
fseek
fgetpos
fclose
fwrite
_strnicmp
vsprintf_s
wcscat_s
_wcsupr_s
sprintf_s
swprintf_s
__CxxFrameHandler3
_wcsicmp
_wtol
fgetwc
___mb_cur_max_func
fputwc
ungetwc
wcstol
localeconv
memchr
strcspn
_strtoi64
_strtoui64
memcmp
memset
__mb_cur_max
__crtGetStringTypeW
__crtLCMapStringW
_Gettnames
_Getdays
_Getmonths
_Strftime
isspace
tolower
___lc_collate_cp_func
__crtCompareStringA
__crtCompareStringW
memcpy
isalnum
isdigit
?what@exception@@UBEPBDXZ
_callnewh
??0bad_cast@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
__uncaught_exception
_onexit
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
?terminate@@YAXXZ
realloc
_errno
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
abort
_wfsopen
_fsopen
islower
__crtLCMapStringA
___lc_codepage_func
___lc_handle_func
isupper
__pctype_func
setlocale
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
_purecall
memmove_s
wcsrchr
wcsncpy_s
strcat_s
strcpy_s
memcpy_s
strncpy_s
malloc
free
wcscpy_s
calloc
_resetstkoflw
_CxxThrowException
kernel32
SleepConditionVariableSRW
WakeAllConditionVariable
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
GetLocaleInfoA
lstrlenA
SwitchToThread
TryEnterCriticalSection
lstrcmpW
FindResourceW
LoadLibraryExW
LocalAlloc
GetComputerNameExW
ExpandEnvironmentStringsW
FormatMessageW
MultiByteToWideChar
GetLastError
WideCharToMultiByte
lstrcmpiA
FreeLibrary
GetProcAddress
LoadLibraryExA
GetModuleHandleA
IsDBCSLeadByte
RaiseException
SizeofResource
LoadResource
FindResourceExA
GetModuleFileNameA
GetThreadLocale
SetThreadLocale
DeleteCriticalSection
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
LockResource
CreateFileW
CloseHandle
DeleteFileW
FindFirstFileW
CopyFileW
FindClose
VirtualQuery
GetModuleFileNameW
LoadLibraryW
CreateProcessW
WaitForSingleObject
GetExitCodeProcess
GetVersion
HeapSize
HeapReAlloc
HeapFree
HeapAlloc
GetProcessHeap
HeapDestroy
LocalFree
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
OutputDebugStringA
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
FindNextFileW
advapi32
RegOpenKeyExA
RegQueryValueExW
RegOpenKeyExW
CloseServiceHandle
OpenSCManagerA
QueryServiceStatusEx
OpenServiceA
RegCreateKeyExW
RegSetValueExW
RegDeleteKeyW
TraceMessage
RegDeleteValueA
RegCreateKeyExA
RegSetValueExA
RegEnumKeyExA
RegQueryInfoKeyA
RegCloseKey
UnregisterTraceGuids
RegisterTraceGuidsA
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
ole32
CoCreateInstanceEx
CoSetProxyBlanket
OleRun
CoInitializeEx
StringFromCLSID
CoCreateInstance
CoTaskMemAlloc
CoTaskMemRealloc
CoTaskMemFree
CoUninitialize
StringFromGUID2
CoGetClassObject
oleaut32
SafeArrayCreate
SafeArrayCreateVector
UnRegisterTypeLi
VariantInit
GetErrorInfo
VariantChangeType
VariantClear
LoadRegTypeLi
SysAllocStringByteLen
SysStringByteLen
SysStringLen
SysFreeString
RegisterTypeLi
VariantCopy
SafeArrayDestroy
SafeArrayPutElement
LoadTypeLi
VarUI4FromStr
SysAllocString
user32
LoadStringW
UnregisterClassA
CharNextA
shell32
SHGetSpecialFolderPathA
SHGetFileInfoA
wdscore
WdsSetupLogMessageA
ConstructPartialMsgVA
CurrentIP
ntdll
RtlImageNtHeader
rpcrt4
UuidCreate
rtutils
TraceDeregisterW
TraceVprintfExA
TraceRegisterExW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
IasUpgradeComplianceCheck
Sections
.text Size: 237KB - Virtual size: 237KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 288KB - Virtual size: 287KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/IconCodecService.dll.dll windows:10 windows x86 arch:x86
abdb528366a287cad4479aa7b9210c73
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IconCodecService.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
malloc
_initterm
free
_amsg_exit
kernel32
GetCurrentProcessId
DelayLoadFailureHook
ResolveDelayLoadedAPI
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GlobalSize
DisableThreadLibraryCalls
GlobalFree
GlobalReAlloc
Sleep
QueryPerformanceCounter
user32
PrivateRegisterICSProc
api-ms-win-core-com-l1-1-0
GetHGlobalFromStream
CreateStreamOnHGlobal
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 848B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 902B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 468B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/IdCtrls.dll.dll windows:10 windows x86 arch:x86
63dae5c471dfe85e817dc8ce7bf27f9c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IdCtrls.pdb
Imports
msvcrt
_vsnwprintf
memmove
memcpy
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
_amsg_exit
_XcptFilter
free
wcsrchr
wcschr
wcsstr
_purecall
_get_errno
_set_errno
_callnewh
memcpy_s
__CxxFrameHandler3
memset
shlwapi
SHStrDupW
ord219
ord487
ord204
ord165
ord172
StrChrW
ord437
UrlEscapeW
ord199
ord176
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleExW
GetModuleHandleW
GetModuleHandleA
LockResource
GetModuleFileNameW
GetModuleFileNameA
LoadLibraryExW
LoadResource
DisableThreadLibraryCalls
FindResourceExW
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
CreateSemaphoreExW
DeleteCriticalSection
WaitForSingleObjectEx
ResetEvent
SetEvent
CreateEventW
ReleaseMutex
WaitForSingleObject
OpenSemaphoreW
InitializeCriticalSection
WaitForMultipleObjectsEx
CreateMutexExW
ReleaseSemaphore
EnterCriticalSection
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapReAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
RaiseException
SetLastError
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
api-ms-win-core-localization-l1-2-0
GetUserGeoID
GetThreadPreferredUILanguages
GetGeoInfoW
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetVersionExW
GetTickCount
api-ms-win-core-version-l1-1-0
VerQueryValueW
GetFileVersionInfoExW
GetFileVersionInfoSizeExW
api-ms-win-core-com-l1-1-0
CoMarshalInterThreadInterfaceInStream
CoReleaseMarshalData
CoGetInterfaceAndReleaseStream
CoTaskMemRealloc
CoCreateInstance
PropVariantClear
CoWaitForMultipleHandles
CoTaskMemAlloc
CoGetApartmentType
StringFromGUID2
CoGetMalloc
CoTaskMemFree
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegGetValueW
RegCloseKey
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringOrdinal
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventWriteTransfer
EventUnregister
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-timezone-l1-1-0
GetTimeZoneInformation
api-ms-win-core-synch-l1-2-0
InitOnceComplete
Sleep
InitOnceBeginInitialize
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
ntdll
RtlGetSuiteMask
NtPowerInformation
WinSqmAddToStream
wininet
InternetCrackUrlW
dui70
?SetVisible@Element@DirectUI@@QAEJ_N@Z
CreateTouchTooltip
?SetWidth@Element@DirectUI@@QAEJH@Z
?SetHeight@Element@DirectUI@@QAEJH@Z
?SetBackgroundColor@Element@DirectUI@@QAEJK@Z
?SetContentString@Element@DirectUI@@QAEJPBG@Z
?SetAccessible@Element@DirectUI@@QAEJ_N@Z
?SetAccRole@Element@DirectUI@@QAEJH@Z
?SetLayout@Element@DirectUI@@QAEJPAVLayout@2@@Z
UnInitThread
StrToID
?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z
?Destroy@Element@DirectUI@@QAEJ_N@Z
?EndDefer@Element@DirectUI@@QAEXK@Z
?GetClassInfoPtr@HWNDElement@DirectUI@@SGPAUIClassInfo@2@XZ
InitThread
?Destroy@DUIXmlParser@DirectUI@@QAEXXZ
?Add@Element@DirectUI@@QAEJPAV12@@Z
?SetXMLFromResource@DUIXmlParser@DirectUI@@QAEJIPAUHINSTANCE__@@0@Z
?Create@DUIXmlParser@DirectUI@@SGJPAPAV12@P6GPAVValue@2@PBGPAX@Z2P6GX11H2@Z2@Z
?Create@FillLayout@DirectUI@@SGJPAPAVLayout@2@@Z
InitProcessPriv
UnInitProcessPriv
?Create@TouchHWNDElement@DirectUI@@SGJPAUHWND__@@_NIPAVElement@2@PAKPAPAV42@@Z
?CreateElement@DUIXmlParser@DirectUI@@QAEJPBGPAVElement@2@1PAKPAPAV32@@Z
gdi32
CreateSolidBrush
DeleteObject
user32
IsWindowVisible
SetWindowLongW
GetWindowLongW
IsWindowUnicode
DefWindowProcW
DefWindowProcA
EnableWindow
ShowWindow
GetClientRect
UpdateWindow
SetTimer
GetKeyState
DispatchMessageW
LoadCursorW
SetCursor
GetParent
CreateWindowExW
RegisterClassW
SetWindowPos
TranslateMessage
PostQuitMessage
PeekMessageW
DestroyWindow
KillTimer
GetFocus
SetFocus
MsgWaitForMultipleObjectsEx
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 67KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 172B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/IndexedDbLegacy.dll.dll windows:10 windows x86 arch:x86
87ec0cf5d14d4a8c38bd6f46a8b5fa31
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IndexedDbLegacy.pdb
Imports
msvcrt
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
memmove
memmove_s
_purecall
mbstowcs_s
_ftol2_sse
floor
__CxxFrameHandler3
memcmp
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_initterm
malloc
free
_amsg_exit
_ftol2
_callnewh
_XcptFilter
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleExW
LoadLibraryExW
GetModuleFileNameW
GetModuleFileNameA
GetModuleHandleW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
TerminateProcess
GetCurrentProcess
CreateThread
GetCurrentProcessId
OpenProcessToken
OpenThreadToken
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessageVa
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetTickCount
GetSystemTimeAsFileTime
GetSystemTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
RaiseException
GetLastError
SetLastError
UnhandledExceptionFilter
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceBeginInitialize
InitOnceComplete
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-synch-l1-1-0
CreateMutexExW
OpenSemaphoreW
WaitForSingleObjectEx
InitializeCriticalSection
DeleteCriticalSection
ReleaseSemaphore
LeaveCriticalSection
CreateSemaphoreExW
EnterCriticalSection
CreateEventW
SetEvent
WaitForMultipleObjectsEx
InitializeCriticalSectionEx
ReleaseSRWLockExclusive
ResetEvent
CreateMutexW
WaitForSingleObject
ReleaseMutex
ReleaseSRWLockShared
InitializeSRWLock
AcquireSRWLockExclusive
AcquireSRWLockShared
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventRegister
EventUnregister
oleaut32
SafeArrayCreate
VariantClear
SysFreeString
SystemTimeToVariantTime
SysAllocStringLen
SysStringLen
SafeArrayDestroy
SafeArrayUnlock
VariantCopyInd
SafeArrayCopy
SafeArrayGetVartype
VariantInit
SafeArrayLock
SafeArrayGetLBound
SafeArrayGetUBound
api-ms-win-core-heap-l2-1-0
GlobalFree
LocalAlloc
GlobalAlloc
LocalFree
api-ms-win-core-com-l1-1-0
CreateStreamOnHGlobal
CoTaskMemFree
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l1-1-0
FindFirstFileW
GetDiskFreeSpaceExW
FindClose
FindNextFileW
DeleteFileW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
api-ms-win-core-path-l1-1-0
PathCchAddBackslash
PathCchRemoveFileSpec
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-heap-obsolete-l1-1-0
GlobalUnlock
GlobalLock
GlobalSize
GlobalReAlloc
ntdll
NtQueryInformationToken
ZwQueryWnfStateData
RtlQueryPackageClaims
RtlNtStatusToDosError
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-security-base-l1-1-0
GetTokenInformation
GetSidSubAuthority
CopySid
GetSidSubAuthorityCount
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
CreateThreadpoolTimer
CloseThreadpoolTimer
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualFree
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
GetIndexedDbLegacyFunctions
Sections
.text Size: 168KB - Virtual size: 168KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 512B - Virtual size: 341B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 312B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/InkEd.dll.dll regsvr32 windows:10 windows x86 arch:x86
f9f215ff57c79553f2591cfb0e3badd6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
InkEd.pdb
Imports
msvcrt
_ftol2_sse
memcmp
memcpy
??1type_info@@UAE@XZ
__CxxFrameHandler3
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
memmove_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
memcpy_s
malloc
free
_purecall
wcscat_s
wcscpy_s
realloc
_except_handler4_common
memset
oleaut32
VariantClear
SysFreeString
VarUI4FromStr
SafeArrayDestroy
SafeArrayCreateVector
SafeArrayGetUBound
SafeArrayGetElement
SafeArrayGetLBound
SafeArrayGetVartype
SafeArrayPutElement
DispCallFunc
SysStringLen
SafeArrayUnaccessData
SafeArrayCreate
SafeArrayAccessData
OleLoadPicture
VariantInit
OleCreateFontIndirect
SafeArrayCopy
OleCreatePropertyFrame
SysStringByteLen
SysAllocString
SysAllocStringByteLen
OleCreatePictureIndirect
SysReAllocStringLen
OleTranslateColor
RegisterTypeLi
SysAllocStringLen
VariantChangeType
LoadRegTypeLi
LoadTypeLi
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
LoadResource
FreeLibrary
DisableThreadLibraryCalls
LoadLibraryExA
LoadLibraryExW
FindResourceExW
GetProcAddress
SizeofResource
GetModuleFileNameW
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegDeleteValueW
RegEnumValueW
RegOpenKeyExW
RegCreateKeyExW
RegQueryValueExW
RegCloseKey
RegSetValueExW
RegEnumKeyExW
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
VirtualQuery
VirtualProtect
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
api-ms-win-core-com-l1-1-0
CreateStreamOnHGlobal
CoTaskMemRealloc
CoTaskMemFree
GetHGlobalFromStream
CoTaskMemAlloc
CoCreateInstance
api-ms-win-core-string-l2-1-0
CharNextW
CharPrevW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
RaiseException
SetLastError
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetTickCount
GetSystemDirectoryW
GetSystemTimeAsFileTime
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapDestroy
HeapFree
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
GetUserDefaultLangID
api-ms-win-core-heap-l2-1-0
GlobalAlloc
GlobalFree
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
FlushInstructionCache
api-ms-win-core-interlocked-l1-1-0
InterlockedPushEntrySList
InterlockedPopEntrySList
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
Sleep
WakeAllConditionVariable
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
gdi32
CreateCompatibleDC
PatBlt
StretchBlt
CloseEnhMetaFile
GetClipBox
CreateRectRgnIndirect
SetWindowExtEx
CreateEnhMetaFileW
SetViewportExtEx
DeleteObject
CreateSolidBrush
GetMapMode
GetObjectType
SaveDC
CreateDCW
SetWindowOrgEx
GetDeviceCaps
DeleteDC
SetViewportOrgEx
RestoreDC
LPtoDP
SetMapMode
SelectObject
CreateCompatibleBitmap
kernel32
lstrcpyW
lstrcmpiW
GlobalLock
GlobalUnlock
lstrcpynW
ole32
CreateILockBytesOnHGlobal
CreateDataAdviseHolder
CreateOleAdviseHolder
OleRegEnumVerbs
OleRegGetUserType
StgCreateDocfileOnILockBytes
OleRegGetMiscStatus
user32
GetParent
KillTimer
GetDC
ReleaseCapture
ShowCursor
GetCursorPos
UnionRect
ShowWindow
InflateRect
IsWindowVisible
IsWindow
SetWindowPos
EqualRect
UpdateWindow
DestroyWindow
SetRect
SetWindowRgn
GetFocus
CallWindowProcW
FillRect
EnableWindow
GetClientRect
GetKeyState
DefWindowProcW
GetWindowLongW
wsprintfW
GetDoubleClickTime
DestroyAcceleratorTable
SetCapture
RegisterClassW
GetClassInfoW
RegisterClassExW
GetMessageExtraInfo
CreateWindowExW
MessageBeep
UnregisterClassW
PostMessageW
GetSystemMetrics
IsChild
SendMessageW
OffsetRect
DispatchMessageW
WindowFromDC
ValidateRect
ScreenToClient
GetSysColor
IntersectRect
SetFocus
SetWindowLongW
SetParent
PtInRect
InvalidateRect
GetCapture
ReleaseDC
TranslateMessage
LoadCursorW
IsWindowEnabled
GetCursorInfo
SetTimer
GetClassInfoExW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 105KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 102KB - Virtual size: 102KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/InputInjectionBroker.dll.dll windows:10 windows x86 arch:x86
0cf2ad0ff2799c548307e05ba53f37b5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
InputInjectionBroker.pdb
Imports
msvcrt
memcmp
_except_handler4_common
_amsg_exit
_XcptFilter
??1type_info@@UAE@XZ
floor
ceil
_ftol2_sse
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
malloc
free
_purecall
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
_onexit
__dllonexit
??0exception@@QAE@XZ
??1exception@@UAE@XZ
__CxxFrameHandler3
memcpy_s
_initterm
_lock
_vsnwprintf
_unlock
_ftol2
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleHandleW
GetProcAddress
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
CreateMutexExW
WaitForSingleObject
ReleaseSemaphore
ReleaseMutex
CreateSemaphoreExW
InitializeCriticalSectionEx
DeleteCriticalSection
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WaitForSingleObjectEx
ReleaseSRWLockShared
AcquireSRWLockShared
EnterCriticalSection
OpenSemaphoreW
LeaveCriticalSection
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
TerminateProcess
GetCurrentProcess
GetCurrentThread
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
rpcrt4
NdrOleAllocate
CStdStubBuffer_Invoke
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrCStdStubBuffer2_Release
NdrStubCall2
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
NdrStubForwardingFunction
CStdStubBuffer_DebugServerRelease
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
api-ms-win-core-com-midlproxystub-l1-1-0
NdrProxyForwardingFunction4
ObjectStublessClient6
CStdStubBuffer2_QueryInterface
ObjectStublessClient8
ObjectStublessClient13
ObjectStublessClient7
CStdStubBuffer2_Disconnect
ObjectStublessClient9
ObjectStublessClient10
CStdStubBuffer2_CountRefs
ObjectStublessClient11
ObjectStublessClient12
NdrProxyForwardingFunction3
ObjectStublessClient16
CStdStubBuffer2_Connect
ObjectStublessClient14
ObjectStublessClient18
ObjectStublessClient15
NdrProxyForwardingFunction5
ObjectStublessClient19
ObjectStublessClient17
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsStringHasEmbeddedNull
WindowsGetStringRawBuffer
WindowsIsStringEmpty
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoImpersonateClient
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
CoGetMalloc
CoRevertToSelf
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventRegister
EventUnregister
EventSetInformation
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-synch-l1-2-0
Sleep
WakeAllConditionVariable
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
ext-ms-win-ntuser-rim-l1-1-0
RemoveInjectionDevice
InitializePointerDeviceInjection
InjectMouseInput
InjectKeyboardInput
InjectPointerInput
api-ms-win-security-capability-l1-1-0
CapabilityCheck
ntdll
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
xboxgipsynthetic
SyntheticController_Connect
SyntheticController_SendReport
SyntheticController_GetDeviceId
SyntheticController_CreateController
SyntheticController_RemoveController
SyntheticController_SetTargetProcess
SyntheticController_Disconnect
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 60KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/InputSwitch.dll.dll windows:10 windows x86 arch:x86
bd9a61e261b6f525e51c6d458b37cb0c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
InputSwitch.pdb
Imports
msvcrt
_vsnwprintf
_except_handler4_common
__isascii
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
_amsg_exit
toupper
free
wcschr
wcstoul
wcsncmp
memmove_s
_purecall
_wcsicmp
_vsnprintf_s
_set_errno
memcpy
memcmp
floor
_ftol2_sse
_CxxThrowException
_CIpow
_get_errno
wcsstr
wcsrchr
memmove
_callnewh
__CxxFrameHandler3
islower
_itow_s
??1exception@@UAE@XZ
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
?terminate@@YAXXZ
??1type_info@@UAE@XZ
memcpy_s
_XcptFilter
memset
propsys
PSPropertyBag_WriteStr
PropVariantToUInt32
PSCreateMemoryPropertyStore
api-ms-win-shcore-comhelpers-l1-1-0
IUnknown_QueryService
IUnknown_Set
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
LoadResource
LoadLibraryExW
GetModuleHandleExW
FindStringOrdinal
FindResourceExW
LoadStringW
GetProcAddress
LockResource
GetModuleHandleW
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
OpenSemaphoreW
WaitForSingleObjectEx
CreateSemaphoreExW
CreateMutexExW
CreateEventW
WaitForMultipleObjectsEx
EnterCriticalSection
LeaveCriticalSection
SetEvent
AcquireSRWLockShared
ReleaseMutex
InitializeCriticalSectionEx
WaitForSingleObject
TryEnterCriticalSection
ReleaseSRWLockShared
AcquireSRWLockExclusive
DeleteCriticalSection
ReleaseSRWLockExclusive
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapReAlloc
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
GetLastError
api-ms-win-core-processthreads-l1-1-0
TlsSetValue
TlsFree
GetCurrentThreadId
TlsAlloc
TerminateProcess
GetCurrentProcess
OpenThread
GetCurrentProcessId
TlsGetValue
api-ms-win-core-localization-l1-2-0
GetThreadUILanguage
GetLocaleInfoEx
SetThreadUILanguage
FormatMessageW
GetLocaleInfoW
GetUserDefaultLangID
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
InitOnceComplete
InitOnceBeginInitialize
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
SetRestrictedErrorInfo
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventSetInformation
EventActivityIdControl
EventWriteTransfer
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
SetThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
LocalReAlloc
api-ms-win-core-registry-l1-1-0
RegOpenCurrentUser
RegQueryValueExW
RegCreateKeyExW
RegOpenKeyExW
RegCloseKey
RegGetValueW
RegQueryInfoKeyW
RegSetValueExW
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsDeleteString
WindowsDuplicateString
WindowsIsStringEmpty
WindowsCreateStringReference
WindowsCreateString
api-ms-win-core-file-l1-1-0
GetFullPathNameW
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
GetTokenInformation
CreateWellKnownSid
CheckTokenMembership
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-sysinfo-l1-2-0
GetSystemTimePreciseAsFileTime
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-path-l1-1-0
PathAllocCombine
api-ms-win-core-kernel32-legacy-l1-1-0
MulDiv
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFileExistsW
PathFindExtensionW
PathIsRelativeW
PathIsFileSpecW
PathAppendW
PathFindFileNameW
PathRemoveFileSpecW
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
api-ms-win-core-shlwapi-obsolete-l1-1-0
QISearch
api-ms-win-ntuser-sysparams-l1-1-0
GetMonitorInfoW
GetSystemMetrics
SystemParametersInfoW
api-ms-win-ntuser-rectangle-l1-1-0
PtInRect
SetRectEmpty
OffsetRect
CopyRect
api-ms-win-rtcore-ntuser-shell-l1-1-0
RegisterShellHookWindow
DeregisterShellHookWindow
api-ms-win-rtcore-ntuser-window-l1-1-0
RegisterClassW
SetWindowPos
GetClassNameW
WindowFromPoint
SetForegroundWindow
RemovePropW
GetPropW
SetMessageExtraInfo
GetMessageExtraInfo
DefWindowProcW
FindWindowW
GetWindowRect
ScreenToClient
GetClientRect
SendMessageW
FindWindowExW
RegisterWindowMessageW
ClientToScreen
GetWindowLongW
CreateWindowExW
RegisterClassExW
GetCursorPos
ShowWindow
GetDesktopWindow
GetMessageW
KillTimer
GetParent
SetWindowLongW
PeekMessageW
PostQuitMessage
TranslateMessage
DispatchMessageW
PostMessageW
DestroyWindow
GetWindowThreadProcessId
SetPropW
SetTimer
api-ms-win-rtcore-ntuser-synch-l1-1-0
MsgWaitForMultipleObjectsEx
api-ms-win-rtcore-ntuser-winevent-l1-1-0
NotifyWinEvent
api-ms-win-rtcore-ntuser-private-l1-1-0
CreateWindowInBand
GetWindowBand
ntdll
WinSqmIncrementDWORD
WinSqmAddToStream
NtQueryWnfStateData
RtlGetDeviceFamilyInfoEnum
RtlPublishWnfStateData
api-ms-win-core-url-l1-1-0
PathIsURLW
UrlUnescapeW
UrlCreateFromPathW
api-ms-win-rtcore-ntuser-wmpointer-l1-1-0
GetCurrentInputMessageSource
api-ms-win-appmodel-runtime-l1-1-1
GetStagedPackagePathByFullName
FindPackagesByPackageFamily
api-ms-win-shlwapi-winrt-storage-l1-1-1
ord197
IUnknown_GetWindow
ord237
bcp47langs
Bcp47GetAbbreviation
Bcp47GetLanguageName
Bcp47FromLcid
gdi32
GetDIBits
GetStockObject
SetBkColor
GetTextExtentPoint32W
SetTextAlign
GetClipBox
GetTextMetricsW
StretchDIBits
GetCurrentObject
CreateSolidBrush
BitBlt
SelectObject
CreateDIBSection
CreateCompatibleDC
GdiAlphaBlend
StretchBlt
GetDeviceCaps
DeleteDC
SetTextColor
SetBkMode
GetObjectW
ExcludeClipRect
SetStretchBltMode
CreateFontIndirectW
DeleteObject
RemoveFontMemResourceEx
ExtTextOutW
imm32
ImmDisableLegacyIME
ole32
CreateBindCtx
user32
LoadCursorW
SetCursor
LoadMenuW
SetThreadDesktop
GetSysColor
CalculatePopupWindowPosition
MonitorFromWindow
MonitorFromRect
GetKeyboardState
SetKeyboardState
GetThreadDesktop
DestroyMenu
GetMenuItemInfoW
CallNextHookEx
CreateIconIndirect
GetSubMenu
SetWindowsHookExW
ReleaseCapture
UnhookWindowsHookEx
GetAsyncKeyState
LoadImageW
GetDpiForWindow
SetMenuItemInfoW
RemoveMenu
TrackPopupMenuEx
BeginPaint
EndPaint
LoadIconW
SetLayeredWindowAttributes
CopyIcon
ReleaseDC
DrawIconEx
DrawTextW
GetDC
GetMenuInfo
SetMenuInfo
MonitorFromPoint
GetDpiForSystem
GetWindowDpiAwarenessContext
DrawTextExW
AreDpiAwarenessContextsEqual
SetCapture
TrackMouseEvent
CopyImage
SetWindowCompositionAttribute
InjectKeyboardInput
GetMenuState
CheckMenuItem
DestroyIcon
GetKeyState
wininet
InternetCrackUrlW
shcore
SHTaskPoolQueueTask
ord222
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 304KB - Virtual size: 303KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 67KB - Virtual size: 67KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/InstallServiceTasks.dll.dll regsvr32 windows:10 windows x86 arch:x86
8806a47f223f9165eda82a8d67451b4f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
InstallServiceTasks.pdb
Imports
msvcp_win
?_ReportUnobservedException@details@Concurrency@@YAXXZ
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
_Cnd_init
_Mtx_init
_Cnd_do_broadcast_at_thread_exit
_Cnd_signal
_Cnd_destroy
_Mtx_destroy
_Thrd_start
_Thrd_id
_Thrd_join
?_Throw_Cpp_error@std@@YAXH@Z
_Mtx_lock
_Mtx_unlock
?_Throw_future_error@std@@YAXABVerror_code@1@@Z
_Cnd_wait
?__ExceptionPtrToBool@@YA_NPBX@Z
?_Rethrow_future_exception@std@@YAXVexception_ptr@1@@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
_Cnd_register_at_thread_exit
?_Xbad_function_call@std@@YAXXZ
?_Throw_C_error@std@@YAXH@Z
?_XGetLastError@std@@YAXXZ
_Cnd_broadcast
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrAssign@@YAXPAXPBX@Z
_Cnd_init_in_situ
_Mtx_init_in_situ
_Mtx_destroy_in_situ
_Cnd_destroy_in_situ
_Cnd_unregister_at_thread_exit
?_Execute_once@std@@YAHAAUonce_flag@1@P6GHPAX1PAPAX@Z1@Z
?_Syserror_map@std@@YAPBDH@Z
??0task_continuation_context@Concurrency@@AAE@XZ
?_Release_chore@details@Concurrency@@YAXPAU_Threadpool_chore@12@@Z
?_Schedule_chore@details@Concurrency@@YAHPAU_Threadpool_chore@12@@Z
?_CallInContext@_ContextCallback@details@Concurrency@@QBEXV?$function@$$A6AXXZ@std@@_N@Z
?_Capture@_ContextCallback@details@Concurrency@@AAEXXZ
?get@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@QBE?AV?$istreambuf_iterator@GU?$char_traits@G@std@@@2@V32@0AAVios_base@2@AAHPAUtm@@PBG4@Z
?_LogScheduleTask@_TaskEventLogger@details@Concurrency@@QAEX_N@Z
?_LogCancelTask@_TaskEventLogger@details@Concurrency@@QAEXXZ
?_Xlength_error@std@@YAXPBD@Z
?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QAEXH_N@Z
?_LogTaskExecutionCompleted@_TaskEventLogger@details@Concurrency@@QAEXXZ
?_LogTaskCompleted@_TaskEventLogger@details@Concurrency@@QAEXXZ
?_LogWorkItemStarted@_TaskEventLogger@details@Concurrency@@QAEXXZ
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_istream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
??1?$basic_istream@GU?$char_traits@G@std@@@std@@UAE@XZ
?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JXZ
?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPAG_J@Z
?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPBG_J@Z
?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?pbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?_BADOFF@std@@3_JB
?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEPAV12@PAG_J@Z
?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEXABVlocale@2@@Z
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEHXZ
?_Ipfx@?$basic_istream@GU?$char_traits@G@std@@@std@@QAE_N_N@Z
?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?id@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@2V0locale@2@A
?_Reset@_ContextCallback@details@Concurrency@@AAEXXZ
?_LogWorkItemCompleted@_TaskEventLogger@details@Concurrency@@QAEXXZ
?_Getcat@?$time_get@GV?$istreambuf_iterator@GU?$char_traits@G@std@@@std@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
??Bid@locale@std@@QAEIXZ
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
??0_Lockit@std@@QAE@H@Z
??1_Lockit@std@@QAE@XZ
?getloc@ios_base@std@@QBE?AVlocale@2@XZ
?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEGXZ
_Xtime_get_ticks
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__localtime64_s
_o__mktime32
_o__mktime64
_o__purecall
_o__register_onexit_function
_o___std_exception_destroy
_o__seh_filter_dll
memmove
_o__wcsdup
_o_free
_o_isdigit
_o_malloc
_o_terminate
_o_wcscat_s
_o_wcscpy_s
_o_wcsftime
_except_handler4_common
_CxxThrowException
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o__cexit
memcmp
_o__callnewh
_o___std_type_info_destroy_list
memcpy
wcschr
ntdll
RtlIsMultiSessionSku
RtlGetDeviceFamilyInfoEnum
NtQueryWnfStateData
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleFileNameW
GetModuleFileNameA
GetProcAddress
GetModuleHandleExW
DisableThreadLibraryCalls
FreeLibrary
LoadLibraryExA
FreeLibraryAndExitThread
api-ms-win-core-synch-l1-1-0
ReleaseMutex
WaitForSingleObject
WaitForSingleObjectEx
ReleaseSemaphore
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
CreateSemaphoreExW
CreateMutexExW
SetEvent
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
DeleteCriticalSection
ReleaseSRWLockExclusive
CreateEventW
ResetEvent
CreateEventExW
InitializeCriticalSectionAndSpinCount
OpenSemaphoreW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
GetLastError
RaiseException
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
GetCurrentProcess
ResumeThread
TerminateProcess
GetCurrentThreadId
OpenThreadToken
GetCurrentProcessId
CreateThread
SetThreadToken
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventWriteTransfer
EventSetInformation
EventRegister
oleaut32
VariantClear
VarBstrCmp
SysFreeString
SysAllocString
VariantInit
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoWaitForMultipleHandles
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-winrt-string-l1-1-0
WindowsDuplicateString
WindowsDeleteString
WindowsCreateString
WindowsGetStringRawBuffer
WindowsCreateStringReference
WindowsCompareStringOrdinal
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
RoUninitialize
RoInitialize
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCloseKey
RegNotifyChangeKeyValue
RegCreateKeyExW
RegGetValueW
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolWait
CloseThreadpoolTimer
SetThreadpoolTimer
CreateThreadpoolTimer
SetThreadpoolWait
CloseThreadpoolWait
WaitForThreadpoolTimerCallbacks
WaitForThreadpoolWaitCallbacks
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-security-base-l1-1-0
RevertToSelf
CreateWellKnownSid
ImpersonateLoggedOnUser
CheckTokenMembership
DuplicateTokenEx
GetTokenInformation
ImpersonateSelf
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-registry-l2-1-0
RegCreateKeyW
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
ForceAppInUseRestart
Sections
.text Size: 116KB - Virtual size: 116KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 25KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/IpNatHlpClient.dll.dll windows:10 windows x86 arch:x86
dec69ed982d20d49d99dd2e1728ca9f7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IpNatHlpClient.pdb
Imports
msvcrt
_except_handler4_common
malloc
_initterm
_amsg_exit
_XcptFilter
free
api-ms-win-eventing-classicprovider-l1-1-0
RegisterTraceGuidsW
UnregisterTraceGuids
TraceMessage
GetTraceLoggerHandle
GetTraceEnableLevel
GetTraceEnableFlags
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
rpcrt4
NdrClientCall4
RpcExceptionFilter
RpcBindingBind
RpcBindingCreateW
RpcBindingFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-service-management-l1-1-0
CloseServiceHandle
StartServiceW
OpenServiceW
OpenSCManagerW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
api-ms-win-service-management-l2-1-0
ChangeServiceConfigW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-service-private-l1-1-0
WaitServiceState
Exports
Exports
IpNatHlpGetConnectedDevices
IpNatHlpStartDhcpServer
IpNatHlpStartSharing
IpNatHlpStopDhcpServer
IpNatHlpStopSharing
IpNatHlpUpdateSharingSettingsFromStorage
V2IpNatHlpCreateStaticMapping
V2IpNatHlpDeleteStaticMapping
V2IpNatHlpEnumDhcpState
V2IpNatHlpEnumDnsState
V2IpNatHlpStartDhcpServer
V2IpNatHlpStartDnsServer
V2IpNatHlpStartSharingInternalPrefix
V2IpNatHlpStopDhcpServer
V2IpNatHlpStopDnsServer
V2IpNatHlpStopSharingInternalPrefix
Sections
.text Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/JavaScriptCollectionAgent.dll.dll windows:10 windows x86 arch:x86
f6c06d1a29f65412d17187487f159631
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
JavaScriptCollectionAgent.pdb
Imports
msvcp_win
?_Xout_of_range@std@@YAXPBD@Z
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-crt-string-l1-1-0
wcsnlen
memset
wcsncmp
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__recalloc
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__ui64tow_s
_o__wtoi
_o_free
_o_malloc
_o_realloc
_o_wcscpy_s
_o_wcstod
_o_wmemcpy_s
_except_handler4_common
_CxxThrowException
_o___stdio_common_vswprintf_s
_o___stdio_common_vswprintf
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
kernel32
HeapCreate
CloseHandle
HeapDestroy
LeaveCriticalSection
DeleteCriticalSection
EnterCriticalSection
K32GetProcessMemoryInfo
OpenProcess
SizeofResource
LockResource
LoadResource
FindResourceExW
GetProcAddress
HeapSize
HeapReAlloc
HeapFree
RaiseException
InitializeCriticalSection
QueryPerformanceCounter
GetLastError
HeapAlloc
GetProcessHeap
TerminateProcess
GetCurrentProcess
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
GetModuleHandleW
CreateEventW
WaitForSingleObjectEx
ResetEvent
SetEvent
InitializeCriticalSectionAndSpinCount
QueryPerformanceFrequency
user32
UnregisterClassA
ole32
CoCreateInstance
CoTaskMemAlloc
oleaut32
SysAllocStringByteLen
SysFreeString
SysAllocString
SysAllocStringLen
SysStringByteLen
tdh
TdhGetProperty
TdhGetPropertySize
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 59KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/JpMapControl.dll.dll windows:10 windows x86 arch:x86
222ba6704214eb551ae77538f69feb94
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
JpMapControl.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__initialize_onexit_table
_o_ceil
_o_free
_o_malloc
_o_realloc
_o_terminate
_except_handler4_common
_CxxThrowException
_o__initialize_narrow_environment
_o__invalid_parameter_noinfo_noreturn
_o__execute_onexit_table
_o__errno
_o__CIfmod
_o__dtest
_o__cexit
_o__callnewh
_o__invalid_parameter_noinfo
_o__crt_atexit
_o__create_locale
_o__configure_narrow_argv
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf_s
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_terminate
__CxxFrameHandler3
memcpy
api-ms-win-core-winrt-error-l1-1-0
SetRestrictedErrorInfo
RoOriginateErrorW
RoTransformError
RoOriginateError
GetRestrictedErrorInfo
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
InitializeCriticalSectionEx
InitializeSRWLock
ReleaseSRWLockShared
InitializeCriticalSection
WaitForSingleObject
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
CreateEventW
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
CreateSemaphoreExW
CreateMutexExW
ReleaseMutex
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseSemaphore
api-ms-win-core-winrt-string-l1-1-0
WindowsDuplicateString
WindowsDeleteString
WindowsCreateString
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
WindowsGetStringRawBuffer
WindowsCreateStringReference
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventSetInformation
EventUnregister
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
LoadLibraryExA
FreeLibrary
GetModuleFileNameA
GetModuleHandleExW
GetModuleHandleW
LoadLibraryExW
GetProcAddress
api-ms-win-core-com-l1-1-0
CoMarshalInterface
CoTaskMemAlloc
CoCreateInstance
CreateStreamOnHGlobal
CoReleaseMarshalData
CoCreateFreeThreadedMarshaler
CoCreateGuid
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
OpenProcessToken
TerminateProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
OpenProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemDirectoryW
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
moshostclient
MapsPackageFindNearbyPackagesAsync
MapsPackageClose
MapsPackageOpen
MapsPackageFree
MapsPackageGetPackages
MapsPackageAddMapPackageAsync
ztrace_maps
ZTraceReportIgnore
ZTraceHelper
ZTraceHelperNoThis
ZTraceReportOrigination
ZTraceReportPropagation
ZTraceReportPropagationNoThis
ZTraceClose
ZTraceReportOriginationNoThis
ZTraceInit
mapconfiguration
ConfigurationManager_Create
mapgeocoder
CreateMapGeocoderFactory
maprouter
??1GeoCoordinates@ngeo@Microsoft@@UAE@XZ
MapRouter_AttatchGuidanceStatusChangedListener
?get_longitude@GeoCoordinates@ngeo@Microsoft@@UBENXZ
?get_latitude@GeoCoordinates@ngeo@Microsoft@@UBENXZ
??0GeoCoordinates@ngeo@Microsoft@@QAE@NNM@Z
MapRouter_DetachGuidanceStatusChangedListener
?get_altitude@GeoCoordinates@ngeo@Microsoft@@UBEMXZ
?is_valid@GeoCoordinates@ngeo@Microsoft@@UBE_NXZ
msvcp_win
?sputc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGG@Z
?flush@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV12@XZ
?_Osfx@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ
?sputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAE_JPBG_J@Z
?uncaught_exception@std@@YA_NXZ
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@N@Z
??1?$basic_iostream@GU?$char_traits@G@std@@@std@@UAE@XZ
?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEXABVlocale@2@@Z
?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEHXZ
?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEPAV12@PAG_J@Z
?_Xbad_function_call@std@@YAXXZ
?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPAG_J@Z
?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JXZ
?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QAEXH_N@Z
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
?pbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
?_Xlength_error@std@@YAXPBD@Z
?_BADOFF@std@@3_JB
?_Xout_of_range@std@@YAXPBD@Z
?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEGXZ
?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPBG_J@Z
api-ms-win-crt-math-l1-1-0
_isnan
_fdtest
bcp47langs
GetUserLanguages
ext-ms-win-rtcore-ntuser-sysparams-l1-1-0
MonitorFromRect
GetMonitorInfoW
ext-ms-win-rtcore-ntuser-window-ext-l1-1-0
AllowSetForegroundWindow
api-ms-win-core-url-l1-1-0
UrlEscapeW
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
IsErrorPropagationEnabled
RoReportFailedDelegate
api-ms-win-core-synch-l1-2-0
WaitOnAddress
WakeByAddressSingle
InitOnceExecuteOnce
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-l1-1-0
RoInitialize
RoUninitialize
RoActivateInstance
RoGetActivationFactory
api-ms-win-security-base-l1-1-0
GetTokenInformation
rpcrt4
UuidCreate
api-ms-win-core-path-l1-1-0
PathCchAppend
api-ms-win-core-file-l1-1-0
GetFileAttributesW
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
api-ms-win-core-threadpool-legacy-l1-1-0
QueueUserWorkItem
dcomp
DCompositionCreateDevice3
ntdll
RtlIsMultiSessionSku
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlGetDeviceFamilyInfoEnum
shcore
ord244
mapcontrolcore
?GetErrorCode@OperationAdapterCore@@QBEJXZ
?Cancel@RouterAdapterCore@@QAEXXZ
?CalculateRoute@RouterAdapterCore@@QAEJ$$QAV?$vector@URoutePoint@engine@@V?$allocator@URoutePoint@engine@@@std@@@std@@W4TravelMode@engine@@W4RouteOptimization@5@KIJPAURouteOptions@5@@Z
?c_DefaultWalkingRouteOptions@RouterAdapterCore@@2URouteOptions@engine@@B
?c_DefaultDrivingRouteOptions@RouterAdapterCore@@2URouteOptions@engine@@B
?IsValid@GeoCoordinates@core@@UBE_NXZ
?SetLongitude@GeoCoordinates@core@@UAEXN@Z
?SetLatitude@GeoCoordinates@core@@UAEXN@Z
?GetBottomRight@GeoRect@core@@QBEJPAVGeoCoordinates@2@@Z
?GetTopLeft@GeoRect@core@@QBEJPAVGeoCoordinates@2@@Z
?SetLimitNetworkUsage@MapsSettings@@SGJ_N@Z
?GetDataAttribution@MapsSettings@@SGJPAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?GetUserGeoRegionAsThreeLetterCode@MapsSettings@@SGJPAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?IsOldChinaRegKeySet@MapsSettings@@SG_NXZ
?RestrictedAPIAccessCheck@ApiAccessCheck@@SGJXZ
?GetLocaleMapConfiguration@MapsSettings@@SGJPAPAUILocaleMapConfiguration@@@Z
?GetBingAuthenticationKey@MapsSettings@@SGJPAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?GetLimitNetworkUsage@MapsSettings@@SGJPA_N@Z
?GetBackingObject@?$BackedType@V?$shared_ptr@VIRoute@msnma@@@std@@@core@@QBE?AV?$shared_ptr@VIRoute@msnma@@@std@@XZ
?GetBackingObject@?$BackedType@V?$shared_ptr@VIManeuver@msnma@@@std@@@core@@QBE?AV?$shared_ptr@VIManeuver@msnma@@@std@@XZ
?Initialize@Route@core@@QAEJV?$shared_ptr@VIRoute@msnma@@@std@@@Z
?GetDurationWithoutTrafficInSeconds@Route@core@@UBEKXZ
?GetTrafficCongestion@Route@core@@UBE?AW4TrafficCongestionType@IRoute@msnma@@XZ
?GetLeg@Route@core@@UBEJKPAVRouteLeg@2@@Z
?GetLegCount@Route@core@@UBEKXZ
?GetGeometryCoordinates@Route@core@@UBEJKPAVGeoCoordinates@2@@Z
?GetGeometryCoordinatesCount@Route@core@@UBEKXZ
?GetDurationInSeconds@Route@core@@UBEKXZ
?GetLengthInMeters@Route@core@@UBEKXZ
?GetBoundingBox@Route@core@@UBEJPAVGeoRect@2@@Z
??1Route@core@@UAE@XZ
??0Route@core@@QAE@XZ
?GetDurationWithoutTrafficInSeconds@RouteLeg@core@@UBEKXZ
?GetTrafficCongestion@RouteLeg@core@@UBE?AW4TrafficCongestionType@IRoute@msnma@@XZ
?GetManeuver@RouteLeg@core@@UBEJKPAVRouteManeuver@2@@Z
?GetManeuverCount@RouteLeg@core@@UBEKXZ
?GetDurationInSeconds@RouteLeg@core@@UBEKXZ
?GetLengthInMeters@RouteLeg@core@@UBEKXZ
?GetLongitude@GeoCoordinates@core@@UBENXZ
?GetLatitude@GeoCoordinates@core@@UBENXZ
?GetGeometryCoordinates@RouteLeg@core@@UBEJKPAVGeoCoordinates@2@@Z
?GetGeometryCoordinatesCount@RouteLeg@core@@UBEKXZ
?GetBoundingBox@RouteLeg@core@@UBEJPAVGeoRect@2@@Z
??1GeoRect@core@@UAE@XZ
??0GeoRect@core@@QAE@XZ
??1RouteLeg@core@@UAE@XZ
??0RouteLeg@core@@QAE@XZ
?GetTargetRoadName@RouteManeuver@core@@QBEJAAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?GetFreewayExitNumber@RouteManeuver@core@@QBEJAAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?GetTrafficCircleExitNumber@RouteManeuver@core@@QBEKXZ
?GetManeuverType@RouteManeuver@core@@QBE?AW4RouteManeuverType@2@XZ
?GetViolatedOptions@RouterAdapterCore@@QAEJPAH@Z
?GetDistanceInMetersToNextManeuver@RouteManeuver@core@@QBEKXZ
?GetStartCoordinates@RouteManeuver@core@@QBEJPAVGeoCoordinates@2@@Z
??1GeoCoordinates@core@@UAE@XZ
??0GeoCoordinates@core@@QAE@XZ
?GetManeuverNotice@RouteManeuver@core@@QBEJPAH@Z
?GetManeuverWarnings@RouteManeuver@core@@QBEABVIItineraryWarning@msnma@@K@Z
?GetManeuverWarningCount@RouteManeuver@core@@QBEKXZ
??1RouteManeuver@core@@UAE@XZ
??0RouteManeuver@core@@QAE@XZ
?GetConnectivityType@RouterAdapterCore@@QAEJPAW4ConnectivityType@engine@@@Z
?GetProvider@RouterAdapterCore@@QAEJPAW4Provider@engine@@@Z
??0RouterAdapterCore@@IAE@XZ
??1RouterAdapterCore@@MAE@XZ
?SetProgress@QueryAdapterCore@@MAEXK@Z
?GetResultSqmId@RouterAdapterCore@@UBEKXZ
?OnRouteProgress@RouterAdapterCore@@UAEXK@Z
?OnRouteDone@RouterAdapterCore@@UAEXABURouteResult@engine@@@Z
?Post@?$UIThreadCore@UIRouterUI@@@@UAEXPAV?$TDispatchItem@UIRouterUI@@@@@Z
?GetGenerationNumber@?$UIThreadCore@UIRouterUI@@@@UBEJXZ
?GetUserProfileLanguages@MapsSettings@@SGJPAPAUHSTRING__@@@Z
?GetUserGeoRegion@MapsSettings@@SGJPAPAUHSTRING__@@@Z
IsUIThread
?GetRoute@RouterAdapterCore@@QAEJPAVRoute@core@@@Z
?GetAlternateRouteCount@RouterAdapterCore@@QAEJPAI@Z
?_CoreUninitialize@RouterAdapterCore@@IAEXXZ
?_CoreInitialize@RouterAdapterCore@@IAEJHV?$unique_ptr@UIThreadSignal@@U?$destroy_delete@UIThreadSignal@@@@@std@@_N@Z
?GetInstanceId@OperationAdapterCore@@QBEHXZ
?ProcessDispatchQueue@?$UIThreadCore@UIRouterUI@@@@QAEXPAUIRouterUI@@@Z
?GetModeFromConfigurationScheme@MapSchemeConverter@@SG?AW4MapMode@core@@W4TMapScheme@3@_N@Z
?GetDefaultCenterFromTimezone@MapsSettings@@SGPBVGeoCoordinates@core@@XZ
?GetContrastModeFromConfigurationScheme@MapSchemeConverter@@SG?AW4MapContrastMode@core@@W4TMapScheme@3@@Z
?GetApplicationId@MapsSettings@@SGJPAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?GetApplicationCode@MapsSettings@@SGJPAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?GetBingMapsKey@MapsSettings@@SGJPAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?SetApplicationId@MapsSettings@@SGJABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?SetApplicationCode@MapsSettings@@SGJABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?SetBingMapsKey@MapsSettings@@SGJABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?IsChinaVariant@MapsSettings@@SG_NXZ
?IsWatermarkEnabled@MapsSettings@@SG_NXZ
?GetKeyValidationStatus@MapsSettings@@SGJPAH@Z
?SetBingAuthenticationKey@MapsSettings@@SGJABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?SetKeyValidationStatus@MapsSettings@@SGJH@Z
?RegisterListener@SuspendResumeDispatcher@@SGJPAVISuspendResumeListener@@PA_N@Z
?UnregisterListener@SuspendResumeDispatcher@@SGXPAVISuspendResumeListener@@@Z
?GetInstructionText@RouteManeuver@core@@QBEJAAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?GetAlternateRoute@RouterAdapterCore@@QAEJIPAVRoute@core@@@Z
?GetAlternateRouteViolatedOption@RouterAdapterCore@@QAEJIPAH@Z
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
JpIs3DSupported
JpIsUnifiedMapsStack
JpMapControlSettings_Create
JpMapControl_Create
JpMapFactory_Create
JpMapModel3DFrom3MFStreamOperation_Create
JpMapOverlayModel_Create
JpMapStyleSheetFactory_Create
JpOverviewMapControl_Create
JpRestrictedApiAccessCheck
JpStreetsideExperience_Create
JpStreetsidePanoramaOperation_Create
MapSettings_GetMosAppId
MapSettings_GetMosBingMapsKey
MapSettings_GetMosServiceToken
MapSettings_ResetMosKeys
Sections
.text Size: 432KB - Virtual size: 432KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 43KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDA1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbda1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDA2.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbda2.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDA3.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbda3.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDAL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdal.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDARME.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdarme.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 152B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDARMW.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdarmw.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 152B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDAZE.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdaze.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDAZEL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdazel.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDAZST.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdazst.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBASH.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdbash.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBE.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdbe.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBENE.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdbene.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBGPH.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdbgph.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBGPH1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdbgph1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBHC.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdbhc.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBLR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdblr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdbr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBU.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdbu.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBUG.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdbug.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDBULG.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdbulg.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDCA.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdca.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDCAN.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdcan.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDCHER.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdcher.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDCHERP.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdcherp.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 268B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDCR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdcr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 212B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDCZ.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdcz.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDCZ1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdcz1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDCZ2.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdcz2.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDDA.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdda.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 172B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDDIV1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbddiv1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDDIV2.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbddiv2.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDDV.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbddv.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 156B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDDZO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbddzo.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDES.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdes.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDEST.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdest.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDFA.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdfa.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDFC.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdfc.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDFI.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdfi.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 172B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDFI1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdfi1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDFO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdfo.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 172B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDFR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdfr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDFTHRK.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdfthrk.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDGAE.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgae.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 168B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDGEO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgeo.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 156B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDGKL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgkl.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDGN.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgn.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDGR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDGR1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgr1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDGRLND.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgrlnd.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDGTHC.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgthc.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHAU.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhau.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHAW.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhaw.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHE.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhe.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHE220.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhe220.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHE319.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhe319.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 196B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHEB.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdheb.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHELA2.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhela2.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHELA3.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhela3.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHEPT.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhept.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHU.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhu.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDHU1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhu1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDIBO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdibo.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDIC.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdic.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 172B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINASA.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinasa.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINBE1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinbe1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINBE2.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinbe2.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINBEN.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinben.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINDEV.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdindev.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINEN.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinen.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 212B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINGUJ.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinguj.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINHIN.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinhin.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINKAN.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinkan.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINMAL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinmal.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINMAR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinmar.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINORI.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinori.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINPUN.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinpun.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINTAM.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdintam.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINTEL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdintel.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDINUK2.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdinuk2.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 196B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDIR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdir.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 168B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDIT.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdit.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDIT142.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdit142.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 156B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDIULAT.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdiulat.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDJAV.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdjav.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDJPN.DLL.dll windows:10 windows x86 arch:x86
800f165054df2d7a2cc9fb81040137a0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdjpn.pdb
Imports
ntdll
LdrDisableThreadCalloutsForDll
NtTerminateProcess
RtlCaptureContext
RtlUnhandledExceptionFilter
RtlAnsiStringToUnicodeString
RtlAppendUnicodeStringToString
NtEnumerateValueKey
RtlAppendUnicodeToString
RtlIntegerToChar
NtOpenKey
RtlInitUnicodeString
RtlCopyUnicodeString
NtClose
wcschr
NtQueryValueKey
Exports
Exports
KbdLayerDescriptor
KbdLayerMultiDescriptor
KbdLayerRealDllFile
KbdLayerRealDllFileNT4
KbdNlsLayerDescriptor
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 522B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 388B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDKAZ.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdkaz.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDKHMR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdkhmr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDKNI.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdkni.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDKOR.DLL.dll windows:10 windows x86 arch:x86
800f165054df2d7a2cc9fb81040137a0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdkor.pdb
Imports
ntdll
LdrDisableThreadCalloutsForDll
NtTerminateProcess
RtlCaptureContext
RtlUnhandledExceptionFilter
RtlAnsiStringToUnicodeString
RtlAppendUnicodeStringToString
NtEnumerateValueKey
RtlAppendUnicodeToString
RtlIntegerToChar
NtOpenKey
RtlInitUnicodeString
RtlCopyUnicodeString
NtClose
wcschr
NtQueryValueKey
Exports
Exports
KbdLayerDescriptor
KbdLayerMultiDescriptor
KbdLayerRealDllFile
KbdLayerRealDllFileNT4
KbdNlsLayerDescriptor
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 522B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 388B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDKURD.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdkurd.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDKYR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdkyr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDLA.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdla.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDLAO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdlao.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDLT.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdlt.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDLT1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdlt1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDLT2.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdlt2.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDLV.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdlv.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDLV1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdlv1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDLVST.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdlvst.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDMAC.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdmac.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDMACST.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdmacst.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDMAORI.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdmaori.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDMLT47.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdmlt47.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDMLT48.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdmlt48.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDMON.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdmon.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDMONMO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdmonmo.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDMONST.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdmonst.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDMYAN.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdmyan.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDNE.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdne.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDNEPR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdnepr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDNO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdno.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 172B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDNO1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdno1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDNSO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdnso.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDNTL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdntl.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDOGHAM.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdogham.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDOLCH.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdolch.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDOLDIT.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdoldit.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDOSM.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdosm.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDPASH.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdpash.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDPL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdpl.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDPL1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdpl1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDPO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdpo.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDRO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdro.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 212B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDROPR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdropr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDROST.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdrost.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDRU.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdru.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDRU1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdru1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDRUM.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdrum.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 212B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSF.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsf.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSG.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsg.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsl.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 212B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSL1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsl1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSMSFI.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsmsfi.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSMSNO.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsmsno.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSN1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsn1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSORA.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsora.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSOREX.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsorex.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSORS1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsors1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSORST.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsorst.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSP.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsp.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSW.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsw.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSW09.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsw09.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSYR1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsyr1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDSYR2.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdsyr2.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTAILE.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtaile.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTAJIK.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtajik.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTAT.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtat.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTH0.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdth0.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTH1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdth1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTH2.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdth2.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTH3.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdth3.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTIFI.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtifi.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTIFI2.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtifi2.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTIPRC.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtiprc.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTIPRD.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtiprd.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTT102.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtt102.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTUF.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtuf.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 212B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTUQ.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtuq.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 212B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTURME.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdturme.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDTZM.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdtzm.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUGHR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdughr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUGHR1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdughr1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUK.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbduk.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUKX.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdukx.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdur.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUR1.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdur1.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDURDU.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdurdu.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUS.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdus.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.text Size: 512B - Virtual size: 35B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.00cfg Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUSA.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdusa.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUSL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdusl.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUSR.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdusr.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUSX.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdusx.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDUZB.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbduzb.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDVNTC.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdvntc.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 156B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDWOL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdwol.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDYAK.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdyak.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDYBA.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdyba.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDYCC.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdycc.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KBDYCL.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdycl.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KerbClientShared.dll.dll windows:10 windows x86 arch:x86
94984488baf756bad30b510d3213b3ec
Code Sign
33:00:00:02:5d:74:2a:12:5a:15:1b:70:74:00:00:00:00:02:5dCertificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before31/01/2020, 19:26Not After22/01/2021, 19:26SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
75:84:ed:b5:dd:06:93:47:b7:7f:dd:f9:eb:d3:af:bf:0b:d7:8e:43:ad:4a:30:83:db:3c:15:f1:ab:33:c9:99Signer
Actual PE Digest75:84:ed:b5:dd:06:93:47:b7:7f:dd:f9:eb:d3:af:bf:0b:d7:8e:43:ad:4a:30:83:db:3c:15:f1:ab:33:c9:99Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
KerbClientShared.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__register_onexit_function
_o__seh_filter_dll
memcpy
_o__wcsnicmp
_except_handler4_common
_o___std_type_info_destroy_list
memcmp
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
SetThreadStackGuarantee
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
TraceMessage
GetTraceEnableLevel
UnregisterTraceGuids
GetTraceLoggerHandle
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
api-ms-win-eventing-obsolete-l1-1-0
RegisterTraceGuidsA
msasn1
ASN1EncSetError
ASN1_Encode
ASN1ztcharstring_free
ASN1bitstring_free
ASN1BERDecCharString
ASN1_CreateModule
ASN1BERDecU32Val
ASN1DEREncBitString
ASN1BERDecZeroCharString
ASN1BEREncObjectIdentifier
ASN1BERDecObjectIdentifier
ASN1BERDecBitString
ASN1charstring_free
ASN1DEREncOctetString
ASN1BERDecS32Val
ASN1BEREncOpenType
ASN1BEREncSX
ASN1DecAlloc
ASN1Free
ASN1BERDecSkip
ASN1BEREncBool
ASN1BEREncEndOfContents
ASN1DEREncCharString
ASN1BEREncS32
ASN1_CloseEncoder
ASN1objectidentifier_free
ASN1BERDecBool
ASN1BERDecEndOfContents
ASN1BEREncExplicitTag
ASN1BERDecNotEndOfContents
ASN1BERDecOctetString
ASN1BEREncU32
ASN1BERDecPeekTag
ASN1BERDecGeneralizedTime
ASN1DEREncGeneralizedTime
ASN1BERDecExplicitTag
ASN1DecSetError
ASN1octetstring_free
ASN1BERDecSXVal
ASN1BERDecOpenType2
ASN1_CloseDecoder
ASN1intx_free
ASN1_CreateDecoder
ASN1_Decode
ASN1_CreateEncoder
ASN1_FreeEncoded
ASN1_FreeDecoded
ntdll
RtlImageNtHeader
RtlAllocateHeap
RtlFreeHeap
RtlInitUnicodeString
RtlCompareMemory
RtlDowncaseUnicodeChar
RtlTimeToTimeFields
RtlTimeFieldsToTime
RtlDowncaseUnicodeString
bcrypt
BCryptSecretAgreement
BCryptSetProperty
BCryptDestroyKey
BCryptFinalizeKeyPair
BCryptGenerateKeyPair
BCryptOpenAlgorithmProvider
BCryptExportKey
BCryptCloseAlgorithmProvider
BCryptImportKeyPair
ws2_32
ntohl
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualQuery
VirtualProtect
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
KerbClientAlloc
KerbClientAllocateStoredCred
KerbClientBuildAsReqAuthenticator
KerbClientBuildEncryptedAuthData
KerbClientBuildExplicitArmorKey
KerbClientBuildFastArmoredKdcRequest
KerbClientBuildFastChallenge
KerbClientBuildKeyList
KerbClientBuildStrengthenedReplyKey
KerbClientBuildTicketArmorKey
KerbClientComputeTgsChecksum
KerbClientDecryptApReply
KerbClientDecryptPacCredentials
KerbClientDeriveFastChallengeKey
KerbClientDuplicateStoredCred
KerbClientFree
KerbClientFreeStoredCred
KerbClientFreeSupplementalCredentials
KerbClientPackApReply
KerbClientPackAsn1Buffer
KerbClientSharedCleanup
KerbClientSharedInit
KerbClientTransformStoredCred
KerbClientUnpackAsn1BufferVoid
KerbClientUnpackKdcReplyBody
KerbClientUpdateSharedConfiguration
KerbClientVerifyChecksum
KerbClientVerifyEncryptedChallengePaData
KerbClientVerifyFastArmoredKdcReply
KerbClientVerifyFastArmoredKerbError
KerbClientVerifyFastArmoredTgsReply
KerbDHCreateBCryptKey
KerbDHGetLegacyDHParameters
KerbDHGetLittleEndianPublicKey
KerbDHGetSharedSecretFromCapiKeyBuffer
KerbKdcReplyContainsTgt
KerbPackKdcReplyWithEncryptedSessionKey
Sections
.text Size: 96KB - Virtual size: 96KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/KeyCredMgr.dll.dll windows:10 windows x86 arch:x86
a4187afe28fac1eec39a668fd3c7e669
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
KeyCredMgr.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_malloc
_except_handler4_common
_CxxThrowException
_o___stdio_common_vswprintf
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o___stdio_common_vsnprintf_s
__CxxFrameHandler3
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetProcAddress
GetModuleHandleExW
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
SetEvent
CreateEventExW
ReleaseSemaphore
CreateMutexExW
WaitForSingleObject
CreateSemaphoreExW
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseMutex
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
SetLastError
UnhandledExceptionFilter
RaiseException
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventUnregister
EventWriteTransfer
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
ntdll
RtlGetDeviceFamilyInfoEnum
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsDeleteString
WindowsCompareStringOrdinal
WindowsCreateStringReference
api-ms-win-core-com-l1-1-0
CoUninitialize
CoInitializeEx
CoWaitForMultipleHandles
CoCreateFreeThreadedMarshaler
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-security-base-l1-1-0
GetLengthSid
CopySid
GetTokenInformation
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
KeyCredentialManagerFreeInformation
KeyCredentialManagerGetInformation
KeyCredentialManagerGetOperationErrorStates
KeyCredentialManagerShowUIOperation
Sections
.text Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/aadWamExtension.dll.dll windows:10 windows x86 arch:x86
14c747cca6415dcc1ac1c5fcdd50d286
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
18:7d:2f:52:ce:86:97:15:15:01:2e:7c:1f:d0:88:6a:88:6f:d3:45:7f:be:fc:92:ef:5d:a7:68:d0:5a:2f:c6Signer
Actual PE Digest18:7d:2f:52:ce:86:97:15:15:01:2e:7c:1f:d0:88:6a:88:6f:d3:45:7f:be:fc:92:ef:5d:a7:68:d0:5a:2f:c6Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
aadWamExtension.pdb
Imports
msvcrt
_errno
_callnewh
realloc
vswprintf_s
_vscwprintf
time
swscanf
memmove_s
_wcsicmp
_CxxThrowException
_amsg_exit
_initterm
?terminate@@YAXXZ
_lock
malloc
free
_purecall
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
_unlock
??0exception@@QAE@XZ
??1exception@@UAE@XZ
__dllonexit
_onexit
??1type_info@@UAE@XZ
_except_handler4_common
memcpy
_ftol2
_XcptFilter
memcpy_s
_vsnwprintf
__CxxFrameHandler3
isdigit
isxdigit
strtol
isalpha
_wtof
wcsnlen
swprintf_s
_vsnprintf
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
FindResourceExW
LoadResource
GetModuleHandleExW
GetProcAddress
LockResource
SizeofResource
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
CreateMutexExW
InitializeSRWLock
ReleaseMutex
OpenSemaphoreW
WaitForSingleObjectEx
LeaveCriticalSection
EnterCriticalSection
CreateSemaphoreExW
DeleteCriticalSection
AcquireSRWLockShared
ReleaseSRWLockShared
InitializeCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
WaitForSingleObject
ReleaseSemaphore
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapDestroy
HeapFree
HeapReAlloc
HeapSize
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
GetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
SetThreadStackGuarantee
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventActivityIdControl
EventRegister
EventUnregister
EventSetInformation
api-ms-win-eventing-classicprovider-l1-1-0
RegisterTraceGuidsW
TraceMessage
UnregisterTraceGuids
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-2-0
Sleep
SleepConditionVariableSRW
WakeAllConditionVariable
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
sspicli
LsaFreeReturnBuffer
LsaCallAuthenticationPackage
LsaLookupAuthenticationPackage
LsaConnectUntrusted
LsaDeregisterLogonProcess
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
ntdll
RtlAllocateHeap
RtlInitString
RtlNtStatusToDosError
RtlImageNtHeader
RtlFreeHeap
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualAlloc
VirtualProtect
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
rpcrt4
UuidCreate
crypt32
CryptStringToBinaryW
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 67KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 80B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/aadauthhelper.dll.dll windows:10 windows x86 arch:x86
2776c9a3f64d2d172a222c5911430886
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AADAuthHelper.pdb
Imports
msvcrt
_purecall
memcpy_s
memmove_s
iswspace
wcscpy_s
_ftol2
_vscwprintf
vswprintf_s
_beginthread
_endthreadex
_beginthreadex
_wtoi
wcsncmp
_wcslwr_s
wcsspn
wcscspn
_CxxThrowException
wcsstr
calloc
wcspbrk
_vsnprintf
_vsnwprintf
swprintf_s
_errno
realloc
wcsnlen
_wtof
isalpha
strtol
__CxxFrameHandler3
_ftol2_sse
isxdigit
isdigit
memcpy
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
free
malloc
_wcsicmp
memset
dsreg
DsrGetJoinInfoEx
DsrFreeJoinInfoEx
api-ms-win-security-cryptoapi-l1-1-0
CryptReleaseContext
CryptAcquireContextW
CryptGenRandom
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventActivityIdControl
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
TraceMessage
UnregisterTraceGuids
GetTraceEnableFlags
GetTraceEnableLevel
RegisterTraceGuidsW
api-ms-win-core-synch-l1-2-0
Sleep
WakeAllConditionVariable
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-processthreads-l1-1-0
SetThreadStackGuarantee
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
RaiseException
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
ntdll
RtlAllocateHeap
RtlImageNtHeader
NtQueryWnfStateData
RtlPublishWnfStateData
RtlInitString
RtlNtStatusToDosError
RtlFreeHeap
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-libraryloader-l1-2-0
SizeofResource
LockResource
FindResourceExW
LoadResource
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
rpcrt4
NdrMesTypeAlignSize2
UuidFromStringW
NdrMesTypeEncode2
MesEncodeFixedBufferHandleCreate
MesHandleFree
MesBufferHandleReset
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
DeleteCriticalSection
LeaveCriticalSection
CreateEventW
ReleaseSRWLockExclusive
SetEvent
EnterCriticalSection
WaitForSingleObject
InitializeCriticalSection
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-0
CoUninitialize
CoTaskMemAlloc
CoCreateInstance
CoInitializeEx
StringFromGUID2
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegCloseKey
RegOpenKeyExW
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualAlloc
VirtualQuery
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
HeapSize
HeapReAlloc
HeapDestroy
GetProcessHeap
Exports
Exports
CloseFidoAuthenticationSession
CreateAuthBuffer
CreateTokenAuthBuffer
CreateTokenAuthBufferEx
GetFidoAuthenticationSessionStatus
GetSerializedAuthBuffer
StartChangingFidoPin
StartFidoAuthenticationSession
StartSigningFidoClientData
Sections
.text Size: 109KB - Virtual size: 109KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 152B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/acledit.dll.dll windows:10 windows x86 arch:x86
73b56fcaa206b14596a4684588e01d6d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
acledit.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
memset
user32
MessageBoxW
LoadStringW
kernel32
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
DisableThreadLibraryCalls
Exports
Exports
DllMain
EditAuditInfo
EditOwnerInfo
EditPermissionInfo
FMExtensionProcW
SedDiscretionaryAclEditor
SedSystemAclEditor
SedTakeOwnership
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 848B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 674B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 296B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/acppage.dll.dll windows:10 windows x86 arch:x86
c08fbcecd3181049a5aeec3e51f081b2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
acppage.pdb
Imports
msvcrt
wcschr
wcsncmp
_wcslwr
wcscat_s
_purecall
sscanf_s
memcpy
wcsrchr
memmove
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
wcscpy_s
_callnewh
malloc
free
_wcsnicmp
wcsstr
_wcsupr
_wcsicmp
_vsnwprintf
memcmp
memset
ntdll
ZwQueryValueKey
RtlInitUnicodeStringEx
ZwOpenKey
ZwQuerySystemInformation
RtlGetNativeSystemInformation
RtlUpcaseUnicodeChar
ZwClose
RtlReAllocateHeap
NtQuerySection
RtlNtStatusToDosError
NtCreateSection
RtlImageRvaToVa
RtlImageDirectoryEntryToData
RtlFreeHeap
RtlAllocateHeap
NtOpenThreadToken
NtClose
NtQueryInformationToken
NtOpenProcessToken
RtlIsPartialPlaceholder
RtlInitUnicodeString
kernel32
GetLocalTime
CreateFileMappingW
MapViewOfFile
FileTimeToSystemTime
GetFileTime
GetVersionExW
QueryActCtxW
UnmapViewOfFile
SystemTimeToFileTime
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DisableThreadLibraryCalls
RaiseException
DeleteCriticalSection
FindFirstFileW
FindClose
GetLastError
lstrcmpiA
RegQueryValueExW
HeapFree
BasepGetExeArchType
ExpandEnvironmentStringsW
EncodePointer
RegOpenKeyExW
CreateFileW
GetSystemDirectoryW
CloseHandle
LoadLibraryW
HeapAlloc
DecodePointer
CheckElevationEnabled
GetProcAddress
LocalFree
GetProcessHeap
CreateProcessW
RegCloseKey
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
LoadLibraryExW
GetModuleFileNameW
FreeLibrary
DeactivateActCtx
ActivateActCtx
ReleaseActCtx
CreateActCtxW
GetModuleHandleW
user32
GetWindowLongW
SendMessageW
EndDialog
GetSystemMetrics
SetWindowTextW
SendDlgItemMessageW
SetThreadDpiAwarenessContext
IsWindowEnabled
SetWindowLongW
GetDlgItem
GetParent
EnableWindow
GetWindowTextW
LoadStringA
DialogBoxParamW
LoadStringW
InsertMenuW
shlwapi
StrCmpIW
PathFindFileNameW
PathFindExtensionW
ord176
advapi32
EventWriteTransfer
EventUnregister
EventSetInformation
EventRegister
shell32
SHGetItemFromDataObject
SHChangeNotify
SHGetNameFromIDList
ShellExecuteW
ord155
SHParseDisplayName
SHGetPathFromIDListW
ole32
CoTaskMemFree
CoCreateInstance
HWND_UserMarshal
StringFromGUID2
HWND_UserFree
HWND_UserUnmarshal
ObjectStublessClient3
HWND_UserSize
CoGetObject
rpcrt4
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
CStdStubBuffer_QueryInterface
NdrDllGetClassObject
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
NdrDllCanUnloadNow
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
NdrCStdStubBuffer_Release
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_Invoke
sfc
SfcIsFileProtected
msi
ord173
ord201
aepic
PicFreeFileInfo
PicRetrieveFileInfo
apphelp
SdbQueryFlagMask
SdbGetPathSystemSdb
SdbInitDatabase
SdbGetMatchingExe
SdbReleaseDatabase
Exports
Exports
DllCanUnloadNow
DllGetClassObject
GetExeFromLnk
Sections
.text Size: 55KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/activeds.dll.dll windows:10 windows x86 arch:x86
a84d85413a75cd6302ee7e19425039c3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
activeds.pdb
Imports
msvcrt
?terminate@@YAXXZ
memset
_ftol2_sse
memcmp
malloc
memcpy
free
_initterm
_except_handler4_common
_amsg_exit
_XcptFilter
iswspace
_wcsnicmp
_snwprintf_s
memcpy_s
wcstok
wcschr
wcscpy_s
swscanf_s
wcscat_s
swprintf_s
_wcsicmp
wcsncpy_s
__CxxFrameHandler3
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetUserDefaultLCID
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
TerminateProcess
GetCurrentProcessId
OpenThreadToken
GetCurrentThreadId
GetCurrentProcess
OpenProcessToken
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegQueryValueExW
RegCreateKeyExW
RegGetKeySecurity
RegCloseKey
RegSetValueExW
RegOpenKeyExW
RegSetKeySecurity
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
ntdll
RtlNtStatusToDosError
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
adsldpc
FreeADsMem
AllocADsMem
AllocADsStr
ConvertU2TrusteeToSid
LdapCrackUserDNtoNTLMUser2
ConvertSidToString
ConvertSidToU2Trustee
GetServerAndPort
GetDomainDNSNameForDomain
ADsGetLastError
ADsSetLastError
ReallocADsMem
FreeADsStr
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
ADsBuildEnumerator
ADsBuildVarArrayInt
ADsBuildVarArrayStr
ADsDecodeBinaryData
ADsEncodeBinaryData
ADsEnumerateNext
ADsFreeEnumerator
ADsGetLastError
ADsGetObject
ADsOpenObject
ADsSetLastError
AdsFreeAdsValues
AdsTypeToPropVariant
AdsTypeToPropVariant2
AllocADsMem
AllocADsStr
BinarySDToSecurityDescriptor
ConvertSecDescriptorToVariant
ConvertSecurityDescriptorToSecDes
ConvertTrusteeToSid
DllCanUnloadNow
DllGetClassObject
FreeADsMem
FreeADsStr
PropVariantToAdsType
PropVariantToAdsType2
ReallocADsMem
ReallocADsStr
SecurityDescriptorToBinarySD
Sections
.text Size: 182KB - Virtual size: 181KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 372B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/actxprxy.dll.dll regsvr32 windows:10 windows x86 arch:x86
49eeda27c5841b26f03659bdc040be31
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ActXPrxy.pdb
Imports
msvcrt
_initterm
malloc
free
_except_handler4_common
_XcptFilter
_amsg_exit
memcmp
memcpy
rpcrt4
CStdStubBuffer_DebugServerRelease
NdrStubForwardingFunction
NdrClientCall4
NdrGetUserMarshalInfo
RpcRaiseException
IUnknown_Release_Proxy
IUnknown_AddRef_Proxy
IUnknown_QueryInterface_Proxy
NdrStubCall2
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_CountRefs
NdrCStdStubBuffer2_Release
CStdStubBuffer_IsIIDSupported
NdrDllUnregisterProxy
NdrDllRegisterProxy
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
NdrOleAllocate
NdrOleFree
CStdStubBuffer_QueryInterface
CStdStubBuffer_AddRef
CStdStubBuffer_Connect
CStdStubBuffer_Disconnect
CStdStubBuffer_Invoke
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-com-midlproxystub-l1-1-0
NdrProxyForwardingFunction7
ObjectStublessClient24
ObjectStublessClient25
NdrProxyForwardingFunction23
NdrProxyForwardingFunction12
ObjectStublessClient30
ObjectStublessClient21
NdrProxyForwardingFunction29
NdrProxyForwardingFunction25
ObjectStublessClient17
ObjectStublessClient26
NdrProxyForwardingFunction10
CStdAsyncStubBuffer_QueryInterface
NdrProxyForwardingFunction30
ObjectStublessClient29
NdrProxyForwardingFunction9
NdrProxyForwardingFunction13
ObjectStublessClient19
CStdAsyncStubBuffer_Invoke
CStdAsyncStubBuffer_AddRef
NdrProxyForwardingFunction31
ObjectStublessClient3
CStdAsyncStubBuffer_Connect
NdrProxyForwardingFunction11
NdrProxyForwardingFunction6
NdrProxyForwardingFunction19
ObjectStublessClient4
NdrProxyForwardingFunction21
ObjectStublessClient16
CStdStubBuffer2_CountRefs
CStdStubBuffer2_Disconnect
ObjectStublessClient7
CStdStubBuffer2_QueryInterface
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
NdrProxyForwardingFunction3
CStdStubBuffer2_Connect
ObjectStublessClient12
ObjectStublessClient14
ObjectStublessClient11
ObjectStublessClient15
ObjectStublessClient13
ObjectStublessClient5
ObjectStublessClient10
ObjectStublessClient23
CStdAsyncStubBuffer_Release
NdrProxyForwardingFunction27
NdrProxyForwardingFunction26
NdrProxyForwardingFunction16
NdrProxyForwardingFunction24
NdrProxyForwardingFunction18
CStdAsyncStubBuffer_Disconnect
NdrProxyForwardingFunction22
NdrProxyForwardingFunction17
NdrProxyForwardingFunction14
ObjectStublessClient31
NdrProxyForwardingFunction15
NdrProxyForwardingFunction20
ObjectStublessClient20
ObjectStublessClient28
NdrProxyForwardingFunction28
NdrProxyForwardingFunction8
ObjectStublessClient22
ObjectStublessClient27
ObjectStublessClient18
api-ms-win-core-marshal-l1-1-0
HICON_UserFree
HWND_UserFree
HBITMAP_UserMarshal
HWND_UserSize
HWND_UserMarshal
HMENU_UserSize
HICON_UserSize
HMONITOR_UserUnmarshal
HWND_UserUnmarshal
HMENU_UserMarshal
HMENU_UserFree
HICON_UserUnmarshal
HMONITOR_UserSize
HMONITOR_UserMarshal
HMENU_UserUnmarshal
HICON_UserMarshal
HBITMAP_UserSize
HBITMAP_UserUnmarshal
HMONITOR_UserFree
HBITMAP_UserFree
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemRealloc
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
GetProxyDllInfo
Sections
.text Size: 221KB - Virtual size: 220KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 72B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/acwow64.dll.dll windows:10 windows x86 arch:x86
f5ea38112753322b67a75bd4f0cdcffc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
AcWow64.pdb
Imports
apphelp
SE_COM_Lookup
SE_ShimDPF
SE_GetShimId
SE_COM_AddServer
SE_COM_AddHook
msvcrt
memcpy
_CxxThrowException
memmove
_amsg_exit
__CxxFrameHandler3
tolower
_wcsnicmp
_strnicmp
_wcsicmp
wcsncmp
toupper
strstr
_stricmp
wcstombs
wcsstr
_strlwr
iswctype
towlower
wcschr
wcspbrk
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
malloc
free
memset
_XcptFilter
ntdll
RtlAllocateHeap
RtlFreeHeap
RtlDosPathNameToNtPathName_U
NtOpenFile
NtClose
NtQueryInformationProcess
RtlpEnsureBufferSize
RtlNtPathNameToDosPathName
RtlFreeUnicodeString
kernel32
Wow64RevertWow64FsRedirection
GetSystemInfo
Wow64DisableWow64FsRedirection
VirtualAlloc
ExpandEnvironmentStringsW
lstrlenA
ExpandEnvironmentStringsA
GetSystemWow64DirectoryW
SetLastError
GetWindowsDirectoryA
IsWow64Process
GetCommandLineW
lstrlenW
GetFileAttributesW
FindFirstFileW
FileTimeToSystemTime
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
GetCurrentProcessId
HeapFree
GetProcessHeap
HeapAlloc
WideCharToMultiByte
MultiByteToWideChar
AddVectoredExceptionHandler
FindClose
CloseHandle
GetFileSize
CreateFileW
VirtualQuery
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegCloseKey
api-ms-win-core-registry-l2-1-0
RegQueryValueA
api-ms-win-core-versionansi-l1-1-0
VerQueryValueA
GetFileVersionInfoExA
Exports
Exports
GetHookAPIs
NotifyShims
Sections
.text Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/adprovider.dll.dll regsvr32 windows:10 windows x86 arch:x86
8ab90d842ada1ec9b31aaed761f57b64
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
adprovider.pdb
Imports
msvcrt
memcmp
realloc
_errno
memcpy
_onexit
__dllonexit
wcscpy_s
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
_atoi64
_wcsicmp
_wcsnicmp
wcstoul
_ultow
_purecall
wcschr
memcpy_s
malloc
wcsncpy_s
wcscat_s
free
_vsnwprintf
memset
oleaut32
SysFreeString
VarUI4FromStr
LoadTypeLi
UnRegisterTypeLi
SysAllocString
RegisterTypeLi
SysStringLen
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceLoggerHandle
TraceMessage
GetTraceEnableLevel
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
FreeLibrary
LoadLibraryExW
GetModuleFileNameW
GetProcAddress
FindResourceExW
DisableThreadLibraryCalls
LoadResource
SizeofResource
api-ms-win-core-localization-l1-2-0
SetThreadLocale
GetThreadLocale
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
RaiseException
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegQueryValueExW
RegEnumKeyExW
RegOpenCurrentUser
RegCreateKeyExW
RegDeleteValueW
RegOpenKeyExW
RegCloseKey
RegQueryInfoKeyW
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
CoCreateInstance
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
logoncli
DsGetDcNameW
netutils
NetApiBufferFree
wldap32
ord145
ord88
ord142
ord301
ord167
ord79
ord14
ord224
ord97
ord73
ord190
ord140
ord127
ord26
ord208
ord18
ord118
ord12
ord147
ord10
ord41
ord40
ord16
ord152
ord13
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
crypt32
CertFreeCertificateContext
CertGetCertificateContextProperty
CryptHashCertificate
CertAddSerializedElementToStore
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
sspicli
GetUserNameExW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
advapi32
CryptAcquireContextW
CryptGetUserKey
CryptDestroyKey
CryptReleaseContext
kernel32
lstrcmpiW
ntdsapi
DsUnBindW
DsReplicaFreeInfo
DsReplicaGetInfo2W
DsBindW
user32
UnregisterClassA
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/adrclient.dll.dll regsvr32 windows:10 windows x86 arch:x86
14add8dc76195382e4a76be8a2bec2dd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
adrclient.pdb
Imports
msvcrt
malloc
??0exception@@QAE@XZ
_callnewh
??0exception@@QAE@ABV0@@Z
_CxxThrowException
iswalpha
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
_wcsnicmp
??3@YAXPAX@Z
free
iswdigit
_vsnprintf
_snwscanf_s
_vsnwprintf
_XcptFilter
_amsg_exit
_initterm
?terminate@@YAXXZ
_except_handler4_common
??1type_info@@UAE@XZ
__CxxFrameHandler3
_purecall
memmove
memcmp
?what@exception@@UBEPBDXZ
wcsncmp
??_V@YAXPAX@Z
memcpy
memset
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
oleaut32
GetErrorInfo
SysStringLen
SysAllocString
LoadRegTypeLi
SysFreeString
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
WaitForSingleObject
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
LoadStringW
GetModuleFileNameW
GetModuleHandleW
GetModuleHandleA
FreeLibrary
GetProcAddress
DisableThreadLibraryCalls
api-ms-win-core-heap-l1-1-0
HeapDestroy
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemRealloc
CoCreateInstance
CoTaskMemAlloc
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-file-l1-1-0
GetDriveTypeW
mpr
WNetGetUniversalNameW
wkscli
NetGetJoinInformation
netutils
NetApiBufferFree
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
CreateThread
GetCurrentThreadId
GetCurrentProcessId
GetCurrentThread
OpenProcessToken
GetCurrentProcess
TerminateProcess
dfscli
NetDfsGetClientInfo
api-ms-win-security-base-l1-1-0
GetLengthSid
CopySid
GetSecurityDescriptorOwner
GetFileSecurityW
GetTokenInformation
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetThreadLocale
ws2_32
WSAStartup
GetAddrInfoW
WSACleanup
FreeAddrInfoW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
ntdll
WinSqmIsOptedIn
RtlFreeUnicodeString
WinSqmIncrementDWORD
RtlDosPathNameToNtPathName_U
NtOpenFile
user32
SendMessageW
shell32
ShellExecuteW
mi
MI_Application_InitializeV1
srmtrace
ord7
ord6
ord11
ord5
ord10
ord8
ord9
ord3
dui70
UnInitThread
?_ZeroRelease@Value@DirectUI@@AAEXXZ
?SetValue@Element@DirectUI@@QAEJP6GPBUPropertyInfo@2@XZHPAVValue@2@@Z
?CreateString@Value@DirectUI@@SGPAV12@PBGPAUHINSTANCE__@@@Z
?ContentProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?EndDefer@Element@DirectUI@@QAEXK@Z
?GetContentString@Element@DirectUI@@QAEPBGPAPAVValue@2@@Z
?Destroy@DUIXmlParser@DirectUI@@QAEXXZ
CreateDUIWrapper
?CreateElement@DUIXmlParser@DirectUI@@QAEJPBGPAVElement@2@1PAKPAPAV32@@Z
?SetXMLFromResource@DUIXmlParser@DirectUI@@QAEJIPAUHINSTANCE__@@0@Z
?Create@DUIXmlParser@DirectUI@@SGJPAPAV12@P6GPAVValue@2@PBGPAX@Z2P6GX11H2@Z2@Z
InitThread
StrToID
?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z
UnInitProcessPriv
InitProcessPriv
api-ms-win-security-lsalookup-l2-1-0
LookupAccountSidW
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineW
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-file-l2-1-0
GetFileInformationByHandleEx
api-ms-win-eventlog-legacy-l1-1-0
ReportEventW
RegisterEventSourceW
DeregisterEventSource
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 82KB - Virtual size: 81KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/adsldp.dll.dll windows:10 windows x86 arch:x86
99548a1664e9b1419c56d2515f0352b6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
adsldp.pdb
Imports
msvcrt
_except_handler4_common
_initterm
free
_amsg_exit
_XcptFilter
_itow_s
swscanf_s
_wtoi64
_wtol
_ltow
qsort
wcstok
wcsncpy_s
wcschr
swprintf_s
_purecall
wcscat_s
_wcsnicmp
wcsstr
_wcslwr
wcscpy_s
memcpy
memcmp
malloc
_wcsicmp
memset
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
DeleteCriticalSection
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
RaiseException
wldap32
ord54
ord12
ord53
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
CompareStringW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
RegEnumKeyExW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleHandleW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-localization-l1-2-0
FormatMessageW
activeds
ord28
ord3
ord27
ord7
ord22
ord25
ord26
ord31
ord16
ord17
ord12
ord18
ord15
ord14
adsldpc
SchemaGetPropertyInfo
SchemaGetSyntaxOfAttribute
SchemaGetClassInfo
SchemaAddRef
LdapMakeSchemaCacheObsolete
LdapGetSubSchemaSubEntryPath
LdapGetSchemaObjectCount
SchemaGetStringsFromStringTable
LdapTypeFreeLdapModObject
LdapNextAttribute
LdapAttributeFree
LdapFirstAttribute
LdapValueFreeLen
UnMarshallLDAPToLDAPSynID
FindSearchTableIndex
SortAndRemoveDuplicateOIDs
LdapTypeCopyConstruct
LdapTypeFreeLdapModList
LdapcKeepHandleAround
LdapGetSyntaxIdOfAttribute
LdapTypeBinaryToString
Component
?GetNextToken@CLexer@@QAEJPAGPAK@Z
GetDisplayName
LdapDeleteExtS
LdapTypeToAdsTypeCopyConstruct
AdsTypeFreeAdsObjects
AdsTypeToLdapTypeCopyConstruct
LdapGetSyntaxOfAttributeOnServer
LdapcSetStickyServer
FindEntryInSearchTable
LdapRenameExtS
LdapModDnS
GetLDAPTypeName
LdapDeleteS
LdapReadAttribute
BuildADsPathFromParent
LdapTypeFreeLdapObjects
LdapSearchS
BerEncodingQuotaControl
LdapAddS
LdapAddExtS
LdapModifyS
LdapModifyExtS
ReadServerSupportsIsADAMControl
ReadServerSupportsIsADControl
LdapOpenObject
SchemaGetPropertyInfoByIndex
SchemaGetClassInfoByIndex
SchemaGetObjectCount
SchemaOpen
ADsObject
LdapMemFree
intcmp
FreeObjectInfo
PathName
?SetFSlashDisabler@CLexer@@QAEXH@Z
?SetAtDisabler@CLexer@@QAEXH@Z
InitObjectInfo
?InitializePath@CLexer@@QAEJPAG@Z
??1CLexer@@QAE@XZ
??0CLexer@@QAE@XZ
LdapGetValues
LdapGetDn
LdapNextEntry
LdapFirstEntry
ADsHelperGetCurrentRowMessage
ADSIPrint
BuildADsParentPathFromObjectInfo2
LdapTypeToAdsTypeUTCTime
LdapTypeToAdsTypeGeneralizedTime
LdapTypeToAdsTypeDNWithBinary
LdapTypeToAdsTypeDNWithString
MapADSTypeToLDAPType
MapLDAPTypeToADSType
AdsTypeToLdapTypeCopyTime
AdsTypeToLdapTypeCopyGeneralizedTime
AdsTypeToLdapTypeCopyDNWithBinary
AdsTypeToLdapTypeCopyDNWithString
GetServerAndPort
ADsSetSearchPreference
LdapCloseObject
LdapCacheAddRef
ADsSetObjectAttributes
ADsGetObjectAttributes
ReadSecurityDescriptorControlType
ADsCreateDSObjectExt
SchemaClose
ADsDeleteDSObject
ADsEnumAttributes
ADsCreateAttributeDefinition
ADsWriteAttributeDefinition
ADsDeleteAttributeDefinition
ADsEnumClasses
ADsCreateClassDefinition
ADsWriteClassDefinition
ADsDeleteClassDefinition
LdapInitializeSearchPreferences
LdapSearchAbandonPage
ADsExecuteSearch
ADsAbandonSearch
ADsCloseSearchHandle
ADsGetFirstRow
ADsGetNextRow
ADsGetPreviousRow
ADsGetColumn
ADsGetNextColumnName
ADsFreeColumn
IsGCNamespace
GetDefaultServer
LdapOpenObject2
LdapReadAttributeFast
BuildADsPathFromLDAPPath2
BuildADsParentPath
LdapValueFree
BuildLDAPPathFromADsPath2
ReadPagingSupportedAttr
LdapSearchInitPage
LdapSearchExtS
LdapCountEntries
LdapGetNextPageS
LdapMsgFree
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 163KB - Virtual size: 163KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/adsldpc.dll.dll windows:10 windows x86 arch:x86
bb23d8b9605e5bd2bd028eaafcaa9a1d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
adsldpc.pdb
Imports
msvcrt
malloc
free
_initterm
_except_handler4_common
_XcptFilter
_itow_s
wcstoul
_wcsnicmp
wcsstr
qsort
wcschr
wcsncat_s
swscanf_s
memcpy_s
iswdigit
_wtoi
_wtol
_vsnwprintf
wcsrchr
wcscat_s
swprintf_s
_wcsicmp
memcmp
memcpy
bsearch
wcsncpy_s
_amsg_exit
wcscpy_s
memset
wldap32
ord216
ord210
ord13
ord16
ord73
ord190
ord88
ord14
ord309
ord310
ord304
ord301
ord311
ord300
ord146
ord53
ord145
ord54
ord91
ord94
ord321
ord319
ord173
ord100
ord116
ord191
ord138
ord135
ord134
ord206
ord194
ord203
ord18
ord133
ord147
ord79
ord224
ord77
ord120
ord219
ord29
ord142
ord97
ord157
ord140
ord155
ord165
ord188
ord161
ord69
ord12
ord167
ord65
ord127
ord27
ord26
ord113
ord111
ord41
ord179
ord40
ord85
ord10
ord36
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
OpenProcessToken
TerminateProcess
OpenThreadToken
GetCurrentThread
GetCurrentProcessId
GetCurrentProcess
ntdll
EtwEventWrite
EtwEventUnregister
EtwEventRegister
RtlIdentifierAuthoritySid
api-ms-win-core-file-l1-1-0
CreateDirectoryW
CompareFileTime
GetFileSize
ReadFile
CreateFileW
WriteFile
DeleteFileW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegQueryValueExW
RegGetValueW
RegCloseKey
RegDeleteValueW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
MultiByteToWideChar
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
??0CLexer@@QAE@XZ
??1CLexer@@QAE@XZ
?GetNextToken@CLexer@@QAEJPAGPAK@Z
?InitializePath@CLexer@@QAEJPAG@Z
?SetAtDisabler@CLexer@@QAEXH@Z
?SetExclaimnationDisabler@CLexer@@QAEXH@Z
?SetFSlashDisabler@CLexer@@QAEXH@Z
ADSIAbandonSearch
ADSICloseDSObject
ADSICloseSearchHandle
ADSICreateDSObject
ADSIDeleteDSObject
ADSIExecuteSearch
ADSIFreeColumn
ADSIGetColumn
ADSIGetFirstRow
ADSIGetNextColumnName
ADSIGetNextRow
ADSIGetObjectAttributes
ADSIGetPreviousRow
ADSIModifyRdn
ADSIOpenDSObject
ADSIPrint
ADSISetObjectAttributes
ADSISetSearchPreference
ADsAbandonSearch
ADsCloseSearchHandle
ADsCreateAttributeDefinition
ADsCreateClassDefinition
ADsCreateDSObject
ADsCreateDSObjectExt
ADsDecodeBinaryData
ADsDeleteAttributeDefinition
ADsDeleteClassDefinition
ADsDeleteDSObject
ADsEncodeBinaryData
ADsEnumAttributes
ADsEnumClasses
ADsExecuteSearch
ADsFreeColumn
ADsGetColumn
ADsGetFirstRow
ADsGetLastError
ADsGetNextColumnName
ADsGetNextRow
ADsGetObjectAttributes
ADsGetPreviousRow
ADsHelperGetCurrentRowMessage
ADsObject
ADsSetLastError
ADsSetObjectAttributes
ADsSetSearchPreference
ADsWriteAttributeDefinition
ADsWriteClassDefinition
AdsTypeFreeAdsObjects
AdsTypeToLdapTypeCopyConstruct
AdsTypeToLdapTypeCopyDNWithBinary
AdsTypeToLdapTypeCopyDNWithString
AdsTypeToLdapTypeCopyGeneralizedTime
AdsTypeToLdapTypeCopyTime
AllocADsMem
AllocADsStr
BerBvFree
BerEncodingQuotaControl
BuildADsParentPath
BuildADsParentPathFromObjectInfo
BuildADsParentPathFromObjectInfo2
BuildADsPathFromLDAPPath
BuildADsPathFromLDAPPath2
BuildADsPathFromParent
BuildLDAPPathFromADsPath
BuildLDAPPathFromADsPath2
ChangeSeparator
Component
ConvertSidToString
ConvertSidToU2Trustee
ConvertU2TrusteeToSid
FindEntryInSearchTable
FindSearchTableIndex
FreeADsMem
FreeADsStr
FreeObjectInfo
GetDefaultServer
GetDisplayName
GetDomainDNSNameForDomain
GetLDAPTypeName
GetServerAndPort
GetSyntaxOfAttribute
InitObjectInfo
IsGCNamespace
LdapAddExtS
LdapAddS
LdapAttributeFree
LdapCacheAddRef
LdapCloseObject
LdapCompareExt
LdapControlFree
LdapControlsFree
LdapCountEntries
LdapCrackUserDNtoNTLMUser2
LdapCreatePageControl
LdapDeleteExtS
LdapDeleteS
LdapFirstAttribute
LdapFirstEntry
LdapGetDn
LdapGetNextPageS
LdapGetSchemaObjectCount
LdapGetSubSchemaSubEntryPath
LdapGetSyntaxIdOfAttribute
LdapGetSyntaxOfAttributeOnServer
LdapGetValues
LdapGetValuesLen
LdapInitializeSearchPreferences
LdapIsClassNameValidOnServer
LdapMakeSchemaCacheObsolete
LdapMemFree
LdapModDnS
LdapModifyExtS
LdapModifyS
LdapMsgFree
LdapNextAttribute
LdapNextEntry
LdapOpenObject
LdapOpenObject2
LdapParsePageControl
LdapParseResult
LdapReadAttribute
LdapReadAttribute2
LdapReadAttributeFast
LdapRenameExtS
LdapResult
LdapSearch
LdapSearchAbandonPage
LdapSearchExtS
LdapSearchInitPage
LdapSearchS
LdapSearchST
LdapTypeBinaryToString
LdapTypeCopyConstruct
LdapTypeFreeLdapModList
LdapTypeFreeLdapModObject
LdapTypeFreeLdapObjects
LdapTypeToAdsTypeCopyConstruct
LdapTypeToAdsTypeDNWithBinary
LdapTypeToAdsTypeDNWithString
LdapTypeToAdsTypeGeneralizedTime
LdapTypeToAdsTypeUTCTime
LdapValueFree
LdapValueFreeLen
LdapcKeepHandleAround
LdapcSetStickyServer
MapADSTypeToLDAPType
MapLDAPTypeToADSType
PathName
ReadPagingSupportedAttr
ReadSecurityDescriptorControlType
ReadServerSupportsIsADAMControl
ReadServerSupportsIsADControl
ReallocADsMem
ReallocADsStr
SchemaAddRef
SchemaClose
SchemaGetClassInfo
SchemaGetClassInfoByIndex
SchemaGetObjectCount
SchemaGetPropertyInfo
SchemaGetPropertyInfoByIndex
SchemaGetStringsFromStringTable
SchemaGetSyntaxOfAttribute
SchemaIsClassAContainer
SchemaOpen
SortAndRemoveDuplicateOIDs
UnMarshallLDAPToLDAPSynID
intcmp
Sections
.text Size: 190KB - Virtual size: 189KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/adsmsext.dll.dll windows:10 windows x86 arch:x86
e058556a51521ec94d20d7986eb0d423
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
adsmsext.pdb
Imports
msvcrt
memcpy
_wcsicmp
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
wcstok
wcscat_s
wcscpy_s
_purecall
swscanf_s
wcschr
_wcsnicmp
swprintf_s
memset
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
DeleteCriticalSection
LeaveCriticalSection
InitializeCriticalSection
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
FileTimeToSystemTime
SystemTimeToTzSpecificLocalTime
api-ms-win-core-file-l1-1-0
LocalFileTimeToFileTime
FileTimeToLocalFileTime
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
ntdll
RtlInitUnicodeString
RtlInitString
activeds
ord9
ord17
ord15
ord16
ord14
ord7
ord18
adsldpc
GetDefaultServer
LdapCrackUserDNtoNTLMUser2
ChangeSeparator
ReadServerSupportsIsADControl
LdapCloseObject
FreeObjectInfo
LdapModifyS
ReadServerSupportsIsADAMControl
LdapGetSyntaxOfAttributeOnServer
ADsObject
LdapCompareExt
BuildLDAPPathFromADsPath2
BuildADsPathFromLDAPPath
LdapValueFree
LdapReadAttributeFast
ADSIPrint
LdapOpenObject
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 71KB - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/adsnt.dll.dll windows:10 windows x86 arch:x86
b619f008ceababe0f527619c39ac7fe1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
adsnt.pdb
Imports
msvcrt
memcmp
memcpy
_ftol2
_onexit
__dllonexit
_unlock
_lock
_initterm
_except_handler4_common
malloc
free
wcscpy_s
_amsg_exit
_XcptFilter
_wcsnicmp
wcsncpy_s
wcsrchr
wcsncat_s
_ltow
wcschr
_wtol
swprintf_s
_purecall
_wcsicmp
_itow_s
wcscat_s
_CxxThrowException
memset
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
RegEnumKeyExW
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
ntdll
RtlSecondsSince1970ToTime
RtlTimeToSecondsSince1970
RtlInitUnicodeString
RtlRunDecodeUnicodeString
RtlRunEncodeUnicodeString
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTime
GetSystemTimeAsFileTime
api-ms-win-core-timezone-l1-1-0
SystemTimeToTzSpecificLocalTime
SystemTimeToFileTime
FileTimeToSystemTime
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
DisableThreadLibraryCalls
api-ms-win-core-file-l1-1-0
LocalFileTimeToFileTime
FileTimeToLocalFileTime
api-ms-win-core-sysinfo-l2-1-0
GetUserNameW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-localization-l1-2-0
FormatMessageW
activeds
ord16
ord14
ord17
ord7
ord21
ord23
ord22
ord18
ord15
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 229KB - Virtual size: 229KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 30KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 556B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/adtschema.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/advapi32.dll.dll windows:10 windows x86 arch:x86
c33c73703ca713debfe3dba45a0cd21d
Code Sign
33:00:00:02:32:41:fb:59:99:6d:cc:4d:ff:00:00:00:00:02:32Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before02/05/2019, 21:24Not After02/05/2020, 21:24SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
5d:6d:cf:4c:35:84:d1:64:42:74:01:d0:30:64:17:5e:7d:bc:2d:30:02:17:4b:7e:02:4e:61:a4:64:3b:75:25Signer
Actual PE Digest5d:6d:cf:4c:35:84:d1:64:42:74:01:d0:30:64:17:5e:7d:bc:2d:30:02:17:4b:7e:02:4e:61:a4:64:3b:75:25Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
advapi32.pdb
Imports
msvcrt
wcsncpy_s
wcschr
wcscpy_s
wcscat_s
swprintf_s
_wcsicmp
_wcsnicmp
tolower
strstr
strchr
_ultow_s
iswctype
wcstoul
_wcstoui64
_wcstoi64
_ultow
wcstok_s
_errno
_ui64tow_s
_i64tow_s
_stricmp
_resetstkoflw
iswalpha
wcsncmp
_vsnprintf
swscanf_s
_vsnwprintf
wcsrchr
_ftol2
memcmp
memcpy
memmove
_except_handler4_common
wcsstr
memset
ntdll
RtlAllocateHandle
RtlIsValidIndexHandle
RtlFreeHandle
NtOpenKey
NtQueryValueKey
NtClose
NtOpenThreadToken
NtOpenProcessToken
RtlEqualSid
RtlLengthSid
RtlAddAccessAllowedAceEx
NtSetInformationToken
RtlCreateSecurityDescriptor
RtlSetOwnerSecurityDescriptor
NtDuplicateToken
NtCompareTokens
RtlAllocateAndInitializeSid
RtlFreeSid
RtlIsGenericTableEmpty
RtlEnumerateGenericTableWithoutSplaying
RtlCopyUnicodeString
RtlDuplicateUnicodeString
RtlExpandEnvironmentStrings_U
NtOpenFile
RtlCreateUnicodeString
NtQueryInformationProcess
RtlGetLastNtStatus
NtQueryKey
RtlValidSid
LdrLoadDll
RtlImageNtHeader
LdrUnloadDll
NtDeviceIoControlFile
NtQuerySystemInformation
EtwEventRegister
EtwEventWrite
NtCreateKey
NtSetValueKey
RtlDeleteElementGenericTable
RtlAppendUnicodeToString
NtDeleteKey
RtlInsertElementGenericTable
RtlCopySid
RtlInitializeHandleTable
RtlDestroyHandleTable
EtwEventUnregister
NtEnumerateKey
RtlIntegerToUnicodeString
RtlStringFromGUID
RtlAppendUnicodeStringToString
RtlFormatCurrentUserKeyPath
RtlInitializeGenericTable
RtlQueryRegistryValuesEx
RtlLookupElementGenericTable
RtlNumberGenericTableElements
RtlGUIDFromString
RtlUpcaseUnicodeChar
NtQueryVolumeInformationFile
NtOpenSymbolicLinkObject
NtQuerySymbolicLinkObject
RtlPrefixUnicodeString
RtlDetermineDosPathNameType_U
NtQueryInformationFile
RtlGetFullPathName_U
RtlUnicodeToMultiByteN
RtlNtStatusToDosErrorNoTeb
RtlUnicodeToMultiByteSize
RtlAnsiCharToUnicodeChar
RtlMultiByteToUnicodeN
NtTraceControl
RtlSetLastWin32Error
RtlInitAnsiStringEx
RtlInitUnicodeStringEx
RtlCreateUnicodeStringFromAsciiz
NtRenameKey
RtlOemStringToUnicodeString
RtlIsTextUnicode
NtSetInformationThread
RtlAddAce
RtlValidAcl
RtlSetSaclSecurityDescriptor
RtlInitializeSid
RtlGetControlSecurityDescriptor
RtlAddAuditAccessObjectAce
RtlSetDaclSecurityDescriptor
RtlGetSaclSecurityDescriptor
RtlGetAce
RtlAddAuditAccessAceEx
RtlxAnsiStringToUnicodeSize
RtlGetOwnerSecurityDescriptor
RtlGetGroupSecurityDescriptor
RtlAbsoluteToSelfRelativeSD
RtlAddAccessDeniedAceEx
RtlAddAccessAllowedObjectAce
RtlAddAccessDeniedObjectAce
RtlUnicodeStringToInteger
RtlSetGroupSecurityDescriptor
RtlGetDaclSecurityDescriptor
RtlDosPathNameToNtPathName_U
NtQuerySystemTime
RtlCopyString
RtlAdjustPrivilege
EtwEventWriteTransfer
RtlImpersonateSelf
RtlTimeToSecondsSince1970
EtwTraceMessage
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwGetTraceEnableFlags
EtwRegisterTraceGuidsW
EtwUnregisterTraceGuids
NtWaitForSingleObject
RtlGetVersion
NtQueryInformationThread
NtQuerySecurityObject
EtwEventSetInformation
RtlRunOnceExecuteOnce
RtlRunOnceBeginInitialize
RtlRunOnceInitialize
NtQueryPerformanceCounter
RtlDeleteBoundaryDescriptor
NtCreateMutant
NtOpenPrivateNamespace
NtCreatePrivateNamespace
RtlAddSIDToBoundaryDescriptor
RtlCreateBoundaryDescriptor
NtWaitForMultipleObjects
RtlCreateAcl
RtlValidRelativeSecurityDescriptor
NtCreateFile
NtWriteFile
NtReadFile
RtlWaitOnAddress
RtlWakeAddressAll
RtlQueryPerformanceCounter
RtlDllShutdownInProgress
RtlReAllocateHeap
RtlAcquireSRWLockExclusive
RtlInsertElementGenericTableAvl
RtlReleaseSRWLockExclusive
RtlAcquireSRWLockShared
RtlLookupElementGenericTableAvl
RtlReleaseSRWLockShared
RtlEnumerateGenericTableAvl
RtlDeleteElementGenericTableAvl
RtlInitializeGenericTableAvl
RtlWakeAddressSingle
RtlDosPathNameToRelativeNtPathName_U
RtlReleaseRelativeName
RtlInitializeSRWLock
RtlEqualUnicodeString
RtlDestroyQueryDebugBuffer
RtlQueryProcessDebugInformation
NtAlpcQueryInformation
RtlCreateQueryDebugBuffer
NtQueryObject
NtQueryMutant
RtlAddAccessAllowedAce
RtlOpenCurrentUser
NtOpenKeyEx
NtReplaceKey
NtSaveKey
NtSaveMergedKeys
RtlLengthSecurityDescriptor
RtlValidSecurityDescriptor
RtlGetNtProductType
RtlSubAuthorityCountSid
RtlSubAuthoritySid
RtlGetThreadPreferredUILanguages
RtlMakeSelfRelativeSD
RtlFreeHeap
RtlxUnicodeStringToAnsiSize
NtQueryInformationToken
RtlFreeUnicodeString
RtlAllocateHeap
RtlFirstFreeAce
RtlInitializeCriticalSection
RtlDeleteCriticalSection
NtSetSystemInformation
RtlLeaveCriticalSection
RtlEnterCriticalSection
DbgPrint
RtlNtStatusToDosError
RtlInitAnsiString
RtlUnicodeStringToAnsiString
RtlGetCurrentTransaction
RtlInitUnicodeString
RtlAnsiStringToUnicodeString
RtlFreeAnsiString
RtlConvertSidToUnicodeString
api-ms-win-eventing-controller-l1-1-0
QueryAllTracesW
EventAccessControl
StopTraceW
StartTraceW
EventAccessQuery
EventAccessRemove
TraceSetInformation
ControlTraceW
EnumerateTraceGuidsEx
EnableTraceEx2
api-ms-win-eventing-consumer-l1-1-0
CloseTrace
ProcessTrace
OpenTraceW
api-ms-win-eventing-consumer-l1-1-1
QueryTraceProcessingHandle
kernelbase
LocalAlloc
RegKrnGetHKEY_ClassesRootAddress
RegKrnGetClassesEnumTableAddressInternal
RegKrnGetTermsrvRegistryExtensionFlags
lstrlenW
LocalReAlloc
CreateProcessAsUserW
CreateProcessAsUserA
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
RegDeleteKeyExInternalW
RegCreateKeyExInternalW
RegOpenKeyExInternalW
lstrcmpiW
lstrcmpW
CLOSE_LOCAL_HANDLE_INTERNAL
MapPredefinedHandleInternal
RegDeleteKeyExInternalA
RemapPredefinedHandleInternal
RegCreateKeyExInternalA
DisablePredefinedHandleTableInternal
RegOpenKeyExInternalA
GetPackagePath
PackageIdFromFullName
Sleep
sechost
ControlTraceA
StartTraceA
QueryAllTracesA
api-ms-win-service-core-l1-1-0
StartServiceCtrlDispatcherW
RegisterServiceCtrlHandlerExW
SetServiceStatus
api-ms-win-service-core-l1-1-1
EnumDependentServicesW
EnumServicesStatusExW
QueryServiceDynamicInformation
api-ms-win-service-core-l1-1-2
GetServiceDisplayNameW
GetServiceKeyNameW
api-ms-win-service-management-l1-1-0
CreateServiceW
OpenServiceW
StartServiceW
ControlServiceExW
DeleteService
OpenSCManagerW
CloseServiceHandle
api-ms-win-service-management-l2-1-0
QueryServiceStatusEx
NotifyServiceStatusChangeW
ChangeServiceConfig2W
QueryServiceConfig2W
ChangeServiceConfigW
QueryServiceConfigW
QueryServiceObjectSecurity
SetServiceObjectSecurity
api-ms-win-service-private-l1-1-4
CreateServiceEx
api-ms-win-service-private-l1-1-2
QueryLocalUserServiceName
I_ScReparseServiceDatabase
QueryUserServiceName
api-ms-win-service-private-l1-1-3
QueryUserServiceNameForContext
api-ms-win-service-private-l1-1-0
I_ScSetServiceBitsW
I_ScSetServiceBitsA
WaitServiceState
I_ScRpcBindW
I_ScRpcBindA
api-ms-win-service-winsvc-l1-1-0
ControlServiceExA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
RegisterServiceCtrlHandlerA
ControlService
NotifyServiceStatusChangeA
QueryServiceStatus
StartServiceCtrlDispatcherA
CreateServiceA
QueryServiceConfig2A
StartServiceA
QueryServiceConfigA
ChangeServiceConfig2A
RegisterServiceCtrlHandlerW
RegisterServiceCtrlHandlerExA
api-ms-win-core-namedpipe-l1-1-0
ImpersonateNamedPipeClient
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
SetThreadToken
OpenProcessToken
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentThread
GetPriorityClass
CreateThread
GetProcessId
OpenThread
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
GetAce
GetSecurityDescriptorRMControl
SetSecurityDescriptorOwner
IsTokenRestricted
EqualDomainSid
PrivilegeCheck
ObjectCloseAuditAlarmW
AccessCheck
AdjustTokenGroups
AddAuditAccessAce
AccessCheckByTypeResultListAndAuditAlarmW
SetAclInformation
IsValidSecurityDescriptor
AddAccessDeniedAce
CreateRestrictedToken
FreeSid
EqualPrefixSid
GetFileSecurityW
AccessCheckAndAuditAlarmW
CreatePrivateObjectSecurityEx
InitializeSecurityDescriptor
InitializeAcl
DuplicateToken
SetPrivateObjectSecurityEx
AddAccessAllowedObjectAce
GetKernelObjectSecurity
MapGenericMask
SetKernelObjectSecurity
AddAccessAllowedAceEx
GetLengthSid
SetSecurityDescriptorRMControl
DuplicateTokenEx
IsValidAcl
GetSecurityDescriptorLength
AddAccessAllowedAce
AddAccessDeniedObjectAce
MakeSelfRelativeSD
AccessCheckByType
AddAuditAccessAceEx
MakeAbsoluteSD
SetSecurityDescriptorGroup
GetSidIdentifierAuthority
GetTokenInformation
AccessCheckByTypeResultList
CreatePrivateObjectSecurity
AddAccessDeniedAceEx
SetSecurityAccessMask
GetSecurityDescriptorControl
CopySid
ObjectPrivilegeAuditAlarmW
IsWellKnownSid
DeleteAce
PrivilegedServiceAuditAlarmW
InitializeSid
GetSecurityDescriptorOwner
ImpersonateAnonymousToken
ImpersonateSelf
GetAclInformation
ImpersonateLoggedOnUser
SetSecurityDescriptorSacl
AreAnyAccessesGranted
EqualSid
SetTokenInformation
CreateWellKnownSid
GetPrivateObjectSecurity
AreAllAccessesGranted
GetSidSubAuthorityCount
CreatePrivateObjectSecurityWithMultipleInheritance
GetSidLengthRequired
GetWindowsAccountDomainSid
ConvertToAutoInheritPrivateObjectSecurity
DestroyPrivateObjectSecurity
GetSidSubAuthority
GetSecurityDescriptorGroup
AllocateAndInitializeSid
AccessCheckByTypeResultListAndAuditAlarmByHandleW
SetSecurityDescriptorControl
SetFileSecurityW
AddAuditAccessObjectAce
AllocateLocallyUniqueId
GetSecurityDescriptorDacl
RevertToSelf
QuerySecurityAccessMask
SetPrivateObjectSecurity
AdjustTokenPrivileges
SetSecurityDescriptorDacl
ObjectDeleteAuditAlarmW
AddAce
AccessCheckByTypeAndAuditAlarmW
FindFirstFreeAce
GetSecurityDescriptorSacl
ObjectOpenAuditAlarmW
CheckTokenMembership
IsValidSid
api-ms-win-security-base-private-l1-1-0
MakeAbsoluteSD2
api-ms-win-core-registry-l1-1-0
RegDeleteTreeA
RegDisablePredefinedCacheEx
RegNotifyChangeKeyValue
RegGetKeySecurity
RegLoadAppKeyW
RegDeleteKeyExW
RegOpenCurrentUser
RegQueryInfoKeyW
RegGetValueA
RegSaveKeyExA
RegLoadMUIStringA
RegQueryValueExA
RegCreateKeyExA
RegFlushKey
RegCreateKeyExW
RegUnLoadKeyA
RegOpenUserClassesRoot
RegDeleteKeyExA
RegEnumKeyExW
RegSetKeySecurity
RegSaveKeyExW
RegDeleteTreeW
RegLoadMUIStringW
RegSetValueExW
RegLoadAppKeyA
RegSetValueExA
RegCopyTreeW
RegLoadKeyA
RegUnLoadKeyW
RegQueryInfoKeyA
RegLoadKeyW
RegOpenKeyExA
RegGetValueW
RegRestoreKeyW
RegEnumValueA
RegDeleteValueW
RegRestoreKeyA
RegDeleteValueA
RegEnumKeyExA
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
RegEnumValueW
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
RegDeleteKeyValueA
RegSetKeyValueA
RegDeleteKeyValueW
api-ms-win-core-registry-l1-1-2
RegQueryMultipleValuesW
RegQueryMultipleValuesA
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetLocalTime
GetSystemWindowsDirectoryW
GetComputerNameExW
GetSystemTime
GetSystemTimeAsFileTime
GetSystemDirectoryW
kernel32
GetModuleFileNameW
MultiByteToWideChar
LocalFree
WideCharToMultiByte
EnterCriticalSection
LeaveCriticalSection
GetLastError
GetProcAddress
FreeLibrary
DelayLoadFailureHook
ResolveDelayLoadedAPI
LoadLibraryExW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
QueryPerformanceCounter
CreateEventW
CloseHandle
GetThreadUILanguage
GetCommandLineW
GetModuleHandleExW
WriteFile
ExpandEnvironmentStringsW
SetFilePointer
CreateFileW
FormatMessageW
GetFileAttributesExW
OutputDebugStringW
DeleteFileW
MoveFileW
GetModuleHandleW
GetFileSizeEx
CreateFileMappingW
HeapAlloc
GetProcessHeap
MapViewOfFile
UnmapViewOfFile
HeapFree
GetLongPathNameW
CompareFileTime
FindResourceExW
LoadResource
GetVolumePathNameW
DeleteCriticalSection
WaitForSingleObject
InitOnceBeginInitialize
CompareStringOrdinal
ReleaseMutex
InitOnceComplete
GetComputerNameW
ExpandEnvironmentStringsA
AreFileApisANSI
SearchPathW
GetFullPathNameW
GetFileAttributesW
SleepEx
LoadLibraryExA
LoadLibraryA
LocalLock
LocalUnlock
GetComputerNameA
CreateMutexW
HeapReAlloc
InitializeCriticalSection
IsWow64Process
Wow64DisableWow64FsRedirection
SizeofResource
LockResource
Wow64RevertWow64FsRedirection
SetEvent
TermsrvDeleteKey
TermsrvOpenUserClasses
ReadProcessMemory
DecodePointer
LoadLibraryW
DuplicateHandle
FreeLibraryAndExitThread
EncodePointer
FreeLibraryWhenCallbackReturns
CloseThreadpoolIo
CancelIoEx
CancelThreadpoolIo
CreateThreadpoolIo
DeviceIoControl
StartThreadpoolIo
GetFileMUIPath
EnumUILanguagesW
SetErrorMode
RaiseException
SetFileInformationByHandle
CopyFileExW
FindClose
FindNextFileW
FindFirstFileExW
GetFileSize
DosDateTimeToFileTime
FileTimeToDosDateTime
GetFileTime
ResetEvent
SetLastError
rpcrt4
RpcBindingBind
RpcBindingCreateW
RpcSsDestroyClientContext
RpcBindingSetAuthInfoExW
RpcBindingFromStringBindingW
RpcStringFreeW
I_RpcMapWin32Status
I_RpcExceptionFilter
RpcBindingSetAuthInfoW
RpcEpResolveBinding
RpcBindingSetAuthInfoA
I_RpcSNCHOption
RpcRaiseException
UuidFromStringW
UuidToStringW
RpcExceptionFilter
RpcStringBindingComposeW
RpcBindingFree
NdrClientCall4
api-ms-win-core-timezone-l1-1-0
GetDynamicTimeZoneInformationEffectiveYears
EnumDynamicTimeZoneInformation
api-ms-win-security-audit-l1-1-1
AuditLookupSubCategoryNameW
AuditQuerySecurity
AuditEnumeratePerUserPolicy
AuditSetPerUserPolicy
AuditEnumerateSubCategories
AuditQueryGlobalSaclW
AuditEnumerateCategories
AuditQueryPerUserPolicy
AuditLookupCategoryNameW
AuditSetGlobalSaclW
AuditSetSecurity
api-ms-win-security-audit-l1-1-0
AuditComputeEffectivePolicyBySid
AuditFree
AuditQuerySystemPolicy
AuditSetSystemPolicy
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-perfcounters-l1-1-0
PcwCollectData
PcwSetQueryItemUserData
PcwCreateQuery
PcwEnumerateInstances
PcwRemoveQueryItem
PcwCreateNotifier
PcwSendStatelessNotification
PcwAddQueryItem
PcwSendNotification
Exports
Exports
A_SHAFinal
A_SHAInit
A_SHAUpdate
AbortSystemShutdownA
AbortSystemShutdownW
AccessCheck
AccessCheckAndAuditAlarmA
AccessCheckAndAuditAlarmW
AccessCheckByType
AccessCheckByTypeAndAuditAlarmA
AccessCheckByTypeAndAuditAlarmW
AccessCheckByTypeResultList
AccessCheckByTypeResultListAndAuditAlarmA
AccessCheckByTypeResultListAndAuditAlarmByHandleA
AccessCheckByTypeResultListAndAuditAlarmByHandleW
AccessCheckByTypeResultListAndAuditAlarmW
AddAccessAllowedAce
AddAccessAllowedAceEx
AddAccessAllowedObjectAce
AddAccessDeniedAce
AddAccessDeniedAceEx
AddAccessDeniedObjectAce
AddAce
AddAuditAccessAce
AddAuditAccessAceEx
AddAuditAccessObjectAce
AddConditionalAce
AddMandatoryAce
AddUsersToEncryptedFile
AddUsersToEncryptedFileEx
AdjustTokenGroups
AdjustTokenPrivileges
AllocateAndInitializeSid
AllocateLocallyUniqueId
AreAllAccessesGranted
AreAnyAccessesGranted
AuditComputeEffectivePolicyBySid
AuditComputeEffectivePolicyByToken
AuditEnumerateCategories
AuditEnumeratePerUserPolicy
AuditEnumerateSubCategories
AuditFree
AuditLookupCategoryGuidFromCategoryId
AuditLookupCategoryIdFromCategoryGuid
AuditLookupCategoryNameA
AuditLookupCategoryNameW
AuditLookupSubCategoryNameA
AuditLookupSubCategoryNameW
AuditQueryGlobalSaclA
AuditQueryGlobalSaclW
AuditQueryPerUserPolicy
AuditQuerySecurity
AuditQuerySystemPolicy
AuditSetGlobalSaclA
AuditSetGlobalSaclW
AuditSetPerUserPolicy
AuditSetSecurity
AuditSetSystemPolicy
BackupEventLogA
BackupEventLogW
BaseRegCloseKey
BaseRegCreateKey
BaseRegDeleteKeyEx
BaseRegDeleteValue
BaseRegFlushKey
BaseRegGetVersion
BaseRegLoadKey
BaseRegOpenKey
BaseRegRestoreKey
BaseRegSaveKeyEx
BaseRegSetKeySecurity
BaseRegSetValue
BaseRegUnLoadKey
BuildExplicitAccessWithNameA
BuildExplicitAccessWithNameW
BuildImpersonateExplicitAccessWithNameA
BuildImpersonateExplicitAccessWithNameW
BuildImpersonateTrusteeA
BuildImpersonateTrusteeW
BuildSecurityDescriptorA
BuildSecurityDescriptorW
BuildTrusteeWithNameA
BuildTrusteeWithNameW
BuildTrusteeWithObjectsAndNameA
BuildTrusteeWithObjectsAndNameW
BuildTrusteeWithObjectsAndSidA
BuildTrusteeWithObjectsAndSidW
BuildTrusteeWithSidA
BuildTrusteeWithSidW
CancelOverlappedAccess
ChangeServiceConfig2A
ChangeServiceConfig2W
ChangeServiceConfigA
ChangeServiceConfigW
CheckForHiberboot
CheckTokenMembership
ClearEventLogA
ClearEventLogW
CloseCodeAuthzLevel
CloseEncryptedFileRaw
CloseEventLog
CloseServiceHandle
CloseThreadWaitChainSession
CloseTrace
CommandLineFromMsiDescriptor
ComputeAccessTokenFromCodeAuthzLevel
ControlService
ControlServiceExA
ControlServiceExW
ControlTraceA
ControlTraceW
ConvertAccessToSecurityDescriptorA
ConvertAccessToSecurityDescriptorW
ConvertSDToStringSDDomainW
ConvertSDToStringSDRootDomainA
ConvertSDToStringSDRootDomainW
ConvertSecurityDescriptorToAccessA
ConvertSecurityDescriptorToAccessNamedA
ConvertSecurityDescriptorToAccessNamedW
ConvertSecurityDescriptorToAccessW
ConvertSecurityDescriptorToStringSecurityDescriptorA
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertSidToStringSidA
ConvertSidToStringSidW
ConvertStringSDToSDDomainA
ConvertStringSDToSDDomainW
ConvertStringSDToSDRootDomainA
ConvertStringSDToSDRootDomainW
ConvertStringSecurityDescriptorToSecurityDescriptorA
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertStringSidToSidA
ConvertStringSidToSidW
ConvertToAutoInheritPrivateObjectSecurity
CopySid
CreateCodeAuthzLevel
CreatePrivateObjectSecurity
CreatePrivateObjectSecurityEx
CreatePrivateObjectSecurityWithMultipleInheritance
CreateProcessAsUserA
CreateProcessAsUserW
CreateProcessWithLogonW
CreateProcessWithTokenW
CreateRestrictedToken
CreateServiceA
CreateServiceEx
CreateServiceW
CreateTraceInstanceId
CreateWellKnownSid
CredBackupCredentials
CredDeleteA
CredDeleteW
CredEncryptAndMarshalBinaryBlob
CredEnumerateA
CredEnumerateW
CredFindBestCredentialA
CredFindBestCredentialW
CredFree
CredGetSessionTypes
CredGetTargetInfoA
CredGetTargetInfoW
CredIsMarshaledCredentialA
CredIsMarshaledCredentialW
CredIsProtectedA
CredIsProtectedW
CredMarshalCredentialA
CredMarshalCredentialW
CredProfileLoaded
CredProfileLoadedEx
CredProfileUnloaded
CredProtectA
CredProtectW
CredReadA
CredReadByTokenHandle
CredReadDomainCredentialsA
CredReadDomainCredentialsW
CredReadW
CredRenameA
CredRenameW
CredRestoreCredentials
CredUnmarshalCredentialA
CredUnmarshalCredentialW
CredUnprotectA
CredUnprotectW
CredWriteA
CredWriteDomainCredentialsA
CredWriteDomainCredentialsW
CredWriteW
CredpConvertCredential
CredpConvertOneCredentialSize
CredpConvertTargetInfo
CredpDecodeCredential
CredpEncodeCredential
CredpEncodeSecret
CryptAcquireContextA
CryptAcquireContextW
CryptContextAddRef
CryptCreateHash
CryptDecrypt
CryptDeriveKey
CryptDestroyHash
CryptDestroyKey
CryptDuplicateHash
CryptDuplicateKey
CryptEncrypt
CryptEnumProviderTypesA
CryptEnumProviderTypesW
CryptEnumProvidersA
CryptEnumProvidersW
CryptExportKey
CryptGenKey
CryptGenRandom
CryptGetDefaultProviderA
CryptGetDefaultProviderW
CryptGetHashParam
CryptGetKeyParam
CryptGetProvParam
CryptGetUserKey
CryptHashData
CryptHashSessionKey
CryptImportKey
CryptReleaseContext
CryptSetHashParam
CryptSetKeyParam
CryptSetProvParam
CryptSetProviderA
CryptSetProviderExA
CryptSetProviderExW
CryptSetProviderW
CryptSignHashA
CryptSignHashW
CryptVerifySignatureA
CryptVerifySignatureW
CveEventWrite
DecryptFileA
DecryptFileW
DeleteAce
DeleteService
DeregisterEventSource
DestroyPrivateObjectSecurity
DuplicateEncryptionInfoFile
DuplicateToken
DuplicateTokenEx
ElfBackupEventLogFileA
ElfBackupEventLogFileW
ElfChangeNotify
ElfClearEventLogFileA
ElfClearEventLogFileW
ElfCloseEventLog
ElfDeregisterEventSource
ElfFlushEventLog
ElfNumberOfRecords
ElfOldestRecord
ElfOpenBackupEventLogA
ElfOpenBackupEventLogW
ElfOpenEventLogA
ElfOpenEventLogW
ElfReadEventLogA
ElfReadEventLogW
ElfRegisterEventSourceA
ElfRegisterEventSourceW
ElfReportEventA
ElfReportEventAndSourceW
ElfReportEventW
EnableTrace
EnableTraceEx
EnableTraceEx2
EncryptFileA
EncryptFileW
EncryptedFileKeyInfo
EncryptionDisable
EnumDependentServicesA
EnumDependentServicesW
EnumDynamicTimeZoneInformation
EnumServiceGroupW
EnumServicesStatusA
EnumServicesStatusExA
EnumServicesStatusExW
EnumServicesStatusW
EnumerateTraceGuids
EnumerateTraceGuidsEx
EqualDomainSid
EqualPrefixSid
EqualSid
EventAccessControl
EventAccessQuery
EventAccessRemove
EventActivityIdControl
EventEnabled
EventProviderEnabled
EventRegister
EventSetInformation
EventUnregister
EventWrite
EventWriteEndScenario
EventWriteEx
EventWriteStartScenario
EventWriteString
EventWriteTransfer
FileEncryptionStatusA
FileEncryptionStatusW
FindFirstFreeAce
FlushEfsCache
FlushTraceA
FlushTraceW
FreeEncryptedFileKeyInfo
FreeEncryptedFileMetadata
FreeEncryptionCertificateHashList
FreeInheritedFromArray
FreeSid
GetAccessPermissionsForObjectA
GetAccessPermissionsForObjectW
GetAce
GetAclInformation
GetAuditedPermissionsFromAclA
GetAuditedPermissionsFromAclW
GetCurrentHwProfileA
GetCurrentHwProfileW
GetDynamicTimeZoneInformationEffectiveYears
GetEffectiveRightsFromAclA
GetEffectiveRightsFromAclW
GetEncryptedFileMetadata
GetEventLogInformation
GetExplicitEntriesFromAclA
GetExplicitEntriesFromAclW
GetFileSecurityA
GetFileSecurityW
GetInformationCodeAuthzLevelW
GetInformationCodeAuthzPolicyW
GetInheritanceSourceA
GetInheritanceSourceW
GetKernelObjectSecurity
GetLengthSid
GetLocalManagedApplicationData
GetLocalManagedApplications
GetManagedApplicationCategories
GetManagedApplications
GetMultipleTrusteeA
GetMultipleTrusteeOperationA
GetMultipleTrusteeOperationW
GetMultipleTrusteeW
GetNamedSecurityInfoA
GetNamedSecurityInfoExA
GetNamedSecurityInfoExW
GetNamedSecurityInfoW
GetNumberOfEventLogRecords
GetOldestEventLogRecord
GetOverlappedAccessResults
GetPrivateObjectSecurity
GetSecurityDescriptorControl
GetSecurityDescriptorDacl
GetSecurityDescriptorGroup
GetSecurityDescriptorLength
GetSecurityDescriptorOwner
GetSecurityDescriptorRMControl
GetSecurityDescriptorSacl
GetSecurityInfo
GetSecurityInfoExA
GetSecurityInfoExW
GetServiceDisplayNameA
GetServiceDisplayNameW
GetServiceKeyNameA
GetServiceKeyNameW
GetSidIdentifierAuthority
GetSidLengthRequired
GetSidSubAuthority
GetSidSubAuthorityCount
GetStringConditionFromBinary
GetThreadWaitChain
GetTokenInformation
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
GetTrusteeFormA
GetTrusteeFormW
GetTrusteeNameA
GetTrusteeNameW
GetTrusteeTypeA
GetTrusteeTypeW
GetUserNameA
GetUserNameW
GetWindowsAccountDomainSid
I_QueryTagInformation
I_ScGetCurrentGroupStateW
I_ScIsSecurityProcess
I_ScPnPGetServiceName
I_ScQueryServiceConfig
I_ScRegisterPreshutdownRestart
I_ScReparseServiceDatabase
I_ScSendPnPMessage
I_ScSendTSMessage
I_ScSetServiceBitsA
I_ScSetServiceBitsW
I_ScValidatePnPService
IdentifyCodeAuthzLevelW
ImpersonateAnonymousToken
ImpersonateLoggedOnUser
ImpersonateNamedPipeClient
ImpersonateSelf
InitializeAcl
InitializeSecurityDescriptor
InitializeSid
InitiateShutdownA
InitiateShutdownW
InitiateSystemShutdownA
InitiateSystemShutdownExA
InitiateSystemShutdownExW
InitiateSystemShutdownW
InstallApplication
IsTextUnicode
IsTokenRestricted
IsTokenUntrusted
IsValidAcl
IsValidRelativeSecurityDescriptor
IsValidSecurityDescriptor
IsValidSid
IsWellKnownSid
LockServiceDatabase
LogonUserA
LogonUserExA
LogonUserExExW
LogonUserExW
LogonUserW
LookupAccountNameA
LookupAccountNameW
LookupAccountSidA
LookupAccountSidW
LookupPrivilegeDisplayNameA
LookupPrivilegeDisplayNameW
LookupPrivilegeNameA
LookupPrivilegeNameW
LookupPrivilegeValueA
LookupPrivilegeValueW
LookupSecurityDescriptorPartsA
LookupSecurityDescriptorPartsW
LsaAddAccountRights
LsaAddPrivilegesToAccount
LsaClearAuditLog
LsaClose
LsaCreateAccount
LsaCreateSecret
LsaCreateTrustedDomain
LsaCreateTrustedDomainEx
LsaDelete
LsaDeleteTrustedDomain
LsaEnumerateAccountRights
LsaEnumerateAccounts
LsaEnumerateAccountsWithUserRight
LsaEnumeratePrivileges
LsaEnumeratePrivilegesOfAccount
LsaEnumerateTrustedDomains
LsaEnumerateTrustedDomainsEx
LsaFreeMemory
LsaGetAppliedCAPIDs
LsaGetQuotasForAccount
LsaGetRemoteUserName
LsaGetSystemAccessAccount
LsaGetUserName
LsaICLookupNames
LsaICLookupNamesWithCreds
LsaICLookupSids
LsaICLookupSidsWithCreds
LsaLookupNames
LsaLookupNames2
LsaLookupPrivilegeDisplayName
LsaLookupPrivilegeName
LsaLookupPrivilegeValue
LsaLookupSids
LsaLookupSids2
LsaManageSidNameMapping
LsaNtStatusToWinError
LsaOpenAccount
LsaOpenPolicy
LsaOpenPolicySce
LsaOpenSecret
LsaOpenTrustedDomain
LsaOpenTrustedDomainByName
LsaQueryCAPs
LsaQueryDomainInformationPolicy
LsaQueryForestTrustInformation
LsaQueryInfoTrustedDomain
LsaQueryInformationPolicy
LsaQuerySecret
LsaQuerySecurityObject
LsaQueryTrustedDomainInfo
LsaQueryTrustedDomainInfoByName
LsaRemoveAccountRights
LsaRemovePrivilegesFromAccount
LsaRetrievePrivateData
LsaSetCAPs
LsaSetDomainInformationPolicy
LsaSetForestTrustInformation
LsaSetInformationPolicy
LsaSetInformationTrustedDomain
LsaSetQuotasForAccount
LsaSetSecret
LsaSetSecurityObject
LsaSetSystemAccessAccount
LsaSetTrustedDomainInfoByName
LsaSetTrustedDomainInformation
LsaStorePrivateData
Sections
.text Size: 430KB - Virtual size: 430KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 568B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/advapi32res.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/advpack.dll.dll windows:10 windows x86 arch:x86
9b8a301a1aebca3289ff213fdcdbc165
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
advpack.pdb
Imports
msvcrt
_except_handler4_common
_lock
_unlock
_setjmp3
__dllonexit
_onexit
iswalpha
wcschr
wcsncmp
memmove
_initterm
malloc
free
_amsg_exit
_XcptFilter
_ultow_s
longjmp
_wtoi
memcpy_s
_wtol
_vsnwprintf
_vsnprintf
memset
user32
ExitWindowsEx
IsWindow
SendDlgItemMessageW
PeekMessageW
LoadStringW
CharNextW
SystemParametersInfoW
CharPrevW
MessageBeep
MessageBoxW
DialogBoxParamW
GetDesktopWindow
SetWindowTextW
CharNextA
DestroyWindow
UpdateWindow
SetDlgItemTextW
EndDialog
EnableWindow
GetDlgItem
GetDlgItemTextW
SendMessageW
GetWindowRect
GetDC
ReleaseDC
SetWindowPos
OemToCharA
CharUpperW
MsgWaitForMultipleObjects
DispatchMessageW
GetSystemMetrics
CreateDialogParamW
ShowWindow
gdi32
GetStockObject
DeleteObject
GetDeviceCaps
CreateFontIndirectW
kernel32
IsDebuggerPresent
DebugBreak
GetModuleHandleW
GetModuleFileNameA
CreateSemaphoreExW
ReleaseSemaphore
GetModuleHandleExW
WaitForSingleObject
ReleaseMutex
OutputDebugStringW
MulDiv
GetDiskFreeSpaceW
EnumResourceLanguagesW
WideCharToMultiByte
MultiByteToWideChar
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
WaitForSingleObjectEx
OpenSemaphoreW
FindClose
GetLastError
LocalFree
GetDriveTypeW
GetEnvironmentVariableW
GetTempPathW
GetWindowsDirectoryW
GetTempFileNameW
FindResourceW
SizeofResource
LockResource
LoadResource
WritePrivateProfileStringW
CreateFileW
WriteFile
CloseHandle
LocalAlloc
SetFilePointer
GetModuleFileNameW
DeleteFileW
EnterCriticalSection
LeaveCriticalSection
LocalReAlloc
DisableThreadLibraryCalls
InitializeCriticalSection
DeleteCriticalSection
GetFullPathNameW
GetFileAttributesW
CompareStringW
FormatMessageW
GetPrivateProfileIntW
GetCurrentProcess
SearchPathW
GetPrivateProfileStringW
lstrcmpW
FreeLibrary
GetVersionExW
lstrcmpiW
LoadLibraryExW
GetProcAddress
GetShortPathNameW
ExpandEnvironmentStringsW
GetSystemDirectoryW
GetFileSize
GetVolumeInformationW
CreateDirectoryW
SetFileAttributesW
CreateProcessW
CopyFileW
GetPrivateProfileSectionW
LoadLibraryW
CreateFileMappingW
MapViewOfFileEx
SetLastError
UnmapViewOfFile
MoveFileExW
MoveFileW
RemoveDirectoryW
FindFirstFileW
FindNextFileW
GetCurrentProcessId
GetSystemInfo
HeapFree
GetProcessHeap
GetLocalTime
HeapAlloc
lstrcmpiA
GetProfileStringW
WritePrivateProfileSectionW
GetFileTime
ReadFile
SetFileTime
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
CreateMutexExW
advapi32
AllocateAndInitializeSid
RegUnLoadKeyW
RegLoadKeyW
RegCreateKeyExW
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
RegEnumValueW
RegSetValueExW
OpenProcessToken
RegSaveKeyW
RegFlushKey
LookupPrivilegeValueW
AdjustTokenPrivileges
RegSetValueW
RegDeleteValueW
RegQueryValueExA
RegOpenKeyExA
RegEnumKeyW
GetTokenInformation
RegDeleteKeyW
EqualSid
FreeSid
RegQueryInfoKeyW
ole32
OleInitialize
OleUninitialize
CoTaskMemFree
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
setupapi
SetupOpenInfFileW
SetupOpenAppendInfFileW
SetupInstallFromInfSectionW
SetupCloseFileQueue
SetupCommitFileQueueW
SetupQueueCopyW
SetupDefaultQueueCallbackW
SetupTermDefaultQueueCallback
SetupOpenFileQueue
SetupGetStringFieldW
SetupFindNextLine
SetupFindFirstLineW
SetupGetLineTextW
SetupSetDirectoryIdW
SetupCloseInfFile
SetupInitDefaultQueueCallbackEx
shlwapi
StrChrW
ord217
StrStrIW
PathAddBackslashW
StrRChrW
PathRemoveFileSpecW
PathFileExistsW
PathBuildRootW
PathCombineW
ord215
Exports
Exports
AddDelBackupEntry
AddDelBackupEntryA
AddDelBackupEntryW
AdvInstallFile
AdvInstallFileA
AdvInstallFileW
CloseINFEngine
DelNode
DelNodeA
DelNodeRunDLL32
DelNodeRunDLL32A
DelNodeRunDLL32W
DelNodeW
DoInfInstall
DoInfInstallA
DoInfInstallW
ExecuteCab
ExecuteCabA
ExecuteCabW
ExtractFiles
ExtractFilesA
ExtractFilesW
FileSaveMarkNotExist
FileSaveMarkNotExistA
FileSaveMarkNotExistW
FileSaveRestore
FileSaveRestoreA
FileSaveRestoreOnINF
FileSaveRestoreOnINFA
FileSaveRestoreOnINFW
FileSaveRestoreW
GetVersionFromFile
GetVersionFromFileA
GetVersionFromFileEx
GetVersionFromFileExA
GetVersionFromFileExW
GetVersionFromFileW
IsNTAdmin
LaunchINFSection
LaunchINFSectionA
LaunchINFSectionEx
LaunchINFSectionExA
LaunchINFSectionExW
LaunchINFSectionW
NeedReboot
NeedRebootInit
OpenINFEngine
OpenINFEngineA
OpenINFEngineW
RebootCheckOnInstall
RebootCheckOnInstallA
RebootCheckOnInstallW
RegInstall
RegInstallA
RegInstallW
RegRestoreAll
RegRestoreAllA
RegRestoreAllW
RegSaveRestore
RegSaveRestoreA
RegSaveRestoreOnINF
RegSaveRestoreOnINFA
RegSaveRestoreOnINFW
RegSaveRestoreW
RegisterOCX
RegisterOCXW
RunSetupCommand
RunSetupCommandA
RunSetupCommandW
SetPerUserSecValues
SetPerUserSecValuesA
SetPerUserSecValuesW
TranslateInfString
TranslateInfStringA
TranslateInfStringEx
TranslateInfStringExA
TranslateInfStringExW
TranslateInfStringW
UserInstStubWrapper
UserInstStubWrapperA
UserInstStubWrapperW
UserUnInstStubWrapper
UserUnInstStubWrapperA
UserUnInstStubWrapperW
Sections
.text Size: 102KB - Virtual size: 102KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 54KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/aeevts.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/aepic.dll.dll windows:10 windows x86 arch:x86
0cf1eb0414550a6653793fa2e992a582
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
6a:16:16:50:68:01:4f:35:9e:48:38:13:c2:8c:d7:14:a1:bd:e9:6e:46:61:be:f9:ef:20:b4:b9:a6:1d:5b:f7Signer
Actual PE Digest6a:16:16:50:68:01:4f:35:9e:48:38:13:c2:8c:d7:14:a1:bd:e9:6e:46:61:be:f9:ef:20:b4:b9:a6:1d:5b:f7Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
aepic.pdb
Imports
msvcrt
_wsetlocale
towlower
__crtLCMapStringW
strncmp
__crtCompareStringW
_vscwprintf
_wcsdup
abort
memcmp
___lc_collate_cp_func
calloc
__pctype_func
_ismbblead
___lc_codepage_func
___lc_handle_func
setlocale
_wtoi
isspace
iscntrl
__CxxFrameHandler3
_wsplitpath_s
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
wcstoul
strnlen
_initterm
_amsg_exit
wcstombs
??0bad_cast@@QAE@PBD@Z
_XcptFilter
memmove
tolower
memcpy
??1bad_cast@@UAE@XZ
_CxxThrowException
??0bad_cast@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_vsnwprintf_s
?what@exception@@UBEPBDXZ
strchr
_set_errno
strtol
_errno
strncpy_s
sprintf_s
realloc
free
malloc
memmove_s
_wcsicmp
___mb_cur_max_func
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
_wtoi64
memcpy_s
_vsnwprintf
memset
_vsnprintf
strcpy_s
_wcsnicmp
wcschr
wcsrchr
wcscpy_s
wcscat_s
_wcslwr
wcsstr
ntdll
NtQueryLicenseValue
RtlGetVersion
RtlReleaseRelativeName
NtLoadKeyEx
RtlDosPathNameToRelativeNtPathName_U
RtlStringFromGUID
NtQueryKey
RtlFreeSid
RtlAllocateAndInitializeSid
RtlNtStatusToDosError
RtlAdjustPrivilege
RtlImageDirectoryEntryToData
RtlVerifyVersionInfo
LdrResSearchResource
RtlTimeToTimeFields
ZwMapViewOfSection
ZwUnmapViewOfSection
ZwQuerySystemInformation
RtlGetNativeSystemInformation
RtlUpcaseUnicodeChar
RtlAnsiStringToUnicodeString
RtlxAnsiStringToUnicodeSize
RtlInitString
EtwEventRegister
EtwEventWrite
EtwEventUnregister
RtlSecondsSince1970ToTime
ZwCreateSection
ZwQueryInformationFile
ZwCreateFile
RtlAppendUnicodeToString
RtlAppendUnicodeStringToString
ZwQueryValueKey
RtlInitUnicodeStringEx
ZwEnumerateKey
ZwOpenKey
RtlFreeUnicodeString
RtlInitUnicodeString
RtlDosPathNameToNtPathName_U_WithStatus
ZwClose
RtlLeaveCriticalSection
RtlInitializeCriticalSection
RtlMultiByteToUnicodeN
RtlInitAnsiString
RtlEnterCriticalSection
RtlEqualString
RtlDeleteCriticalSection
EtwTraceMessage
RtlFreeHeap
RtlReAllocateHeap
RtlAllocateHeap
WinSqmIsOptedInEx
VerSetConditionMask
RtlRandomEx
rpcrt4
UuidCreate
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleFileNameA
FreeLibraryAndExitThread
LoadLibraryExW
FreeLibrary
GetModuleHandleW
GetModuleHandleExW
GetModuleHandleExA
GetModuleFileNameW
api-ms-win-core-synch-l1-1-0
SetWaitableTimer
CreateSemaphoreExW
ReleaseSemaphore
ReleaseMutex
CreateMutexExW
CreateEventW
ReleaseSRWLockShared
OpenWaitableTimerW
CreateEventExW
SetEvent
AcquireSRWLockShared
CreateMutexW
InitializeSRWLock
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
LeaveCriticalSection
EnterCriticalSection
OpenSemaphoreW
DeleteCriticalSection
InitializeCriticalSectionEx
WaitForSingleObject
WaitForSingleObjectEx
api-ms-win-core-heap-l1-1-0
HeapReAlloc
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetLastError
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
SetThreadPriority
TlsGetValue
TlsSetValue
TlsAlloc
GetThreadPriority
ResumeThread
GetCurrentProcess
GetCurrentProcessId
OpenProcessToken
TerminateProcess
GetCurrentThreadId
GetCurrentThread
CreateThread
api-ms-win-core-localization-l1-2-0
FormatMessageW
LocaleNameToLCID
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
OutputDebugStringA
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsDuplicateString
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsDeleteString
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoUninitialize
RoGetActivationFactory
RoInitialize
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemWindowsDirectoryW
GetTickCount64
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-synch-l1-2-0
InitOnceComplete
Sleep
WakeAllConditionVariable
InitOnceBeginInitialize
InitOnceExecuteOnce
SleepConditionVariableSRW
api-ms-win-core-winrt-error-l1-1-0
SetRestrictedErrorInfo
RoTransformError
RoOriginateError
RoOriginateErrorW
GetRestrictedErrorInfo
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
CoGetInterfaceAndReleaseStream
CoCreateInstance
CoWaitForMultipleHandles
CoTaskMemAlloc
CoUninitialize
CoInitializeEx
CoGetApartmentType
CoMarshalInterface
CreateStreamOnHGlobal
CoGetCallContext
CoReleaseMarshalData
CoTaskMemFree
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
RoReportFailedDelegate
IsErrorPropagationEnabled
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
SetSecurityDescriptorDacl
DuplicateTokenEx
InitializeSecurityDescriptor
GetTokenInformation
SetSecurityDescriptorOwner
api-ms-win-shcore-thread-l1-1-0
GetProcessReference
SHSetThreadRef
SetProcessReference
SHGetThreadRef
api-ms-win-core-threadpool-l1-2-0
CallbackMayRunLong
TrySubmitThreadpoolCallback
FreeLibraryWhenCallbackReturns
CreateThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventWriteTransfer
EventRegister
api-ms-win-core-realtime-l1-1-0
QueryThreadCycleTime
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegFlushKey
RegLoadAppKeyW
RegCreateKeyExW
RegLoadKeyW
RegDeleteKeyExW
RegUnLoadKeyW
RegCloseKey
RegQueryInfoKeyW
RegSetValueExW
RegSaveKeyExW
RegGetValueW
RegDeleteTreeW
RegSetKeySecurity
RegEnumKeyExW
RegDeleteValueW
api-ms-win-core-kernel32-legacy-l1-1-1
VerifyVersionInfoW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-file-l1-1-0
QueryDosDeviceW
FindFirstFileW
WriteFile
FindNextFileW
GetLogicalDriveStringsW
GetDriveTypeW
FindClose
GetTempFileNameW
GetLongPathNameW
CreateFileW
DeleteFileW
GetVolumeInformationByHandleW
GetFileAttributesW
GetFileTime
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetCommandLineW
GetCurrentDirectoryW
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-security-provider-l1-1-0
SetEntriesInAclW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
RegDeleteKeyValueW
api-ms-win-core-registry-l2-1-0
RegOpenKeyW
RegDeleteKeyW
api-ms-win-core-shlwapi-legacy-l1-1-0
PathUnExpandEnvStringsW
PathFileExistsW
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-core-path-l1-1-0
PathCchRemoveFileSpec
PathAllocCombine
PathCchCanonicalizeEx
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-shcore-path-l1-1-0
ord170
api-ms-win-shcore-obsolete-l1-1-0
CommandLineToArgvW
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
oleaut32
VariantChangeType
VariantClear
VariantInit
VariantCopy
SysAllocString
SysFreeString
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
CreateSemaphoreW
CreateWaitableTimerW
bcrypt
BCryptFinishHash
BCryptCloseAlgorithmProvider
BCryptDestroyHash
BCryptHashData
BCryptCreateHash
BCryptOpenAlgorithmProvider
BCryptGetProperty
api-ms-win-core-sysinfo-l1-2-0
GetSystemFirmwareTable
api-ms-win-security-cryptoapi-l1-1-0
CryptReleaseContext
CryptGetHashParam
CryptHashData
CryptAcquireContextW
CryptCreateHash
CryptDestroyHash
api-ms-win-eventing-classicprovider-l1-1-0
TraceEvent
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-sidebyside-l1-1-0
CreateActCtxW
ReleaseActCtx
QueryActCtxW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-security-capability-l1-1-0
CapabilityCheck
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
GetAppInventoryCore
PicAmiClose
PicAmiInitialize
PicFreeFileInfo
PicRetrieveFileInfo
PicRetrieveFileInfoAppx
PicRetrieveFileLastRunTime
PicUpdateFileLastRunTime
UpdateSoftwareInventoryTC2
Sections
.text Size: 415KB - Virtual size: 414KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 52B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/altspace.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
altspace.pdb
Imports
mscoree
_CorDllMain
Sections
.text Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/amsi.dll.dll regsvr32 windows:10 windows x86 arch:x86
e11558b995dd9cacec481dfdcd27d6e4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Amsi.pdb
Imports
msvcrt
memcpy
memmove
??3@YAXPAX@Z
??0exception@@QAE@ABQBDH@Z
_vsnprintf_s
??0exception@@QAE@ABQBD@Z
__dllonexit
_callnewh
_purecall
rand
wcsnlen
_lock
?terminate@@YAXXZ
_onexit
??1type_info@@UAE@XZ
??0exception@@QAE@XZ
_except_handler4_common
free
malloc
_initterm
_XcptFilter
??1exception@@UAE@XZ
_unlock
memcpy_s
_amsg_exit
_vsnwprintf
_CxxThrowException
??_V@YAXPAX@Z
__CxxFrameHandler3
??0exception@@QAE@ABV0@@Z
?what@exception@@UBEPBDXZ
memset
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
DeleteCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockShared
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
api-ms-win-core-com-l1-1-0
CoCreateInstance
StringFromCLSID
CoTaskMemFree
CoTaskMemAlloc
api-ms-win-eventing-provider-l1-1-0
EventWrite
EventProviderEnabled
EventWriteTransfer
EventSetInformation
EventUnregister
EventRegister
api-ms-win-eventing-classicprovider-l1-1-0
RegisterTraceGuidsW
TraceMessage
GetTraceEnableLevel
UnregisterTraceGuids
GetTraceLoggerHandle
GetTraceEnableFlags
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
RaiseException
SetLastError
UnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
GetProcAddress
GetModuleFileNameA
GetModuleHandleExW
GetModuleHandleW
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-security-cryptoapi-l1-1-0
CryptDestroyHash
CryptAcquireContextW
CryptGetHashParam
CryptHashData
CryptCreateHash
CryptReleaseContext
rpcrt4
UuidFromStringW
userenv
ExpandEnvironmentStringsForUserW
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegGetValueW
RegCloseKey
RegEnumKeyExW
RegQueryInfoKeyW
api-ms-win-core-sysinfo-l1-2-0
GetSystemTimePreciseAsFileTime
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-handle-l1-1-0
CloseHandle
ntdll
NtQueryInformationProcess
Exports
Exports
AmsiCloseSession
AmsiInitialize
AmsiOpenSession
AmsiScanBuffer
AmsiScanString
AmsiUacInitialize
AmsiUacScan
AmsiUacUninitialize
AmsiUninitialize
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/amstream.dll.dll regsvr32 windows:10 windows x86 arch:x86
590513b8f79a95d59b42f432383613b7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
amstream.pdb
Imports
msvcrt
_vsnwprintf
memcmp
memcpy
realloc
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
_purecall
malloc
free
memset
kernel32
GetModuleHandleW
FreeLibrary
lstrcpyW
lstrcmpiW
HeapDestroy
DisableThreadLibraryCalls
CreateEventW
SetEvent
ResetEvent
lstrcmpW
Sleep
ReleaseSRWLockExclusive
DeleteCriticalSection
WakeAllConditionVariable
SleepConditionVariableSRW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
MulDiv
ReleaseSemaphore
CreateSemaphoreW
FindResourceW
QueueUserAPC
CreateThread
LoadResource
LoadLibraryW
AcquireSRWLockExclusive
GetProcAddress
CloseHandle
GetCurrentThread
GetLastError
MultiByteToWideChar
GetCurrentThreadId
WaitForSingleObject
InitializeCriticalSection
LeaveCriticalSection
GetModuleFileNameW
lstrcpynW
GetCurrentProcess
EnterCriticalSection
SizeofResource
LoadLibraryExW
DuplicateHandle
user32
IsRectEmpty
CharNextW
advapi32
RegCloseKey
RegQueryInfoKeyW
RegDeleteKeyW
RegCreateKeyExW
RegOpenKeyExW
RegDeleteValueW
RegQueryValueExW
RegSetValueExW
RegEnumKeyExW
ole32
CoTaskMemRealloc
CoTaskMemFree
CoCreateInstance
CoTaskMemAlloc
oleaut32
LoadTypeLi
SysFreeString
RegisterTypeLi
VarI4FromStr
ddraw
DirectDrawCreate
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 63KB - Virtual size: 63KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/apds.dll.dll regsvr32 windows:10 windows x86 arch:x86
4b6e55fedd480a6993bc0663caae28a3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
apds.pdb
Imports
msvcrt
_onexit
wcstok_s
wcsstr
wcscat_s
wcscpy_s
__dllonexit
_unlock
_lock
_except_handler4_common
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_initterm
_amsg_exit
_errno
_wcslwr_s
iswspace
wcschr
_vscwprintf
vswprintf_s
??0exception@@QAE@ABQBD@Z
wcsncpy_s
malloc
calloc
free
_ui64toa_s
_strtoui64
_XcptFilter
_purecall
_wcsicmp
memmove_s
memcpy_s
realloc
memcmp
__CxxFrameHandler3
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
memset
kernel32
FindResourceW
GetProductInfo
ResolveDelayLoadedAPI
DelayLoadFailureHook
GetVersionExW
GetProcAddress
GetModuleHandleW
SizeofResource
LockResource
LoadResource
FindResourceExW
GlobalLock
GlobalSize
GlobalUnlock
GlobalAlloc
CloseHandle
GetTempPathW
GetTempFileNameW
WriteFile
GetLocaleInfoEx
FindClose
FindFirstFileExW
FindNextFileW
DisableThreadLibraryCalls
DeleteCriticalSection
RaiseException
EnterCriticalSection
LeaveCriticalSection
GetLastError
GetModuleFileNameW
LoadLibraryExW
InitializeCriticalSection
GetWindowsDirectoryW
FreeLibrary
lstrcmpiW
MultiByteToWideChar
ExpandEnvironmentStringsW
LocalFree
LocalAlloc
LoadLibraryW
HeapSize
HeapReAlloc
HeapFree
HeapAlloc
GetProcessHeap
HeapDestroy
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
CreateFileW
OutputDebugStringA
user32
UnregisterClassA
CharNextW
advapi32
RegisterTraceGuidsW
RegOpenKeyW
TraceEvent
GetTraceEnableLevel
GetTraceEnableFlags
GetTraceLoggerHandle
RegCloseKey
RegOpenKeyExW
RegEnumKeyExW
RegQueryValueExW
RegEnumValueW
UnregisterTraceGuids
RegQueryInfoKeyW
RegSetValueExW
RegCreateKeyExW
RegDeleteValueW
oleaut32
VarUI4FromStr
UnRegisterTypeLi
LoadTypeLi
RegisterTypeLi
VariantInit
SysStringLen
SysStringByteLen
SysAllocStringByteLen
SysAllocString
SysFreeString
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayDestroy
SafeArrayCreate
SafeArrayUnlock
SafeArrayLock
SysAllocStringLen
VarBstrCat
VariantClear
LoadRegTypeLi
shlwapi
SHRegGetValueW
PathFileExistsW
PathFindExtensionW
PathCombineW
UrlUnescapeW
AssocQueryStringW
SHCreateStreamOnFileEx
ord12
PathAppendW
cabinet
ord20
ord23
ord21
ord22
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemRealloc
CoCreateInstance
StringFromGUID2
GetHGlobalFromStream
CreateStreamOnHGlobal
CoTaskMemFree
CoGetMalloc
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 76B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 89KB - Virtual size: 88KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/appidapi.dll.dll windows:10 windows x86 arch:x86
8cde2c2908f557fb5802a25d0a64254e
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
71:b1:d4:96:82:df:97:3e:37:92:50:a2:2b:6d:30:89:de:5f:30:7a:df:36:41:28:b7:ef:35:8a:62:4e:76:51Signer
Actual PE Digest71:b1:d4:96:82:df:97:3e:37:92:50:a2:2b:6d:30:89:de:5f:30:7a:df:36:41:28:b7:ef:35:8a:62:4e:76:51Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
appidapi.pdb
Imports
msvcrt
memmove_s
wcscat_s
__CxxFrameHandler3
memcpy_s
??0exception@@QAE@ABV0@@Z
memmove
free
_except_handler4_common
?what@exception@@UBEPBDXZ
??1type_info@@UAE@XZ
_initterm
wcsstr
??1exception@@UAE@XZ
_wtol
_vsnwprintf
_amsg_exit
iswspace
memcpy
memcmp
_XcptFilter
_CxxThrowException
_callnewh
??0exception@@QAE@XZ
_vsnprintf
??0exception@@QAE@ABQBD@Z
malloc
memset
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-shcore-stream-l1-1-0
SHCreateStreamOnFileW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-file-l2-1-0
CopyFileExW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemWindowsDirectoryW
api-ms-win-core-file-l1-1-0
DeleteFileW
ReadFile
GetFileSize
CreateFileW
WriteFile
GetFinalPathNameByHandleW
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
crypt32
CryptSIPLoad
CertGetEnhancedKeyUsage
CertGetNameStringW
CryptSIPRetrieveSubjectGuidForCatalogFile
api-ms-win-core-synch-l1-2-0
Sleep
ntdll
RtlAllocateHeap
RtlFreeHeap
NtReadFile
NtWaitForSingleObject
NtQueryInformationFile
RtlUpcaseUnicodeString
RtlEqualUnicodeString
RtlInitializeSRWLock
RtlGetNtSystemRoot
RtlAcquireSRWLockExclusive
RtlReleaseSRWLockExclusive
RtlCopyUnicodeString
NtOpenFile
NtClose
NtOpenSymbolicLinkObject
EtwTraceMessage
NtQueryVolumeInformationFile
NtQueryObject
NtDeviceIoControlFile
RtlPrefixUnicodeString
NtOpenKey
NtQueryValueKey
LdrResSearchResource
RtlCompareUnicodeString
NtQuerySymbolicLinkObject
RtlNtStatusToDosErrorNoTeb
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
RtlInitUnicodeString
RtlRunOnceExecuteOnce
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
NtCreateSection
NtUnmapViewOfSection
NtMapViewOfSection
NtQuerySystemInformation
advapi32
ord1000
srpapi
SrpIsAllowed
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AppIDConstructAppxAttributes
AppIDDecodeAttributeString
AppIDEncodeAttributeString
AppIDFreeAttributeString
AppIDGetAppxFileAttributes
AppIDGetFileAttributes
AppIDGetMsiVersionInfo
AppIDReleaseAppxFileAttributes
AppIDReleaseFileAttributes
CompareToSystemCIPolicy
UpdateSystemCIPolicy
Sections
.text Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 108B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/appmgmts.dll.dll windows:10 windows x86 arch:x86
c50b1fbd2ccad7d4cba5197efcfea42c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
appmgmts.pdb
Imports
msvcrt
_vsnwprintf
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
wcsrchr
_purecall
wcschr
_onexit
??1type_info@@UAE@XZ
?terminate@@YAXXZ
memmove
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
__CxxFrameHandler3
wcstoul
wcsncmp
_wcslwr
_wcsnicmp
_wcsicmp
swscanf
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
memset
rpcrt4
RpcRaiseException
RpcStringFreeW
RpcBindingToStringBindingW
RpcStringBindingParseW
UuidFromStringW
UuidCreate
RpcServerInterfaceGroupCreateW
RpcServerInterfaceGroupClose
RpcServerInterfaceGroupActivate
RpcImpersonateClient
NdrServerCall2
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
OpenProcessToken
GetCurrentThread
GetCurrentProcessId
OpenThreadToken
GetCurrentThreadId
GetCurrentProcess
CreateThread
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegQueryInfoKeyW
RegSetValueExW
RegCloseKey
RegQueryValueExW
RegCreateKeyExW
RegDeleteKeyExW
RegOpenKeyExW
RegEnumKeyExW
RegOpenCurrentUser
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
GetAce
AllocateAndInitializeSid
GetLengthSid
SetFileSecurityW
RevertToSelf
DeleteAce
InitializeAcl
AddAccessAllowedAce
AddAccessAllowedAceEx
EqualSid
ImpersonateLoggedOnUser
CheckTokenMembership
InitializeSecurityDescriptor
DuplicateToken
SetSecurityDescriptorDacl
FreeSid
DuplicateTokenEx
GetTokenInformation
CopySid
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
userenv
EnterCriticalPolicySection
FreeGPOListW
LeaveCriticalPolicySection
RsopResetPolicySettingStatus
RsopAccessCheckByType
GetAppliedGPOListW
ForceSyncFgPolicy
RsopSetPolicySettingStatus
api-ms-win-core-file-l1-1-0
DeleteFileW
WriteFile
SetFileAttributesW
GetFileAttributesExW
GetFileSize
SetEndOfFile
CreateFileW
RemoveDirectoryW
ReadFile
FindFirstFileW
SetFilePointer
CreateDirectoryW
GetFullPathNameW
FindClose
GetFileAttributesW
CompareFileTime
FindNextFileW
ReadFileEx
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
ResetEvent
WaitForSingleObject
CreateEventW
InitializeCriticalSectionEx
EnterCriticalSection
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
InitializeCriticalSection
WaitForSingleObjectEx
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
FileTimeToSystemTime
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetVersionExW
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
GetSystemDirectoryW
GetLocalTime
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoUninitialize
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetSystemDefaultLangID
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
FreeLibrary
DisableThreadLibraryCalls
FreeLibraryAndExitThread
GetProcAddress
LoadLibraryExW
api-ms-win-service-winsvc-l1-1-0
RegisterServiceCtrlHandlerW
api-ms-win-service-core-l1-1-0
SetServiceStatus
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
ConvertStringSidToSidW
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processenvironment-l1-1-0
GetCurrentDirectoryW
ExpandEnvironmentStringsW
oleaut32
SafeArrayCreate
SysStringLen
VariantClear
SysFreeString
SysAllocString
SafeArrayPutElement
VariantInit
adsldpc
ADSIGetObjectAttributes
ADSISetSearchPreference
FreeADsMem
BuildADsParentPath
ADSIOpenDSObject
ADSIGetColumn
ADSIDeleteDSObject
ADSICreateDSObject
ADSIFreeColumn
ADSIGetNextRow
ADSIGetFirstRow
ADSISetObjectAttributes
ADSICloseSearchHandle
ADSIExecuteSearch
ADsEncodeBinaryData
ADSICloseDSObject
BuildADsPathFromParent
advapi32
RegDeleteKeyW
RegEnumKeyW
GetNamedSecurityInfoW
SetEntriesInAclW
SetNamedSecurityInfoW
ReportEventW
OpenEventLogW
CloseEventLog
GetUserNameW
kernel32
GetComputerNameW
lstrcmpiW
MoveFileW
lstrcmpW
ntdll
RtlAdjustPrivilege
RtlConvertSidToUnicodeString
RtlFreeUnicodeString
RtlNtStatusToDosError
RtlUnicodeStringToInteger
RtlInitUnicodeString
RtlLeaveCriticalSection
RtlEnterCriticalSection
Exports
Exports
CsCreateClassStore
CsEnumApps
CsGetAppCategories
CsGetClassAccess
CsGetClassStore
CsGetClassStorePath
CsRegisterAppCategory
CsServerGetClassStore
CsSetOptions
CsUnregisterAppCategory
DllCanUnloadNow
DllGetClassObject
GenerateGroupPolicy
IID_IClassAdmin
ProcessGroupPolicyObjectsEx
ReleaseAppCategoryInfoList
ReleasePackageDetail
ReleasePackageInfo
ServiceMain
Sections
.text Size: 139KB - Virtual size: 138KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/appmgr.dll.dll windows:10 windows x86 arch:x86
4959170a21d4b3f07b69db1657e1432d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
appmgr.pdb
Imports
mfc42u
ord3076
ord2980
ord3257
ord3131
ord4459
ord3254
ord3142
ord2977
ord5273
ord2116
ord2438
ord5257
ord1720
ord5059
ord3744
ord6372
ord2047
ord2640
ord4435
ord4831
ord3793
ord5276
ord4347
ord5157
ord2377
ord5237
ord4401
ord1767
ord4073
ord6048
ord2506
ord4992
ord4370
ord5261
ord2293
ord5679
ord6211
ord4155
ord860
ord4124
ord941
ord4272
ord1899
ord489
ord768
ord1764
ord6362
ord2405
ord2016
ord4214
ord2573
ord6051
ord1768
ord4395
ord5286
ord3397
ord4418
ord3634
ord818
ord567
ord692
ord2294
ord4253
ord6024
ord4352
ord4829
ord5283
ord4848
ord4371
ord4942
ord4970
ord4736
ord4899
ord5154
ord5156
ord5155
ord4219
ord3871
ord2810
ord6195
ord927
ord2809
ord6466
ord2971
ord6451
ord2637
ord5949
ord2281
ord5798
ord3312
ord536
ord2755
ord6278
ord6219
ord6218
ord4197
ord2756
ord2606
ord4199
ord2574
ord4396
ord3365
ord3635
ord693
ord3991
ord925
ord3993
ord6898
ord6003
ord3281
ord3566
ord2385
ord2406
ord1560
ord268
ord3658
ord3621
ord1143
ord1634
ord547
ord2813
ord6279
ord1262
ord1258
ord561
ord815
ord3948
ord2717
ord1128
ord3733
ord4616
ord3396
ord5710
ord5285
ord5303
ord4692
ord4074
ord5298
ord5296
ord3341
ord2388
ord5193
ord1089
ord3917
ord5727
ord2504
ord2546
ord4480
ord6371
ord3694
ord826
ord269
ord600
ord1240
ord1571
ord1250
ord1568
ord1570
ord342
ord1179
ord1248
ord1115
ord1194
ord1563
ord1165
ord3825
ord3826
ord3820
ord3074
ord4075
ord4621
ord4419
ord3592
ord535
ord823
ord6370
ord6330
ord940
ord942
ord538
ord3798
ord4847
ord5977
ord2859
ord2634
ord4195
ord2854
ord3087
ord4704
ord858
ord4229
ord2362
ord2350
ord861
ord800
ord540
ord641
ord324
ord537
ord825
msvcrt
_onexit
_errno
__dllonexit
realloc
memcpy
_ftol2_sse
_unlock
_lock
_except_handler4_common
??1type_info@@UAE@XZ
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
free
malloc
wcsncpy_s
wcsrchr
_wfopen
_purecall
fclose
fgetws
rewind
_fileno
_setmode
tmpfile
fwprintf
swscanf
wcsncmp
_vsnwprintf
??0exception@@QAE@XZ
memmove_s
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
memcpy_s
??0exception@@QAE@ABV0@@Z
_wcsnicmp
_wcsicmp
__CxxFrameHandler3
memset
oleaut32
VariantClear
SysFreeString
VarUI4FromStr
SysAllocString
SysAllocStringLen
SysStringLen
VariantInit
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoTaskMemFree
CoTaskMemAlloc
CoCreateGuid
CreateStreamOnHGlobal
CoCreateInstance
CLSIDFromString
CoTaskMemRealloc
CoSetProxyBlanket
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
GlobalFree
GlobalAlloc
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetLocaleInfoW
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
LoadLibraryExW
SizeofResource
FindResourceExW
GetModuleFileNameW
GetProcAddress
LoadResource
GetModuleHandleA
LoadStringW
GetModuleHandleW
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegQueryValueExA
RegQueryInfoKeyW
RegSetValueExW
RegOpenKeyExA
RegCloseKey
RegCreateKeyExW
RegQueryValueExW
RegEnumKeyExW
RegDeleteValueW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
SetLastError
RaiseException
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
OutputDebugStringA
DebugBreak
api-ms-win-core-file-l1-1-0
DeleteFileW
FindFirstFileW
SetFilePointer
CreateFileW
FindClose
CreateDirectoryW
GetTempFileNameW
WriteFile
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
logoncli
DsGetDcNameW
netutils
NetApiBufferFree
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
InitializeCriticalSection
LeaveCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
DeleteCriticalSection
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorLength
IsValidSecurityDescriptor
MapGenericMask
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemTime
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
mpr
WNetGetUniversalNameW
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
aclui
ord1
advapi32
OpenEventLogW
ReportEventW
CloseEventLog
RegOpenKeyW
appmgmts
CsGetClassStorePath
CsGetClassStore
CsRegisterAppCategory
CsUnregisterAppCategory
CsGetAppCategories
ReleasePackageDetail
ReleasePackageInfo
CsCreateClassStore
CsServerGetClassStore
CsSetOptions
framedynos
?GetFILETIME@WBEMTime@@QBEHPAU_FILETIME@@@Z
??4WBEMTime@@QAEABV0@QAG@Z
gdi32
GetTextExtentPoint32W
gpedit
BrowseForGPO
kernel32
GetPrivateProfileStringW
MoveFileW
lstrcmpiW
CreateActCtxW
ReleaseActCtx
ActivateActCtx
DeactivateActCtx
LoadLibraryExA
ExpandEnvironmentStringsA
msi
ord78
ord228
ord158
ord141
ord8
ord118
ord116
ord165
ord159
ord92
ord160
ord150
ord19
ord32
ole32
CoInitialize
CoUninitialize
shell32
ShellExecuteExW
DragQueryFileW
SHGetMalloc
SHBrowseForFolderW
SHGetPathFromIDListW
SHGetSpecialFolderLocation
user32
RegisterClipboardFormatW
LoadCursorW
SetCursor
LoadImageW
LoadBitmapW
MessageBoxW
GetActiveWindow
GetClientRect
SetWindowsHookExW
EnableWindow
GetFocus
ReleaseDC
UnhookWindowsHookEx
GetDC
SendMessageW
GetParent
CallNextHookEx
UnregisterClassA
Exports
Exports
DllCanUnloadNow
DllGetClassObject
GenerateScript
Sections
.text Size: 247KB - Virtual size: 246KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 79KB - Virtual size: 78KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/apprepapi.dll.dll windows:10 windows x86 arch:x86
b9212e7b4041ba1a69882a834431670c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
apprepapi.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
_except_handler4_common
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
Exports
Exports
AppRepComputeImageHash
AppRepComputeImageHashWithOffset
AppRepComputeSignatureInfo
AppRepFreeAttributeLib
AppRepInitializeAttributeLib
AppRepParameterCleanup
AppRepPartialTelemetryCleanup
RepGetFileInformation
RepInformUserAction
ReputationInfoCleanup
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 908B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 324B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/appverifUI.dll.dll windows:10 windows x86 arch:x86
abc97200694ace201ccab92a27f735a0
Code Sign
33:00:00:03:26:ae:ce:ed:f9:bc:e4:7b:92:00:00:00:00:03:26Certificate
IssuerCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:29Not After03/03/2021, 18:29SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0c:52:4c:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before06/07/2010, 20:40Not After06/07/2025, 20:50SubjectCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
d1:45:41:09:ca:78:3f:cb:84:a6:7f:6b:af:00:52:14:bd:c3:a9:c0:c3:de:cd:13:63:46:11:1a:ec:a3:20:6dSigner
Actual PE Digestd1:45:41:09:ca:78:3f:cb:84:a6:7f:6b:af:00:52:14:bd:c3:a9:c0:c3:de:cd:13:63:46:11:1a:ec:a3:20:6dDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
appverifUI.pdb
Imports
msvcrt
exit
wcschr
fputws
_except_handler4_common
__CxxFrameHandler3
_vsnprintf
__iob_func
??1type_info@@UAE@XZ
printf
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
free
_amsg_exit
_XcptFilter
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
memmove
memcpy
_CxxThrowException
_callnewh
malloc
_purecall
_wcsicmp
_vsnwprintf
_wcstoui64
wcstoul
??_V@YAXPAX@Z
??3@YAXPAX@Z
_onexit
memset
ntdll
RtlAllocateHeap
RtlFreeHeap
RtlInitUnicodeString
RtlInitializeCriticalSection
RtlEnterCriticalSection
RtlLeaveCriticalSection
NtQueryValueKey
psapi
EnumProcessModules
EnumProcesses
GetModuleBaseNameW
kernel32
CreateProcessW
GetModuleFileNameW
GetShortPathNameW
MapViewOfFile
CreateFileMappingW
WideCharToMultiByte
FileTimeToLocalFileTime
FileTimeToSystemTime
MultiByteToWideChar
UnmapViewOfFile
CreateFileW
WriteFile
GetFileSizeEx
GetModuleHandleW
FreeLibrary
LoadLibraryExW
FindFirstFileW
FindNextFileW
LockFile
SetFilePointer
InitializeCriticalSectionEx
FindClose
DeleteFileW
GetModuleHandleExW
IsWow64Process
GetCurrentProcess
GetSystemWow64DirectoryW
OpenProcess
CloseHandle
GetLastError
CompareFileTime
GetEnvironmentVariableW
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
DeleteCriticalSection
UnlockFile
EnterCriticalSection
LeaveCriticalSection
user32
EnableWindow
GetDlgItem
CallWindowProcW
SendMessageW
SetWindowLongW
SetFocus
EndDialog
DialogBoxParamW
GetCursorPos
ScreenToClient
GetMenu
DestroyWindow
PostQuitMessage
GetParent
GetDesktopWindow
GetWindowRect
CopyRect
OffsetRect
SetWindowPos
ShowWindow
GetClientRect
LoadBitmapW
GetSubMenu
DestroyMenu
ClientToScreen
TrackPopupMenu
CreateWindowExW
CheckDlgButton
GetWindowTextW
IsDlgButtonChecked
ShowScrollBar
SetScrollInfo
GetScrollInfo
ScrollWindow
UpdateWindow
SetClassLongW
CheckMenuItem
CheckRadioButton
SendDlgItemMessageW
LoadCursorW
SetCursor
IsWindowEnabled
LoadIconW
SetMenu
LoadMenuW
DispatchMessageW
SetWindowTextW
TranslateMessage
IsDialogMessageW
TranslateAcceleratorW
GetMessageW
LoadAcceleratorsW
MessageBoxW
LoadStringW
CreateDialogParamW
EnableMenuItem
gdi32
CreateFontIndirectW
DeleteObject
ole32
CoUninitialize
CoInitialize
comctl32
ImageList_Create
ImageList_GetImageCount
ImageList_Add
InitCommonControlsEx
shell32
ShellExecuteExW
SHGetMalloc
SHGetPathFromIDListW
SHBrowseForFolderW
comdlg32
GetOpenFileNameW
GetSaveFileNameW
vrfcore
VerifierOpenLayerProperties
VerifierCloseLayerProperties
VerifierCreateLayerProperties
VerifierSetLayerProperty
VerifierQueryRegisteredLayers
VerifierEnableLayer
VerifierDisableLayer
VerifierQueryLayerBreaks
VerifierQueryLayerProperties
VerifierSetLayerBreak
VerifierIsLayerEnabled
VerifierDisableVerifier
VerifierGetLoggingDirectory
VerifierQueryLayerProperty
uxtheme
OpenThemeData
GetThemeSysFont
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
advapi32
RegEnumKeyExW
RegCloseKey
RegOpenKeyExW
dbghelp
SymCleanup
SymGetSymFromAddr64
SymSetOptions
SymGetModuleInfo64
SymGetLineFromAddr64
SymRegisterCallback64
SymLoadModule64
SymInitialize
SymUnloadModule64
Exports
Exports
DisplayMessageBoxW
StartUI
Sections
.text Size: 72KB - Virtual size: 71KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/archiveint.dll.dll windows:10 windows x86 arch:x86
5eb143f239cfea84a1aaf9672c3b9381
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
archiveint.pdb
Imports
api-ms-win-crt-string-l1-1-0
strncpy
strspn
memset
strcspn
wcsncpy
wcsncmp
strncmp
api-ms-win-crt-time-l1-1-0
_time32
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__cexit
_o__close
_o__configure_narrow_argv
_o__ctime64_s
_o__errno
_o__execute_onexit_table
_o__fileno
_o__fseeki64
_o__get_osfhandle
_o__get_timezone
_o__gmtime32
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__localtime32
_o__localtime64_s
_o__lseeki64
_o__mkgmtime64
_o__mktime32
_o__open_osfhandle
_o__seh_filter_dll
memmove
_o__setmode
_o__sopen_s
_o__strdup
_o__umask
_o__wcsdup
_o__wrmdir
_o__wsopen_s
_o__wunlink
_o_abort
_o_bsearch
_o_calloc
_o_exit
_o_ferror
_o_fread
_o_free
_o_fwrite
_o_getenv
_o_isalnum
_o_isdigit
_o_isspace
_o_isupper
_o_malloc
_o_mbstowcs
_o_qsort
_o_realloc
_o_setlocale
_o_strftime
_o_strtol
_o_tolower
_o_toupper
_o_wcrtomb
_except_handler4_common
_o___stdio_common_vfprintf
_o___std_type_info_destroy_list
_o___stdio_common_vsprintf
_o___acrt_iob_func
_o____mb_cur_max_func
wcsrchr
strstr
memchr
wcschr
strchr
strrchr
memcmp
memcpy
bcrypt
BCryptGetProperty
BCryptOpenAlgorithmProvider
BCryptCloseAlgorithmProvider
BCryptSetProperty
BCryptGenerateSymmetricKey
BCryptEncrypt
BCryptDeriveKeyPBKDF2
BCryptCreateHash
BCryptFinishHash
BCryptHashData
BCryptDestroyKey
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-security-cryptoapi-l1-1-0
CryptAcquireContextA
CryptGenRandom
CryptCreateHash
CryptHashData
CryptDestroyHash
CryptGetHashParam
CryptReleaseContext
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-file-l1-1-0
FindClose
FindFirstFileA
CreateFileW
GetFileAttributesW
ReadFile
FindNextFileW
GetDiskFreeSpaceW
SetFileTime
GetVolumePathNameW
GetFileInformationByHandle
GetDriveTypeW
GetFullPathNameW
CreateFileA
WriteFile
GetFileAttributesA
FindFirstFileW
GetFileType
SetFileAttributesW
SetEndOfFile
SetFilePointer
CreateDirectoryW
api-ms-win-core-namedpipe-l1-1-0
CreatePipe
PeekNamedPipe
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-handle-l1-1-0
SetHandleInformation
DuplicateHandle
CloseHandle
api-ms-win-core-localization-l1-2-0
GetOEMCP
GetACP
IsValidCodePage
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-io-l1-1-1
CancelIo
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
api-ms-win-core-io-l1-1-0
GetOverlappedResult
DeviceIoControl
api-ms-win-core-synch-l1-1-0
ResetEvent
CreateEventW
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetExitCodeProcess
GetCurrentProcessId
TerminateProcess
CreateProcessA
GetCurrentProcess
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
api-ms-win-core-processenvironment-l1-1-0
GetCurrentDirectoryW
GetStdHandle
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
api-ms-win-core-processenvironment-l1-2-0
SearchPathA
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
Exports
Exports
_archive_bzlib_version@0
_archive_clear_error@4
_archive_compression@4
_archive_compression_name@4
_archive_copy_error@8
_archive_entry_acl@4
_archive_entry_acl_add_entry@24
_archive_entry_acl_add_entry_w@24
_archive_entry_acl_clear@4
_archive_entry_acl_count@8
_archive_entry_acl_from_text@12
_archive_entry_acl_from_text_w@12
_archive_entry_acl_next@28
_archive_entry_acl_reset@8
_archive_entry_acl_text@8
_archive_entry_acl_text_w@8
_archive_entry_acl_to_text@12
_archive_entry_acl_to_text_w@12
_archive_entry_acl_types@4
_archive_entry_atime@4
_archive_entry_atime_is_set@4
_archive_entry_atime_nsec@4
_archive_entry_birthtime@4
_archive_entry_birthtime_is_set@4
_archive_entry_birthtime_nsec@4
_archive_entry_clear@4
_archive_entry_clone@4
_archive_entry_copy_bhfi@8
_archive_entry_copy_fflags_text@8
_archive_entry_copy_fflags_text_w@8
_archive_entry_copy_gname@8
_archive_entry_copy_gname_w@8
_archive_entry_copy_hardlink@8
_archive_entry_copy_hardlink_w@8
_archive_entry_copy_link@8
_archive_entry_copy_link_w@8
_archive_entry_copy_mac_metadata@12
_archive_entry_copy_pathname@8
_archive_entry_copy_pathname_w@8
_archive_entry_copy_sourcepath@8
_archive_entry_copy_sourcepath_w@8
_archive_entry_copy_stat@8
_archive_entry_copy_symlink@8
_archive_entry_copy_symlink_w@8
_archive_entry_copy_uname@8
_archive_entry_copy_uname_w@8
_archive_entry_ctime@4
_archive_entry_ctime_is_set@4
_archive_entry_ctime_nsec@4
_archive_entry_dev@4
_archive_entry_dev_is_set@4
_archive_entry_devmajor@4
_archive_entry_devminor@4
_archive_entry_fflags@12
_archive_entry_fflags_text@4
_archive_entry_filetype@4
_archive_entry_free@4
_archive_entry_gid@4
_archive_entry_gname@4
_archive_entry_gname_utf8@4
_archive_entry_gname_w@4
_archive_entry_hardlink@4
_archive_entry_hardlink_utf8@4
_archive_entry_hardlink_w@4
_archive_entry_ino64@4
_archive_entry_ino@4
_archive_entry_ino_is_set@4
_archive_entry_is_data_encrypted@4
_archive_entry_is_encrypted@4
_archive_entry_is_metadata_encrypted@4
_archive_entry_linkify@12
_archive_entry_linkresolver_free@4
_archive_entry_linkresolver_new@0
_archive_entry_linkresolver_set_strategy@8
_archive_entry_mac_metadata@8
_archive_entry_mode@4
_archive_entry_mtime@4
_archive_entry_mtime_is_set@4
_archive_entry_mtime_nsec@4
_archive_entry_new2@4
_archive_entry_new@0
_archive_entry_nlink@4
_archive_entry_partial_links@8
_archive_entry_pathname@4
_archive_entry_pathname_utf8@4
_archive_entry_pathname_w@4
_archive_entry_perm@4
_archive_entry_rdev@4
_archive_entry_rdevmajor@4
_archive_entry_rdevminor@4
_archive_entry_set_atime@12
_archive_entry_set_birthtime@12
_archive_entry_set_ctime@12
_archive_entry_set_dev@8
_archive_entry_set_devmajor@8
_archive_entry_set_devminor@8
_archive_entry_set_fflags@12
_archive_entry_set_filetype@8
_archive_entry_set_gid@12
_archive_entry_set_gname@8
_archive_entry_set_gname_utf8@8
_archive_entry_set_hardlink@8
_archive_entry_set_hardlink_utf8@8
_archive_entry_set_ino64@12
_archive_entry_set_ino@12
_archive_entry_set_is_data_encrypted@8
_archive_entry_set_is_metadata_encrypted@8
_archive_entry_set_link@8
_archive_entry_set_link_utf8@8
_archive_entry_set_mode@8
_archive_entry_set_mtime@12
_archive_entry_set_nlink@8
_archive_entry_set_pathname@8
_archive_entry_set_pathname_utf8@8
_archive_entry_set_perm@8
_archive_entry_set_rdev@8
_archive_entry_set_rdevmajor@8
_archive_entry_set_rdevminor@8
_archive_entry_set_size@12
_archive_entry_set_symlink@8
_archive_entry_set_symlink_utf8@8
_archive_entry_set_uid@12
_archive_entry_set_uname@8
_archive_entry_set_uname_utf8@8
_archive_entry_size@4
_archive_entry_size_is_set@4
_archive_entry_sourcepath@4
_archive_entry_sourcepath_w@4
_archive_entry_sparse_add_entry@20
_archive_entry_sparse_clear@4
_archive_entry_sparse_count@4
_archive_entry_sparse_next@12
_archive_entry_sparse_reset@4
_archive_entry_stat@4
_archive_entry_strmode@4
_archive_entry_symlink@4
_archive_entry_symlink_utf8@4
_archive_entry_symlink_w@4
_archive_entry_uid@4
_archive_entry_uname@4
_archive_entry_uname_utf8@4
_archive_entry_uname_w@4
_archive_entry_unset_atime@4
_archive_entry_unset_birthtime@4
_archive_entry_unset_ctime@4
_archive_entry_unset_mtime@4
_archive_entry_unset_size@4
_archive_entry_update_gname_utf8@8
_archive_entry_update_hardlink_utf8@8
_archive_entry_update_link_utf8@8
_archive_entry_update_pathname_utf8@8
_archive_entry_update_symlink_utf8@8
_archive_entry_update_uname_utf8@8
_archive_entry_xattr_add_entry@16
_archive_entry_xattr_clear@4
_archive_entry_xattr_count@4
_archive_entry_xattr_next@16
_archive_entry_xattr_reset@4
_archive_errno@4
_archive_error_string@4
_archive_file_count@4
_archive_filter_bytes@8
_archive_filter_code@8
_archive_filter_count@4
_archive_filter_name@8
_archive_format@4
_archive_format_name@4
_archive_free@4
_archive_liblz4_version@0
_archive_liblzma_version@0
_archive_match_exclude_entry@12
_archive_match_exclude_pattern@8
_archive_match_exclude_pattern_from_file@12
_archive_match_exclude_pattern_from_file_w@12
_archive_match_exclude_pattern_w@8
_archive_match_excluded@8
_archive_match_free@4
_archive_match_include_date@12
_archive_match_include_date_w@12
_archive_match_include_file_time@12
_archive_match_include_file_time_w@12
_archive_match_include_gid@12
_archive_match_include_gname@8
_archive_match_include_gname_w@8
_archive_match_include_pattern@8
_archive_match_include_pattern_from_file@12
_archive_match_include_pattern_from_file_w@12
_archive_match_include_pattern_w@8
_archive_match_include_time@16
_archive_match_include_uid@12
_archive_match_include_uname@8
_archive_match_include_uname_w@8
_archive_match_new@0
_archive_match_owner_excluded@8
_archive_match_path_excluded@8
_archive_match_path_unmatched_inclusions@4
_archive_match_path_unmatched_inclusions_next@8
_archive_match_path_unmatched_inclusions_next_w@8
_archive_match_time_excluded@8
_archive_position_compressed@4
_archive_position_uncompressed@4
_archive_read_add_callback_data@12
_archive_read_add_passphrase@8
_archive_read_append_callback_data@8
_archive_read_append_filter@8
_archive_read_append_filter_program@8
_archive_read_append_filter_program_signature@16
_archive_read_close@4
_archive_read_data@12
_archive_read_data_block@16
_archive_read_data_into_fd@8
_archive_read_data_skip@4
_archive_read_disk_can_descend@4
_archive_read_disk_current_filesystem@4
_archive_read_disk_current_filesystem_is_remote@4
_archive_read_disk_current_filesystem_is_synthetic@4
_archive_read_disk_descend@4
_archive_read_disk_entry_from_file@16
_archive_read_disk_gname@12
_archive_read_disk_new@0
_archive_read_disk_open@8
_archive_read_disk_open_w@8
_archive_read_disk_set_atime_restored@4
_archive_read_disk_set_behavior@8
_archive_read_disk_set_gname_lookup@16
_archive_read_disk_set_matching@16
_archive_read_disk_set_metadata_filter_callback@12
_archive_read_disk_set_standard_lookup@4
_archive_read_disk_set_symlink_hybrid@4
_archive_read_disk_set_symlink_logical@4
_archive_read_disk_set_symlink_physical@4
_archive_read_disk_set_uname_lookup@16
_archive_read_disk_uname@12
_archive_read_extract2@12
_archive_read_extract@12
_archive_read_extract_set_progress_callback@12
_archive_read_extract_set_skip_file@20
_archive_read_finish@4
_archive_read_format_capabilities@4
_archive_read_free@4
_archive_read_has_encrypted_entries@4
_archive_read_header_position@4
_archive_read_new@0
_archive_read_next_header2@8
_archive_read_next_header@8
_archive_read_open1@4
_archive_read_open2@24
_archive_read_open@20
_archive_read_open_FILE@8
_archive_read_open_fd@12
_archive_read_open_file@12
_archive_read_open_filename@12
_archive_read_open_filename_w@12
_archive_read_open_filenames@12
_archive_read_open_memory2@16
_archive_read_open_memory@12
_archive_read_prepend_callback_data@8
_archive_read_set_callback_data2@12
_archive_read_set_callback_data@8
_archive_read_set_close_callback@8
_archive_read_set_filter_option@16
_archive_read_set_format@8
_archive_read_set_format_option@16
_archive_read_set_open_callback@8
_archive_read_set_option@16
_archive_read_set_options@8
_archive_read_set_passphrase_callback@12
_archive_read_set_read_callback@8
_archive_read_set_seek_callback@8
_archive_read_set_skip_callback@8
_archive_read_set_switch_callback@8
_archive_read_support_compression_all@4
_archive_read_support_compression_bzip2@4
_archive_read_support_compression_compress@4
_archive_read_support_compression_gzip@4
_archive_read_support_compression_lzip@4
_archive_read_support_compression_lzma@4
_archive_read_support_compression_none@4
_archive_read_support_compression_program@8
_archive_read_support_compression_program_signature@16
_archive_read_support_compression_rpm@4
_archive_read_support_compression_uu@4
_archive_read_support_compression_xz@4
_archive_read_support_filter_all@4
_archive_read_support_filter_bzip2@4
_archive_read_support_filter_compress@4
_archive_read_support_filter_grzip@4
_archive_read_support_filter_gzip@4
_archive_read_support_filter_lrzip@4
_archive_read_support_filter_lz4@4
_archive_read_support_filter_lzip@4
_archive_read_support_filter_lzma@4
_archive_read_support_filter_lzop@4
_archive_read_support_filter_none@4
_archive_read_support_filter_program@8
_archive_read_support_filter_program_signature@16
_archive_read_support_filter_rpm@4
_archive_read_support_filter_uu@4
_archive_read_support_filter_xz@4
_archive_read_support_format_7zip@4
_archive_read_support_format_all@4
_archive_read_support_format_ar@4
_archive_read_support_format_by_code@8
_archive_read_support_format_cab@4
_archive_read_support_format_cpio@4
_archive_read_support_format_empty@4
_archive_read_support_format_gnutar@4
_archive_read_support_format_iso9660@4
_archive_read_support_format_lha@4
_archive_read_support_format_mtree@4
_archive_read_support_format_rar@4
_archive_read_support_format_raw@4
_archive_read_support_format_tar@4
_archive_read_support_format_warc@4
_archive_read_support_format_xar@4
_archive_read_support_format_zip@4
_archive_read_support_format_zip_seekable@4
_archive_read_support_format_zip_streamable@4
_archive_seek_data@16
_archive_utility_string_sort@4
_archive_version_details@0
_archive_version_number@0
_archive_version_string@0
_archive_write_add_filter@8
_archive_write_add_filter_b64encode@4
_archive_write_add_filter_by_name@8
_archive_write_add_filter_bzip2@4
_archive_write_add_filter_compress@4
_archive_write_add_filter_grzip@4
_archive_write_add_filter_gzip@4
_archive_write_add_filter_lrzip@4
_archive_write_add_filter_lz4@4
_archive_write_add_filter_lzip@4
_archive_write_add_filter_lzma@4
_archive_write_add_filter_lzop@4
_archive_write_add_filter_none@4
_archive_write_add_filter_program@8
_archive_write_add_filter_uuencode@4
_archive_write_add_filter_xz@4
_archive_write_close@4
_archive_write_data@12
_archive_write_data_block@20
_archive_write_disk_gid@16
_archive_write_disk_new@0
_archive_write_disk_set_group_lookup@16
_archive_write_disk_set_options@8
_archive_write_disk_set_skip_file@20
_archive_write_disk_set_standard_lookup@4
_archive_write_disk_set_user_lookup@16
_archive_write_disk_uid@16
_archive_write_fail@4
_archive_write_finish@4
_archive_write_finish_entry@4
_archive_write_free@4
_archive_write_get_bytes_in_last_block@4
_archive_write_get_bytes_per_block@4
_archive_write_header@8
_archive_write_new@0
_archive_write_open@20
_archive_write_open_FILE@8
_archive_write_open_fd@8
_archive_write_open_file@8
_archive_write_open_filename@8
_archive_write_open_filename_w@8
_archive_write_open_memory@16
_archive_write_set_bytes_in_last_block@8
_archive_write_set_bytes_per_block@8
_archive_write_set_compression_bzip2@4
_archive_write_set_compression_compress@4
_archive_write_set_compression_gzip@4
_archive_write_set_compression_lzip@4
_archive_write_set_compression_lzma@4
_archive_write_set_compression_none@4
_archive_write_set_compression_program@8
_archive_write_set_compression_xz@4
_archive_write_set_filter_option@16
_archive_write_set_format@8
_archive_write_set_format_7zip@4
_archive_write_set_format_ar_bsd@4
_archive_write_set_format_ar_svr4@4
_archive_write_set_format_by_name@8
_archive_write_set_format_cpio@4
_archive_write_set_format_cpio_newc@4
_archive_write_set_format_filter_by_ext@8
_archive_write_set_format_filter_by_ext_def@12
_archive_write_set_format_gnutar@4
_archive_write_set_format_iso9660@4
_archive_write_set_format_mtree@4
_archive_write_set_format_mtree_classic@4
_archive_write_set_format_option@16
_archive_write_set_format_pax@4
_archive_write_set_format_pax_restricted@4
_archive_write_set_format_raw@4
_archive_write_set_format_shar@4
_archive_write_set_format_shar_dump@4
_archive_write_set_format_ustar@4
_archive_write_set_format_v7tar@4
_archive_write_set_format_warc@4
_archive_write_set_format_xar@4
_archive_write_set_format_zip@4
_archive_write_set_option@16
_archive_write_set_options@8
_archive_write_set_passphrase@8
_archive_write_set_passphrase_callback@12
_archive_write_set_skip_file@20
_archive_write_zip_set_compression_deflate@4
_archive_write_zip_set_compression_store@4
_archive_zlib_version@0
archive_set_error
Sections
.text Size: 499KB - Virtual size: 499KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/asferror.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/aspnet_counters.dll.dll windows:6 windows x86 arch:x86
d8915fe82d124aa2e2b4c7173876a4ff
Code Sign
33:00:00:01:b1:dd:ed:ba:54:e9:65:b8:5f:00:01:00:00:01:b1Certificate
IssuerCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before12/07/2018, 20:11Not After26/07/2019, 20:11SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
33:00:00:00:fb:1b:61:8d:d4:5f:96:36:01:00:00:00:00:00:fbCertificate
IssuerCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before23/08/2018, 20:20Not After23/11/2019, 20:20SubjectCN=Microsoft Time-Stamp Service,OU=Microsoft Operations Puerto Rico+OU=Thales TSS ESN:B1B7-F67F-FEC2,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
61:33:26:1a:00:00:00:00:00:31Certificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before31/08/2010, 22:19Not After31/08/2020, 22:29SubjectCN=Microsoft Code Signing PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
61:16:68:34:00:00:00:00:00:1cCertificate
IssuerCN=Microsoft Root Certificate Authority,0.9.2342.19200300.100.1.25=#13096d6963726f736f6674,0.9.2342.19200300.100.1.25=#1303636f6dNot Before03/04/2007, 12:53Not After03/04/2021, 13:03SubjectCN=Microsoft Time-Stamp PCA,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
33:00:00:01:03:5e:25:1c:99:1f:a3:1e:b8:00:00:00:00:01:03Certificate
IssuerCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before12/07/2018, 20:08Not After26/07/2019, 20:08SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0e:90:d2:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before08/07/2011, 20:59Not After08/07/2026, 21:09SubjectCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
92:72:1b:50:bb:0b:48:3c:65:9d:1d:0e:5a:6b:c7:ff:ee:8c:e0:38:bc:58:17:e4:84:d8:23:5b:10:05:5d:98Signer
Actual PE Digest92:72:1b:50:bb:0b:48:3c:65:9d:1d:0e:5a:6b:c7:ff:ee:8c:e0:38:bc:58:17:e4:84:d8:23:5b:10:05:5d:98Digest Algorithmsha256PE Digest Matchestrue7c:c1:f2:75:cd:13:75:13:c9:12:36:2e:47:6b:0e:f9:98:1d:4d:9dSigner
Actual PE Digest7c:c1:f2:75:cd:13:75:13:c9:12:36:2e:47:6b:0e:f9:98:1d:4d:9dDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
aspnet_counters.pdb
Imports
kernel32
GetCurrentProcessId
GetCurrentThreadId
GetProcAddress
HeapFree
FreeLibrary
LoadLibraryW
GetModuleFileNameW
DisableThreadLibraryCalls
GetProcessHeap
HeapCreate
TerminateProcess
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetProcessAffinityMask
GetCurrentProcess
HeapAlloc
GetLastError
Sleep
InterlockedCompareExchange
SwitchToThread
advapi32
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
vcruntime140_clr0400
__std_type_info_destroy_list
_except_handler4_common
memset
ucrtbase_clr0400
_initterm
_initterm_e
_seh_filter_dll
_configure_narrow_argv
_cexit
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_execute_onexit_table
_crt_atexit
Exports
Exports
CloseGenericCounters
CloseStateCounters
CloseVersion4Counters
CollectGenericCounters
CollectStateCounters
CollectVersion4Counters
OpenGenericCounters
OpenStateCounters
OpenVersion4Counters
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/asycfilt.dll.dll windows:10 windows x86 arch:x86
05ab4d25869ddb9c3a68e54c4529bf6e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
asycfilt.pdb
Imports
msvcrt
memset
_setjmp3
memcpy
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
malloc
sscanf_s
getenv
__iob_func
__CxxFrameHandler3
realloc
longjmp
_purecall
_callnewh
_snprintf_s
fprintf
exit
kernel32
InitializeCriticalSectionAndSpinCount
GlobalAddAtomA
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
EnterCriticalSection
LeaveCriticalSection
GetLastError
GlobalDeleteAtom
DeleteCriticalSection
ole32
ReleaseStgMedium
user32
UnionRect
gdi32
SetMapMode
GetCurrentObject
SelectObject
SelectPalette
DeleteObject
CreateSolidBrush
GetObjectW
PatBlt
SetDIBits
GetNearestPaletteIndex
SetDIBColorTable
GetNearestColor
SetDIBitsToDevice
StretchDIBits
SetStretchBltMode
Exports
Exports
DllCanUnloadNow
FilterCreateInstance
Sections
.text Size: 65KB - Virtual size: 65KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 908B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/atl.dll.dll regsvr32 windows:10 windows x86 arch:x86
9770a95c6b6c769aa3c12b78be296801
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
atl.pdb
Imports
msvcrt
_except_handler4_common
_initterm
_XcptFilter
_callnewh
wcscat_s
realloc
free
_amsg_exit
wcscpy_s
malloc
memcpy
memcmp
memset
kernel32
InterlockedPopEntrySList
InterlockedPushEntrySList
FlushInstructionCache
GetProcessHeap
GetACP
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
IsProcessorFeaturePresent
DecodePointer
HeapAlloc
EncodePointer
LoadLibraryExA
WaitForSingleObject
GetCurrentProcess
FormatMessageW
HeapDestroy
GetModuleFileNameW
GetLastError
LoadLibraryExW
GetProcAddress
FreeLibrary
lstrcpyW
RaiseException
GetCurrentThreadId
UnhandledExceptionFilter
HeapFree
CreateFileW
GetFileSize
ReadFile
CloseHandle
FindResourceExW
SizeofResource
SetUnhandledExceptionFilter
TerminateProcess
MultiByteToWideChar
GetSystemInfo
WideCharToMultiByte
VirtualQuery
VirtualAlloc
VirtualProtect
lstrcpynW
lstrcmpiW
GetModuleHandleW
SetLastError
DisableThreadLibraryCalls
QueryPerformanceCounter
FindResourceA
GetCurrentProcessId
FreeResource
GetSystemTimeAsFileTime
GetTickCount
Sleep
ResolveDelayLoadedAPI
DelayLoadFailureHook
GlobalHandle
GlobalFree
lstrcmpW
LockResource
LoadResource
FindResourceW
GlobalUnlock
VirtualFree
GlobalLock
GlobalAlloc
user32
SetCapture
ReleaseCapture
InvalidateRect
InvalidateRgn
GetDlgItem
SendMessageW
GetDesktopWindow
GetWindowTextLengthW
GetWindowTextW
SetWindowTextW
CreateAcceleratorTableW
SetWindowLongW
DefWindowProcW
GetWindowLongW
GetClassNameW
GetParent
DialogBoxIndirectParamW
IsWindow
RedrawWindow
EndPaint
FillRect
DialogBoxIndirectParamA
CreateDialogIndirectParamW
CreateDialogIndirectParamA
RegisterWindowMessageW
GetClientRect
CallWindowProcW
DestroyWindow
BeginPaint
CreateWindowExW
GetWindow
SetFocus
GetFocus
IsChild
GetSysColor
UnregisterClassW
ReleaseDC
CharPrevW
GetDC
RegisterClassExW
wsprintfW
LoadCursorW
GetClassInfoExW
RegisterClassExA
wsprintfA
LoadCursorA
GetClassInfoExA
LoadStringW
DispatchMessageW
TranslateMessage
PeekMessageW
MsgWaitForMultipleObjects
CharNextW
SetWindowPos
gdi32
GetObjectW
DeleteDC
BitBlt
SelectObject
CreateCompatibleDC
CreateCompatibleBitmap
DeleteObject
CreateSolidBrush
GetDeviceCaps
CreateDCW
GetStockObject
Exports
Exports
AtlAdvise
AtlAxAttachControl
AtlAxCreateControl
AtlAxCreateControlEx
AtlAxCreateDialogA
AtlAxCreateDialogW
AtlAxDialogBoxA
AtlAxDialogBoxW
AtlAxGetControl
AtlAxGetHost
AtlAxWinInit
AtlComPtrAssign
AtlComQIPtrAssign
AtlCreateTargetDC
AtlDevModeW2A
AtlFreeMarshalStream
AtlGetObjectSourceInterface
AtlGetVersion
AtlHiMetricToPixel
AtlIPersistPropertyBag_Load
AtlIPersistPropertyBag_Save
AtlIPersistStreamInit_GetSizeMax
AtlIPersistStreamInit_Load
AtlIPersistStreamInit_Save
AtlInternalQueryInterface
AtlMarshalPtrInProc
AtlModuleAddCreateWndData
AtlModuleAddTermFunc
AtlModuleExtractCreateWndData
AtlModuleGetClassObject
AtlModuleInit
AtlModuleLoadTypeLib
AtlModuleRegisterClassObjects
AtlModuleRegisterServer
AtlModuleRegisterTypeLib
AtlModuleRegisterWndClassInfoA
AtlModuleRegisterWndClassInfoW
AtlModuleRevokeClassObjects
AtlModuleTerm
AtlModuleUnRegisterTypeLib
AtlModuleUnregisterServer
AtlModuleUnregisterServerEx
AtlModuleUpdateRegistryFromResourceD
AtlPixelToHiMetric
AtlRegisterClassCategoriesHelper
AtlSetErrorInfo
AtlSetErrorInfo2
AtlUnadvise
AtlUnmarshalPtr
AtlWaitWithMessageLoop
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/atlthunk.dll.dll windows:10 windows x86 arch:x86
e60640221abf28fcf2f6ba5fc570c445
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
atlthunk.pdb
Imports
ntdll
NtClose
RtlAcquireSRWLockExclusive
LdrDisableThreadCalloutsForDll
RtlFreeHeap
NtAreMappedFilesTheSame
RtlReleaseSRWLockExclusive
RtlAllocateHeap
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
CreateFileMappingW
VirtualProtect
MapViewOfFile
api-ms-win-core-errorhandling-l1-1-0
SetLastError
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleFileNameW
api-ms-win-core-file-l1-1-0
CreateFileW
Exports
Exports
AtlThunk_AllocateData
AtlThunk_DataToCode
AtlThunk_FreeData
AtlThunk_InitData
Sections
.text Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 754B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/atmlib.dll.dll windows:10 windows x86 arch:x86
a9bd9f71024ed91d5833840111a4b243
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
atmlib.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
wcsncmp
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o___stdio_common_vsprintf
_o___stdio_common_vswprintf
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
memmove
_o__seh_filter_dll
_o__stricmp
_o__wcsicmp
_o_atoi
_o_calloc
_o_free
_o_iswdigit
_o_malloc
_o_realloc
_except_handler4_common
wcsrchr
wcschr
kernel32
WriteFile
ReleaseSemaphore
UnhandledExceptionFilter
WaitForMultipleObjects
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
ReadFile
IsDebuggerPresent
MapViewOfFile
CreateFileMappingW
GetFileInformationByHandle
UnmapViewOfFile
_lwrite
WideCharToMultiByte
CreateSemaphoreW
GetFileSize
GetWindowsDirectoryW
ResetEvent
CloseHandle
DisableThreadLibraryCalls
SetEvent
GetLastError
MultiByteToWideChar
CreateEventW
GetSystemDefaultLangID
ReleaseMutex
CreateFileW
WaitForSingleObject
CreateMutexW
GetTempPathW
SetFilePointer
gdi32
RemoveFontResourceExW
GetFontResourceInfoW
GetGlyphOutlineW
GetFontData
AddFontResourceExW
NamedEscape
EnumFontFamiliesExW
user32
GetDC
ReleaseDC
PostMessageW
advapi32
RegDeleteValueW
RegCloseKey
RegSetValueExW
RegOpenKeyExW
RegQueryValueExW
Exports
Exports
ATMAddFont
ATMAddFontA
ATMAddFontEx
ATMAddFontExA
ATMAddFontExW
ATMAddFontW
ATMBBoxBaseXYShowText
ATMBBoxBaseXYShowTextA
ATMBBoxBaseXYShowTextW
ATMBeginFontChange
ATMClient
ATMEndFontChange
ATMEnumFonts
ATMEnumFontsA
ATMEnumFontsW
ATMEnumMMFonts
ATMEnumMMFontsA
ATMEnumMMFontsW
ATMFinish
ATMFontAvailable
ATMFontAvailableA
ATMFontAvailableW
ATMFontSelected
ATMFontStatus
ATMFontStatusA
ATMFontStatusW
ATMForceFontChange
ATMGetBuildStr
ATMGetBuildStrA
ATMGetBuildStrW
ATMGetFontBBox
ATMGetFontInfo
ATMGetFontInfoA
ATMGetFontInfoW
ATMGetFontPaths
ATMGetFontPathsA
ATMGetFontPathsW
ATMGetGlyphList
ATMGetGlyphListA
ATMGetGlyphListW
ATMGetMenuName
ATMGetMenuNameA
ATMGetMenuNameW
ATMGetNtmFields
ATMGetNtmFieldsA
ATMGetNtmFieldsW
ATMGetOutline
ATMGetOutlineA
ATMGetOutlineW
ATMGetPostScriptName
ATMGetPostScriptNameA
ATMGetPostScriptNameW
ATMGetVersion
ATMGetVersionEx
ATMGetVersionExA
ATMGetVersionExW
ATMInstallSubstFontA
ATMInstallSubstFontW
ATMMakePFM
ATMMakePFMA
ATMMakePFMW
ATMMakePSS
ATMMakePSSA
ATMMakePSSW
ATMProperlyLoaded
ATMRemoveFont
ATMRemoveFontA
ATMRemoveFontW
ATMRemoveSubstFontA
ATMRemoveSubstFontW
ATMSelectEncoding
ATMSelectObject
ATMSetFlags
ATMXYShowText
ATMXYShowTextA
ATMXYShowTextW
Sections
.text Size: 31KB - Virtual size: 30KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/audiodev.dll.dll regsvr32 windows:10 windows x86 arch:x86
673f05cdb64d67595c750107e3e2f90d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
audiodev.pdb
Imports
msvcrt
memcpy
_vsnwprintf
_initterm
malloc
free
_amsg_exit
wcsnlen
strnlen
_XcptFilter
_wtoi
_except_handler4_common
memset
kernel32
RegSetValueExW
FreeEnvironmentStringsA
GetEnvironmentStringsW
GlobalMemoryStatusEx
GetLocalTime
FreeEnvironmentStringsW
GetVersionExW
DeviceIoControl
GetDiskFreeSpaceW
GlobalFree
GlobalAlloc
GlobalReAlloc
LocalFree
GetLastError
LocalAlloc
EnterCriticalSection
LeaveCriticalSection
Sleep
CreateMutexW
WaitForSingleObject
ReleaseMutex
CloseHandle
CreateThread
GetExitCodeThread
GetSystemTime
SystemTimeToFileTime
UnmapViewOfFile
DeleteFileW
GetTempPathW
CreateFileW
CreateFileMappingW
MapViewOfFile
ReadFile
SetFilePointer
lstrcmpW
RegCreateKeyExW
GlobalSize
GlobalLock
GlobalUnlock
GetCurrentProcessId
GetModuleFileNameW
CreateActCtxW
ActivateActCtx
DeactivateActCtx
ReleaseActCtx
GetModuleHandleW
GetLocaleInfoEx
GetUserPreferredUILanguages
HeapAlloc
GetProcessHeap
HeapFree
InitializeCriticalSection
DeleteCriticalSection
GetSystemDirectoryW
LoadLibraryW
GetProcAddress
FreeLibrary
SetEvent
CreateEventW
WaitForMultipleObjects
FormatMessageW
GetLocaleInfoW
GetNumberFormatW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
DelayLoadFailureHook
lstrcmpiW
ResolveDelayLoadedAPI
advapi32
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
user32
GetShellWindow
GetSubMenu
LoadMenuW
DialogBoxParamW
GetDlgItem
GetMenuItemCount
GetMenuItemInfoW
RegisterClipboardFormatW
DestroyWindow
GetLastActivePopup
SwitchToThisWindow
SendMessageTimeoutW
GetWindowThreadProcessId
GetClassNameW
GetWindow
FindWindowW
CreateWindowExW
RegisterClassW
LoadCursorW
GetClassInfoW
SetWindowTextW
KillTimer
SetTimer
WinHelpW
SendDlgItemMessageW
DestroyMenu
TrackPopupMenu
SetMenuDefaultItem
CopyImage
DestroyIcon
PostMessageW
SetFocus
ShowWindow
SetDlgItemTextW
LoadStringW
LoadIconW
SetWindowLongW
EndDialog
SendMessageW
RemoveMenu
GetWindowLongW
DefWindowProcW
shlwapi
StrToIntW
ord174
SHGetThreadRef
SHStrDupW
StrRetToBufW
ord10
ord7
ord9
ord8
StrFormatKBSizeW
PathRemoveBlanksW
StrCmpW
ord172
ord354
PathFindExtensionW
PathFindFileNameW
ord388
StrCmpIW
ord168
ord176
AssocCreate
ord199
StrFormatByteSizeW
ord16
StrCmpLogicalW
StrRChrW
ord158
ord219
PathRemoveFileSpecW
PathAppendW
PathCombineW
wmvcore
WMCreateEditor
ntdll
RtlGetPersistedStateLocation
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_CDefFolderMenu_MergeMenu@16
_CIDLData_CreateFromIDArray@16
Sections
.text Size: 144KB - Virtual size: 144KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 296B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 76KB - Virtual size: 76KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/auditpolcore.dll.dll windows:10 windows x86 arch:x86
652df822039af5476d501efef48dd8a8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
auditpolcore.pdb
Imports
msvcrt
__dllonexit
memcpy
_XcptFilter
_unlock
_onexit
__iob_func
_lock
_except_handler4_common
_initterm
malloc
__CxxFrameHandler3
_vsnwprintf
ferror
memcpy_s
_wcsicmp
fclose
_purecall
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@XZ
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABV0@@Z
_vsnprintf_s
wcschr
_wfopen
wscanf
fgetws
feof
_wcsnicmp
memmove_s
wprintf
_vsnwprintf_s
vfwprintf
qsort
_wtoi
_callnewh
_CxxThrowException
??1type_info@@UAE@XZ
free
_amsg_exit
memcmp
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleW
GetModuleHandleExW
DisableThreadLibraryCalls
GetProcAddress
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
SetThreadStackGuarantee
OpenProcessToken
GetCurrentProcess
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-synch-l1-1-0
CreateMutexExW
CreateSemaphoreExW
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseSemaphore
WaitForSingleObject
ReleaseMutex
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-security-base-l1-1-0
IsValidSid
IsWellKnownSid
AdjustTokenPrivileges
InitializeSecurityDescriptor
SetSecurityDescriptorSacl
GetSecurityDescriptorSacl
EqualSid
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertStringSidToSidW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
OutputDebugStringA
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-security-lsalookup-l2-1-0
LookupPrivilegeValueW
api-ms-win-core-processenvironment-l1-1-0
GetStdHandle
api-ms-win-core-file-l1-1-0
DeleteFileW
CreateFileW
WriteFile
api-ms-win-core-console-l1-1-0
WriteConsoleW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-security-audit-l1-1-0
AuditSetSystemPolicy
AuditQuerySystemPolicy
AuditFree
api-ms-win-security-audit-l1-1-1
AuditSetGlobalSaclW
AuditSetPerUserPolicy
AuditEnumerateSubCategories
AuditEnumeratePerUserPolicy
AuditLookupSubCategoryNameW
AuditEnumerateCategories
AuditQueryPerUserPolicy
AuditLookupCategoryNameW
AuditQueryGlobalSaclW
api-ms-win-security-provider-l1-1-0
SetEntriesInAclW
GetExplicitEntriesFromAclW
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
ntdll
RtlAllocateHeap
RtlNtStatusToDosError
RtlGUIDFromString
RtlImageNtHeader
RtlFreeHeap
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualAlloc
VirtualProtect
Exports
Exports
AdtBackupPolicy
AdtBackupPolicyGeneralized
AdtClearPolicy
AdtConstructAllCategoryGuids
AdtConvertGuidStringToGuid
AdtConvertGuidToString
AdtDisableSinglePrivilege
AdtEnableSinglePrivilege
AdtGetOption
AdtGetPerUserPolicy
AdtGetSystemPolicy
AdtListCategories
AdtListSubCategories
AdtLoadStringEx
AdtParseAuditOptionName
AdtParseGuidOrNameArray
AdtRemoveAllUsers
AdtRemoveBasePolicy
AdtRestorePolicy
AdtRestorePolicyGeneralized
AdtSetOption
AdtSetPerUserPolicy
AdtSetSystemPolicy
AuditPolicyData_DeleteAuditDataInstance
DisplayMessage
DisplayMessageToSpecificConsoleHandle
GetDisplayPolicy
LoadFormatStringAndPrintToConsole
SetDisplayPolicy
Sections
.text Size: 43KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/auditpolmsg.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 92KB - Virtual size: 92KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/authfwcfg.dll.dll windows:10 windows x86 arch:x86
01c4b405d2b81959486cac94431faf5f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
authfwcfg.pdb
Imports
msvcrt
memcpy
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_initterm
_amsg_exit
__CxxFrameHandler3
isdigit
isalnum
abort
tolower
isspace
__crtGetStringTypeW
__crtLCMapStringW
__mb_cur_max
__pctype_func
___lc_codepage_func
___lc_handle_func
_errno
___mb_cur_max_func
setlocale
_CxxThrowException
_callnewh
memchr
localeconv
_strtoi64
_strtoui64
_wcsnicmp
_itow_s
iswdigit
free
malloc
_vsnprintf
_vsnwprintf
wcstok_s
wcscpy_s
??0exception@@QAE@XZ
memmove_s
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
memcpy_s
_wcsicmp
?what@exception@@UBEPBDXZ
_XcptFilter
memset
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
UnregisterTraceGuids
GetTraceLoggerHandle
RegisterTraceGuidsW
TraceMessage
GetTraceEnableLevel
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
LoadStringW
bcrypt
BCryptGetFipsAlgorithmMode
api-ms-win-core-com-l1-1-0
CoInitializeEx
StringFromGUID2
CoCreateInstance
CoUninitialize
CoCreateGuid
oleaut32
SysFreeString
VariantInit
VariantClear
SysAllocString
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
SetLastError
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-string-l1-1-0
CompareStringW
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
GetTimeFormatW
api-ms-win-core-sysinfo-l1-1-0
GetComputerNameExW
GetSystemTimeAsFileTime
GetTickCount
GetVersionExW
api-ms-win-security-base-l1-1-0
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
ntdll
RtlIpv4StringToAddressW
RtlIpv6StringToAddressW
WinSqmAddToStream
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
ws2_32
htonl
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
netsh.exe
PrintError
PrintMessage
MatchTagsInCmdLine
MatchToken
PrintMessageFromModule
RegisterContext
RegisterHelper
fwpolicyiomgr
FwCopyPortsContents
firewallapi
FwBstrToPorts
FWFreeFirewallRule
FWFreeConnectionSecurityRule
FWEnumPhase2SAs
FWEnumPhase1SAs
FWFreeAuthenticationSets
FWCopyAuthenticationSet
FWEnumAuthenticationSets
FWFreeCryptoSets
FWCopyCryptoSet
FWFreeConnectionSecurityRules
FWCopyConnectionSecurityRule
FWEnumConnectionSecurityRules
FWFreeFirewallRules
FWCopyFirewallRule
FWEnumFirewallRules
FWGetGlobalConfig
FWOpenPolicyStore
FWStatusMessageFromStatusCode
FWDeletePhase2SAs
FWDeletePhase1SAs
FWFreePhase2SAs
FWFreePhase1SAs
FWDeleteFirewallRule
FWAddFirewallRule
FWVerifyFirewallRule
FWEnumMainModeRules
FWSetMainModeRule
FWDeleteMainModeRule
FWRestoreDefaults
FWAddMainModeRule
FWVerifyMainModeRule
FwGetAddressesAsString
FWSetCryptoSet
FwCopyWFAddressesContents
FWSetConnectionSecurityRule
FWEnumCryptoSets
FWDeleteCryptoSet
FWDeleteAuthenticationSet
FWDeleteConnectionSecurityRule
FWAddConnectionSecurityRule
FWAddAuthenticationSet
FWAddCryptoSet
FWFreeAuthenticationSet
FwFreeAddresses
FWVerifyConnectionSecurityRule
FWVerifyAuthenticationSet
FwStringToAddresses
FWFreeProducts
FWEnumProducts
FwIsRemoteManagementEnabled
FWGetConfig
FWFreeCryptoSet
FWVerifyCryptoSet
FWSetGlobalConfig
FWExportPolicy
FWSetConfig
FWRestoreGPODefaults
FWImportPolicy
FWClosePolicyStore
FWFreeMainModeRules
FWSetFirewallRule
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
GetResourceString
InitHelperDll
Sections
.text Size: 318KB - Virtual size: 318KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/authui.dll.dll windows:10 windows x86 arch:x86
2db48803798c6804a4f225b15aa42229
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
authui.pdb
Imports
msvcrt
_ftol2_sse
__CxxFrameHandler3
_get_errno
_set_errno
floor
__dllonexit
_unlock
_lock
memcpy
memmove
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_onexit
_XcptFilter
memcmp
memset
shcore
IUnknown_Set
ord123
ord188
ord141
SHCreateThread
ord109
IsOS
shlwapi
PathFileExistsW
ord219
ord172
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
HeapReAlloc
ntdll
RtlWakeAllConditionVariable
RtlAcquireSRWLockExclusive
RtlReleaseSRWLockExclusive
_wcsnicmp
RtlSleepConditionVariableSRW
memcpy_s
_vsnwprintf
RtlCopySid
RtlLengthSid
RtlSubAuthorityCountSid
_wcsicmp
RtlSubAuthoritySid
NtQueryWnfStateData
RtlPublishWnfStateData
WinSqmSetDWORD
WinSqmIsOptedIn
NtPowerInformation
WinSqmAddToStream
EtwEventWriteTransfer
RtlEqualUnicodeString
RtlNtStatusToDosError
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwEventRegister
EtwEventUnregister
EtwEventSetInformation
EtwTraceMessage
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
TlsFree
TlsGetValue
OpenThreadToken
TlsSetValue
GetCurrentThread
OpenProcessToken
GetCurrentProcessId
TlsAlloc
GetCurrentProcess
GetExitCodeProcess
GetProcessId
SetProcessShutdownParameters
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetVersionExW
GetComputerNameExW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
SetLastError
api-ms-win-core-synch-l1-1-0
CreateMutexExW
WaitForSingleObjectEx
ReleaseMutex
SetEvent
CreateEventExW
OpenEventW
CreateEventW
ReleaseSRWLockShared
DeleteCriticalSection
WaitForSingleObject
ReleaseSemaphore
CreateSemaphoreExW
ResetEvent
InitializeCriticalSection
AcquireSRWLockShared
WaitForMultipleObjectsEx
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
EnterCriticalSection
OpenSemaphoreW
LeaveCriticalSection
api-ms-win-core-winrt-string-l1-1-0
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsCreateString
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-libraryloader-l1-2-0
LockResource
GetModuleHandleW
LoadResource
FindResourceExW
GetModuleHandleExW
DisableThreadLibraryCalls
GetModuleFileNameA
LoadLibraryExW
FreeLibrary
GetProcAddress
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
api-ms-win-core-localization-l1-2-0
GetThreadUILanguage
FormatMessageW
SetThreadUILanguage
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-security-base-l1-1-0
GetTokenInformation
AdjustTokenPrivileges
CopySid
GetLengthSid
api-ms-win-core-com-l1-1-0
CoGetApartmentType
CoTaskMemRealloc
CoCreateInstance
CoTaskMemAlloc
PropVariantClear
CoTaskMemFree
api-ms-win-ntuser-sysparams-l1-1-0
GetSystemMetrics
SystemParametersInfoW
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegCreateKeyExW
RegGetValueW
api-ms-win-service-management-l1-1-0
OpenServiceW
OpenSCManagerW
CloseServiceHandle
api-ms-win-service-management-l2-1-0
QueryServiceConfigW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-mm-playsound-l1-1-0
PlaySoundW
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-threadpool-legacy-l1-1-0
QueueUserWorkItem
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-rtcore-ntuser-window-l1-1-0
SetTimer
GetWindowLongW
DestroyWindow
GetWindowRect
SetWindowLongW
SetWindowPos
GetWindowThreadProcessId
EnumWindows
DefWindowProcW
KillTimer
SendMessageW
PostMessageW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-sysinfo-l1-2-0
GetProductInfo
api-ms-win-core-shutdown-l1-1-1
InitiateShutdownW
powrprof
SetSuspendState
api-ms-win-core-localization-obsolete-l1-2-0
GetUserDefaultUILanguage
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-rtcore-ntuser-powermanagement-l1-1-0
UnregisterPowerSettingNotification
RegisterPowerSettingNotification
api-ms-win-rtcore-ntuser-draw-l1-1-0
RedrawWindow
api-ms-win-rtcore-ntuser-winevent-l1-1-0
SetWinEventHook
UnhookWinEvent
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-rtcore-ntuser-private-l1-1-0
CreateWindowInBand
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
api-ms-win-ntuser-rectangle-l1-1-0
PtInRect
gdi32
CreateDIBSection
DeleteObject
GetObjectW
dwmapi
DwmIsCompositionEnabled
user32
RecordShutdownReason
GetKeyState
BuildReasonArray
IsSETEnabled
DestroyReasons
GetLastInputInfo
IsWindowUnicode
GetThreadDesktop
MonitorFromPoint
DefWindowProcA
RemovePropW
NotifyWinEvent
SetPropW
GetUserObjectInformationW
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-security-lsalookup-l2-1-0
LookupPrivilegeValueW
oleaut32
SysAllocString
SysFreeString
VariantClear
api-ms-win-core-com-private-l1-1-0
CoRegisterInitializeSpy
CoRevokeInitializeSpy
api-ms-win-core-path-l1-1-0
PathCchAppend
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 144KB - Virtual size: 143KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 245KB - Virtual size: 244KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/authz.dll.dll windows:10 windows x86 arch:x86
ce30799c4070876657a14974a64e8e67
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
authz.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
wcsncmp
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
memcpy
_o__wcsicmp
_o__wcsnicmp
_o__wtoi
_o__wtoi64
_o_free
_o_malloc
_o_wcstol
_except_handler4_common
_o___std_type_info_destroy_list
_o___stdio_common_vswprintf
wcsstr
memcmp
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
CreateEventW
DeleteCriticalSection
WaitForSingleObject
ResetEvent
SetEvent
InitializeCriticalSection
LeaveCriticalSection
api-ms-win-core-processthreads-l1-1-0
CreateThread
GetCurrentProcess
SetThreadPriority
GetCurrentThreadId
OpenProcessToken
SetThreadStackGuarantee
GetCurrentThread
GetCurrentProcessId
OpenThreadToken
TerminateProcess
api-ms-win-security-base-l1-1-0
AddAccessAllowedAce
InitializeAcl
GetSidSubAuthority
IsWellKnownSid
GetSecurityDescriptorLength
SetSecurityDescriptorSacl
GetSecurityDescriptorSacl
SetSecurityDescriptorDacl
GetSecurityDescriptorDacl
CreateWellKnownSid
EqualDomainSid
IsValidSid
AllocateAndInitializeSid
IsValidSecurityDescriptor
InitializeSid
AdjustTokenPrivileges
GetTokenInformation
GetLengthSid
GetSecurityDescriptorControl
InitializeSecurityDescriptor
GetSecurityDescriptorOwner
SetSecurityDescriptorOwner
GetSecurityDescriptorGroup
SetSecurityDescriptorGroup
GetSidSubAuthorityCount
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegEnumKeyExW
RegDeleteKeyExW
RegSetValueExW
RegCreateKeyExW
RegOpenKeyExW
RegEnumValueW
RegDeleteValueW
RegQueryInfoKeyW
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetComputerNameExW
GetSystemInfo
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-sysinfo-l1-2-0
GetOsSafeBootMode
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualFree
VirtualAlloc
VirtualQuery
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
ntdll
RtlDeleteCriticalSection
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlInitializeResource
RtlDeleteResource
RtlAcquireResourceShared
RtlEqualSid
RtlValidSecurityDescriptor
RtlOwnerAcesPresent
RtlLengthSecurityDescriptor
RtlMakeSelfRelativeSD
RtlInitUnicodeString
NtOpenKey
NtQueryValueKey
RtlSidHashInitialize
RtlLengthRequiredSid
RtlIsPackageSid
RtlIsCapabilitySid
RtlCopySid
RtlValidSid
RtlCopyLuid
RtlCopyLuidAndAttributesArray
RtlSubAuthorityCountSid
RtlSubAuthoritySid
RtlInitString
RtlGetNtProductType
EtwTraceMessage
RtlNtStatusToDosErrorNoTeb
RtlAllocateHeap
RtlImageNtHeader
RtlFreeHeap
RtlEqualUnicodeString
RtlCopyUnicodeString
RtlCompareUnicodeString
RtlUpcaseUnicodeChar
RtlIsNameInExpression
RtlInitializeCriticalSection
NtQuerySecurityAttributesToken
NtQueryInformationToken
RtlReleaseResource
RtlAcquireResourceExclusive
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlLengthSid
RtlLeaveCriticalSection
RtlEnterCriticalSection
RtlInitializeSid
RtlNtStatusToDosError
NtAllocateLocallyUniqueId
NtClose
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AuthzAccessCheck
AuthzAddSidsToContext
AuthzCachedAccessCheck
AuthzComputeEffectivePermission
AuthzEnumerateSecurityEventSources
AuthzEvaluateSacl
AuthzFreeAuditEvent
AuthzFreeCentralAccessPolicyCache
AuthzFreeContext
AuthzFreeHandle
AuthzFreeResourceManager
AuthzGetInformationFromContext
AuthzInitializeCompoundContext
AuthzInitializeContextFromAuthzContext
AuthzInitializeContextFromSid
AuthzInitializeContextFromToken
AuthzInitializeObjectAccessAuditEvent
AuthzInitializeObjectAccessAuditEvent2
AuthzInitializeRemoteAccessCheck
AuthzInitializeRemoteResourceManager
AuthzInitializeResourceManager
AuthzInitializeResourceManagerEx
AuthzInstallSecurityEventSource
AuthzModifyClaims
AuthzModifySecurityAttributes
AuthzModifySids
AuthzOpenObjectAudit
AuthzRegisterCapChangeNotification
AuthzRegisterSecurityEventSource
AuthzReportSecurityEvent
AuthzReportSecurityEventFromParams
AuthzSetAppContainerInformation
AuthzShutdownRemoteAccessCheck
AuthzUninstallSecurityEventSource
AuthzUnregisterCapChangeNotification
AuthzUnregisterSecurityEventSource
AuthziAccessCheckEx
AuthziAllocateAuditParams
AuthziCheckContextMembership
AuthziFreeAuditEventType
AuthziFreeAuditParams
AuthziFreeAuditQueue
AuthziGenerateAdminAlertAuditW
AuthziInitializeAuditEvent
AuthziInitializeAuditEventType
AuthziInitializeAuditParams
AuthziInitializeAuditParamsFromArray
AuthziInitializeAuditParamsWithRM
AuthziInitializeAuditQueue
AuthziInitializeContextFromSid
AuthziLogAuditEvent
AuthziModifyAuditEvent
AuthziModifyAuditEvent2
AuthziModifyAuditEventType
AuthziModifyAuditQueue
AuthziModifySecurityAttributes
AuthziQuerySecurityAttributes
AuthziSourceAudit
FreeClaimDefinitions
FreeClaimDictionary
GenerateNewCAPID
GetCentralAccessPoliciesByCapID
GetCentralAccessPoliciesByDN
GetClaimDefinitions
GetClaimDomainInfo
GetDefaultCAPESecurityDescriptor
InitializeClaimDictionary
RefreshClaimDictionary
Sections
.text Size: 166KB - Virtual size: 165KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 376B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/autoplay.dll.dll windows:10 windows x86 arch:x86
a10c83c76633e34abd00b5fa61a12d8c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
autoplay.pdb
Imports
msvcrt
_amsg_exit
free
malloc
_initterm
_XcptFilter
memcpy_s
_lock
_unlock
__dllonexit
_onexit
_except_handler4_common
memcmp
memcpy
_vsnwprintf
memset
atl
ord30
shell32
SHParseDisplayName
ord18
ord25
SHBindToObject
ShellExecuteExW
ord155
shlwapi
ord176
SHStrDupW
ord199
ord219
ord437
ord544
SHSetValueW
ord538
SHDeleteValueW
ord256
ord618
ord174
ord204
SHGetValueW
ord156
ord514
StrCmpIW
ord158
ord24
api-ms-win-core-libraryloader-l1-2-0
LoadResource
LockResource
GetModuleHandleExW
GetModuleHandleW
GetModuleFileNameA
LoadStringW
GetProcAddress
LoadLibraryExW
DisableThreadLibraryCalls
FindResourceExW
GetModuleFileNameW
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
CreateSemaphoreExW
ReleaseMutex
WaitForSingleObjectEx
OpenSemaphoreW
CreateMutexExW
ReleaseSemaphore
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegSetValueExW
RegCreateKeyExW
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventRegister
EventWriteTransfer
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
devobj
DevObjCreateDeviceInfoList
DevObjGetClassDevs
DevObjEnumDeviceInterfaces
DevObjDestroyDeviceInfoList
kernel32
DeactivateActCtx
ActivateActCtx
ReleaseActCtx
CreateActCtxW
ntdll
WinSqmAddToStream
EtwLogTraceEvent
dui70
UnInitThread
UnInitProcessPriv
InitThread
InitProcessPriv
?CreateXBaby@XProvider@DirectUI@@UAEJPAVIXElementCP@2@PAUHWND__@@PAVElement@2@PAKPAPAUIXBaby@2@@Z
?SetButtonClassAcceptsEnterKey@XProvider@DirectUI@@UAGJ_N@Z
?GetAtom@Value@DirectUI@@QAEGXZ
?Init@NavReference@DirectUI@@QAEXPAVElement@2@PAUtagRECT@@@Z
?SetRegisteredDefaultButton@XProvider@DirectUI@@UAGJPAVElement@2@@Z
?ClickDefaultButton@XProvider@DirectUI@@UAGHXZ
?ForceThemeChange@XProvider@DirectUI@@UAGJIJ@Z
?GetHostedElementID@XProvider@DirectUI@@UAGJPAG@Z
?FindElementWithShortcutAndDoDefaultAction@XProvider@DirectUI@@UAGHGH@Z
?CanSetFocus@XProvider@DirectUI@@UAGJPA_N@Z
?Navigate@XProvider@DirectUI@@UAGJHPA_N@Z
?SetFocus@XProvider@DirectUI@@UAGJPAVElement@2@@Z
?IsDescendent@XProvider@DirectUI@@UAGJPAVElement@2@PA_N@Z
?GetDesiredSize@XProvider@DirectUI@@UAGJHHPAUtagSIZE@@@Z
?SetParameter@XProvider@DirectUI@@UAGJABU_GUID@@PAX@Z
?AddRef@XProvider@DirectUI@@UAGKXZ
?GetClassInfoPtr@HWNDElement@DirectUI@@SGPAUIClassInfo@2@XZ
?SetDefaultButtonTracking@XProvider@DirectUI@@UAGJ_N@Z
?SetHandleEnterKey@XProvider@DirectUI@@IAEX_N@Z
?CreateDUI@XProvider@DirectUI@@UAGJPAVIXElementCP@2@PAPAUHWND__@@@Z
?GetRoot@XProvider@DirectUI@@IAEPAVElement@2@XZ
?Initialize@XProvider@DirectUI@@QAEJPAVElement@2@PAVIXProviderCP@2@@Z
?Create@XResourceProvider@DirectUI@@SGJPAUHINSTANCE__@@PBG11PAPAV12@@Z
?QueryInterface@XProvider@DirectUI@@UAGJABU_GUID@@PAPAX@Z
??1XProvider@DirectUI@@UAE@XZ
??0XProvider@DirectUI@@QAE@XZ
?GetType@Value@DirectUI@@QBEHXZ
?GetBool@Value@DirectUI@@QAE_NXZ
?GetDisplayNode@Element@DirectUI@@QAEPAUHGADGET__@@XZ
?IsDestroyed@Element@DirectUI@@QAE_NXZ
?GetWidth@Element@DirectUI@@QAEHXZ
?GetHeight@Element@DirectUI@@QAEHXZ
?SetHeight@Element@DirectUI@@QAEJH@Z
?SetEnabled@Element@DirectUI@@QAEJ_N@Z
?GetHWND@HWNDHost@DirectUI@@UAEPAUHWND__@@XZ
?GetHWNDParent@HWNDHost@DirectUI@@QAEPAUHWND__@@XZ
?GetTransparent@HWNDHost@DirectUI@@QAE_NXZ
?EraseBkgnd@HWNDHost@DirectUI@@MAE_NPAUHDC__@@PAJ@Z
?SetWindowDirection@HWNDHost@DirectUI@@UAEXPAUHWND__@@@Z
?OnWindowStyleChanged@HWNDHost@DirectUI@@UAEXIPBUtagSTYLESTRUCT@@@Z
?OnCtrlThemeChanged@HWNDHost@DirectUI@@UAE_NIIJPAJ@Z
?OnSinkThemeChanged@HWNDHost@DirectUI@@UAE_NIIJPAJ@Z
?GetAccessibleImpl@HWNDHost@DirectUI@@UAEJPAPAUIAccessible@@@Z
?GetStringNull@Value@DirectUI@@SGPAV12@XZ
?OnUnHosted@HWNDHost@DirectUI@@MAEXPAVElement@2@@Z
?MessageCallback@HWNDHost@DirectUI@@UAEIPAUtagGMSG@@@Z
?Paint@HWNDHost@DirectUI@@UAEXPAUHDC__@@PBUtagRECT@@1PAU4@2@Z
?OnEvent@HWNDHost@DirectUI@@UAEXPAUEvent@2@@Z
?OnDestroy@HWNDHost@DirectUI@@UAEXXZ
?Register@HWNDHost@DirectUI@@SGJXZ
?SetKeyFocus@HWNDHost@DirectUI@@UAEXXZ
?CreateAccNameLabel@HWNDHost@DirectUI@@IAEPAUHWND__@@PAU3@@Z
?SyncRect@HWNDHost@DirectUI@@IAEXI_N@Z
?OnAdjustWindowSize@HWNDHost@DirectUI@@UAEHHHI@Z
?OnNotify@HWNDHost@DirectUI@@UAE_NIIJPAJ@Z
?OnHosted@HWNDHost@DirectUI@@MAEXPAVElement@2@@Z
?OnPropertyChanged@HWNDHost@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?FireEvent@Element@DirectUI@@QAEXPAUEvent@2@_N1@Z
?OnInput@HWNDHost@DirectUI@@UAEXPAUInputEvent@2@@Z
?GetBoolFalse@Value@DirectUI@@SGPAV12@XZ
??1HWNDHost@DirectUI@@UAE@XZ
??0HWNDHost@DirectUI@@QAE@XZ
?Initialize@HWNDHost@DirectUI@@QAEJIIPAVElement@2@PAK@Z
?GetClassInfoPtr@HWNDHost@DirectUI@@SGPAUIClassInfo@2@XZ
?GetValue@Element@DirectUI@@QAEPAVValue@2@P6GPBUPropertyInfo@2@XZHPAUUpdateCache@2@@Z
?HeightProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?GetInt@Value@DirectUI@@QAEHXZ
?GetString@Value@DirectUI@@QAEPBGXZ
?Release@Value@DirectUI@@QAEXXZ
??0CritSecLock@DirectUI@@QAE@PAU_RTL_CRITICAL_SECTION@@@Z
??1CritSecLock@DirectUI@@QAE@XZ
?IsRTLReading@Element@DirectUI@@UAE_NXZ
?IsContentProtected@Element@DirectUI@@UAE_NXZ
?QueryInterface@Element@DirectUI@@UAGJABU_GUID@@PAPAX@Z
?UpdateTooltip@Element@DirectUI@@MAEXPAV12@@Z
?ActivateTooltip@Element@DirectUI@@MAEXPAV12@K@Z
?RemoveTooltip@Element@DirectUI@@MAEXPAV12@@Z
?GetVisible@Element@DirectUI@@QAE_NXZ
?GetChildren@Element@DirectUI@@QAEPAV?$DynamicArray@PAVElement@DirectUI@@$0A@@2@PAPAVValue@2@@Z
?GetKeyFocused@Element@DirectUI@@UAE_NXZ
?GetSelected@Element@DirectUI@@QAE_NXZ
?SetLayoutPos@Element@DirectUI@@QAEJH@Z
?SetContentString@Element@DirectUI@@QAEJPBG@Z
?SetID@Element@DirectUI@@QAEJPBG@Z
?SetSelected@Element@DirectUI@@QAEJ_N@Z
?SetAccName@Element@DirectUI@@QAEJPBG@Z
?SetAccDesc@Element@DirectUI@@QAEJPBG@Z
??0Macro@DirectUI@@QAE@XZ
??1Macro@DirectUI@@UAE@XZ
?AssertPIZeroRef@ClassInfoBase@DirectUI@@UBEXXZ
?GetChildren@ClassInfoBase@DirectUI@@UBEHXZ
?RemoveChild@ClassInfoBase@DirectUI@@UAEXXZ
?AddChild@ClassInfoBase@DirectUI@@UAEXXZ
?IsGlobal@ClassInfoBase@DirectUI@@UBE_NXZ
?SetActive@Element@DirectUI@@QAEJH@Z
?GetUnset@Value@DirectUI@@SGPAV12@XZ
?GetAtomZero@Value@DirectUI@@SGPAV12@XZ
?GetKeyFocused@HWNDHost@DirectUI@@UAE_NXZ
?GetImmersiveFocusRectOffsets@Element@DirectUI@@UAEXPAUtagRECT@@@Z
?GetModule@ClassInfoBase@DirectUI@@UBEPAUHINSTANCE__@@XZ
?IsSubclassOf@ClassInfoBase@DirectUI@@UBE_NPAUIClassInfo@2@@Z
?IsValidProperty@ClassInfoBase@DirectUI@@UBE_NPBUPropertyInfo@2@@Z
?GetName@ClassInfoBase@DirectUI@@UBEPBGXZ
?GetGlobalIndex@ClassInfoBase@DirectUI@@UBEIXZ
?GetPICount@ClassInfoBase@DirectUI@@UBEIXZ
?GetByClassIndex@ClassInfoBase@DirectUI@@UAEPBUPropertyInfo@2@I@Z
?EnumPropertyInfo@ClassInfoBase@DirectUI@@UAEPBUPropertyInfo@2@I@Z
?Release@ClassInfoBase@DirectUI@@UAEHXZ
?GetIntZero@Value@DirectUI@@SGPAV12@XZ
?SetValue@Element@DirectUI@@QAEJP6GPBUPropertyInfo@2@XZHPAVValue@2@@Z
?CreateInt@Value@DirectUI@@SGPAV12@HW4DynamicScaleValue@@@Z
?ContentProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?GetClassInfoPtr@Element@DirectUI@@SGPAUIClassInfo@2@XZ
?StartDefer@Element@DirectUI@@QAEXPAK@Z
?EndDefer@Element@DirectUI@@QAEXK@Z
?Initialize@Element@DirectUI@@QAEJIPAV12@PAK@Z
??0Element@DirectUI@@QAE@XZ
??1Element@DirectUI@@UAE@XZ
?GetClassInfoPtr@Macro@DirectUI@@SGPAUIClassInfo@2@XZ
?Initialize@Macro@DirectUI@@QAEJPAVElement@2@PAK@Z
?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z
StrToID
?GetValue@Element@DirectUI@@QAEPAVValue@2@PBUPropertyInfo@2@HPAUUpdateCache@2@@Z
?SetValue@Element@DirectUI@@QAEJPBUPropertyInfo@2@HPAVValue@2@@Z
?CreateElement@DUIXmlParser@DirectUI@@QAEJPBGPAVElement@2@1PAKPAPAV32@@Z
?Destroy@DUIXmlParser@DirectUI@@QAEXXZ
?Create@DUIXmlParser@DirectUI@@SGJPAPAV12@P6GPAVValue@2@PBGPAX@Z2P6GX11H2@Z2@Z
?SetXMLFromResource@DUIXmlParser@DirectUI@@QAEJIPAUHINSTANCE__@@0@Z
?Add@Element@DirectUI@@QAEJPAV12@@Z
?Destroy@Element@DirectUI@@QAEJ_N@Z
?Click@Button@DirectUI@@SG?AVUID@@XZ
?OnEvent@Element@DirectUI@@UAEXPAUEvent@2@@Z
?OnDestroy@Element@DirectUI@@UAEXXZ
?CreateGraphic@Value@DirectUI@@SGPAV12@PAUHICON__@@_N11@Z
?Register@Element@DirectUI@@SGJXZ
?GetFactoryLock@Element@DirectUI@@SGPAU_RTL_CRITICAL_SECTION@@XZ
?ClassExist@ClassInfoBase@DirectUI@@SG_NPAPAUIClassInfo@2@PBQBUPropertyInfo@2@IPAU32@PAUHINSTANCE__@@PBG_N@Z
?Register@ClassInfoBase@DirectUI@@QAEJXZ
?Register@Macro@DirectUI@@SGJXZ
?Initialize@ClassInfoBase@DirectUI@@QAEJPAUHINSTANCE__@@PBG_NPBQBUPropertyInfo@2@I@Z
??0ClassInfoBase@DirectUI@@QAE@XZ
??1ClassInfoBase@DirectUI@@UAE@XZ
?GetContentStringAsDisplayed@Element@DirectUI@@UAEPBGPAPAVValue@2@@Z
?OnPropertyChanging@Element@DirectUI@@UAE_NPBUPropertyInfo@2@HPAVValue@2@1@Z
?OnPropertyChanging@Element@DirectUI@@UAE_NPAUPropertyInfo@2@HPAVValue@2@1@Z
?OnPropertyChanged@Element@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?OnPropertyChanged@Element@DirectUI@@UAEXPAUPropertyInfo@2@HPAVValue@2@1@Z
?OnGroupChanged@Element@DirectUI@@UAEXH_N@Z
?OnInput@Element@DirectUI@@UAEXPAUInputEvent@2@@Z
?OnKeyFocusMoved@Element@DirectUI@@UAEXPAV12@0@Z
?OnMouseFocusMoved@Element@DirectUI@@UAEXPAV12@0@Z
?Paint@Element@DirectUI@@UAEXPAUHDC__@@PBUtagRECT@@1PAU4@2@Z
?GetContentSize@Element@DirectUI@@UAE?AUtagSIZE@@HHPAVSurface@2@@Z
?Add@Element@DirectUI@@UAEJPAPAV12@I@Z
?Insert@Element@DirectUI@@UAEJPAPAV12@II@Z
?Remove@Element@DirectUI@@UAEJPAPAV12@I@Z
?GetAdjacent@Element@DirectUI@@UAEPAV12@PAV12@HPBUNavReference@2@K@Z
?EnsureVisible@Element@DirectUI@@UAE_NHHHH@Z
?SetKeyFocus@Element@DirectUI@@UAEXXZ
?AddBehavior@Element@DirectUI@@UAEJPAUIDuiBehavior@@@Z
?RemoveBehavior@Element@DirectUI@@UAEJPAUIDuiBehavior@@@Z
?MessageCallback@Element@DirectUI@@UAEIPAUtagGMSG@@@Z
?AddRef@ClassInfoBase@DirectUI@@UAEXXZ
?_SelfLayoutDoLayout@Element@DirectUI@@MAEXHH@Z
?_SelfLayoutUpdateDesiredSize@Element@DirectUI@@MAE?AUtagSIZE@@HHPAVSurface@2@@Z
?OnHosted@Element@DirectUI@@MAEXPAV12@@Z
?OnUnHosted@Element@DirectUI@@MAEXPAV12@@Z
?GetAccessibleImpl@Element@DirectUI@@UAEJPAPAUIAccessible@@@Z
?DefaultAction@Element@DirectUI@@UAEJXZ
?GetUIAElementProvider@Element@DirectUI@@UAEJABU_GUID@@PAPAX@Z
?GetElementProviderImpl@Element@DirectUI@@UAEJPAVInvokeHelper@2@PAPAVElementProvider@2@@Z
?HandleUiaDestroyListener@Element@DirectUI@@UAEXXZ
?HandleUiaPropertyListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?HandleUiaPropertyChangingListener@Element@DirectUI@@UAEXPBUPropertyInfo@2@@Z
?HandleUiaEventListener@Element@DirectUI@@UAEXPAUEvent@2@@Z
?GetUiaFocusDelegate@Element@DirectUI@@UAEPAV12@XZ
?OnPropertyChanged@Macro@DirectUI@@UAEXPBUPropertyInfo@2@HPAVValue@2@1@Z
?Add@Macro@DirectUI@@UAEJPAPAVElement@2@I@Z
?BuildElement@Macro@DirectUI@@MAEJXZ
duser
ForwardGadgetMessage
AttachWndProcW
gdi32
SelectObject
GetTextExtentPoint32W
ExcludeClipRect
user32
GetSystemMetrics
SendMessageW
GetDC
ReleaseDC
EnableWindow
SetWindowPos
CallWindowProcW
CreateWindowExW
GetWindowLongW
GetComboBoxInfo
GetParent
MapWindowPoints
WindowFromDC
GetWindowRect
GetFocus
SetCursor
LoadCursorW
DestroyIcon
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 48KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 75KB - Virtual size: 74KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/avicap32.dll.dll windows:10 windows x86 arch:x86
0a42828b1fd6f66ea9c00d06dfef96ed
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
avicap32.pdb
Imports
msvcrt
memmove
_vsnwprintf
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
atoi
_vsnprintf
_ftol2
memcpy
memset
msvfw32
ICSeqCompressFrame
DrawDibBegin
ICImageDecompress
DrawDibClose
ICCompressorFree
DrawDibRealize
DrawDibOpen
ICCompressorChoose
DrawDibDraw
DrawDibGetPalette
ICSeqCompressFrameEnd
ICSeqCompressFrameStart
api-ms-win-core-heap-l2-1-0
GlobalAlloc
LocalLock
LocalAlloc
GlobalFree
LocalFree
LocalUnlock
api-ms-win-core-version-l1-1-1
GetFileVersionInfoSizeW
GetFileVersionInfoW
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
lstrcmpiW
lstrlenW
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
DisableThreadLibraryCalls
GetProcAddress
LoadStringW
GetModuleHandleW
LoadStringA
GetModuleFileNameW
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-heap-obsolete-l1-1-0
GlobalUnlock
GlobalReAlloc
GlobalLock
GlobalHandle
api-ms-win-mm-time-l1-1-0
timeGetTime
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
GetThreadPriority
CreateThread
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
SetThreadPriority
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
WaitForSingleObject
SetEvent
CreateEventW
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GlobalMemoryStatusEx
GetSystemTimeAsFileTime
GetSystemInfo
GetLocalTime
GetTickCount
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-file-l1-1-0
WriteFile
GetFileAttributesW
GetFullPathNameW
GetFileSize
GetDiskFreeSpaceW
DeleteFileW
CreateFileW
SetFilePointer
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-io-l1-1-0
GetOverlappedResult
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCloseKey
RegQueryValueExA
api-ms-win-core-registry-l2-1-0
RegOpenKeyA
RegEnumKeyW
RegOpenKeyW
RegCreateKeyW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-localization-l1-2-0
GetACP
api-ms-win-core-privateprofile-l1-1-0
GetPrivateProfileStringW
gdi32
SelectPalette
SetWindowOrgEx
RealizePalette
GetObjectW
GetNearestPaletteIndex
GetStockObject
GetPaletteEntries
PatBlt
SelectObject
DeleteObject
CreatePalette
GetClipBox
GetDCOrgEx
GetSystemPaletteEntries
GetDeviceCaps
kernel32
LocalHandle
user32
PostMessageW
IsWindow
DispatchMessageW
TranslateMessage
DefWindowProcW
GetParent
EqualRect
SendMessageW
MsgWaitForMultipleObjects
SetTimer
ClientToScreen
GetClipboardData
SetWindowLongW
KillTimer
LoadCursorW
RegisterClassW
EndPaint
MessageBeep
PeekMessageW
GetDC
MessageBoxW
GetAsyncKeyState
OpenClipboard
CloseClipboard
EmptyClipboard
SetClipboardData
SetCursor
GetClientRect
SetRect
UpdateWindow
InvalidateRect
ReleaseDC
GetWindowLongW
CreateWindowExW
UnregisterClassW
GetClassInfoW
BeginPaint
winmm
mmioWrite
waveInClose
waveInStop
mmioOpenW
waveInAddBuffer
mmioSeek
mmioClose
mmioRead
mmioCreateChunk
mmioAscend
mmioDescend
mmioFlush
waveOutGetNumDevs
mciSendStringW
CloseDriver
OpenDriver
SendDriverMessage
waveInStart
waveInOpen
waveInUnprepareHeader
waveInReset
waveInPrepareHeader
Exports
Exports
AppCleanup
capCreateCaptureWindowA
capCreateCaptureWindowW
capGetDriverDescriptionA
capGetDriverDescriptionW
videoThunk32
Sections
.text Size: 55KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/avifil32.dll.dll windows:10 windows x86 arch:x86
f2314692d73d6a7fb58709ef095af4bd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
avifil32.pdb
Imports
msvcrt
mbstowcs
memcpy
memcmp
memmove
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
_callnewh
malloc
_purecall
atoi
_vsnwprintf
_ftol2_sse
memset
msvfw32
ICOpen
ICLocate
ICGetInfo
ICCompressorFree
ICClose
ICCompressorChoose
ICDecompress
ICCompress
ICGetDisplayFormat
ICSendMessage
api-ms-win-core-heap-obsolete-l1-1-0
GlobalUnlock
GlobalSize
GlobalHandle
GlobalReAlloc
GlobalLock
api-ms-win-core-string-obsolete-l1-1-0
lstrlenW
lstrlenA
lstrcmpW
api-ms-win-core-heap-l2-1-0
LocalFree
GlobalFree
LocalAlloc
GlobalAlloc
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
LoadStringW
api-ms-win-core-com-l1-1-0
CoGetMarshalSizeMax
CoGetMalloc
CoCreateInstance
CoMarshalInterface
CoUnmarshalInterface
CreateStreamOnHGlobal
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetErrorMode
GetLastError
api-ms-win-core-string-l2-1-0
CharPrevW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExA
api-ms-win-core-registry-l2-1-0
RegOpenKeyW
RegOpenKeyA
RegQueryValueW
RegEnumKeyW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
ResetEvent
EnterCriticalSection
InitializeCriticalSection
LeaveCriticalSection
CreateEventW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-file-l1-1-0
CreateFileW
WriteFile
GetFullPathNameW
GetFileSize
ReadFile
GetDiskFreeSpaceW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-io-l1-1-0
GetOverlappedResult
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
gdi32
CreatePalette
CreateHalftonePalette
msacm32
acmStreamPrepareHeader
acmStreamClose
acmFormatSuggest
acmStreamOpen
acmStreamConvert
acmFormatDetailsW
acmFormatChooseW
acmFormatTagDetailsW
acmGetVersion
acmStreamSize
acmMetrics
acmStreamUnprepareHeader
ole32
OleInitialize
OleSetClipboard
OleUninitialize
ReleaseStgMedium
OleGetClipboard
OleFlushClipboard
user32
MessageBeep
EndDialog
SendDlgItemMessageW
SendMessageW
MessageBoxW
ReleaseDC
TranslateMessage
PeekMessageW
DispatchMessageW
GetDC
DestroyWindow
IsDlgButtonChecked
SetRect
SetRectEmpty
IsRectEmpty
GetDlgItemInt
GetDlgItem
CheckDlgButton
SetDlgItemInt
DialogBoxParamW
SetDlgItemTextW
EnableWindow
winmm
mmioWrite
mmioSeek
mmioOpenW
mmioClose
mmioRead
Exports
Exports
AVIBuildFilter
AVIBuildFilterA
AVIBuildFilterW
AVIClearClipboard
AVIFileAddRef
AVIFileCreateStream
AVIFileCreateStreamA
AVIFileCreateStreamW
AVIFileEndRecord
AVIFileExit
AVIFileGetStream
AVIFileInfo
AVIFileInfoA
AVIFileInfoW
AVIFileInit
AVIFileOpen
AVIFileOpenA
AVIFileOpenW
AVIFileReadData
AVIFileRelease
AVIFileWriteData
AVIGetFromClipboard
AVIMakeCompressedStream
AVIMakeFileFromStreams
AVIMakeStreamFromClipboard
AVIPutFileOnClipboard
AVISave
AVISaveA
AVISaveOptions
AVISaveOptionsFree
AVISaveV
AVISaveVA
AVISaveVW
AVISaveW
AVIStreamAddRef
AVIStreamBeginStreaming
AVIStreamCreate
AVIStreamEndStreaming
AVIStreamFindSample
AVIStreamGetFrame
AVIStreamGetFrameClose
AVIStreamGetFrameOpen
AVIStreamInfo
AVIStreamInfoA
AVIStreamInfoW
AVIStreamLength
AVIStreamOpenFromFile
AVIStreamOpenFromFileA
AVIStreamOpenFromFileW
AVIStreamRead
AVIStreamReadData
AVIStreamReadFormat
AVIStreamRelease
AVIStreamSampleToTime
AVIStreamSetFormat
AVIStreamStart
AVIStreamTimeToSample
AVIStreamWrite
AVIStreamWriteData
CreateEditableStream
DllCanUnloadNow
DllGetClassObject
EditStreamClone
EditStreamCopy
EditStreamCut
EditStreamPaste
EditStreamSetInfo
EditStreamSetInfoA
EditStreamSetInfoW
EditStreamSetName
EditStreamSetNameA
EditStreamSetNameW
IID_IAVIEditStream
IID_IAVIFile
IID_IAVIStream
IID_IGetFrame
Sections
.text Size: 83KB - Virtual size: 82KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/avrt.dll.dll windows:10 windows x86 arch:x86
95a7e62f0b2e2596fa0e286d442d690a
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
06:30:c8:81:bb:99:82:15:ef:0b:60:66:e6:0e:77:e5:99:56:a7:56:24:0a:bd:f8:87:33:29:59:2c:b9:69:efSigner
Actual PE Digest06:30:c8:81:bb:99:82:15:ef:0b:60:66:e6:0e:77:e5:99:56:a7:56:24:0a:bd:f8:87:33:29:59:2c:b9:69:efDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
avrt.pdb
Imports
ntdll
NtCreateFile
RtlUnhandledExceptionFilter
NtTerminateProcess
NtDeviceIoControlFile
LdrDisableThreadCalloutsForDll
RtlMultiByteToUnicodeN
RtlNtStatusToDosError
NtClose
NtSetInformationThread
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
GetTraceEnableLevel
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceLoggerHandle
UnregisterTraceGuids
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
api-ms-win-service-management-l1-1-0
OpenServiceW
CloseServiceHandle
OpenSCManagerW
StartServiceW
Exports
Exports
AvCreateTaskIndex
AvQuerySystemResponsiveness
AvQueryTaskIndexValue
AvRevertMmThreadCharacteristics
AvRtCreateThreadOrderingGroup
AvRtCreateThreadOrderingGroupExA
AvRtCreateThreadOrderingGroupExW
AvRtDeleteThreadOrderingGroup
AvRtJoinThreadOrderingGroup
AvRtLeaveThreadOrderingGroup
AvRtWaitOnThreadOrderingGroup
AvSetMmMaxThreadCharacteristicsA
AvSetMmMaxThreadCharacteristicsW
AvSetMmThreadCharacteristicsA
AvSetMmThreadCharacteristicsW
AvSetMmThreadPriority
AvSetMultimediaMode
AvTaskIndexYield
AvTaskIndexYieldCancel
AvThreadOpenTaskIndex
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 908B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 356B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/azroleui.dll.dll regsvr32 windows:10 windows x86 arch:x86
08f79f21363140ad0e957af3bf57fa53
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
azroleui.pdb
Imports
mfc42u
ord4418
ord4616
ord5285
ord5303
ord4074
ord5296
ord3341
ord2388
ord6237
ord3281
ord6667
ord693
ord2574
ord6051
ord1768
ord4396
ord5286
ord3635
ord567
ord942
ord496
ord771
ord4352
ord2520
ord4371
ord6195
ord2634
ord3867
ord3087
ord535
ord5977
ord858
ord4273
ord4197
ord925
ord3948
ord2717
ord561
ord815
ord1128
ord3733
ord3396
ord5710
ord4692
ord5298
ord5193
ord1089
ord3917
ord5727
ord2504
ord2546
ord4480
ord6371
ord656
ord4831
ord4279
ord6688
ord6211
ord1662
ord2644
ord1560
ord268
ord2776
ord5679
ord4470
ord3084
ord354
ord665
ord5647
ord3122
ord3611
ord350
ord5180
ord3313
ord5438
ord4294
ord539
ord3993
ord6898
ord6896
ord922
ord927
ord5706
ord6919
ord6921
ord3296
ord941
ord4272
ord6640
ord2755
ord2756
ord3605
ord4270
ord3792
ord4124
ord826
ord269
ord600
ord1240
ord1571
ord1250
ord1568
ord1570
ord342
ord1179
ord1248
ord1115
ord1194
ord1563
ord3592
ord5276
ord4847
ord4370
ord641
ord324
ord4229
ord6024
ord3871
ord4829
ord2859
ord825
ord6266
ord2858
ord1637
ord1143
ord2430
ord3649
ord2576
ord4215
ord6451
ord2371
ord3694
ord4419
ord4621
ord4075
ord3074
ord3820
ord3826
ord3825
ord5830
ord2385
ord2971
ord3076
ord2980
ord3257
ord3131
ord4459
ord3254
ord3142
ord2977
ord5273
ord2116
ord2438
ord5257
ord1720
ord5059
ord3744
ord6372
ord2036
ord2440
ord2047
ord2640
ord4435
ord3793
ord5283
ord4347
ord6370
ord5157
ord2377
ord5237
ord4401
ord1767
ord4073
ord6048
ord2506
ord4704
ord4992
ord4848
ord5261
ord4942
ord4970
ord4736
ord4899
ord5154
ord5156
ord5155
ord768
ord489
ord4253
ord1008
ord1197
ord538
ord940
ord5568
ord2910
ord2606
ord823
ord6390
ord5446
ord6379
ord5436
ord2099
ord3658
ord2836
ord861
ord2248
ord2810
ord1165
ord4155
ord6466
ord800
ord540
ord4238
msvcrt
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
iswprint
iswdigit
wcstoul
_callnewh
_CxxThrowException
_XcptFilter
_amsg_exit
_initterm
memmove_s
_itow
_lock
??1type_info@@UAE@XZ
_except_handler4_common
__RTDynamicCast
_wcsicmp
memcpy_s
_wtol
_wcsnicmp
_wcsicoll
?terminate@@YAXXZ
??0exception@@QAE@XZ
realloc
free
malloc
_ltow
_unlock
__dllonexit
_onexit
memcpy
_purecall
__CxxFrameHandler3
_wtoi64
??0exception@@QAE@ABV0@@Z
memset
atl
ord22
ord21
ord15
ord18
ord16
ord44
ord45
ord32
ord43
ntdll
RtlCreateUnicodeString
RtlFreeUnicodeString
kernel32
InitializeCriticalSection
GetSystemWindowsDirectoryW
GlobalFree
SetEvent
WaitForSingleObject
LeaveCriticalSection
EnterCriticalSection
CreateEventW
CloseHandle
OutputDebugStringA
LoadLibraryW
LoadLibraryExW
GetModuleHandleW
GetModuleHandleA
ResetEvent
GetProcAddress
GetLastError
GetModuleFileNameW
GetCurrentThreadId
DeleteCriticalSection
ReleaseSRWLockExclusive
LoadLibraryA
GetTickCount
GlobalSize
GlobalAlloc
GlobalLock
GlobalUnlock
Sleep
LocalFree
LocalAlloc
FindFirstFileW
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
FindClose
MultiByteToWideChar
GetVersionExW
FormatMessageW
CompareStringW
GetCommandLineW
ExpandEnvironmentStringsW
GetFullPathNameW
HeapFree
VirtualFree
GetCurrentProcess
VirtualAlloc
LoadLibraryExA
EncodePointer
HeapAlloc
DecodePointer
DeactivateActCtx
ActivateActCtx
IsProcessorFeaturePresent
GetProcessHeap
FlushInstructionCache
InterlockedPushEntrySList
UnhandledExceptionFilter
InterlockedPopEntrySList
SetUnhandledExceptionFilter
SetLastError
ReleaseActCtx
CreateActCtxW
TerminateProcess
user32
GetDlgCtrlID
LoadMenuW
GetSubMenu
ScreenToClient
ChildWindowFromPointEx
RegisterClipboardFormatW
LoadStringW
DestroyWindow
CreateWindowExW
GetSysColor
GetSysColorBrush
SetFocus
GetClientRect
MapWindowPoints
GetFocus
MessageBoxW
MessageBeep
IsClipboardFormatAvailable
OpenClipboard
GetClipboardData
CloseClipboard
GetDlgItem
GetWindowThreadProcessId
SetWindowsHookExW
UnhookWindowsHookEx
CallNextHookEx
SetWindowTextW
CallWindowProcW
DefWindowProcW
GetWindowLongW
SetWindowLongW
PostMessageW
LoadBitmapW
LoadImageW
GetWindowTextW
LoadIconW
SetForegroundWindow
SendMessageW
GetParent
DispatchMessageW
MsgWaitForMultipleObjects
EnumWindows
EnableWindow
PeekMessageW
KillTimer
SetTimer
FindWindowExW
PostThreadMessageW
oleaut32
SafeArrayGetVartype
SafeArrayGetDim
SafeArrayUnaccessData
SafeArrayAccessData
SysAllocStringLen
SafeArrayGetUBound
SafeArrayGetLBound
SysStringLen
VariantChangeType
VariantInit
VariantClear
SysAllocString
SysFreeString
SafeArrayGetElement
ole32
CoUninitialize
ReleaseStgMedium
StringFromGUID2
CoTaskMemAlloc
StringFromCLSID
CoTaskMemFree
CoCreateInstance
CoInitialize
CreateStreamOnHGlobal
advapi32
RegCloseKey
RegOpenKeyExW
RegCreateKeyExW
RegSetValueExW
RegEnumKeyExW
RegQueryValueExW
LsaOpenPolicy
ConvertSidToStringSidW
LsaClose
LsaFreeMemory
EqualPrefixSid
LsaLookupSids
ConvertStringSidToSidW
CopySid
GetLengthSid
shlwapi
PathRemoveFileSpecW
PathFindFileNameW
PathAddBackslashW
PathStripPathW
secur32
TranslateNameW
shell32
CommandLineToArgvW
ord258
ord259
SHGetMalloc
SHGetFolderLocation
SHGetPathFromIDListW
SHBrowseForFolderW
netutils
NetApiBufferFree
dsrole
DsRoleFreeMemory
DsRoleGetPrimaryDomainInformation
logoncli
DsGetDcNameW
gdi32
GetObjectW
DeleteObject
dsuiext
ord10
ntdsapi
DsFreeNameResultW
DsCrackNamesW
activeds
ord13
ord9
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 231KB - Virtual size: 230KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 24KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/basecsp.dll.dll regsvr32 windows:10 windows x86 arch:x86
28c7617b101428417de60f91cdf10757
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
f1:98:5d:a8:65:79:8f:0c:d1:b6:ce:13:24:1e:2d:b8:e8:3c:89:c6:c3:c0:5b:60:0a:93:50:39:18:93:08:d2Signer
Actual PE Digestf1:98:5d:a8:65:79:8f:0c:d1:b6:ce:13:24:1e:2d:b8:e8:3c:89:c6:c3:c0:5b:60:0a:93:50:39:18:93:08:d2Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
basecsp.pdb
Imports
msvcrt
memcmp
_CxxThrowException
_except_handler4_common
_initterm
malloc
free
_amsg_exit
__CxxFrameHandler3
_ftol2
_XcptFilter
_vsnwprintf
_vsnprintf
memcpy_s
wcsnlen
time
??3@YAXPAX@Z
??1exception@@UAE@XZ
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
_vsnprintf_s
??1type_info@@UAE@XZ
wcsncmp
wcschr
memcpy
memset
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegCreateKeyExW
RegCloseKey
RegSetValueExA
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableLevel
TraceMessage
GetTraceEnableFlags
RegisterTraceGuidsW
GetTraceLoggerHandle
UnregisterTraceGuids
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
GetCurrentThreadId
GetCurrentProcessId
OpenThreadToken
TerminateProcess
OpenProcessToken
GetCurrentProcess
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetProcAddress
FreeLibrary
GetModuleFileNameA
GetModuleHandleExW
LoadLibraryExA
LoadLibraryExW
DisableThreadLibraryCalls
GetModuleHandleW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
rpcrt4
UuidCreate
RpcStringFreeW
NdrClientCall2
I_RpcExceptionFilter
UuidToStringW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
OpenEventW
CreateEventW
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
SetEvent
bcrypt
BCryptCreateHash
BCryptFinishHash
BCryptHashData
BCryptDestroyHash
api-ms-win-core-localization-l1-2-0
GetThreadLocale
GetUserDefaultLCID
LocaleNameToLCID
FormatMessageW
GetSystemDefaultLCID
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolCleanupGroup
CreateThreadpoolTimer
IsThreadpoolTimerSet
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolCleanupGroupMembers
CloseThreadpoolCleanupGroup
CloseThreadpoolTimer
api-ms-win-core-string-obsolete-l1-1-0
lstrlenW
lstrlenA
ntdll
RtlImageNtHeader
EtwTraceMessage
RtlNtStatusToDosError
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
RtlFreeUnicodeString
RtlAnsiStringToUnicodeString
RtlFreeAnsiString
RtlInitAnsiString
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CPAcquireContext
CPAcquireContextW
CPCreateHash
CPDecrypt
CPDeriveKey
CPDestroyHash
CPDestroyKey
CPDuplicateHash
CPDuplicateKey
CPEncrypt
CPExportKey
CPGenKey
CPGenRandom
CPGetHashParam
CPGetKeyParam
CPGetProvParam
CPGetUserKey
CPHashData
CPHashSessionKey
CPImportKey
CPReleaseContext
CPSetHashParam
CPSetKeyParam
CPSetProvParam
CPSignHash
CPVerifySignature
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 132KB - Virtual size: 131KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 284B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/bcastdvr.proxy.dll.dll regsvr32 windows:10 windows x86 arch:x86
1b05ea5f90a138982c4f04f953c32511
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
bcastdvr.proxy.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
_XcptFilter
_amsg_exit
free
memcmp
rpcrt4
CStdStubBuffer_Disconnect
NdrOleAllocate
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrDllRegisterProxy
NdrDllUnregisterProxy
NdrCStdStubBuffer2_Release
CStdStubBuffer_QueryInterface
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Connect
CStdStubBuffer_Invoke
NdrStubForwardingFunction
CStdStubBuffer_CountRefs
NdrStubCall2
CStdStubBuffer_IsIIDSupported
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerRelease
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
api-ms-win-core-winrt-string-l1-1-0
HSTRING_UserUnmarshal
HSTRING_UserMarshal
HSTRING_UserSize
HSTRING_UserFree
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient3
ObjectStublessClient27
CStdStubBuffer2_CountRefs
ObjectStublessClient28
ObjectStublessClient20
ObjectStublessClient15
ObjectStublessClient23
CStdStubBuffer2_Disconnect
ObjectStublessClient7
ObjectStublessClient13
ObjectStublessClient11
CStdStubBuffer2_QueryInterface
ObjectStublessClient19
ObjectStublessClient14
ObjectStublessClient12
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
CStdStubBuffer2_Connect
ObjectStublessClient26
ObjectStublessClient24
ObjectStublessClient10
NdrProxyForwardingFunction3
ObjectStublessClient25
ObjectStublessClient22
ObjectStublessClient18
ObjectStublessClient16
ObjectStublessClient21
ObjectStublessClient29
ObjectStublessClient17
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 104KB - Virtual size: 103KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/bcd.dll.dll windows:10 windows x86 arch:x86
b2dbe1a4c1df1577edfc6c1b52126e20
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
d6:5f:53:69:2a:a5:23:87:a7:2b:ab:93:0b:1f:c3:61:26:53:a1:fd:88:5e:a7:2a:46:dc:29:4b:fb:ea:b9:c9Signer
Actual PE Digestd6:5f:53:69:2a:a5:23:87:a7:2b:ab:93:0b:1f:c3:61:26:53:a1:fd:88:5e:a7:2a:46:dc:29:4b:fb:ea:b9:c9Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
bcd.pdb
Imports
ntdll
wcscpy_s
wcscat_s
wcsrchr
wcsncpy_s
ZwAllocateUuids
RtlLengthSecurityDescriptor
RtlSetOwnerSecurityDescriptor
ZwQueryKey
RtlSetDaclSecurityDescriptor
ZwCreateFile
ZwCreateKey
ZwLoadKey
RtlAddAccessAllowedAceEx
RtlAllocateAndInitializeSid
RtlLengthSid
ZwFlushKey
ZwDeleteValueKey
ZwSaveKey
RtlFreeSid
ZwDeleteKey
wcschr
ZwEnumerateKey
ZwQueryValueKey
RtlCreateAcl
ZwSetSecurityObject
ZwUnloadKey
RtlCreateSecurityDescriptor
ZwQuerySystemInformation
ZwQueryAttributesFile
ZwOpenKey
RtlAppendUnicodeToString
_ultow_s
wcstoul
_vsnwprintf
ZwQuerySymbolicLinkObject
ZwDeviceIoControlFile
_wcsicmp
ZwOpenSymbolicLinkObject
RtlGetVersion
_wcsnicmp
_vsnwprintf_s
ZwWaitForSingleObject
ZwReleaseMutant
ZwOpenMutant
LdrGetProcedureAddress
ZwQueryVolumeInformationFile
LdrGetDllHandle
ZwQueryInformationProcess
RtlInitAnsiString
ZwDeleteFile
ZwQueryInformationFile
ZwOpenProcess
memmove
RtlUnwind
RtlCompareMemory
wcsstr
swprintf_s
strncmp
_wcsupr
RtlGUIDFromString
wcsnlen
ZwClose
ZwOpenFile
RtlFreeHeap
RtlStringFromGUID
RtlInitUnicodeString
RtlFreeUnicodeString
ZwSetValueKey
RtlAllocateHeap
NtQuerySystemInformation
NtAdjustPrivilegesToken
NtOpenProcessTokenEx
NtSetInformationThread
NtOpenThreadTokenEx
NtClose
NtPrivilegeCheck
RtlImpersonateSelf
NtOpenSymbolicLinkObject
NtOpenKey
NtQuerySymbolicLinkObject
_snwscanf_s
_wcslwr
NtDeviceIoControlFile
NtSetValueKey
NtOpenFile
NtQueryValueKey
NtDeleteKey
NtQueryBootEntryOrder
NtQueryBootOptions
NtSetSecurityObject
NtTranslateFilePath
NtOpenDirectoryObject
NtQueryDirectoryObject
NtEnumerateBootEntries
NtCreateKey
memcmp
memcpy
memset
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
Exports
Exports
BcdCloseObject
BcdCloseStore
BcdCopyObject
BcdCopyObjectEx
BcdCopyObjects
BcdCreateObject
BcdCreateStore
BcdDeleteElement
BcdDeleteObject
BcdDeleteObjectReferences
BcdDeleteSystemStore
BcdEnumerateAndUnpackElements
BcdEnumerateElementTypes
BcdEnumerateElements
BcdEnumerateElementsWithFlags
BcdEnumerateObjects
BcdExportStore
BcdFlushStore
BcdForciblyUnloadStore
BcdGetElementData
BcdGetElementDataWithFlags
BcdImportStore
BcdImportStoreWithFlags
BcdMarkAsSystemStore
BcdMigrateObjectElementValues
BcdOpenObject
BcdOpenStore
BcdOpenStoreFromFile
BcdOpenSystemStore
BcdQueryObject
BcdSetElementData
BcdSetElementDataWithFlags
BcdSetLogging
BcdSetSystemStoreDevice
GUID_BAD_MEMORY_GROUP
GUID_BOOT_LOADER_SETTINGS_GROUP
GUID_CURRENT_BOOT_ENTRY
GUID_DEBUGGER_SETTINGS_GROUP
GUID_DEFAULT_BOOT_ENTRY
GUID_EMS_SETTINGS_GROUP
GUID_FIRMWARE_BOOTMGR
GUID_GLOBAL_SETTINGS_GROUP
GUID_HYPERVISOR_SETTINGS_GROUP
GUID_KERNEL_DEBUGGER_SETTINGS_GROUP
GUID_RESUME_LOADER_SETTINGS_GROUP
GUID_WINDOWS_BOOTMGR
GUID_WINDOWS_LEGACY_NTLDR
GUID_WINDOWS_MEMORY_TESTER
GUID_WINDOWS_OS_TARGET_TEMPLATE_EFI
GUID_WINDOWS_OS_TARGET_TEMPLATE_PCAT
GUID_WINDOWS_RESUME_TARGET_TEMPLATE_EFI
GUID_WINDOWS_RESUME_TARGET_TEMPLATE_PCAT
GUID_WINDOWS_SETUP_EFI
GUID_WINDOWS_SETUP_PCAT
GUID_WINDOWS_SETUP_RAMDISK_OPTIONS
PARTITION_BASIC_DATA_GUID
PARTITION_CLUSTER_GUID
PARTITION_ENTRY_UNUSED_GUID
PARTITION_LDM_DATA_GUID
PARTITION_LDM_METADATA_GUID
PARTITION_MSFT_RECOVERY_GUID
PARTITION_MSFT_RESERVED_GUID
PARTITION_MSFT_SNAPSHOT_GUID
PARTITION_SPACES_GUID
PARTITION_SYSTEM_GUID
SyspartDirectGetSystemDisk
SyspartDirectGetSystemPartition
SyspartDirectSetSystemDevice
SyspartGetSystemDisk
SyspartGetSystemPartition
Sections
.text Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 860B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 976B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/bcrypt.dll.dll windows:10 windows x86 arch:x86
b6a247bebbe359a2c85c40344e34ab03
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
27:07:c1:ad:0b:a5:b1:81:08:88:91:43:f5:b8:5c:a9:be:8e:7f:c2:b9:2c:12:a6:0d:cf:83:bc:77:63:4a:54Signer
Actual PE Digest27:07:c1:ad:0b:a5:b1:81:08:88:91:43:f5:b8:5c:a9:be:8e:7f:c2:b9:2c:12:a6:0d:cf:83:bc:77:63:4a:54Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
bcrypt.pdb
Imports
ntdll
RtlInitUnicodeString
NtClose
NtQueryValueKey
RtlAllocateHeap
NtQueryInformationProcess
RtlDeleteCriticalSection
RtlDeleteResource
RtlAcquireResourceShared
RtlReleaseResource
RtlEnterCriticalSection
RtlInitializeResource
RtlAcquireResourceExclusive
RtlInitializeCriticalSection
RtlLeaveCriticalSection
NtOpenKey
NtDeviceIoControlFile
NtOpenFile
RtlNtStatusToDosError
RtlCompareUnicodeString
_wcsicmp
RtlImageNtHeader
RtlUnwind
EtwTraceMessage
memcpy
RtlUnhandledExceptionFilter
NtTerminateProcess
EtwEventRegister
EtwEventUnregister
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
LdrDisableThreadCalloutsForDll
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
EtwEventWrite
RtlFreeHeap
wcsncmp
_alloca_probe
memcmp
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
LoadLibraryExW
GetModuleFileNameW
GetModuleHandleExW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
api-ms-win-core-processthreads-l1-1-0
SetThreadStackGuarantee
GetCurrentProcess
OpenProcessToken
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
PrivilegeCheck
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
CreateEventW
InitializeSRWLock
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
AcquireSRWLockShared
ReleaseSRWLockShared
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventRegister
EventUnregister
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemDirectoryW
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
VirtualAlloc
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
BCryptAddContextFunction
BCryptAddContextFunctionProvider
BCryptCloseAlgorithmProvider
BCryptConfigureContext
BCryptConfigureContextFunction
BCryptCreateContext
BCryptCreateHash
BCryptCreateMultiHash
BCryptDecrypt
BCryptDeleteContext
BCryptDeriveKey
BCryptDeriveKeyCapi
BCryptDeriveKeyPBKDF2
BCryptDestroyHash
BCryptDestroyKey
BCryptDestroySecret
BCryptDuplicateHash
BCryptDuplicateKey
BCryptEncrypt
BCryptEnumAlgorithms
BCryptEnumContextFunctionProviders
BCryptEnumContextFunctions
BCryptEnumContexts
BCryptEnumProviders
BCryptEnumRegisteredProviders
BCryptExportKey
BCryptFinalizeKeyPair
BCryptFinishHash
BCryptFreeBuffer
BCryptGenRandom
BCryptGenerateKeyPair
BCryptGenerateSymmetricKey
BCryptGetFipsAlgorithmMode
BCryptGetProperty
BCryptHash
BCryptHashData
BCryptImportKey
BCryptImportKeyPair
BCryptKeyDerivation
BCryptOpenAlgorithmProvider
BCryptProcessMultiOperations
BCryptQueryContextConfiguration
BCryptQueryContextFunctionConfiguration
BCryptQueryContextFunctionProperty
BCryptQueryProviderRegistration
BCryptRegisterConfigChangeNotify
BCryptRegisterProvider
BCryptRemoveContextFunction
BCryptRemoveContextFunctionProvider
BCryptResolveProviders
BCryptSecretAgreement
BCryptSetAuditingInterface
BCryptSetContextFunctionProperty
BCryptSetProperty
BCryptSignHash
BCryptUnregisterConfigChangeNotify
BCryptUnregisterProvider
BCryptVerifySignature
Sections
.text Size: 73KB - Virtual size: 73KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/bcryptprimitives.dll.dll windows:10 windows x86 arch:x86
4cce8d9ecc924490b99f23b06cc1be0c
Code Sign
33:00:00:02:5d:74:2a:12:5a:15:1b:70:74:00:00:00:00:02:5dCertificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before31/01/2020, 19:26Not After22/01/2021, 19:26SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
71:9f:84:d7:f5:8d:c4:ec:6c:07:42:41:c0:ee:2a:72:14:42:37:2b:2b:a5:83:90:96:a2:e7:3f:98:6b:41:5aSigner
Actual PE Digest71:9f:84:d7:f5:8d:c4:ec:6c:07:42:41:c0:ee:2a:72:14:42:37:2b:2b:a5:83:90:96:a2:e7:3f:98:6b:41:5aDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
bcryptprimitives.pdb
Imports
ntdll
RtlAllocateHeap
RtlFreeHeap
NtOpenKey
NtClose
NtQueryValueKey
NtQueryInformationProcess
wcscpy_s
RtlGetCurrentProcessorNumberEx
RtlImageNtHeader
qsort
RtlUnwind
EtwGetTraceEnableFlags
EtwTraceMessage
EtwUnregisterTraceGuids
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
RtlInitUnicodeString
memmove
RtlUnhandledExceptionFilter
EtwRegisterTraceGuidsW
NtTerminateProcess
_wcsicmp
NtOpenFile
_vsnwprintf
_alloca_probe
memcmp
memcpy
memset
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleFileNameW
DisableThreadLibraryCalls
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventSetInformation
EventRegister
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
RegQueryValueExW
RegCloseKey
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
SetThreadStackGuarantee
TerminateProcess
GetCurrentProcess
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualAlloc
VirtualProtect
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
api-ms-win-core-xstate-l2-1-0
GetEnabledXStateFeatures
Exports
Exports
GetAsymmetricEncryptionInterface
GetCipherInterface
GetHashInterface
GetKeyDerivationInterface
GetRngInterface
GetSecretAgreementInterface
GetSignatureInterface
MSCryptConvertRsaPrivateBlobToFullRsaBlob
ProcessPrng
ProcessPrngGuid
Sections
.text Size: 363KB - Virtual size: 363KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/bidispl.dll.dll regsvr32 windows:10 windows x86 arch:x86
618fc856cbd812b95944927cf7e1f7ed
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
bidispl.pdb
Imports
msvcrt
_callnewh
_XcptFilter
malloc
_amsg_exit
_vsnwprintf
_except_handler4_common
_initterm
free
_lock
_unlock
_onexit
_wcsicmp
__dllonexit
__CxxFrameHandler3
swscanf
memcpy_s
memcpy
memset
kernel32
IsDebuggerPresent
GetTickCount
GetSystemTimeAsFileTime
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
DebugBreak
GetProcessHeap
GetCurrentProcessId
GetModuleFileNameW
SetLastError
GetLastError
GetModuleHandleW
GetProcAddress
FindResourceW
SizeofResource
LoadResource
LockResource
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
GetModuleFileNameA
CreateSemaphoreExW
HeapFree
ReleaseSemaphore
GetModuleHandleExW
WaitForSingleObject
GetCurrentThreadId
ReleaseMutex
FormatMessageW
OutputDebugStringW
WaitForSingleObjectEx
OpenSemaphoreW
CloseHandle
HeapAlloc
CreateMutexExW
oleaut32
VariantInit
SysFreeString
SysAllocStringLen
SysStringLen
VariantClear
SysAllocString
winspool.drv
ClosePrinter
OpenPrinterW
crypt32
CryptBinaryToStringW
CryptStringToBinaryW
api-ms-win-core-com-l1-1-0
StringFromCLSID
CoTaskMemFree
CoTaskMemAlloc
CoCreateInstance
api-ms-win-eventing-classicprovider-l1-1-0
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceLoggerHandle
TraceMessage
GetTraceEnableLevel
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegCreateKeyExW
RegDeleteTreeW
RegCloseKey
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/bitsperf.dll.dll windows:10 windows x86 arch:x86
3bfc4a7b437a0b0da21586de3673dc4d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
bitsperf.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o___stdio_common_vswprintf
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
memcpy
_o__seh_filter_dll
_o__wcsicmp
_except_handler4_common
__CxxFrameHandler3
ntdll
EtwGetTraceEnableFlags
EtwRegisterTraceGuidsW
EtwUnregisterTraceGuids
EtwTraceMessage
EtwGetTraceLoggerHandle
RtlGetPersistedStateLocation
RtlNtStatusToDosError
EtwGetTraceEnableLevel
rpcrt4
UuidToStringW
UuidCreate
RpcStringFreeW
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegQueryValueExW
RegDeleteValueW
RegCloseKey
api-ms-win-core-com-l1-1-0
CoCreateInstance
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
CreateFileMappingW
MapViewOfFile
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
Exports
Exports
??0CPerfMon@@QAE@PAGPAU_PERF_ITEM@0@@Z
??1CPerfMon@@QAE@XZ
??4CPerfMon@@QAEAAV0@ABV0@@Z
?CalcBytesForPerfObject@CPerfMon@@ABEKPAU__OBJECT_ORD@1@@Z
?CalcPerfMetrics@CPerfMon@@ABEXPAU__OBJECT_ORD@1@PAU__INSTANCE_ID@1@PAU_PERF_METRICS@1@PAPAU_PERF_ITEM@1@@Z
?Collect@CPerfMon@@QAEKPAGPAPAEPAK2@Z
?CollectAllObjects@CPerfMon@@ABEKPAGPAPAEPAK2@Z
?CollectAnObject@CPerfMon@@ABEKPAU__OBJECT_ORD@1@PAPAE@Z
?ConvertInstIdToInUseInstId@CPerfMon@@ABEHPAU__OBJECT_ORD@1@PAU__INSTANCE_ID@1@@Z
?CounterIdToObjectOrd@CPerfMon@@ABEPAU__OBJECT_ORD@1@PAU__COUNTER_ID@1@PAH@Z
?CounterIdToPerfItem@CPerfMon@@ABEPAU_PERF_ITEM@1@PAU__COUNTER_ID@1@@Z
?CounterIdToPerfItemIndex@CPerfMon@@ABEHPAU__COUNTER_ID@1@PAH@Z
?CounterOrdToPerfItem@CPerfMon@@ABEPAU_PERF_ITEM@1@PAU__OBJECT_ORD@1@PAU__COUNTER_ORD@1@@Z
?DetermineObjectsToCollect@CPerfMon@@ABEXPAU__OBJECT_ORD@1@@Z
?GetCounter32@CPerfMon@@QAEPAJPAU__COUNTER_ID@1@PAU__INSTANCE_ID@1@@Z
?GetCounter64@CPerfMon@@QAEPA_JPAU__COUNTER_ID@1@PAU__INSTANCE_ID@1@@Z
?GetCounter@CPerfMon@@AAEPAEPAU__COUNTER_ID@1@PAU__INSTANCE_ID@1@@Z
?HowManyInstancesAreInUse@CPerfMon@@ABEHPAU__OBJECT_ORD@1@@Z
?IdToPerfItemIndex@CPerfMon@@ABEHHK@Z
?Initialize@CPerfMon@@QAEKH@Z
?InitializePerfMon@CPerfMon@@AAEKH@Z
?IsValidInstId@CPerfMon@@ABEHPAU__OBJECT_ORD@1@PAU__INSTANCE_ID@1@@Z
?IsValidObjOrd@CPerfMon@@ABEHPAU__OBJECT_ORD@1@@Z
?ObjectIdToObjectOrd@CPerfMon@@ABEPAU__OBJECT_ORD@1@PAU__OBJECT_ID@1@@Z
?ObjectIdToPerfItem@CPerfMon@@ABEPAU_PERF_ITEM@1@PAU__OBJECT_ID@1@@Z
?ObjectIdToPerfItemIndex@CPerfMon@@ABEHPAU__OBJECT_ID@1@@Z
?ObjectOrdToPerfItem@CPerfMon@@ABEPAU_PERF_ITEM@1@PAU__OBJECT_ORD@1@@Z
?ObjectOrdToPerfItemIndex@CPerfMon@@ABEHPAU__OBJECT_ORD@1@@Z
?VerifyPerfItemTable@CPerfMon@@AAEKXZ
PerfMon_Close
PerfMon_Collect
PerfMon_Open
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 692B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/biwinrt.dll.dll windows:10 windows x86 arch:x86
60db1ae03a20fdeed97fabc7281f0b59
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
53:10:22:c7:d5:d1:02:dd:ea:fd:e4:02:06:bd:80:68:96:40:06:fd:20:91:ae:71:1d:ee:cb:cf:82:76:96:d5Signer
Actual PE Digest53:10:22:c7:d5:d1:02:dd:ea:fd:e4:02:06:bd:80:68:96:40:06:fd:20:91:ae:71:1d:ee:cb:cf:82:76:96:d5Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
biwinrt.pdb
Imports
msvcrt
_lock
??1type_info@@UAE@XZ
_initterm
_unlock
__dllonexit
_XcptFilter
realloc
malloc
_amsg_exit
_onexit
wcschr
toupper
?what@exception@@UBEPBDXZ
_callnewh
_CxxThrowException
free
_except_handler4_common
memmove_s
memmove
memcpy
memcmp
_ftol2
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
??_V@YAXPAX@Z
__CxxFrameHandler3
?terminate@@YAXXZ
memset
ntdll
RtlCompareUnicodeString
RtlInitUnicodeString
NtQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfStateChangeNotification
WinSqmAddToStreamEx
RtlFreeHeap
RtlAllocateHeap
RtlCompareMemory
RtlNtStatusToDosErrorNoTeb
RtlNtStatusToDosError
RtlRunOnceBeginInitialize
RtlRunOnceInitialize
RtlReportException
RtlRunOnceComplete
RtlCaptureContext
NtQueryInformationToken
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleW
GetProcAddress
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
CreateMutexExW
AcquireSRWLockShared
CreateSemaphoreExW
OpenSemaphoreW
ReleaseSemaphore
TryAcquireSRWLockExclusive
WaitForSingleObject
DeleteCriticalSection
ReleaseMutex
EnterCriticalSection
WaitForSingleObjectEx
LeaveCriticalSection
SetEvent
CreateEventW
InitializeCriticalSectionEx
InitializeSRWLock
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
SetLastError
api-ms-win-core-winrt-string-l1-1-0
WindowsDeleteString
WindowsStringHasEmbeddedNull
WindowsCompareStringOrdinal
WindowsDuplicateString
WindowsCreateString
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsCreateStringReference
api-ms-win-core-com-l1-1-0
CoDecrementMTAUsage
CoGetApartmentType
CoTaskMemAlloc
CoGetClassObject
CoTaskMemFree
CoIncrementMTAUsage
CoUnmarshalInterface
CreateStreamOnHGlobal
CoCreateFreeThreadedMarshaler
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
RegisterTraceGuidsW
GetTraceEnableLevel
UnregisterTraceGuids
GetTraceEnableFlags
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
OpenProcessToken
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
SetRestrictedErrorInfo
RoTransformError
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoUninitialize
RoGetActivationFactory
RoInitialize
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
RoReportFailedDelegate
IsErrorPropagationEnabled
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-heap-l2-1-0
GlobalFree
LocalAlloc
GlobalAlloc
oleaut32
SysFreeString
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
api-ms-win-core-com-l1-1-1
RoGetAgileReference
rpcrt4
RpcAsyncCompleteCall
RpcBindingCreateW
RpcExceptionFilter
NdrAsyncClientCall2
RpcAsyncInitializeHandle
NdrClientCall4
RpcBindingFree
RpcBindingBind
api-ms-win-service-management-l1-1-0
OpenSCManagerW
CloseServiceHandle
OpenServiceW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-service-private-l1-1-0
WaitServiceState
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
EventSetInformation
EventProviderEnabled
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
BiRtCreateEventForApp
BiRtDeleteEventForApp
BiRtEnumerateBrokeredEvents
BiRtQueryBrokerEventId
BiRtRegisterWorkItem
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
DllMain
Sections
.text Size: 225KB - Virtual size: 225KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/browcli.dll.dll windows:10 windows x86 arch:x86
50603f9265f16d3b5d425eadf903097d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
browcli.pdb
Imports
msvcrt
_itow_s
wcsncpy_s
_wcsnicmp
??3@YAXPAX@Z
wcscat_s
isdigit
strchr
qsort
wcscpy_s
__RTDynamicCast
??1type_info@@UAE@XZ
memcpy
strcpy_s
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
_wcsicmp
memset
rpcrt4
NdrClientCall4
RpcBindingFromStringBindingW
RpcStringBindingComposeW
RpcStringFreeW
RpcBindingFree
I_RpcExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
GetProcAddress
LoadLibraryExW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetComputerNameExW
api-ms-win-core-synch-l1-1-0
CreateEventW
WaitForSingleObjectEx
api-ms-win-core-handle-l1-1-0
CloseHandle
ntdll
RtlInitializeResource
RtlGetLastNtStatus
RtlNtStatusToDosError
RtlInitAnsiString
RtlxUnicodeStringToOemSize
RtlUnicodeToOemN
RtlOemStringToUnicodeString
NtImpersonateAnonymousToken
NtSetInformationThread
NtFsControlFile
NtOpenThreadToken
NtCreateFile
RtlAcquireResourceExclusive
RtlReleaseResource
RtlDeleteResource
NtOpenFile
NtDeviceIoControlFile
RtlCopyUnicodeString
NtClose
RtlInitUnicodeString
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
LocalReAlloc
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-heap-obsolete-l1-1-0
LocalSize
api-ms-win-core-timezone-l1-1-0
GetTimeZoneInformation
Exports
Exports
I_BrowserDebugCall
I_BrowserDebugTrace
I_BrowserQueryEmulatedDomains
I_BrowserQueryOtherDomains
I_BrowserQueryStatistics
I_BrowserResetNetlogonState
I_BrowserResetStatistics
I_BrowserServerEnum
I_BrowserSetNetlogonState
NetBrowserStatisticsGet
NetServerEnum
NetServerEnumEx
Sections
.text Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/browseui.dll.dll windows:10 windows x86 arch:x86
b429f31c58eeee044a709f8379118854
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
browseui.pdb
Imports
msvcrt
_wcsicmp
_initterm
malloc
free
_amsg_exit
_XcptFilter
memcpy
_except_handler4_common
memset
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
DllGetVersion
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 986B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/btpanui.dll.dll regsvr32 windows:10 windows x86 arch:x86
2fb9817d5a655a55d440c9bd8a1d273b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
btpanui.pdb
Imports
msvcrt
__CxxFrameHandler3
_except_handler4_common
?terminate@@YAXXZ
_initterm
_amsg_exit
realloc
free
malloc
memcpy
_XcptFilter
memset
kernel32
FindResourceW
LoadResource
SizeofResource
FreeLibrary
CloseHandle
MultiByteToWideChar
EnterCriticalSection
LeaveCriticalSection
GetCurrentThreadId
RegCloseKey
RegCreateKeyExW
RegOpenKeyExW
RegSetValueExW
RegEnumKeyExW
GetCurrentProcess
GetCurrentThread
HeapDestroy
GetProcessHeap
HeapAlloc
HeapFree
LoadLibraryExA
EncodePointer
DecodePointer
InterlockedPushEntrySList
Sleep
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
VerSetConditionMask
lstrcpynW
RegDeleteValueW
RegQueryInfoKeyW
RegQueryValueExW
lstrcmpiW
OutputDebugStringA
GetModuleFileNameW
LoadLibraryW
LoadLibraryA
GetProcAddress
GetModuleHandleW
GetModuleHandleA
SetLastError
GetLocalTime
LocalFree
GetLastError
FormatMessageW
DisableThreadLibraryCalls
DeleteCriticalSection
InitializeCriticalSection
LoadLibraryExW
advapi32
FreeSid
AllocateAndInitializeSid
DuplicateToken
EqualSid
GetTokenInformation
OpenThreadToken
OpenProcessToken
RegDeleteKeyW
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
TraceMessage
ole32
CoTaskMemRealloc
CoTaskMemAlloc
CoCreateInstance
CoTaskMemFree
ObjectStublessClient4
ObjectStublessClient8
ObjectStublessClient6
ObjectStublessClient5
ObjectStublessClient7
ObjectStublessClient3
oleaut32
VarI4FromStr
user32
LoadStringW
MessageBoxW
LoadImageW
SetWindowLongW
GetWindowLongW
GetParent
GetDlgItemTextW
SendDlgItemMessageW
SetDlgItemTextW
EnableWindow
GetDlgItem
CharNextW
shell32
ShellExecuteW
SHGetFolderPathW
SHCreateItemFromParsingName
ShellExecuteExW
SHGetIDListFromObject
rpcrt4
IUnknown_Release_Proxy
NdrDllUnregisterProxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_Invoke
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_CountRefs
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
NdrDllRegisterProxy
NdrDllGetClassObject
NdrCStdStubBuffer_Release
CStdStubBuffer_Connect
NdrDllCanUnloadNow
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
ntdll
RtlVerifyVersionInfo
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 76KB - Virtual size: 76KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/c_GSM7.DLL.dll windows:10 windows x86 arch:x86
4ffe53aac89d176977d70900c8b63580
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
c_GSM7.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
memcpy
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
ntdll
RtlFreeHeap
RtlAllocateHeap
Exports
Exports
NlsDllCodePageTranslation
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 680B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cabapi.dll.dll windows:10 windows x86 arch:x86
95010ff8d1c6e5a77276aad3385e5126
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CabAPI.pdb
Imports
msvcrt
__CxxFrameHandler3
malloc
_vsnwprintf
_purecall
??3@YAXPAX@Z
wprintf
memmove
??1exception@@UAE@XZ
_initterm
_callnewh
??0exception@@QAE@ABV0@@Z
_lock
_wcsnicmp
memcpy_s
_vsnprintf
_unlock
rand
_wcsicmp
?what@exception@@UBEPBDXZ
__dllonexit
free
_onexit
??0exception@@QAE@ABQBDH@Z
_XcptFilter
??1type_info@@UAE@XZ
??0exception@@QAE@ABQBD@Z
_except_handler4_common
wcscpy_s
??0exception@@QAE@XZ
_amsg_exit
_CxxThrowException
??_V@YAXPAX@Z
memcpy
_wsplitpath_s
_vsnprintf_s
wcsncmp
memset
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetTickCount64
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
cabinet
ord11
ord20
ord13
ord12
ord10
ord23
ord22
ord14
ord21
ntdll
RtlFreeHeap
VerSetConditionMask
RtlRaiseStatus
api-ms-win-core-file-l1-1-0
SetFileTime
SetFileAttributesW
GetFileInformationByHandle
FileTimeToLocalFileTime
CreateDirectoryW
DeleteFileW
GetFileAttributesW
CreateFileW
FindClose
FindFirstFileW
FindNextFileW
WriteFile
SetFilePointer
ReadFile
GetFullPathNameW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-kernel32-legacy-l1-1-0
FileTimeToDosDateTime
DosDateTimeToFileTime
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-libraryloader-l1-1-0
GetModuleFileNameA
FreeLibrary
GetModuleHandleW
GetModuleHandleExW
GetProcAddress
LoadLibraryExW
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
CreateSemaphoreExW
CreateMutexExW
ReleaseMutex
WaitForSingleObject
EnterCriticalSection
OpenSemaphoreW
ReleaseSemaphore
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-kernel32-legacy-l1-1-1
VerifyVersionInfoW
Exports
Exports
Cab_CheckIsCabinet
Cab_CreateCab
Cab_CreateCabSelected
Cab_Extract
Cab_ExtractOne
Cab_ExtractOneToBuffer
Cab_ExtractSelected
Cab_ExtractSelectedToTarget
Cab_FreeBuffer
Cab_FreeFileList
Cab_FreeFileSizeList
Cab_GetFileList
Cab_GetFileSizeList
Sections
.text Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cabinet.dll.dll windows:10 windows x86 arch:x86
c6fcd47dab12699331cdd1eb4238b759
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
eb:c8:6c:41:91:bd:d2:4a:ce:02:15:83:c4:b4:f1:f5:00:39:5b:39:73:b6:da:e7:fe:02:f6:9d:a3:c5:95:d2Signer
Actual PE Digesteb:c8:6c:41:91:bd:d2:4a:ce:02:15:83:c4:b4:f1:f5:00:39:5b:39:73:b6:da:e7:fe:02:f6:9d:a3:c5:95:d2Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP
IMAGE_FILE_NET_RUN_FROM_SWAP
IMAGE_FILE_DLL
PDB Paths
cabinet.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
memmove_s
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
memmove
_o__seh_filter_dll
_o__wcsicmp
_o_memcpy_s
_except_handler4_common
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-file-l1-1-0
LocalFileTimeToFileTime
SetFileTime
ReadFile
CreateFileA
DeleteFileA
WriteFile
SetFileAttributesA
CreateDirectoryA
SetFilePointer
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiA
api-ms-win-core-kernel32-legacy-l1-1-0
DosDateTimeToFileTime
ntdll
RtlCompressBuffer
RtlGetCompressionWorkSpaceSize
NtQueryValueKey
RtlDecompressBufferEx
RtlComputeCrc32
NtClose
RtlInitUnicodeString
NtOpenKey
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CloseCompressor
CloseDecompressor
Compress
CreateCompressor
CreateDecompressor
Decompress
DeleteExtractedFiles
DllGetVersion
Extract
FCIAddFile
FCICreate
FCIDestroy
FCIFlushCabinet
FCIFlushFolder
FDICopy
FDICreate
FDIDestroy
FDIIsCabinet
FDITruncateCabinet
GetDllVersion
QueryCompressorInformation
QueryDecompressorInformation
ResetCompressor
ResetDecompressor
SetCompressorInformation
SetDecompressorInformation
Sections
.text Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cabview.dll.dll windows:10 windows x86 arch:x86
e46d842af10e98783f9b4abfdbd1be51
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cabview.pdb
Imports
msvcrt
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
malloc
free
memcpy_s
_except_handler4_common
_vsnwprintf
memmove
memcpy
memset
shell32
SHGetPathFromIDListW
SHGetFileInfoW
ShellExecuteW
AssocGetDetailsOfPropKey
ord743
ord701
ord256
ord744
ord27
ord846
ord152
SHBindToParent
ord19
SHBindToObject
SHGetPathFromIDListA
SHBrowseForFolderW
ord155
ord18
shlwapi
StrRetToBufW
PathSkipRootW
AssocCreate
PathFindExtensionW
PathAppendW
ord158
ord619
SHStrDupW
PathIsUNCW
ord199
ord172
ord186
PathFindFileNameW
PathCombineW
PathAddBackslashA
ord216
PathFindFileNameA
ord217
ord215
ord219
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
LockResource
LoadStringW
GetModuleFileNameW
GetModuleFileNameA
GetModuleHandleW
GetModuleHandleExW
LoadLibraryExW
FindResourceExW
LoadResource
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
GetCurrentProcessId
GetCurrentThreadId
SetThreadPriority
TerminateProcess
GetCurrentProcess
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
CreateSemaphoreExW
OpenSemaphoreW
WaitForSingleObject
AcquireSRWLockExclusive
WaitForSingleObjectEx
ReleaseMutex
ReleaseSemaphore
CreateMutexExW
api-ms-win-core-heap-l2-1-0
LocalAlloc
GlobalFree
GlobalAlloc
api-ms-win-core-com-l1-1-0
CoTaskMemRealloc
PropVariantClear
CoTaskMemFree
CoTaskMemAlloc
CoCreateInstance
CoInitializeEx
CoUninitialize
api-ms-win-core-file-l1-1-0
SetFilePointer
ReadFile
LocalFileTimeToFileTime
GetTempFileNameW
CreateFileW
GetShortPathNameW
GetFileSizeEx
api-ms-win-core-file-l1-2-0
GetTempPathW
oleaut32
VariantClear
SysAllocString
VariantInit
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventSetInformation
EventRegister
EventWriteTransfer
EventActivityIdControl
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetSystemDirectoryW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
kernel32
DosDateTimeToFileTime
DeactivateActCtx
ActivateActCtx
_llseek
_lread
_lwrite
ReleaseActCtx
_lclose
CreateActCtxW
lstrlenA
lstrcmpiW
lstrlenW
ole32
OleSetClipboard
propsys
VariantToPropVariant
PSFormatForDisplay
InitVariantFromFileTime
InitVariantFromStrRet
VariantCompare
user32
LoadCursorW
SendMessageW
RegisterClipboardFormatW
MessageBoxW
DestroyMenu
SetCursor
GetMenuItemCount
GetMenuItemInfoW
DeleteMenu
LoadMenuW
GetSubMenu
RemoveMenu
CreatePopupMenu
InsertMenuItemW
SetMenuDefaultItem
InsertMenuW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Uninstall
Sections
.text Size: 44KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 93KB - Virtual size: 93KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/canonurl.dll.dll windows:10 windows x86 arch:x86
5f72ae34aecbf5aeb3c82bbcdc0bf68a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CanonUrl.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__itow_s
memmove
_o__seh_filter_dll
_o_free
_o_iswascii
_o_iswdigit
_o_iswlower
_o_iswxdigit
_o_realloc
_o_wcstol
_except_handler4_common
memcpy
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemAlloc
CoTaskMemRealloc
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-localization-l1-2-0
IdnToAscii
Exports
Exports
Canonicalize
PrefixEncode
Rolldown
Rollup
Sections
.text Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 840B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/capauthz.dll.dll windows:10 windows x86 arch:x86
ad7451fc75c766bf9bf2edea35dc034b
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ab:a4:e5:ca:e3:04:e2:5e:49:24:8f:41:3c:dd:63:21:ea:8f:17:15:53:91:fe:2b:9e:fd:03:47:f3:9b:aa:4cSigner
Actual PE Digestab:a4:e5:ca:e3:04:e2:5e:49:24:8f:41:3c:dd:63:21:ea:8f:17:15:53:91:fe:2b:9e:fd:03:47:f3:9b:aa:4cDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
capauthz.pdb
Imports
msvcrt
free
_amsg_exit
_unlock
_XcptFilter
memmove
__dllonexit
memcpy
_onexit
?terminate@@YAXXZ
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@XZ
??1type_info@@UAE@XZ
_except_handler4_common
_callnewh
malloc
wcsncmp
swprintf_s
ldiv
swscanf_s
_wcsicmp
memcpy_s
??_V@YAXPAX@Z
_purecall
??3@YAXPAX@Z
memcmp
_vsnprintf_s
_vsnwprintf
_initterm
__CxxFrameHandler3
_lock
memset
ntdll
RtlRaiseStatus
RtlAllocateHeap
DbgPrintEx
RtlReAllocateHeap
RtlUnicodeToUTF8N
RtlFreeHeap
RtlNtStatusToDosError
RtlEqualSid
RtlCopySid
RtlDeriveCapabilitySidsFromName
RtlLengthSid
RtlInitUnicodeString
RtlValidSid
NtYieldExecution
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventActivityIdControl
EventUnregister
EventRegister
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
OpenProcessToken
GetCurrentProcess
GetCurrentProcessId
api-ms-win-security-base-l1-1-0
AdjustTokenPrivileges
CopySid
IsValidSid
InitializeAcl
GetSidSubAuthority
GetSidIdentifierAuthority
GetLengthSid
GetSidSubAuthorityCount
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegSetValueExW
RegGetValueW
RegQueryInfoKeyW
RegDeleteKeyExW
RegQueryValueExW
RegFlushKey
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-security-lsalookup-l2-1-0
LookupPrivilegeValueW
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleExW
SizeofResource
GetModuleHandleW
LoadResource
GetModuleFileNameA
api-ms-win-core-synch-l1-2-0
InitOnceComplete
Sleep
InitOnceBeginInitialize
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
OpenSemaphoreW
CreateMutexExW
ReleaseSemaphore
ReleaseMutex
CreateSemaphoreExW
WaitForSingleObjectEx
WaitForSingleObject
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoCreateInstance
CoTaskMemAlloc
api-ms-win-core-file-l1-1-0
CreateFileW
DeleteFileW
WriteFile
api-ms-win-core-localization-l1-2-0
FormatMessageW
oleaut32
SysFreeString
SysAllocString
VariantInit
SysStringByteLen
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-libraryloader-l1-2-1
FindResourceW
api-ms-win-shcore-stream-l1-1-0
SHCreateMemStream
api-ms-win-appmodel-unlock-l1-1-0
IsDeveloperModeEnabled
IsSideloadingEnabled
wintrust
CryptCATAdminAcquireContext2
WinVerifyTrust
WTHelperProvDataFromStateData
CryptCATAdminReleaseContext
CryptCATAdminCalcHashFromFileHandle2
WTHelperGetProvSignerFromChain
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
kernelbase
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DeprovisionApplicationCapabilities
ProvisionApplicationCapabilities
ProvisionApplicationCapabilitiesEx
QueryApplicationCapabilities
QueryApplicationCapabilitiesEx
SCCDFreeParsedElements
SCCDParseFile
SCCDValidateAppxFile
SCCDValidateCatalogFile
Sections
.text Size: 217KB - Virtual size: 217KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
PAGER32C Size: 512B - Virtual size: 165B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 116B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/capiprovider.dll.dll regsvr32 windows:10 windows x86 arch:x86
581eee0745bfd02789df9f2187cb3a9d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
capiprovider.pdb
Imports
msvcrt
realloc
_errno
_onexit
wcscpy_s
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
_purecall
bsearch_s
qsort_s
_lfind_s
memcpy_s
malloc
memcmp
strnlen
wcsncpy_s
wcscat_s
free
memcpy
_wcsicmp
_lsearch_s
memset
oleaut32
VarUI4FromStr
RegisterTypeLi
SysFreeString
SysAllocString
LoadTypeLi
SysStringLen
UnRegisterTypeLi
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableLevel
GetTraceEnableFlags
RegisterTraceGuidsW
UnregisterTraceGuids
GetTraceLoggerHandle
TraceMessage
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
SizeofResource
GetModuleHandleW
GetModuleFileNameW
LoadLibraryExW
FindResourceExW
LoadResource
DisableThreadLibraryCalls
GetProcAddress
api-ms-win-core-localization-l1-2-0
SetThreadLocale
GetThreadLocale
GetACP
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
RaiseException
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-registry-l1-1-0
RegOpenCurrentUser
RegDeleteValueW
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegQueryInfoKeyW
RegCloseKey
RegCreateKeyExW
RegEnumKeyExW
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoTaskMemAlloc
CoTaskMemFree
CoTaskMemRealloc
CoCreateInstance
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
GetCurrentThread
OpenProcessToken
GetCurrentProcessId
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l1-1-0
FindFirstFileW
CompareFileTime
FindClose
SetFileAttributesW
WriteFile
GetFileTime
FindNextFileW
DeleteFileW
SetFilePointer
CreateDirectoryW
ReadFile
FlushFileBuffers
SetEndOfFile
GetFileSize
CreateFileW
crypt32
CryptHashCertificate
CertFindExtension
CertFreeCertificateContext
CertGetCertificateContextProperty
CertAddSerializedElementToStore
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
userenv
GetUserProfileDirectoryW
dsrole
DsRoleGetPrimaryDomainInformation
DsRoleFreeMemory
advapi32
CryptReleaseContext
CryptGetHashParam
CryptDestroyHash
CryptCreateHash
CryptAcquireContextW
CryptHashData
kernel32
lstrcmpiW
ntdll
EtwTraceMessage
user32
UnregisterClassA
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/capisp.dll.dll windows:10 windows x86 arch:x86
5533cb9574ce75d3ac71fa3b540f95c9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
capisp.pdb
Imports
msvcrt
_wcsicmp
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
swprintf_s
memset
api-ms-win-core-file-l1-1-0
FindFirstFileW
FindClose
DeleteFileW
SetFileAttributesW
RemoveDirectoryW
FindNextFileW
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegOpenKeyExW
RegCreateKeyExW
RegQueryValueExW
RegCloseKey
RegDeleteValueW
RegGetValueW
rpcrt4
UuidFromStringW
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-string-l2-1-0
CharNextW
CharPrevW
userenv
GetProfilesDirectoryW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetVersionExW
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
FreeLibrary
GetProcAddress
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-processenvironment-l1-1-0
GetCurrentDirectoryW
SetCurrentDirectoryW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
wdscore
WdsSetupLogMessageW
CurrentIP
ConstructPartialMsgVW
dpapi
CryptResetMachineCredentials
advapi32
LsaOpenPolicy
LsaQueryInformationPolicy
LsaClose
LsaFreeMemory
kernel32
lstrcmpW
ntdll
RtlInitUnicodeString
NtClose
NtOpenFile
samlib
SamCloseHandle
SamFreeMemory
SamConnect
SamSetInformationUser
SamQueryInformationUser
SamOpenDomain
SamOpenUser
syssetup
WaitForSamService
Exports
Exports
CAPISysPrep_Generalize
CryptoSysPrep_Clean
CryptoSysPrep_Specialize
CryptoSysPrep_Specialize_Clone
CryptoSysPrep_Specialize_Offline
Sections
.text Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/catsrv.dll.dll regsvr32 windows:10 windows x86 arch:x86
237f46b8f8e2461ed86bde81c385632e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
catsrv.pdb
Imports
msvcrt
wcschr
_amsg_exit
_wrename
_vsnwprintf
_local_unwind4
free
_errno
memcmp
_XcptFilter
memcpy
wcstol
_except_handler4_common
wcstok
wcsrchr
?terminate@@YAXXZ
_itow
_lock
iswdigit
_i64tow_s
_unlock
wcsspn
_wcsnicmp
swscanf
__CxxFrameHandler3
_onexit
_beginthreadex
_wcsicmp
_purecall
wcscpy_s
realloc
wcscat_s
__dllonexit
_initterm
_wstrdate
_waccess
_wstrtime
_vsnprintf
_wcsdup
_wtoi
wcstoul
toupper
malloc
memmove
memset
clbcatq
DowngradeAPL
ComPlusPartitionsEnabled
SetupOpen
OpenComponentLibraryEx
CreateComponentLibraryEx
GetSimpleTableDispenser
CLSIDFromStringByBitness
SetupSave
ServerGetApplicationType
mfcsubs
??0CString@@QAE@PBG@Z
??0CString@@QAE@GH@Z
??YCString@@QAEABV0@PBG@Z
?Right@CString@@QBE?AV1@H@Z
??H@YG?AVCString@@ABV0@PBG@Z
??H@YG?AVCString@@ABV0@0@Z
??$ConstructElements@VCString@@@@YGXPAVCString@@H@Z
??$DestructElements@VCString@@@@YGXPAVCString@@H@Z
?Left@CString@@QBE?AV1@H@Z
??4CString@@QAEABV0@ABV0@@Z
?ReverseFind@CString@@QBEHG@Z
??0CString@@QAE@XZ
??4CString@@QAEABV0@PBG@Z
??1CString@@QAE@XZ
?Create@CPlex@@SGPAU1@AAPAU1@II@Z
??0CString@@QAE@ABV0@@Z
??0CString@@QAE@PBD@Z
??H@YG?AVCString@@PBGABV0@@Z
?Find@CString@@QBEHPBG@Z
?FreeDataChain@CPlex@@QAEXXZ
?MakeUpper@CString@@QAEXXZ
?Mid@CString@@QBE?AV1@H@Z
ntdll
WinSqmSetDWORD
DbgUserBreakPoint
oleaut32
RegisterTypeLi
SysStringLen
SysAllocString
LoadTypeLi
LoadRegTypeLi
LoadTypeLibEx
SysFreeString
VarUI4FromStr
QueryPathOfRegTypeLi
api-ms-win-core-synch-l1-1-0
ResetEvent
InitializeCriticalSectionAndSpinCount
InitializeCriticalSection
SetEvent
LeaveCriticalSection
DeleteCriticalSection
CreateSemaphoreExW
AcquireSRWLockExclusive
WaitForSingleObject
EnterCriticalSection
ReleaseSemaphore
CreateEventW
OpenMutexW
ReleaseMutex
ReleaseSRWLockExclusive
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
LoadLibraryExW
GetModuleFileNameW
DisableThreadLibraryCalls
FindResourceExW
LoadResource
SizeofResource
FreeLibraryAndExitThread
LockResource
LoadStringW
FreeLibrary
GetProcAddress
api-ms-win-core-string-l2-1-0
CharPrevW
IsCharAlphaNumericW
CharNextW
CharLowerW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegOpenKeyExW
RegEnumKeyExW
RegSetValueExW
RegDeleteValueW
RegQueryValueExW
RegCreateKeyExW
RegDeleteTreeW
RegFlushKey
RegCloseKey
RegEnumValueW
api-ms-win-core-memory-l1-1-0
VirtualQuery
MapViewOfFile
VirtualAlloc
VirtualProtect
UnmapViewOfFile
CreateFileMappingW
OpenFileMappingW
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetTickCount
GetSystemInfo
GetLocalTime
api-ms-win-core-string-l1-1-0
CompareStringW
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-heap-l1-1-0
HeapDestroy
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
OpenThreadToken
TerminateProcess
GetCurrentThread
OpenProcessToken
CreateProcessW
SetThreadToken
GetCurrentThreadId
CreateProcessAsUserW
GetCurrentProcess
GetExitCodeProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
SetThreadLocale
GetSystemDefaultLCID
GetUserDefaultLangID
GetThreadLocale
IsValidLocale
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-file-l1-1-0
ReadFile
GetFileAttributesW
GetFileSizeEx
FindNextFileW
FindClose
GetFileSize
FindFirstFileW
CreateDirectoryW
RemoveDirectoryW
WriteFile
SetFilePointer
CreateFileW
DeleteFileW
GetShortPathNameW
GetFileType
GetFullPathNameW
SetFileAttributesW
SetFileTime
FileTimeToLocalFileTime
GetFileAttributesExW
GetTempFileNameW
GetLongPathNameW
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-security-base-l1-1-0
RevertToSelf
GetSidSubAuthority
IsValidSecurityDescriptor
DestroyPrivateObjectSecurity
CreatePrivateObjectSecurityEx
FreeSid
IsWellKnownSid
AllocateAndInitializeSid
AddAce
CheckTokenMembership
GetSecurityDescriptorLength
GetSecurityDescriptorDacl
DuplicateTokenEx
CopySid
InitializeSecurityDescriptor
InitializeAcl
GetSidSubAuthorityCount
GetTokenInformation
GetLengthSid
SetSecurityDescriptorDacl
GetSidLengthRequired
AddAccessAllowedAce
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
LocalReAlloc
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-processthreads-l1-1-1
GetThreadContext
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
lstrcpynW
lstrcpyW
api-ms-win-core-heap-obsolete-l1-1-0
LocalSize
api-ms-win-core-privateprofile-l1-1-0
GetPrivateProfileStringW
WritePrivateProfileStringW
kernel32
DosDateTimeToFileTime
FileTimeToDosDateTime
GetComputerNameW
MoveFileW
GetModuleFileNameA
api-ms-win-core-shlwapi-legacy-l1-1-0
PathStripPathW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
?CancelWriteICR@@YGJPAPAUIComponentRecords@@@Z
?GetReadICR@@YGJHPAPAUIComponentRecords@@@Z
?GetWriteICR@@YGJPAPAUIComponentRecords@@@Z
?ReleaseReadICR@@YGXPAPAUIComponentRecords@@@Z
?SaveWriteICR@@YGJPAPAUIComponentRecords@@@Z
CreateComponentLibraryTS
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
GetAppImport
GetCatalogCRMClerk
OpenComponentLibraryTS
Sections
.text Size: 346KB - Virtual size: 346KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 456B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/catsrvps.dll.dll regsvr32 windows:10 windows x86 arch:x86
7ff58563150782e5c1caf342ccecd52a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
catsrvps.pdb
Imports
msvcrt
_except_handler4_common
_amsg_exit
_XcptFilter
_initterm
malloc
free
memcmp
oleaut32
BSTR_UserSize
BSTR_UserUnmarshal
BSTR_UserFree
BSTR_UserMarshal
rpcrt4
NdrDllRegisterProxy
NdrDllUnregisterProxy
NdrCStdStubBuffer2_Release
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Disconnect
NdrDllCanUnloadNow
CStdStubBuffer_Invoke
NdrStubForwardingFunction
NdrStubCall2
NdrCStdStubBuffer_Release
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
NdrDllGetClassObject
IUnknown_QueryInterface_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
GetProxyDllInfo
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/catsrvut.dll.dll regsvr32 windows:10 windows x86 arch:x86
0f0860457ea3d566ad814e477b5bc087
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
catsrvut.pdb
Imports
msvcrt
_itow
memcpy
_onexit
iswprint
__isascii
_wstrtime
__dllonexit
towupper
_lock
_except_handler4_common
memcmp
_local_unwind4
wcsncmp
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_wcsnicmp
_ltow
_waccess
_vsnwprintf
_wcsicmp
_purecall
iswspace
wcsrchr
wcschr
wcscpy_s
realloc
__CxxFrameHandler3
_wstrdate
wcscat_s
malloc
free
_unlock
memset
api-ms-win-core-synch-l1-1-0
OpenEventW
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
OpenMutexW
SetEvent
DeleteCriticalSection
InitializeCriticalSection
ReleaseMutex
WaitForSingleObject
CreateEventW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
WideCharToMultiByte
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
FreeLibraryAndExitThread
GetProcAddress
GetModuleHandleExW
LoadLibraryExW
FreeLibrary
LoadResource
FindResourceExW
LockResource
SizeofResource
LoadStringW
GetModuleFileNameW
DisableThreadLibraryCalls
api-ms-win-core-com-l1-1-0
CoRevertToSelf
CoTaskMemFree
CoImpersonateClient
CoTaskMemAlloc
IIDFromString
StringFromCLSID
StringFromGUID2
CLSIDFromString
CoCreateInstance
CoCreateGuid
CoInitializeEx
CoGetCallContext
CoCreateInstanceEx
StringFromIID
CoUninitialize
CoGetObjectContext
CoTaskMemRealloc
api-ms-win-core-string-l2-1-0
CharPrevW
CharNextW
api-ms-win-core-errorhandling-l1-1-0
SetErrorMode
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegFlushKey
RegQueryValueExW
RegEnumKeyExW
RegCloseKey
RegCreateKeyExW
RegOpenKeyExW
RegDeleteTreeW
RegQueryInfoKeyW
RegEnumValueW
RegSetValueExW
api-ms-win-core-memory-l1-1-0
OpenFileMappingW
CreateFileMappingW
MapViewOfFile
VirtualProtect
VirtualAlloc
VirtualQuery
UnmapViewOfFile
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetSystemInfo
GetLocalTime
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapDestroy
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
OutputDebugStringA
DebugBreak
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
CreateThread
ExitProcess
GetExitCodeProcess
GetCurrentThreadId
OpenProcessToken
SetThreadStackGuarantee
GetCurrentProcessId
OpenThreadToken
SetThreadToken
GetCurrentProcess
TerminateProcess
CreateProcessAsUserW
CreateProcessW
GetCurrentThread
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-file-l1-1-0
CreateFileW
CreateDirectoryW
FindFirstFileW
SetFileAttributesW
FindNextFileW
DeleteFileW
GetLongPathNameW
FindClose
GetShortPathNameW
api-ms-win-service-management-l1-1-0
CreateServiceW
OpenSCManagerW
OpenServiceW
DeleteService
CloseServiceHandle
api-ms-win-service-winsvc-l1-1-0
ControlService
api-ms-win-security-base-l1-1-0
IsValidSid
CopySid
AdjustTokenPrivileges
CreateWellKnownSid
GetSecurityDescriptorLength
IsValidSecurityDescriptor
AddAce
DestroyPrivateObjectSecurity
CreatePrivateObjectSecurityEx
GetSecurityDescriptorDacl
FreeSid
IsWellKnownSid
GetSidLengthRequired
GetSidSubAuthority
AllocateAndInitializeSid
GetSidSubAuthorityCount
EqualSid
AllocateLocallyUniqueId
GetTokenInformation
AddAccessAllowedAce
DuplicateTokenEx
GetLengthSid
InitializeAcl
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
CheckTokenMembership
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
LocalReAlloc
api-ms-win-service-management-l2-1-0
ChangeServiceConfig2W
ChangeServiceConfigW
QueryServiceConfigW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-file-l2-1-0
CopyFileExW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
kernel32
lstrcpyW
LocalSize
GetComputerNameW
lstrcpynW
OpenFile
lstrcmpiW
advapi32
SaferCloseLevel
SaferCreateLevel
SaferSetLevelInformation
SaferIdentifyLevel
DeregisterEventSource
RegisterEventSourceW
ReportEventW
RegConnectRegistryW
LsaLookupNames
BuildTrusteeWithSidW
BuildTrusteeWithNameW
BuildSecurityDescriptorW
SaferGetLevelInformation
RegDeleteKeyW
RegOverridePredefKey
RegCreateKeyW
mfcsubs
??4CString@@QAEABV0@ABV0@@Z
??0CString@@QAE@XZ
??0CString@@QAE@PBG@Z
??H@YG?AVCString@@PBGABV0@@Z
??H@YG?AVCString@@ABV0@PBG@Z
??4CString@@QAEABV0@PBG@Z
??1CString@@QAE@XZ
??0CString@@QAE@PBD@Z
??YCString@@QAEABV0@ABV0@@Z
ntdll
RtlGetVersion
WinSqmSetDWORD
RtlFreeHeap
RtlImageNtHeader
RtlAllocateHeap
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
ConvertStringSidToSidW
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-processthreads-l1-1-1
GetThreadContext
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-com-private-l1-1-0
CoGetModuleType
UpdateDCOMSettings
api-ms-win-core-shlwapi-legacy-l1-1-0
PathStripPathW
Exports
Exports
??0CComPlusComponent@@QAE@$$QAV0@@Z
??0CComPlusComponent@@QAE@ABV0@@Z
??0CComPlusInterface@@QAE@$$QAV0@@Z
??0CComPlusInterface@@QAE@ABV0@@Z
??0CComPlusMethod@@QAE@ABV0@@Z
??0CComPlusObject@@QAE@ABV0@@Z
??1CComPlusComponent@@UAE@XZ
??1CComPlusInterface@@UAE@XZ
??4CComPlusComponent@@QAEAAV0@$$QAV0@@Z
??4CComPlusComponent@@QAEAAV0@ABV0@@Z
??4CComPlusInterface@@QAEAAV0@$$QAV0@@Z
??4CComPlusInterface@@QAEAAV0@ABV0@@Z
??4CComPlusMethod@@QAEAAV0@ABV0@@Z
??4CComPlusObject@@QAEAAV0@ABV0@@Z
??4CComPlusTypelib@@QAEAAV0@ABV0@@Z
??_7CComPlusComponent@@6B@
??_7CComPlusInterface@@6B@
??_7CComPlusMethod@@6B@
??_7CComPlusObject@@6B@
?GetITypeLib@CComPlusTypelib@@QAEPAUITypeLib@@XZ
CGMIsAdministrator
COMPlusUninstallActionW
CreateComRegDBWriter
DestroyComRegDBWriter
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
FindAssemblyModulesW
ManagedRequestW
QueryUserDllW
RegDBBackup
RegDBRestore
RunMTSToCom
StartMTSTOCOM
SysprepComplus
SysprepComplus2
WinlogonHandlePendingInfOperations
Sections
.text Size: 356KB - Virtual size: 356KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 276B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cbclient.dll.dll windows:10 windows x86 arch:x86
3fcaf9f5dad117577ff2974356828360
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cbclient.pdb
Imports
msvcrt
_callnewh
free
_XcptFilter
_amsg_exit
_except_handler4_common
_initterm
malloc
printf
memset
ws2_32
WSAAddressToStringW
htonl
htons
rpcrt4
RpcAsyncCompleteCall
RpcAsyncInitializeHandle
NdrAsyncClientCall
NdrClientCall2
RpcEpResolveBinding
RpcBindingReset
RpcBindingFree
RpcBindingSetAuthInfoExW
I_RpcExceptionFilter
RpcMgmtSetComTimeout
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcStringFreeW
kernel32
GetComputerNameExW
LocalAlloc
LocalFree
DisableThreadLibraryCalls
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetModuleHandleExA
GetLastError
SetEvent
GetProcAddress
FreeLibrary
advapi32
RegOpenKeyExW
RegCloseKey
TraceMessage
RegQueryValueExW
dsparse
DsMakeSpnW
Exports
Exports
CBCreateClientInstance
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 884B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 780B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cca.dll.dll regsvr32 windows:10 windows x86 arch:x86
296ba4145a1371cbe1b6baa9f34a2f8b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cca.pdb
Imports
msvcrt
_XcptFilter
_CxxThrowException
_callnewh
malloc
free
_vsnwprintf_s
fread
_wfopen
fwrite
_amsg_exit
fclose
_initterm
memmove_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_purecall
memcpy_s
??1type_info@@UAE@XZ
_except_handler4_common
memcmp
_ftol2_sse
__CxxFrameHandler3
memcpy
fseek
memset
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
GetProcAddress
GetModuleHandleW
SetThreadPriority
CreateSemaphoreW
ReleaseSemaphore
GetCurrentProcess
GetCurrentThreadId
ResetEvent
lstrcmpW
MultiByteToWideChar
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
WaitForMultipleObjects
WaitForSingleObject
CreateEventW
SetEvent
CloseHandle
CreateThread
GetTickCount
DisableThreadLibraryCalls
GetVersionExW
GetModuleFileNameA
GetLastError
advapi32
RegDeleteKeyW
RegOpenKeyExW
RegSetValueExW
RegCreateKeyExW
RegQueryValueExW
RegEnumKeyExW
RegCloseKey
ole32
CoTaskMemFree
CoUninitialize
CoFreeUnusedLibraries
CoCreateInstance
CoInitializeEx
StringFromGUID2
CoTaskMemAlloc
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 60KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cemapi.dll.dll windows:10 windows x86 arch:x86
3dcd7c33afd7c9edf3ee3ed0eab98d28
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cemapi.pdb
Imports
msvcrt
wcscspn
_errno
_amsg_exit
_XcptFilter
_vsnwprintf_s
_purecall
_vsnwprintf
_lock
_unlock
_callnewh
iswspace
__dllonexit
_wcsicmp
_onexit
_except_handler4_common
realloc
__CxxFrameHandler3
memcpy
strrchr
strcpy_s
_stricmp
iswdigit
_wcsnicmp
free
malloc
wcsncpy_s
memcpy_s
_initterm
memcmp
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
FreeLibrary
LoadLibraryExW
LoadStringW
GetModuleHandleW
GetModuleHandleExW
GetModuleFileNameW
GetProcAddress
SizeofResource
LoadResource
FindResourceExW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSectionEx
EnterCriticalSection
CreateSemaphoreExW
InitializeCriticalSection
WaitForSingleObject
CreateMutexExW
ReleaseMutex
WaitForSingleObjectEx
OpenSemaphoreW
LeaveCriticalSection
ReleaseSemaphore
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegDeleteValueW
RegCloseKey
RegEnumKeyExW
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrcmpiW
api-ms-win-core-string-l1-1-0
CompareStringW
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-eventing-provider-l1-1-0
EventWrite
EventUnregister
EventSetInformation
EventRegister
EventWriteTransfer
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-sysinfo-l1-1-0
GetSystemTime
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceBeginInitialize
InitOnceComplete
api-ms-win-core-localization-obsolete-l1-2-0
GetSystemDefaultUILanguage
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
userdataplatformhelperutil
StartAndWaitForService
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CreateMAPITableWalker
CreateMAPITableWalkerEx
FlushMailStore
FreeProws
GetEntryIDType
GetMAPIStorePropTags
GetMsgClassEnum
GetMsgClassEnumFromMsg
GetMsgStoreFromMessage
GetNamedPropTag
HrGetOneProp
HrSetOneProp
InitializeServiceProps
IsMessageClassDeviceGenerated
IsMessageClassReadRequest
IsMessageClassSPlusV2
MAPIAllocateBuffer
MAPIAllocateBuffer_dbg
MAPIAllocateMore
MAPIAllocateMore_dbg
MAPIDeleteMessageById
MAPIDupString
MAPIFreeBuffer
MAPIGetContext
MAPIInitialize
MAPILogonEx
MAPIUninitialize
MAPI_CompareEntryIDs
MAPI_GetStoreByName
ReadMailVolumeNameEx
SetConversationId
TranslateSPlusV1MessageClassToV2
USOIDfromCEENTRYID
USOIDtoCEENTRYID
Sections
.text Size: 166KB - Virtual size: 166KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/certCredProvider.dll.dll windows:10 windows x86 arch:x86
386e4495e267c2b10ad62688f46affd7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CertCredProvider.pdb
Imports
msvcrt
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_CxxThrowException
_callnewh
memmove
??1type_info@@UAE@XZ
_errno
realloc
??3@YAXPAX@Z
_purecall
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
__CxxFrameHandler3
memcpy
memset
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
OpenProcessToken
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
RaiseException
GetLastError
UnhandledExceptionFilter
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
api-ms-win-core-heap-l1-1-0
HeapSize
HeapFree
HeapReAlloc
HeapDestroy
GetProcessHeap
HeapAlloc
crypt32
CertEnumCertificatesInStore
CertSerializeCertificateStoreElement
CertGetCertificateContextProperty
CertDuplicateCertificateContext
CertGetNameStringW
CertCloseStore
CertFreeCertificateContext
CertOpenStore
api-ms-win-core-file-l1-1-0
FileTimeToLocalFileTime
GetFileSize
CreateFileW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
oleaut32
SysAllocString
SysAllocStringLen
SysFreeString
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-datetime-l1-1-1
GetTimeFormatEx
GetDateFormatEx
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
IsWellKnownSid
GetTokenInformation
ntdll
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwUnregisterTraceGuids
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 277KB - Virtual size: 276KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/certadm.dll.dll regsvr32 windows:10 windows x86 arch:x86
4c9fd0055634570d298cf28132d53bc4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
certadm.pdb
Imports
msvcrt
_vscwprintf
vswprintf_s
wcsspn
_snwprintf_s
__CxxFrameHandler3
memcmp
swprintf
wcsncmp
bsearch
_ftol2
__iob_func
memmove
_onexit
__dllonexit
_unlock
_lock
realloc
_errno
_except_handler4_common
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
calloc
_resetstkoflw
_wtoi
wcstoul
wcsrchr
wcschr
_wcsicmp
strncpy_s
_vsnwprintf
??0exception@@QAE@XZ
memmove_s
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABV0@@Z
_purecall
wcscpy_s
memcpy_s
malloc
wcsncpy_s
free
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
memcpy
vfwprintf
fwprintf
_wfopen_s
ferror
fputws
strncmp
atoi
isdigit
_itow
wcsstr
swscanf
isxdigit
__isascii
iswdigit
_wcsnicmp
iswxdigit
wcscspn
fflush
fclose
iswalpha
strchr
memset
certca
ord840
ord841
ord817
ord818
ord842
ord809
ord808
ord707
ord705
ord823
ord703
ord820
ord813
ord853
ord602
ord824
ord601
ord839
oleaut32
SafeArrayGetDim
SafeArrayGetLBound
SafeArrayGetUBound
SafeArrayAccessData
SafeArrayGetElement
SafeArrayUnaccessData
SafeArrayDestroy
VariantCopyInd
SysAllocStringByteLen
VariantClear
VariantInit
SysStringByteLen
SysFreeString
CreateErrorInfo
VariantCopy
SetErrorInfo
LoadRegTypeLi
LoadTypeLi
SysAllocString
SysStringLen
RegisterTypeLi
SafeArrayPutElement
SafeArrayCreate
SystemTimeToVariantTime
VariantTimeToSystemTime
VarUI4FromStr
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
InitializeCriticalSection
CreateMutexW
ReleaseMutex
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
api-ms-win-core-com-l1-1-0
CoCreateInstanceEx
StringFromCLSID
CoSetProxyBlanket
CoUninitialize
CoInitializeEx
CoCreateInstance
CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
api-ms-win-core-heap-l1-1-0
HeapSize
GetProcessHeap
HeapDestroy
HeapReAlloc
HeapAlloc
HeapFree
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
OpenFileMappingW
VirtualAlloc
MapViewOfFileEx
VirtualFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
SizeofResource
GetModuleHandleW
GetModuleFileNameW
LoadStringW
LoadLibraryExW
GetProcAddress
DisableThreadLibraryCalls
FindResourceExW
FreeLibrary
LoadResource
LockResource
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegDeleteKeyExW
RegEnumKeyExW
RegQueryValueExW
RegOpenKeyExW
RegEnumValueW
RegSetValueExW
RegCloseKey
RegCreateKeyExW
RegQueryInfoKeyW
api-ms-win-core-string-l2-1-0
CharNextW
CharLowerW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
CompareStringW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetSystemInfo
GetSystemTime
GetComputerNameExW
GetVersionExW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-localization-l1-2-0
GetUserDefaultLocaleName
GetThreadLocale
GetLocaleInfoW
GetSystemDefaultLangID
GetACP
api-ms-win-core-localization-l1-2-2
GetSystemDefaultLocaleName
sspicli
LsaDeregisterLogonProcess
LsaFreeReturnBuffer
LsaLogonUser
LsaConnectUntrusted
LsaLookupAuthenticationPackage
GetUserNameExW
crypt32
CryptQueryObject
CertAddCertificateContextToStore
CertOpenStore
CertFreeCertificateChain
CertGetCertificateChain
CertGetCertificateContextProperty
CryptEnumOIDInfo
PFXExportCertStoreEx
PFXExportCertStore
CryptFormatObject
CryptAcquireCertificatePrivateKey
CertCloseStore
CryptDecodeObject
CryptFindOIDInfo
CertVerifyCertificateChainPolicy
CertSetCertificateContextProperty
CertFreeCertificateContext
CertCompareIntegerBlob
PFXImportCertStore
CertAddEncodedCertificateToStore
CertFindExtension
CertEnumCertificatesInStore
CryptExportPKCS8
CertFindCertificateInStore
CertDeleteCertificateFromStore
PFXIsPFXBlob
CertComparePublicKeyInfo
CryptEncodeObjectEx
CryptDecodeObjectEx
CryptExportPublicKeyInfoEx
CryptHashCertificate
CertGetCRLContextProperty
CertNameToStrW
api-ms-win-core-file-l1-1-0
GetFileAttributesExW
ReadFile
FindNextFileW
WriteFile
GetFullPathNameW
CompareFileTime
CreateFileW
FileTimeToLocalFileTime
RemoveDirectoryW
GetFileAttributesW
GetFileType
CreateDirectoryW
FindClose
DeleteFileW
FindFirstFileW
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
SearchPathW
GetStdHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentProcessId
GetCurrentThreadId
GetCurrentThread
TerminateProcess
OpenProcessToken
GetCurrentProcess
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
GetTimeFormatW
api-ms-win-security-base-l1-1-0
AdjustTokenPrivileges
DuplicateToken
FreeSid
GetLengthSid
CopySid
RevertToSelf
AllocateAndInitializeSid
MakeSelfRelativeSD
AccessCheckByType
AccessCheck
GetSecurityDescriptorLength
GetSecurityDescriptorOwner
GetSecurityDescriptorGroup
SetSecurityDescriptorDacl
GetSidLengthRequired
InitializeSid
GetSidSubAuthority
GetAclInformation
GetAce
InitializeAcl
AddAce
GetSecurityDescriptorControl
ImpersonateSelf
InitializeSecurityDescriptor
GetSecurityDescriptorSacl
GetSecurityDescriptorDacl
MakeAbsoluteSD
GetTokenInformation
EqualSid
IsValidSid
SetSecurityDescriptorOwner
ncrypt
NCryptIsKeyHandle
NCryptFreeObject
NCryptOpenStorageProvider
NCryptImportKey
NCryptGetProperty
NCryptEncrypt
NCryptEnumStorageProviders
NCryptFreeBuffer
NCryptOpenKey
NCryptCreatePersistedKey
NCryptSetProperty
NCryptFinalizeKey
NCryptDecrypt
NCryptExportKey
NCryptSignHash
NCryptVerifySignature
NCryptDeleteKey
NCryptDeriveKey
NCryptSecretAgreement
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-console-l1-1-0
WriteConsoleW
api-ms-win-security-sddl-l1-1-0
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertStringSecurityDescriptorToSecurityDescriptorW
bcrypt
BCryptCloseAlgorithmProvider
BCryptOpenAlgorithmProvider
BCryptGenRandom
api-ms-win-core-file-l1-2-0
GetTempPathW
userenv
UnloadUserProfile
advapi32
CryptVerifySignatureW
LsaNtStatusToWinError
CryptReleaseContext
CryptAcquireContextW
CryptGenRandom
CryptCreateHash
CryptHashData
CryptGetHashParam
CryptDuplicateHash
CryptDestroyHash
RegConnectRegistryW
CryptSetProvParam
CryptDestroyKey
CryptGetProvParam
CryptExportKey
CryptEncrypt
CryptGetUserKey
RegEnumKeyW
CryptSetKeyParam
CryptSetHashParam
CryptContextAddRef
SetSecurityInfo
CryptGetKeyParam
CryptEnumProvidersA
CryptSignHashW
CryptImportKey
CryptDecrypt
kernel32
EnumResourceLanguagesW
GetComputerNameW
lstrcmpW
WritePrivateProfileStringW
GetUserDefaultUILanguage
GetPrivateProfileStringW
lstrcmpiW
GetSystemDefaultUILanguage
ole32
CoInitialize
user32
UnregisterClassA
ntdll
RtlInitString
RtlCreateUnicodeString
NtAllocateLocallyUniqueId
RtlFreeUnicodeString
NtQuerySystemInformationEx
Exports
Exports
CAClosePerfMon
CACollectPerfMon
CAOpenPerfMon
CertSrvBackupClose
CertSrvBackupEnd
CertSrvBackupFree
CertSrvBackupGetBackupLogsW
CertSrvBackupGetDatabaseNamesW
CertSrvBackupGetDynamicFileListW
CertSrvBackupOpenFileW
CertSrvBackupPrepareW
CertSrvBackupRead
CertSrvBackupTruncateLogs
CertSrvIsServerOnlineW
CertSrvRestoreEnd
CertSrvRestoreGetDatabaseLocationsW
CertSrvRestorePrepareW
CertSrvRestoreRegisterComplete
CertSrvRestoreRegisterThroughFile
CertSrvRestoreRegisterW
CertSrvServerControlW
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_ClosePerfMon@0
_CollectPerfMon@16
_OpenPerfMon@4
Sections
.text Size: 349KB - Virtual size: 349KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 31KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/certcli.dll.dll regsvr32 windows:10 windows x86 arch:x86
4d30c04f33b929727bc432104cf34409
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
certcli.pdb
Imports
msvcrt
iswspace
isdigit
strchr
free
iswalpha
swscanf
_strnicmp
_except_handler4_common
__CxxFrameHandler3
__isascii
?terminate@@YAXXZ
_vsnprintf
memcmp
wcscspn
iswxdigit
wcsncpy_s
malloc
iswlower
towupper
wcsncmp
memcpy_s
_CxxThrowException
isxdigit
_wcsnicmp
_purecall
_XcptFilter
wcschr
wcsrchr
atoi
_initterm
iswdigit
??1type_info@@UAE@XZ
_errno
realloc
_wcsicmp
towlower
_lock
_vsnwprintf
_wtoi
wcsstr
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
_unlock
__dllonexit
_onexit
iswupper
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_callnewh
memmove
memcpy
_amsg_exit
bsearch
memset
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSection
CreateEventW
LeaveCriticalSection
WaitForSingleObjectEx
SetEvent
EnterCriticalSection
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
RaiseException
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
LoadLibraryExW
LoadStringW
FindResourceExW
DisableThreadLibraryCalls
LoadResource
GetModuleFileNameW
FreeLibrary
SizeofResource
GetProcAddress
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegGetValueW
RegQueryValueExW
RegEnumKeyExW
RegOpenKeyExW
RegSetValueExW
RegCreateKeyExW
RegDeleteValueW
RegQueryInfoKeyW
api-ms-win-core-string-l2-1-0
CharLowerW
CharNextW
api-ms-win-core-string-l1-1-0
FoldStringW
CompareStringW
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-heap-l2-1-0
LocalAlloc
GlobalFree
LocalFree
LocalReAlloc
crypt32
CryptImportPublicKeyInfoEx2
CryptImportPublicKeyInfo
CryptMsgClose
CryptMsgGetParam
CryptMsgUpdate
CryptMsgOpenToDecode
CertNameToStrW
CryptExportPublicKeyInfoEx
CryptEncodeObjectEx
CryptStringToBinaryW
CryptDecodeObjectEx
CryptDecodeObject
CryptSignMessage
CertComparePublicKeyInfo
CertGetNameStringW
CertAddCertificateLinkToStore
CertEnumCertificatesInStore
CertGetIntendedKeyUsage
CertGetEnhancedKeyUsage
CryptHashPublicKeyInfo
CryptHashCertificate
CertFindExtension
CertGetCertificateContextProperty
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertSetStoreProperty
CertFindCertificateInStore
CertCreateCertificateContext
CertFreeCertificateChain
CertGetCertificateChain
CertCloseStore
CertFreeCertificateContext
CertDuplicateCertificateContext
CertOpenStore
CertStrToNameW
api-ms-win-core-file-l1-1-0
SetEndOfFile
CreateFileW
GetFileSize
ReadFile
LocalFileTimeToFileTime
SetFilePointer
CompareFileTime
WriteFile
FileTimeToLocalFileTime
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-localization-l1-2-0
GetLocaleInfoW
GetACP
IdnToUnicode
FormatMessageW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
rpcrt4
RpcCancelThreadEx
CStdStubBuffer_IsIIDSupported
RpcExceptionFilter
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
NdrDllGetClassObject
RpcBindingFree
RpcEpResolveBinding
RpcBindingFromStringBindingW
RpcStringBindingComposeW
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
RpcNetworkIsProtseqValidW
RpcStringFreeW
RpcBindingSetAuthInfoW
CStdStubBuffer_DebugServerRelease
RpcMgmtInqServerPrincNameW
NdrOleAllocate
CStdStubBuffer_Invoke
NdrClientCall4
RpcBindingSetAuthInfoExW
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_Connect
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
NdrOleFree
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
api-ms-win-core-sysinfo-l1-1-0
GetComputerNameExW
GetTickCount
GetVersionExW
GetSystemTimeAsFileTime
GetLocalTime
GetSystemDirectoryW
api-ms-win-security-base-l1-1-0
RevertToSelf
CreateWellKnownSid
ImpersonateLoggedOnUser
EqualSid
GetTokenInformation
FreeSid
AllocateAndInitializeSid
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThread
TerminateProcess
OpenProcessToken
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineW
ExpandEnvironmentStringsW
SearchPathW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-localization-l1-2-2
LCIDToLocaleName
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
RegisterWaitForSingleObject
UnregisterWait
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrcmpiW
api-ms-win-core-localization-obsolete-l1-2-0
GetSystemDefaultUILanguage
GetUserDefaultUILanguage
certca
ord411
ord412
ord840
ord824
ord838
ord601
ord707
ord817
ord818
ord842
ord819
ord823
ord404
ord602
ord444
ord450
ord445
ord435
ord813
ord705
ord414
ord413
ord841
ord839
ord405
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-psapi-l1-1-0
K32GetProcessImageFileNameW
api-ms-win-security-lsalookup-l2-1-0
LookupAccountSidW
api-ms-win-core-datetime-l1-1-0
GetDateFormatA
GetTimeFormatA
GetDateFormatW
GetTimeFormatW
wldap32
ord12
ord167
ord147
ord127
ord224
ord26
ord210
ord41
ord16
ord140
ord18
ord13
api-ms-win-service-management-l1-1-0
OpenSCManagerW
StartServiceW
OpenServiceW
CloseServiceHandle
api-ms-win-service-management-l2-1-0
QueryServiceConfigW
ChangeServiceConfigW
api-ms-win-service-winsvc-l1-1-0
ControlService
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFindFileNameW
api-ms-win-security-logon-l1-1-0
LogonUserExW
api-ms-win-core-registry-l2-1-0
RegConnectRegistryW
api-ms-win-eventlog-legacy-l1-1-0
ReportEventW
DeregisterEventSource
RegisterEventSourceW
cryptsp
CryptDestroyHash
CryptDestroyKey
CryptReleaseContext
CryptGetProvParam
CryptExportKey
CryptEncrypt
CryptDecrypt
CryptAcquireContextW
CryptGetUserKey
CryptCreateHash
CryptHashData
CryptGetHashParam
CryptSetProvParam
CryptSignHashW
CryptVerifySignatureW
CryptGetKeyParam
CryptContextAddRef
CryptDuplicateKey
CryptSetHashParam
CryptSetKeyParam
api-ms-win-service-private-l1-1-0
WaitServiceState
ntdll
EtwTraceMessage
Exports
Exports
AddOrRemoveOCSPISAPIExtension
CAAccessCheck
CAAccessCheckEx
CAAddCACertificateType
CAAddCACertificateTypeEx
CACertTypeAccessCheck
CACertTypeAccessCheckEx
CACertTypeAuthzAccessCheck
CACertTypeGetSecurity
CACertTypeQuery
CACertTypeRegisterQuery
CACertTypeSetSecurity
CACertTypeUnregisterQuery
CACloneCertType
CACloseCA
CACloseCertType
CACountCAs
CACountCertTypes
CACreateAutoEnrollmentObjectEx
CACreateCertType
CACreateLocalAutoEnrollmentObject
CACreateNewCA
CADCSetCertTypePropertyEx
CADeleteCA
CADeleteCAEx
CADeleteCertType
CADeleteCertTypeEx
CADeleteLocalAutoEnrollmentObject
CAEnumCertTypes
CAEnumCertTypesEx
CAEnumCertTypesForCA
CAEnumCertTypesForCAEx
CAEnumFirstCA
CAEnumNextCA
CAEnumNextCertType
CAFindByCertType
CAFindByIssuerDN
CAFindByName
CAFindCertTypeByName
CAFreeCAProperty
CAFreeCertTypeExtensions
CAFreeCertTypeProperty
CAGetAccessRights
CAGetCACertificate
CAGetCAExpiration
CAGetCAFlags
CAGetCAProperty
CAGetCASecurity
CAGetCertTypeAccessRights
CAGetCertTypeExpiration
CAGetCertTypeExtensions
CAGetCertTypeExtensionsEx
CAGetCertTypeFlags
CAGetCertTypeFlagsEx
CAGetCertTypeKeySpec
CAGetCertTypeProperty
CAGetCertTypePropertyEx
CAGetConfigStringFromUIPicker
CAGetDN
CAInstallDefaultCertType
CAInstallDefaultCertTypeEx
CAIsCertTypeCurrent
CAIsCertTypeCurrentEx
CAIsCertTypeValid
CAIsValid
CAOIDAdd
CAOIDAddEx
CAOIDCreateNew
CAOIDCreateNewEx
CAOIDDelete
CAOIDDeleteEx
CAOIDFreeLdapURL
CAOIDFreeProperty
CAOIDGetLdapURL
CAOIDGetProperty
CAOIDGetPropertyEx
CAOIDSetProperty
CAOIDSetPropertyEx
CARemoveCACertificateType
CARemoveCACertificateTypeEx
CASetCACertificate
CASetCAExpiration
CASetCAFlags
CASetCAProperty
CASetCASecurity
CASetCertTypeExpiration
CASetCertTypeExtension
CASetCertTypeFlags
CASetCertTypeFlagsEx
CASetCertTypeKeySpec
CASetCertTypeProperty
CASetCertTypePropertyEx
CAUpdateCA
CAUpdateCAEx
CAUpdateCertType
CAUpdateCertTypeEx
CSPrintAssert
CSPrintError
CSPrintErrorLineFile
CSPrintErrorLineFile2
CSPrintErrorLineFileData
CSPrintErrorLineFileData2
CertcliGetDetailedCertcliVersionString
DbgIsSSActive
DbgLogStringInit
DbgLogStringInit2
DbgPrintf
DbgPrintfInit
DbgPrintfW
DecodeFileW
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
EnableASPInIIS
EnableISAPIExtension
EncodeToFileW
IsASPEnabledInIIS
IsASPEnabledInIIS_New
IsISAPIExtensionEnabled
RemoveISAPIExtension
RemoveVDir
SplitConfigString
WszToMultiByteInteger
WszToMultiByteIntegerBuf
caTranslateFileTimePeriodToPeriodUnits
myAddShare
myCAPropGetDisplayName
myCAPropInfoLookup
myCAPropInfoUnmarshal
myCryptBinaryToString
myCryptBinaryToStringA
myCryptStringToBinary
myCryptStringToBinaryA
myDoesDSExist@209
myEnablePrivilege
myFreeColumnDisplayNames
myGenerateGuidSerialNumber
myGenerateGuidString
myGetErrorMessageText
myGetErrorMessageText1
myGetErrorMessageTextEx
myGetHashAlgorithmOIDInfoFromSignatureAlgorithm
myGetSidFromDomain
myGetTargetMachineDomainDnsName
myHExceptionCode
myHExceptionCodePrint
myHGetLastError
myHResultToStringRaw_old
myHResultToString_old
myIsDelayLoadHResult
myJetHResult
myLogExceptionInit
myModifyVirtualRootsAndFileShares
myNetLogonUser
myOIDHashOIDToString
myRevertSanitizeName
myRobustLdapBind
myRobustLdapBindEx
mySanitizeName
mySanitizedNameToDSName
mySanitizedNameToShortName
mylstrcmpiL
Sections
.text Size: 291KB - Virtual size: 291KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 464B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/certenc.dll.dll regsvr32 windows:10 windows x86 arch:x86
2ba5dddd7ce260c18017a9f2ee533dbd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
certenc.pdb
Imports
msvcrt
_callnewh
_except_handler4_common
_amsg_exit
_XcptFilter
atoi
memcpy
_initterm
strchr
isdigit
_vsnwprintf
malloc
free
_purecall
memset
atl
ord16
ord21
ord15
ord18
ord22
ord32
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSection
oleaut32
CreateErrorInfo
SysStringByteLen
GetErrorInfo
SystemTimeToVariantTime
VariantTimeToSystemTime
SysAllocStringLen
SetErrorInfo
LoadRegTypeLi
SysFreeString
SysAllocStringByteLen
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemTime
GetSystemDirectoryW
GetTickCount
api-ms-win-core-com-l1-1-0
CoTaskMemFree
StringFromCLSID
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
GetModuleFileNameW
GetModuleHandleW
DisableThreadLibraryCalls
GetProcAddress
LoadStringW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegCreateKeyExW
RegOpenKeyExW
RegEnumKeyExW
RegSetValueExW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-localization-l1-2-0
GetACP
FormatMessageW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/certpick.dll.dll windows:10 windows x86 arch:x86
3745cbdf0e278e4ce3f4608d897ff02e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
certpick.pdb
Imports
msvcrt
_initterm
_amsg_exit
__dllonexit
memcpy
_lock
_unlock
_except_handler4_common
_onexit
_XcptFilter
_callnewh
malloc
memcpy_s
free
memset
user32
RegisterClipboardFormatW
kernel32
GetSystemTime
SystemTimeToFileTime
LocalFree
SetLastError
RaiseException
MultiByteToWideChar
GlobalUnlock
GetCurrentProcess
CloseHandle
Sleep
QueryPerformanceCounter
GetLastError
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GlobalLock
LocalAlloc
GetTickCount
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
advapi32
CryptReleaseContext
LookupAccountSidW
EqualSid
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
ole32
ReleaseStgMedium
CoSetProxyBlanket
CoCreateInstance
CoUninitialize
CoInitialize
oleaut32
SafeArrayUnaccessData
SafeArrayAccessData
VariantInit
SysAllocString
SysStringLen
VarBstrCat
SysAllocStringLen
SysFreeString
VariantClear
crypt32
CertGetNameStringW
CertFindCertificateInStore
CertGetEnhancedKeyUsage
CryptDecodeObject
CertGetCertificateContextProperty
CryptAcquireCertificatePrivateKey
CertCloseStore
CertEnumCertificatesInStore
CertOpenStore
CertFreeCertificateContext
CertFindExtension
cryptui
CryptUIDlgViewContext
CryptUIDlgSelectCertificateW
ncrypt
NCryptIsKeyHandle
NCryptFreeObject
wtsapi32
WTSEnumerateProcessesW
WTSFreeMemory
Exports
Exports
TSEnumerateProcessInitialize
TSEnumerateProcessRelease
TSGetNextProcessInfo
TSLaunchCertPicker
TSLaunchCertViewer
TSSelectComputer
TSStoreSHA
Sections
.text Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 824B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cewmdm.dll.dll regsvr32 windows:10 windows x86 arch:x86
43349f50a232c404f5d593fb5bdef6e6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CEWMDM.pdb
Imports
msvcrt
_ftol2_sse
wcspbrk
strnlen
_wtol
memcmp
memcpy_s
memcpy
_onexit
__dllonexit
_unlock
_lock
realloc
_errno
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
_wcsnicmp
wcschr
wcsncmp
wcsrchr
_wtoi
_wcsicmp
_vsnwprintf
wcsncpy_s
malloc
free
_purecall
wcscat_s
wcscpy_s
wcsnlen
memset
kernel32
GlobalFree
GlobalAlloc
SetFilePointer
ReadFile
GetVersionExW
lstrlenA
lstrlenW
LocalFree
HeapAlloc
SizeofResource
EnterCriticalSection
GetModuleFileNameW
LeaveCriticalSection
InitializeCriticalSection
CreateEventW
MultiByteToWideChar
GetLastError
DisableThreadLibraryCalls
CloseHandle
RaiseException
FindResourceExW
LoadResource
GetProcAddress
DeleteCriticalSection
GetModuleHandleW
FreeLibrary
lstrcmpiW
GetFileSize
WaitForSingleObject
SetEvent
CreateThread
ResetEvent
HeapFree
WriteFile
GetTempPathW
CreateFileW
DeleteFileW
GetProcessHeap
GetTempFileNameW
GetSystemTimeAsFileTime
WaitForMultipleObjects
GetExitCodeThread
FileTimeToSystemTime
OutputDebugStringW
DebugBreak
CompareStringW
WideCharToMultiByte
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
OutputDebugStringA
GlobalUnlock
GetDiskFreeSpaceW
DeviceIoControl
FreeEnvironmentStringsW
GetLocalTime
GlobalMemoryStatusEx
GetEnvironmentStringsW
FreeEnvironmentStringsA
GlobalLock
LoadLibraryExW
LocalAlloc
user32
CharNextW
PostThreadMessageW
DispatchMessageW
GetMessageW
LoadIconW
RegisterWindowMessageA
PostMessageW
UnregisterClassA
advapi32
RegDeleteValueW
UnregisterTraceGuids
RegQueryValueExW
RegCloseKey
RegisterTraceGuidsW
GetTraceEnableLevel
RegSetValueExW
GetTraceEnableFlags
RegEnumKeyExW
GetTraceLoggerHandle
TraceMessage
RegCreateKeyExW
RegQueryInfoKeyW
RegOpenKeyExW
ole32
CoInitializeEx
CLSIDFromString
PropVariantClear
CoUninitialize
CoTaskMemRealloc
CoTaskMemFree
CoCreateInstance
StringFromGUID2
CoTaskMemAlloc
CoInitialize
oleaut32
UnRegisterTypeLi
LoadTypeLi
SysFreeString
SysAllocString
SysStringLen
VarUI4FromStr
SysAllocStringByteLen
SysAllocStringLen
VariantClear
VariantChangeType
VariantInit
SafeArrayCreateVector
VariantCopy
SafeArrayDestroy
SafeArrayRedim
ntdll
RtlGetPersistedStateLocation
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 189KB - Virtual size: 189KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cfgbkend.dll.dll regsvr32 windows:10 windows x86 arch:x86
00274a5031402a68f7380d636355f24a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cfgbkend.pdb
Imports
ntdll
wcscat_s
memcpy_s
wcsncpy_s
wcscpy_s
_wcsicmp
wcstok_s
memmove_s
RtlUnwind
memmove
wcschr
_chkstk
memcpy
memset
msvcrt
_callnewh
_XcptFilter
free
malloc
_amsg_exit
_initterm
_errno
realloc
_lock
_purecall
_onexit
__dllonexit
_unlock
regapi
RegCreateMonitorConfigW
RegWinStationQueryW
RegWinStationEnumerateW
RegWinStationSetExtendedSettingsW
RegWinStationQueryExtendedSettingsW
RegCdCreateW
RegWinStationDeleteW
RegWinStationCreateW
RegPdQueryW
RegWdQueryW
RegWdEnumerateW
RegWinStationQueryExNew
RegCreateUserConfigW
RegPdEnumerateW
winsta
ServerLicensingClose
ServerLicensingOpenW
ServerLicensingGetAvailablePolicyIds
ServerLicensingSetPolicy
_WinStationUpdateSettings
_WinStationReadRegistry
WinStationEnumerateW
WinStationFreeMemory
ServerLicensingGetPolicy
kernel32
OutputDebugStringA
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
FreeLibrary
GetLastError
GetProcAddress
LoadLibraryExW
GetModuleHandleW
lstrcmpiW
RaiseException
MultiByteToWideChar
SizeofResource
LoadResource
FindResourceExW
GetModuleFileNameW
DeleteCriticalSection
InitializeCriticalSection
DisableThreadLibraryCalls
EnterCriticalSection
LeaveCriticalSection
LocalAlloc
LocalFree
CompareStringW
SetLastError
user32
UnregisterClassA
LoadStringW
CharNextW
oleaut32
SysAllocString
SysFreeString
VarUI4FromStr
advapi32
InitializeAcl
RegQueryInfoKeyW
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
GetTrusteeNameW
ConvertSidToStringSidW
LookupAccountSidW
BuildSecurityDescriptorW
GetSecurityDescriptorOwner
BuildExplicitAccessWithNameW
GetSecurityDescriptorDacl
GetSecurityDescriptorSacl
MakeSelfRelativeSD
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
SetEntriesInAclW
RegCloseKey
BuildTrusteeWithSidW
EqualSid
CreateWellKnownSid
GetExplicitEntriesFromAclW
LookupAccountNameW
RegDeleteKeyW
RegEnumKeyW
RegQueryValueExW
IsValidSecurityDescriptor
GetSecurityDescriptorLength
RegDeleteValueW
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegEnumKeyExW
shlwapi
SHDeleteKeyW
utildll
SetupAsyncCdConfig
WinEnumerateDevices
api-ms-win-core-com-l1-1-0
CoTaskMemRealloc
CoTaskMemAlloc
CoCreateInstance
StringFromGUID2
CoTaskMemFree
Exports
Exports
CLSID_CfgComp
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IID_ICfgComp
IID_ISettingsComp
IID_ISettingsComp2
Sections
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cfgmgr32.dll.dll windows:10 windows x86 arch:x86
a20030233a40515d1455d76441f650a1
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
dc:a4:c0:1f:08:95:65:bc:12:b6:36:9e:9a:77:8c:3b:eb:42:44:ae:75:48:1f:a3:3f:6d:53:57:5f:1e:9b:abSigner
Actual PE Digestdc:a4:c0:1f:08:95:65:bc:12:b6:36:9e:9a:77:8c:3b:eb:42:44:ae:75:48:1f:a3:3f:6d:53:57:5f:1e:9b:abDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cfgmgr32.pdb
Imports
api-ms-win-core-crt-l1-1-0
_vsnwprintf_s
_wcsnicmp
_wtoi
wcstoul
_wcsicmp
memmove
memcpy
memcmp
toupper
wcsrchr
wcschr
_except_handler4_common
memset
api-ms-win-core-crt-l2-1-0
_purecall
_initterm_e
_initterm
ntdll
RtlFreeUnicodeString
RtlGetVersion
NtSetValueKey
NtCreateKey
_vsnprintf
NtCreateFile
RtlDllShutdownInProgress
RtlIoDecodeMemIoResource
NtClose
RtlIsTextUnicode
RtlFormatCurrentUserKeyPath
RtlCmDecodeMemIoResource
RtlIoEncodeMemIoResource
RtlCmEncodeMemIoResource
RtlNtStatusToDosError
RtlGetDaclSecurityDescriptor
NtOpenKey
_vsnwprintf
RtlNtStatusToDosErrorNoTeb
RtlGetSaclSecurityDescriptor
RtlGetGroupSecurityDescriptor
RtlGetOwnerSecurityDescriptor
RtlHashUnicodeString
RtlGUIDFromString
RtlMultiByteToUnicodeN
NtQueryValueKey
RtlMultiByteToUnicodeSize
RtlUnicodeToMultiByteN
RtlUnicodeToMultiByteSize
RtlEqualUnicodeString
RtlInitUnicodeStringEx
RtlUnicodeStringToInteger
RtlUpcaseUnicodeString
EtwTraceMessage
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlUnsubscribeWnfStateChangeNotification
RtlSubscribeWnfStateChangeNotification
RtlInitUnicodeString
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetModuleHandleExW
LoadLibraryExW
DisableThreadLibraryCalls
GetModuleFileNameW
GetModuleHandleW
GetModuleFileNameA
FreeLibrary
GetProcAddress
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
HeapReAlloc
api-ms-win-core-synch-l1-1-0
WaitForMultipleObjectsEx
LeaveCriticalSection
AcquireSRWLockExclusive
DeleteCriticalSection
CreateEventW
ReleaseMutex
WaitForSingleObject
SleepEx
SetEvent
WaitForSingleObjectEx
ReleaseSRWLockShared
ReleaseSRWLockExclusive
CreateMutexW
InitializeCriticalSection
EnterCriticalSection
OpenEventW
InitializeSRWLock
AcquireSRWLockShared
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetLastError
SetErrorMode
SetUnhandledExceptionFilter
RaiseException
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-wow64-l1-1-0
IsWow64Process
Wow64RevertWow64FsRedirection
Wow64DisableWow64FsRedirection
api-ms-win-core-processthreads-l1-1-0
SetThreadToken
GetCurrentThread
OpenThreadToken
GetCurrentProcess
OpenProcessToken
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
api-ms-win-core-synch-l1-2-0
Sleep
SleepConditionVariableSRW
InitializeConditionVariable
InitOnceExecuteOnce
WakeConditionVariable
InitOnceInitialize
api-ms-win-core-io-l1-1-0
DeviceIoControl
CancelIoEx
GetOverlappedResult
api-ms-win-core-threadpool-l1-2-0
CallbackMayRunLong
SubmitThreadpoolWork
CloseThreadpoolWork
WaitForThreadpoolWorkCallbacks
CloseThreadpoolIo
CreateThreadpoolIo
StartThreadpoolIo
CancelThreadpoolIo
WaitForThreadpoolWaitCallbacks
CreateThreadpoolWork
CreateThreadpoolWait
SetThreadpoolWait
FreeLibraryWhenCallbackReturns
WaitForThreadpoolIoCallbacks
DisassociateCurrentThreadFromCallback
CloseThreadpoolWait
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegQueryValueExW
RegGetValueW
RegEnumKeyExW
RegCreateKeyExW
RegQueryInfoKeyW
RegOpenKeyExW
RegCloseKey
RegSetValueExW
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetComputerNameExW
GetTickCount
GetLocalTime
GetSystemWindowsDirectoryW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
CompareStringOrdinal
GetStringTypeExW
WideCharToMultiByte
api-ms-win-security-base-l1-1-0
GetTokenInformation
AdjustTokenPrivileges
GetKernelObjectSecurity
DuplicateTokenEx
GetSecurityDescriptorLength
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetThreadPreferredUILanguages
GetThreadLocale
LCMapStringW
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventProviderEnabled
EventRegister
EventWriteTransfer
EventActivityIdControl
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-crt-runtime-l1-1-0
_resetstkoflw
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetEnvironmentVariableW
api-ms-win-core-file-l1-1-0
FindClose
CreateFileW
FindFirstFileW
FlushFileBuffers
GetFullPathNameW
GetFileAttributesW
SetEndOfFile
CreateDirectoryW
DeleteFileW
CompareFileTime
SetFilePointer
GetFileSize
WriteFile
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CMP_GetBlockedDriverInfo
CMP_GetServerSideDeviceInstallFlags
CMP_Init_Detection
CMP_RegisterServiceNotification
CMP_Register_Notification
CMP_Report_LogOn
CMP_WaitNoPendingInstallEvents
CMP_WaitServicesAvailable
CM_Add_Driver_PackageW
CM_Add_Driver_Package_ExW
CM_Add_Empty_Log_Conf
CM_Add_Empty_Log_Conf_Ex
CM_Add_IDA
CM_Add_IDW
CM_Add_ID_ExA
CM_Add_ID_ExW
CM_Add_Range
CM_Add_Res_Des
CM_Add_Res_Des_Ex
CM_Apply_PowerScheme
CM_Connect_MachineA
CM_Connect_MachineW
CM_Create_DevNodeA
CM_Create_DevNodeW
CM_Create_DevNode_ExA
CM_Create_DevNode_ExW
CM_Create_Range_List
CM_Delete_Class_Key
CM_Delete_Class_Key_Ex
CM_Delete_DevNode_Key
CM_Delete_DevNode_Key_Ex
CM_Delete_Device_Interface_KeyA
CM_Delete_Device_Interface_KeyW
CM_Delete_Device_Interface_Key_ExA
CM_Delete_Device_Interface_Key_ExW
CM_Delete_Driver_PackageW
CM_Delete_Driver_Package_ExW
CM_Delete_PowerScheme
CM_Delete_Range
CM_Detect_Resource_Conflict
CM_Detect_Resource_Conflict_Ex
CM_Disable_DevNode
CM_Disable_DevNode_Ex
CM_Disconnect_Machine
CM_Dup_Range_List
CM_Duplicate_PowerScheme
CM_Enable_DevNode
CM_Enable_DevNode_Ex
CM_Enumerate_Classes
CM_Enumerate_Classes_Ex
CM_Enumerate_EnumeratorsA
CM_Enumerate_EnumeratorsW
CM_Enumerate_Enumerators_ExA
CM_Enumerate_Enumerators_ExW
CM_Find_Range
CM_First_Range
CM_Free_Log_Conf
CM_Free_Log_Conf_Ex
CM_Free_Log_Conf_Handle
CM_Free_Range_List
CM_Free_Res_Des
CM_Free_Res_Des_Ex
CM_Free_Res_Des_Handle
CM_Free_Resource_Conflict_Handle
CM_Get_Child
CM_Get_Child_Ex
CM_Get_Class_Key_NameA
CM_Get_Class_Key_NameW
CM_Get_Class_Key_Name_ExA
CM_Get_Class_Key_Name_ExW
CM_Get_Class_NameA
CM_Get_Class_NameW
CM_Get_Class_Name_ExA
CM_Get_Class_Name_ExW
CM_Get_Class_PropertyW
CM_Get_Class_Property_ExW
CM_Get_Class_Property_Keys
CM_Get_Class_Property_Keys_Ex
CM_Get_Class_Registry_PropertyA
CM_Get_Class_Registry_PropertyW
CM_Get_Depth
CM_Get_Depth_Ex
CM_Get_DevNode_Custom_PropertyA
CM_Get_DevNode_Custom_PropertyW
CM_Get_DevNode_Custom_Property_ExA
CM_Get_DevNode_Custom_Property_ExW
CM_Get_DevNode_PropertyW
CM_Get_DevNode_Property_ExW
CM_Get_DevNode_Property_Keys
CM_Get_DevNode_Property_Keys_Ex
CM_Get_DevNode_Registry_PropertyA
CM_Get_DevNode_Registry_PropertyW
CM_Get_DevNode_Registry_Property_ExA
CM_Get_DevNode_Registry_Property_ExW
CM_Get_DevNode_Status
CM_Get_DevNode_Status_Ex
CM_Get_Device_IDA
CM_Get_Device_IDW
CM_Get_Device_ID_ExA
CM_Get_Device_ID_ExW
CM_Get_Device_ID_ListA
CM_Get_Device_ID_ListW
CM_Get_Device_ID_List_ExA
CM_Get_Device_ID_List_ExW
CM_Get_Device_ID_List_SizeA
CM_Get_Device_ID_List_SizeW
CM_Get_Device_ID_List_Size_ExA
CM_Get_Device_ID_List_Size_ExW
CM_Get_Device_ID_Size
CM_Get_Device_ID_Size_Ex
CM_Get_Device_Interface_AliasA
CM_Get_Device_Interface_AliasW
CM_Get_Device_Interface_Alias_ExA
CM_Get_Device_Interface_Alias_ExW
CM_Get_Device_Interface_ListA
CM_Get_Device_Interface_ListW
CM_Get_Device_Interface_List_ExA
CM_Get_Device_Interface_List_ExW
CM_Get_Device_Interface_List_SizeA
CM_Get_Device_Interface_List_SizeW
CM_Get_Device_Interface_List_Size_ExA
CM_Get_Device_Interface_List_Size_ExW
CM_Get_Device_Interface_PropertyW
CM_Get_Device_Interface_Property_ExW
CM_Get_Device_Interface_Property_KeysW
CM_Get_Device_Interface_Property_Keys_ExW
CM_Get_First_Log_Conf
CM_Get_First_Log_Conf_Ex
CM_Get_Global_State
CM_Get_Global_State_Ex
CM_Get_HW_Prof_FlagsA
CM_Get_HW_Prof_FlagsW
CM_Get_HW_Prof_Flags_ExA
CM_Get_HW_Prof_Flags_ExW
CM_Get_Hardware_Profile_InfoA
CM_Get_Hardware_Profile_InfoW
CM_Get_Hardware_Profile_Info_ExA
CM_Get_Hardware_Profile_Info_ExW
CM_Get_Log_Conf_Priority
CM_Get_Log_Conf_Priority_Ex
CM_Get_Next_Log_Conf
CM_Get_Next_Log_Conf_Ex
CM_Get_Next_Res_Des
CM_Get_Next_Res_Des_Ex
CM_Get_Parent
CM_Get_Parent_Ex
CM_Get_Res_Des_Data
CM_Get_Res_Des_Data_Ex
CM_Get_Res_Des_Data_Size
CM_Get_Res_Des_Data_Size_Ex
CM_Get_Resource_Conflict_Count
CM_Get_Resource_Conflict_DetailsA
CM_Get_Resource_Conflict_DetailsW
CM_Get_Sibling
CM_Get_Sibling_Ex
CM_Get_Version
CM_Get_Version_Ex
CM_Import_PowerScheme
CM_Install_DevNodeW
CM_Install_DevNode_ExW
CM_Install_DriverW
CM_Intersect_Range_List
CM_Invert_Range_List
CM_Is_Dock_Station_Present
CM_Is_Dock_Station_Present_Ex
CM_Is_Version_Available
CM_Is_Version_Available_Ex
CM_Locate_DevNodeA
CM_Locate_DevNodeW
CM_Locate_DevNode_ExA
CM_Locate_DevNode_ExW
CM_MapCrToSpErr
CM_MapCrToWin32Err
CM_Merge_Range_List
CM_Modify_Res_Des
CM_Modify_Res_Des_Ex
CM_Move_DevNode
CM_Move_DevNode_Ex
CM_Next_Range
CM_Open_Class_KeyA
CM_Open_Class_KeyW
CM_Open_Class_Key_ExA
CM_Open_Class_Key_ExW
CM_Open_DevNode_Key
CM_Open_DevNode_Key_Ex
CM_Open_Device_Interface_KeyA
CM_Open_Device_Interface_KeyW
CM_Open_Device_Interface_Key_ExA
CM_Open_Device_Interface_Key_ExW
CM_Query_And_Remove_SubTreeA
CM_Query_And_Remove_SubTreeW
CM_Query_And_Remove_SubTree_ExA
CM_Query_And_Remove_SubTree_ExW
CM_Query_Arbitrator_Free_Data
CM_Query_Arbitrator_Free_Data_Ex
CM_Query_Arbitrator_Free_Size
CM_Query_Arbitrator_Free_Size_Ex
CM_Query_Remove_SubTree
CM_Query_Remove_SubTree_Ex
CM_Query_Resource_Conflict_List
CM_Reenumerate_DevNode
CM_Reenumerate_DevNode_Ex
CM_Register_Device_Driver
CM_Register_Device_Driver_Ex
CM_Register_Device_InterfaceA
CM_Register_Device_InterfaceW
CM_Register_Device_Interface_ExA
CM_Register_Device_Interface_ExW
CM_Register_Notification
CM_Remove_SubTree
CM_Remove_SubTree_Ex
CM_Request_Device_EjectA
CM_Request_Device_EjectW
CM_Request_Device_Eject_ExA
CM_Request_Device_Eject_ExW
CM_Request_Eject_PC
CM_Request_Eject_PC_Ex
CM_RestoreAll_DefaultPowerSchemes
CM_Restore_DefaultPowerScheme
CM_Run_Detection
CM_Run_Detection_Ex
CM_Set_ActiveScheme
CM_Set_Class_PropertyW
CM_Set_Class_Property_ExW
CM_Set_Class_Registry_PropertyA
CM_Set_Class_Registry_PropertyW
CM_Set_DevNode_Problem
CM_Set_DevNode_Problem_Ex
CM_Set_DevNode_PropertyW
CM_Set_DevNode_Property_ExW
CM_Set_DevNode_Registry_PropertyA
CM_Set_DevNode_Registry_PropertyW
CM_Set_DevNode_Registry_Property_ExA
CM_Set_DevNode_Registry_Property_ExW
CM_Set_Device_Interface_PropertyW
CM_Set_Device_Interface_Property_ExW
CM_Set_HW_Prof
CM_Set_HW_Prof_Ex
CM_Set_HW_Prof_FlagsA
CM_Set_HW_Prof_FlagsW
CM_Set_HW_Prof_Flags_ExA
CM_Set_HW_Prof_Flags_ExW
CM_Setup_DevNode
CM_Setup_DevNode_Ex
CM_Test_Range_Available
CM_Uninstall_DevNode
CM_Uninstall_DevNode_Ex
CM_Unregister_Device_InterfaceA
CM_Unregister_Device_InterfaceW
CM_Unregister_Device_Interface_ExA
CM_Unregister_Device_Interface_ExW
CM_Unregister_Notification
CM_Write_UserPowerKey
DevCloseObjectQuery
DevCreateObjectQuery
DevCreateObjectQueryEx
DevCreateObjectQueryFromId
DevCreateObjectQueryFromIdEx
DevCreateObjectQueryFromIds
DevCreateObjectQueryFromIdsEx
DevFindProperty
DevFreeObjectProperties
DevFreeObjects
DevGetObjectProperties
DevGetObjectPropertiesEx
DevGetObjects
DevGetObjectsEx
DevSetObjectProperties
SwDeviceClose
SwDeviceCreate
SwDeviceGetLifetime
SwDeviceInterfacePropertySet
SwDeviceInterfaceRegister
SwDeviceInterfaceSetState
SwDevicePropertySet
SwDeviceSetLifetime
SwMemFree
Sections
.text Size: 200KB - Virtual size: 200KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 92B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cfmifs.dll.dll regsvr32 windows:10 windows x86 arch:x86
528d71d7b294d4474a261da083bd4af9
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
d0:d8:be:da:0f:a4:7b:41:f2:99:98:88:8f:d7:1b:f9:15:fd:17:e6:90:01:2b:db:48:e3:dd:3a:08:24:f3:a7Signer
Actual PE Digestd0:d8:be:da:0f:a4:7b:41:f2:99:98:88:8f:d7:1b:f9:15:fd:17:e6:90:01:2b:db:48:e3:dd:3a:08:24:f3:a7Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cfmifs.pdb
Imports
msvcrt
_amsg_exit
_XcptFilter
_initterm
wcscat_s
realloc
memcpy
free
_except_handler4_common
malloc
memset
api-ms-win-core-processthreads-l1-1-0
TlsSetValue
TlsFree
GetCurrentThreadId
TerminateProcess
TlsGetValue
TlsAlloc
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
ReleaseSRWLockExclusive
EnterCriticalSection
InitializeCriticalSection
LeaveCriticalSection
AcquireSRWLockExclusive
oleaut32
VarUI4FromStr
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
FreeLibrary
LoadResource
FindResourceExW
GetModuleHandleW
LoadLibraryExW
GetProcAddress
SizeofResource
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
VirtualAlloc
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegEnumKeyExW
RegCloseKey
RegQueryInfoKeyW
RegCreateKeyExW
RegEnumValueW
RegDeleteValueW
RegOpenKeyExW
api-ms-win-core-com-l1-1-0
CoUninitialize
CoCreateInstance
CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
CoInitializeEx
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
lstrcpynW
api-ms-win-core-string-l2-1-0
CharPrevW
CharNextW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-heap-l1-1-0
HeapDestroy
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
ntdll
RtlFreeHeap
RtlAllocateHeap
ulib
?QueryWSTR@WSTRING@@QBEPAGKKPAGKE@Z
?Initialize@WSTRING@@QAEEPBGK@Z
?Strcat@WSTRING@@QAEEPBV1@@Z
??1DSTRING@@UAE@XZ
??0DSTRING@@QAE@XZ
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cfmifsproxy.dll.dll regsvr32 windows:10 windows x86 arch:x86
ac450919f43a843f9090d70dca9c7f45
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cfmifsproxy.pdb
Imports
msvcrt
malloc
_except_handler4_common
free
_amsg_exit
_initterm
_XcptFilter
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
rpcrt4
CStdStubBuffer_QueryInterface
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
NdrDllUnregisterProxy
NdrDllRegisterProxy
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
CStdStubBuffer_CountRefs
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient3
ObjectStublessClient4
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
GetProxyDllInfo
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 504B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/chartv.dll.dll windows:10 windows x86 arch:x86
0bf17fa685fd8c29793529b13eba4682
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
chartv.pdb
Imports
msvcrt
_vsnwprintf
wcsncmp
free
malloc
_callnewh
_XcptFilter
_amsg_exit
_initterm
??1type_info@@UAE@XZ
memmove
ceil
_ftol2_sse
_ftol2
_CIsin
memset
_CIatan2
_CIcos
_except_handler4_common
_purecall
?name@type_info@@QBEPBDXZ
ntdll
EtwEventUnregister
EtwEventWrite
EtwEventRegister
user32
ord2707
DefWindowProcW
TrackMouseEvent
ReleaseCapture
SetCapture
GetParent
SendMessageW
InvalidateRect
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetKeyState
EndPaint
BeginPaint
RegisterClassExW
SetWindowLongW
DrawTextW
FillRect
SetRect
ReleaseDC
GetDC
IsRectEmpty
CopyRect
GetWindowLongW
EqualRect
SetCursor
GetClientRect
LoadCursorW
PtInRect
GetSysColor
IntersectRect
kernel32
GetCurrentProcess
ResolveDelayLoadedAPI
TerminateProcess
DelayLoadFailureHook
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
InitializeCriticalSection
HeapReAlloc
HeapFree
GetProcessHeap
HeapAlloc
GetUserDefaultLocaleName
GetLastError
MulDiv
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
ole32
GetHGlobalFromStream
OleDuplicateData
CreateStreamOnHGlobal
gdi32
Rectangle
SelectObject
BitBlt
GetTextExtentPoint32W
SetLayout
SetTextColor
GetDeviceCaps
CreateFontW
CreatePen
SetBkMode
CreateHatchBrush
GetStockObject
CreateSolidBrush
Ellipse
Pie
DeleteObject
Polygon
Polyline
LineTo
MoveToEx
SelectClipRgn
CreateRectRgn
GetLayout
CreateCompatibleBitmap
CreateDIBSection
CreateCompatibleDC
CreateDCW
gdiplus
GdipDrawRectangleI
GdiplusStartup
GdiplusShutdown
GdipFillRectangleI
GdipDrawLinesI
GdipDrawPolygonI
GdipFillPolygonI
GdipDrawPieI
GdipFillPieI
GdipCreateFont
GdipCreateFontFamilyFromName
GdipSetSolidFillColor
GdipDeletePen
GdipSetPenDashCap197819
GdipSetPenDashStyle
GdipSetPenWidth
GdipSetPenColor
GdipResetClip
GdipSetClipRectI
GdipSetSmoothingMode
GdipCreateFromHDC
GdipDeleteFont
GdipCreateBitmapFromHBITMAP
GdipAlloc
GdipFree
GdipDisposeImage
GdipSaveImageToFile
GdipGetImageEncodersSize
GdipGetImageEncoders
GdipCreatePen1
GdipCreateSolidFill
GdipDeleteBrush
GdipCloneBrush
GdipDeleteGraphics
GdipDeleteFontFamily
Exports
Exports
CvCloseDataSource
CvCreateDataSource
CvGetData
CvGetDataSourceName
CvInitialize
CvSetData
CvSetDataSourceName
CvUninitialize
Sections
.text Size: 82KB - Virtual size: 81KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cic.dll.dll regsvr32 windows:10 windows x86 arch:x86
fce3cc7699a59afbeefe96cfa4067e65
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cic.pdb
Imports
mmcbase
?AddSnapinInterface@BookKeeping@@SG_NPAUIUnknown@@PBGAAH@Z
?InterfaceMethodActivationContextException@BookKeeping@@SGXHPBG0KPAU_EXCEPTION_POINTERS@@@Z
?GetSnapinName@BookKeeping@@SGPBGH@Z
?ReleaseSnapinInterface@BookKeeping@@SGJPAUIUnknown@@H@Z
?InvalidInterface@BookKeeping@@SGXHPBG0@Z
MMCUpdateRegistry
?MMCNullInterface@BookKeeping@@SGXHPBG0@Z
?FromLastError@SC@mmcerror@@QAEAAV12@XZ
?ToHr@SC@mmcerror@@QBEJXZ
??0SC@mmcerror@@QAE@ABV01@@Z
??4SC@mmcerror@@QAEAAV01@ABV01@@Z
?SetFunctionName@SC@mmcerror@@QAEXPBG@Z
??BSC@mmcerror@@QBE_NXZ
??1SC@mmcerror@@QAE@XZ
?s_CallDepth@SC@mmcerror@@0IA
?InterfaceMethodException@BookKeeping@@SGXHPBG0KPAU_EXCEPTION_POINTERS@@@Z
msvcrt
memcmp
memcpy
wcschr
__CxxFrameHandler3
memcpy_s
??0exception@@QAE@ABV0@@Z
?what@exception@@UBEPBDXZ
_onexit
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
_except_handler4_common
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
??0exception@@QAE@XZ
wcsrchr
memset
_wcslwr
_wtol
_wcsupr
_wcsdup
_purecall
realloc
malloc
wcscpy_s
_wcsicmp
free
_wcsnicmp
memmove_s
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
ntdll
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwGetTraceEnableFlags
EtwRegisterTraceGuidsW
EtwUnregisterTraceGuids
EtwTraceMessage
user32
SendMessageW
TranslateMessage
DispatchMessageW
SetFocus
SetWindowPos
CharNextW
SetWindowRgn
OffsetRect
EqualRect
IntersectRect
DestroyAcceleratorTable
IsWindow
UnionRect
PtInRect
InvalidateRect
ShowWindow
GetParent
RegisterClassExW
GetClassInfoExW
DestroyWindow
LoadCursorW
DefWindowProcW
GetFocus
GetWindowLongW
CreateWindowExW
CallWindowProcW
WindowFromDC
PostMessageW
GetSysColor
GetDlgItem
GetClassNameW
BeginPaint
GetClientRect
GetDC
ReleaseDC
EndPaint
wsprintfW
IsChild
SetWindowLongW
gdi32
SetMapMode
SaveDC
RestoreDC
DeleteDC
GetDeviceCaps
SetViewportOrgEx
LPtoDP
SetWindowOrgEx
CreateDCW
DeleteMetaFile
CloseMetaFile
SetWindowExtEx
CreateMetaFileW
CreateRectRgnIndirect
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
kernel32
GetSystemDirectoryW
GetVersionExW
GetModuleFileNameW
DeleteCriticalSection
InitializeCriticalSection
DisableThreadLibraryCalls
HeapDestroy
GetModuleHandleW
GetProcAddress
GetLastError
DelayLoadFailureHook
ResolveDelayLoadedAPI
GetCurrentProcess
GetTickCount
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SleepConditionVariableSRW
WakeAllConditionVariable
AcquireSRWLockExclusive
GetLongPathNameW
Sleep
InterlockedPopEntrySList
InterlockedPushEntrySList
FlushInstructionCache
IsProcessorFeaturePresent
DecodePointer
EncodePointer
LoadLibraryExA
VirtualFree
GetModuleHandleA
GetProcessHeap
HeapAlloc
HeapFree
HeapCreate
LocalFree
RaiseException
SetLastError
GetCurrentThreadId
GlobalAlloc
GlobalLock
GlobalUnlock
GetSystemInfo
VirtualQuery
VirtualAlloc
LeaveCriticalSection
EnterCriticalSection
lstrcpyW
ReleaseSRWLockExclusive
VirtualProtect
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 109KB - Virtual size: 108KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 100B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/clb.dll.dll windows:10 windows x86 arch:x86
37d6aae4f31bdc0e65915c176a2cec37
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
clb.pdb
Imports
msvcrt
_initterm
_except_handler4_common
_wcsdup
malloc
_amsg_exit
_XcptFilter
free
wcstok
kernel32
MulDiv
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
LocalAlloc
LocalFree
GetACP
LocalReAlloc
comctl32
ord17
gdi32
GetStockObject
Polyline
GetDeviceCaps
GetTextMetricsW
CreatePen
SelectObject
DeleteObject
SetROP2
CreateFontIndirectW
SetTextAlign
ExtTextOutW
TranslateCharsetInfo
SetBkColor
SetTextColor
user32
SendMessageW
CreateWindowExW
SetWindowPos
GetDC
DefWindowProcW
GetSystemMetrics
LoadStringW
GetWindowLongW
DialogBoxParamW
CheckDlgButton
IsDlgButtonChecked
EndDialog
DeferWindowPos
EndPaint
BeginPaint
ReleaseDC
GetParent
SetRect
GetDlgItem
GetClientRect
SetWindowLongW
EndDeferWindowPos
LoadCursorW
SetFocus
GetSysColor
DrawFocusRect
RegisterClassW
GetDlgCtrlID
RedrawWindow
BeginDeferWindowPos
UnregisterClassW
Exports
Exports
ClbAddData
ClbSetColumnWidths
ClbStyleW
ClbWndProc
CustomControlInfoW
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 652B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/clbcatq.dll.dll regsvr32 windows:10 windows x86 arch:x86
b731e161a0c9ad2a8e2546f631617338
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
82:29:d9:21:99:35:f7:23:70:57:0e:8c:8b:15:2b:40:ef:b5:cc:37:c5:b7:31:32:6e:eb:51:23:87:c9:84:d8Signer
Actual PE Digest82:29:d9:21:99:35:f7:23:70:57:0e:8c:8b:15:2b:40:ef:b5:cc:37:c5:b7:31:32:6e:eb:51:23:87:c9:84:d8Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CLBCatQ.pdb
Imports
msvcrt
_vsnprintf
_XcptFilter
malloc
_amsg_exit
_stricmp
_wmakepath_s
_initterm
_except_handler4_common
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_wstrtime
_waccess
_wtol
_ltow
wcschr
wcstombs
mbstowcs
towupper
wcsstr
_wcslwr
wcstol
_lock
realloc
_unlock
_wsplitpath_s
_wcsnicmp
wcsncmp
free
__dllonexit
_i64tow_s
_purecall
_onexit
memmove
memcpy
memcmp
qsort
_local_unwind4
wcsrchr
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_wcsicmp
memcpy_s
_CxxThrowException
_vsnwprintf
__CxxFrameHandler3
_wstrdate
memset
ntdll
NtQueryEvent
RtlImageNtHeader
NtOpenEvent
RtlInitUnicodeString
RtlAllocateHeap
RtlWow64IsWowGuestMachineSupported
NtQueryInformationProcess
WinSqmSetDWORD
RtlFreeHeap
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegEnumKeyExW
RegQueryInfoKeyW
RegEnumValueW
RegDeleteTreeW
RegSetValueExW
RegDeleteValueW
RegFlushKey
RegQueryValueExW
RegOpenKeyExW
RegCreateKeyExW
RegDeleteKeyExW
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
LockResource
GetModuleFileNameW
FreeLibrary
GetModuleHandleW
LoadStringW
GetModuleHandleExW
FindResourceExW
GetProcAddress
GetModuleFileNameA
LoadResource
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
WaitForSingleObject
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
DeleteCriticalSection
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-eventing-classicprovider-l1-1-0
UnregisterTraceGuids
GetTraceEnableFlags
GetTraceEnableLevel
RegisterTraceGuidsW
GetTraceLoggerHandle
TraceMessage
api-ms-win-security-base-l1-1-0
DuplicateTokenEx
GetSecurityDescriptorLength
InitializeSecurityDescriptor
AddAccessAllowedAce
InitializeAcl
SetSecurityDescriptorGroup
GetAclInformation
SetSecurityDescriptorDacl
SetSecurityDescriptorOwner
AddAccessDeniedAce
GetLengthSid
GetTokenInformation
GetSecurityDescriptorDacl
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetExitCodeProcess
GetCurrentThreadId
GetCurrentThread
SetThreadToken
CreateProcessAsUserW
GetCurrentProcess
OpenThreadToken
SetThreadStackGuarantee
GetCurrentProcessId
CreateProcessW
TerminateProcess
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetCurrentDirectoryW
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetSystemInfo
GetSystemDirectoryW
GetVersionExW
GlobalMemoryStatusEx
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-localization-l1-2-0
GetSystemDefaultLCID
IsDBCSLeadByte
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-sysinfo-l1-2-0
GetNativeSystemInfo
api-ms-win-core-memory-l1-1-0
OpenFileMappingW
VirtualQuery
VirtualAlloc
MapViewOfFile
UnmapViewOfFile
VirtualFree
CreateFileMappingW
VirtualProtect
api-ms-win-core-file-l2-1-0
MoveFileExW
MoveFileWithProgressW
api-ms-win-core-file-l1-1-0
GetFileAttributesW
GetFileType
GetFileSizeEx
DeleteFileW
CreateDirectoryW
SetFilePointer
SetFileAttributesW
CreateFileW
GetLongPathNameW
GetTempFileNameW
ReadFile
FindFirstFileW
FindClose
WriteFile
FlushFileBuffers
FindNextFileW
SetEndOfFile
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
CompareStringW
api-ms-win-core-string-l2-1-0
CharLowerW
CharNextW
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-localization-obsolete-l1-2-0
CompareStringA
api-ms-win-security-base-private-l1-1-0
MakeAbsoluteSD2
rpcrt4
UuidFromStringW
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-processthreads-l1-1-1
GetThreadContext
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
kernel32
GetComputerNameW
Exports
Exports
ActivatorUpdateForIsRouterChanges
CLSIDFromStringByBitness
CheckMemoryGates
CoRegCleanup
ComPlusEnablePartitions
ComPlusEnableRemoteAccess
ComPlusMigrate
ComPlusPartitionsEnabled
ComPlusRemoteAccessEnabled
CreateComponentLibraryEx
DeleteAllActivatorsForClsid
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
DowngradeAPL
GetCatalogObject
GetCatalogObject2
GetComputerObject
GetGlobalBabyJITEnabled
GetSimpleTableDispenser
InprocServer32FromString
OpenComponentLibraryEx
OpenComponentLibraryOnMemEx
OpenComponentLibraryOnStreamEx
ServerGetApplicationType
SetSetupOpen
SetSetupSave
SetupOpen
SetupSave
UpdateFromAppChange
UpdateFromComponentChange
Sections
.text Size: 450KB - Virtual size: 449KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 208B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cldapi.dll.dll windows:10 windows x86 arch:x86
790afd8b28ff3d2587bea965d11e2324
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cldapi.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
wcsnlen
wcsncmp
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
memmove
_o__cexit
_o__wcsnicmp
_o_free
_o_malloc
_o_toupper
_except_handler4_common
_o___std_type_info_destroy_list
memcmp
memcpy
ntdll
RtlAcquireSRWLockShared
RtlComputeCrc32
RtlLookupElementGenericTableAvl
NtSetInformationFile
RtlInitUnicodeString
NtCreateFile
RtlInsertElementGenericTableAvl
RtlAcquireSRWLockExclusive
RtlIsPartialPlaceholder
RtlReleaseSRWLockExclusive
RtlFreeUnicodeString
RtlDeleteElementGenericTableAvl
RtlEqualUnicodeString
RtlInitializeSRWLock
RtlInitializeGenericTableAvl
RtlIncrementCorrelationVector
RtlDosLongPathNameToNtPathName_U_WithStatus
RtlNtStatusToDosError
NtClose
NtQueryDirectoryFile
NtQuerySystemTime
RtlEnumerateGenericTableAvl
RtlReleaseSRWLockShared
RtlExtendCorrelationVector
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleExW
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThread
GetCurrentThreadId
GetCurrentProcessId
OpenThread
TerminateProcess
GetExitCodeThread
SetThreadPriority
CreateThread
TerminateThread
ResumeThread
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetWindowsDirectoryW
GlobalMemoryStatusEx
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-realtime-l1-1-0
QueryUnbiasedInterruptTime
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
ReleaseSRWLockExclusive
InitializeCriticalSection
DeleteCriticalSection
SetWaitableTimer
ResetEvent
SetEvent
CreateEventW
AcquireSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockShared
TryAcquireSRWLockExclusive
InitializeSRWLock
WaitForSingleObject
OpenEventW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegSetValueExW
RegEnumKeyExW
RegCloseKey
RegOpenKeyExW
api-ms-win-core-file-l2-1-0
GetFileInformationByHandleEx
api-ms-win-core-io-l1-1-0
DeviceIoControl
CreateIoCompletionPort
GetOverlappedResult
GetQueuedCompletionStatus
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l1-1-0
GetVolumeInformationW
GetFileSizeEx
CreateFileW
GetVolumePathNameW
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolWork
CloseThreadpoolWork
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
SetThreadpoolTimer
CreateThreadpoolTimer
SubmitThreadpoolWork
bcrypt
BCryptFinishHash
BCryptCloseAlgorithmProvider
BCryptOpenAlgorithmProvider
BCryptHashData
BCryptCreateHash
BCryptGetProperty
BCryptDestroyHash
api-ms-win-core-file-l1-2-0
GetVolumeNameForVolumeMountPointW
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventUnregister
EventWriteTransfer
EventProviderEnabled
api-ms-win-core-synch-l1-2-1
CreateWaitableTimerW
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-string-l2-1-0
CharLowerW
fltlib
FilterSendMessage
FilterGetMessage
FilterConnectCommunicationPort
api-ms-win-core-heap-l2-1-0
LocalAlloc
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CfAbortOperation
CfCloseAppPolicy
CfCloseHandle
CfConnectSyncRoot
CfConvertToPlaceholder
CfCreatePlaceholders
CfDehydratePlaceholder
CfDehydratePlaceholderEx
CfDisconnectSyncRoot
CfEnumAppPolicy
CfExecute
CfGetCorrelationVector
CfGetLastSyncStatus
CfGetPlaceholderInfo
CfGetPlaceholderRangeInfo
CfGetPlaceholderStateFromAttributeTag
CfGetPlaceholderStateFromFileInfo
CfGetPlaceholderStateFromFindData
CfGetPlatformInfo
CfGetSyncRootInfoByHandle
CfGetSyncRootInfoByPath
CfGetTransferKey
CfGetWin32HandleFromProtectedHandle
CfHydratePlaceholder
CfLockProperties
CfOpenAppPolicy
CfOpenFileWithOplock
CfOpenProgressEvent
CfQueryProgress
CfQuerySyncProviderStatus
CfReferenceProtectedHandle
CfRegisterSyncRoot
CfReleaseProtectedHandle
CfReleaseTransferKey
CfReportProviderProgress
CfReportProviderProgress2
CfReportSyncStatus
CfRetrieveProperties
CfRevertPlaceholder
CfSetAppPolicy
CfSetCorrelationVector
CfSetInSyncState
CfSetPinState
CfStoreProperties
CfUnlockProperties
CfUnregisterSyncRoot
CfUpdatePlaceholder
CfUpdateSyncProviderStatus
Sections
.text Size: 77KB - Virtual size: 77KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/clfsw32.dll.dll windows:10 windows x86 arch:x86
5e8f167cb9013f36706b25bca72180ae
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
clfsw32.pdb
Imports
msvcrt
_local_unwind4
__iob_func
fflush
??1type_info@@UAE@XZ
__CxxFrameHandler3
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
malloc
free
fwprintf
wcsncmp
memcpy
memset
ntdll
NtQueryInformationFile
RtlEnterCriticalSection
NtCreateFile
RtlNtStatusToDosError
RtlFreeHeap
EtwUnregisterTraceGuids
NtClose
RtlPrefixUnicodeString
EtwGetTraceEnableFlags
RtlLeaveCriticalSection
RtlInitUnicodeString
EtwTraceMessage
RtlInitializeCriticalSectionAndSpinCount
RtlDosPathNameToRelativeNtPathName_U
EtwGetTraceLoggerHandle
RtlAppendUnicodeStringToString
RtlDeleteCriticalSection
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
NtSetInformationFile
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-heap-l1-1-0
HeapDestroy
HeapCreate
HeapAlloc
HeapFree
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
InterlockedPushEntrySList
InterlockedPopEntrySList
InterlockedFlushSList
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-synch-l1-1-0
CreateEventA
LeaveCriticalSection
WaitForSingleObject
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-security-base-l1-1-0
InitializeSecurityDescriptor
IsValidSecurityDescriptor
Exports
Exports
AddLogContainer
AddLogContainerSet
AdvanceLogBase
AlignReservedLog
AllocReservedLog
CLFS_LSN_INVALID
CLFS_LSN_NULL
CloseAndResetLogFile
CreateLogContainerScanContext
CreateLogFile
CreateLogMarshallingArea
DeleteLogByHandle
DeleteLogFile
DeleteLogMarshallingArea
DeregisterManageableLogClient
DumpLogRecords
FlushLogBuffers
FlushLogToLsn
FreeReservedLog
GetLogContainerName
GetLogFileInformation
GetLogIoStatistics
GetLogReservationInfo
GetNextLogArchiveExtent
HandleLogFull
InstallLogPolicy
LogTailAdvanceFailure
LsnBlockOffset
LsnContainer
LsnCreate
LsnDecrement
LsnEqual
LsnGreater
LsnIncrement
LsnInvalid
LsnLess
LsnNull
LsnRecordSequence
PrepareLogArchive
QueryLogPolicy
ReadLogArchiveMetadata
ReadLogNotification
ReadLogRecord
ReadLogRestartArea
ReadNextLogRecord
ReadPreviousLogRestartArea
RegisterForLogWriteNotification
RegisterManageableLogClient
RemoveLogContainer
RemoveLogContainerSet
RemoveLogPolicy
ReserveAndAppendLog
ReserveAndAppendLogAligned
ScanLogContainers
SetEndOfLog
SetLogArchiveMode
SetLogArchiveTail
SetLogFileSizeWithPolicy
TerminateLogArchive
TerminateReadLog
TruncateLog
ValidateLog
WriteLogRestartArea
Sections
.text Size: 49KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cliconfg.dll.dll windows:10 windows x86 arch:x86
53f65086939c218e4b0724487d136a40
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cliconfg.pdb
Imports
msvcrt
_except_handler4_common
_initterm
_amsg_exit
_wtol
_wtoi
wcschr
_wcsicmp
_wcsupr
malloc
_XcptFilter
_vsnwprintf
free
iswctype
wcsstr
memmove
memcpy
memset
kernel32
ExpandEnvironmentStringsA
LoadLibraryExA
GetTickCount
GetSystemTimeAsFileTime
GetLastError
MultiByteToWideChar
GetOEMCP
GlobalUnlock
GlobalFree
GlobalLock
FindResourceW
LoadResource
LockResource
SizeofResource
FreeResource
GlobalAlloc
WideCharToMultiByte
GetSystemDirectoryW
CreateFileW
GetFileTime
FileTimeToSystemTime
GetDateFormatW
GetFileSize
GetNumberFormatA
CloseHandle
LoadLibraryExW
LoadLibraryW
GetProcAddress
FreeLibrary
GetModuleFileNameW
CompareStringW
lstrlenW
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
user32
MoveWindow
LoadImageW
GetWindowRect
GetDesktopWindow
SendMessageW
GetDlgItem
EnableWindow
SetWindowLongW
SetWindowTextW
LoadStringW
SetPropW
SetFocus
IsDlgButtonChecked
GetWindowTextW
EndDialog
RemovePropW
CheckRadioButton
ShowWindow
GetPropW
CheckDlgButton
GetWindowLongW
MessageBoxW
CharUpperW
MessageBeep
CallWindowProcW
PostMessageW
SetDlgItemTextW
DialogBoxIndirectParamW
GetParent
SendDlgItemMessageW
SetClassLongW
LoadIconW
GetWindowTextLengthW
advapi32
RegQueryValueExA
RegOpenKeyExA
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
RegCreateKeyExW
RegSetValueExW
RegFlushKey
RegDeleteValueW
RegEnumValueW
RegOpenKeyW
comctl32
PropertySheetW
version
GetFileVersionInfoW
GetFileVersionInfoSizeW
VerQueryValueW
Exports
Exports
CPlApplet
ClientConfigureAddEdit
OnInitDialogMain
Sections
.text Size: 49KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 61KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cliconfg.rll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/clrhost.dll.dll windows:10 windows x86 arch:x86
d65308f6e6daa70cbca8d93a95f9aab0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
clrhost.pdb
Imports
msvcrt
_initterm
_lock
_amsg_exit
_XcptFilter
free
_unlock
__dllonexit
_onexit
__CxxFrameHandler3
_except_handler4_common
_purecall
malloc
_callnewh
mscoree
CLRCreateInstance
kernel32
GetLastError
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
ExpandEnvironmentStringsW
AcquireSRWLockShared
EncodePointer
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ReleaseSRWLockShared
DecodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-winrt-string-l1-1-0
WindowsDeleteString
WindowsPromoteStringBuffer
WindowsGetStringRawBuffer
WindowsPreallocateStringBuffer
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 888B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 668B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cmcfg32.dll.dll windows:10 windows x86 arch:x86
585caa2520cfec8aed5a0d3c17a327c1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cmcfg32.pdb
Imports
msvcrt
_except_handler4_common
_initterm
_stricmp
malloc
_amsg_exit
free
_XcptFilter
_vsnprintf
memset
cmutil
WzToSzWithAlloc
CmStrrchrA
SzToWzWithAlloc
CmFmtMsgA
GetOSMajorVersion
GetOSVersion
CmFree
CmMalloc
advapi32
SetEntriesInAclA
AdjustTokenPrivileges
GetSecurityDescriptorDacl
RegCloseKey
RegQueryValueExA
SetNamedSecurityInfoA
AllocateAndInitializeSid
LookupPrivilegeValueA
GetNamedSecurityInfoA
GetSecurityDescriptorOwner
OpenProcessToken
FreeSid
BuildTrusteeWithSidA
RegOpenKeyExA
RegEnumValueA
ConvertStringSidToSidA
kernel32
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetPrivateProfileStringA
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
CreateDirectoryA
GetFileType
GetVersionExA
GetSystemInfo
HeapFree
HeapAlloc
GetProcessHeap
Sleep
GetLastError
SetLastError
DisableThreadLibraryCalls
GetModuleFileNameA
MoveFileA
FindFirstFileA
GetCurrentProcess
LoadLibraryExA
FindNextFileA
lstrlenA
FindClose
GetVolumeInformationA
GetCurrentDirectoryA
GetModuleHandleA
SetCurrentDirectoryA
MultiByteToWideChar
GetTempPathA
CopyFileA
GetPrivateProfileIntA
CreateFileA
GetSystemDirectoryA
CloseHandle
GetWindowsDirectoryA
SetFileAttributesA
GetProcAddress
LocalFree
RemoveDirectoryA
FreeLibrary
lstrcmpiA
FormatMessageA
ole32
CoCreateGuid
StringFromGUID2
shell32
SHGetMalloc
ShellExecuteA
SHGetFolderPathA
SHFileOperationA
SHGetSpecialFolderLocation
SHGetPathFromIDListA
user32
MessageBoxExA
MessageBoxA
LoadStringA
CharPrevA
CharNextA
version
GetFileVersionInfoA
VerQueryValueA
GetFileVersionInfoSizeA
Exports
Exports
CMConfig
CMConfigEx
CmstpExtensionProc
CmstpExtensionProc2
_CMConfig@8
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cmdext.dll.dll windows:10 windows x86 arch:x86
98d721c1ccb004b6181de7b87331b3d4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cmdext.pdb
Imports
msvcrt
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_onexit
free
_amsg_exit
_XcptFilter
memcpy_s
malloc
_vsnwprintf
memset
kernel32
GetModuleHandleExW
ResolveDelayLoadedAPI
GetTickCount
GetSystemTimeAsFileTime
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
IsDebuggerPresent
DebugBreak
GetModuleHandleW
GetProcessHeap
GetConsoleWindow
GetBinaryTypeW
CmdBatNotification
GetVDMCurrentDirectories
QueryFullProcessImageNameW
FindFirstStreamW
FindNextStreamW
CloseHandle
GetLastError
GetModuleFileNameA
CreateSemaphoreExW
HeapFree
SetLastError
ReleaseSemaphore
GetCurrentProcessId
WaitForSingleObject
GetCurrentThreadId
ReleaseMutex
FormatMessageW
OutputDebugStringW
WaitForSingleObjectEx
OpenSemaphoreW
HeapAlloc
GetProcAddress
CreateMutexExW
DelayLoadFailureHook
Exports
Exports
CmdBatNotificationStub
DoSHChangeNotify
FindFirstStreamWStub
FindNextStreamWStub
GetBinaryTypeWStub
GetVDMCurrentDirectoriesStub
LookupAccountSidWStub
MessageBeepStub
QueryFullProcessImageNameWStub
SaferWorker
ShellExecuteWorker
WNetAddConnection2WStub
WNetCancelConnection2WStub
WNetGetConnectionWStub
Sections
.text Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 888B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cmdial32.dll.dll windows:10 windows x86 arch:x86
add83bfb508cf8ce35c47281137141ce
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cmdial32.pdb
Imports
msvcrt
_XcptFilter
_amsg_exit
malloc
_initterm
memcpy
memset
wcsrchr
free
iswalpha
wcspbrk
_vsnwprintf
_vsnprintf
wcsstr
cmpbk32
PhoneBookGetPhoneNonCanonicalA
PhoneBookGetCurrentCountryId
PhoneBookUnload
PhoneBookGetPhoneDispA
PhoneBookFreeFilter
PhoneBookGetCountryId
PhoneBookGetPhoneType
PhoneBookLoad
PhoneBookGetCountryNameW
PhoneBookHasPhoneType
PhoneBookEnumCountries
PhoneBookGetPhoneCanonicalA
PhoneBookGetPhoneDUNA
PhoneBookEnumNumbers
PhoneBookParseInfoA
PhoneBookEnumNumbersWithRegionsZero
PhoneBookGetCountryNameA
PhoneBookEnumRegions
PhoneBookMatchFilter
PhoneBookGetPhoneDescA
PhoneBookCopyFilter
PhoneBookGetRegionNameA
cmutil
CmEndOfStrW
?Clear@CIniW@@QAEXXZ
CmStripFileNameW
SzToWzWithAlloc
CmStrCatAllocA
CmIsSpaceW
CmConvertStrToIPv6AddrW
WzToSz
CmStrCpyAllocA
?SetHInst@CIniW@@QAEXPAUHINSTANCE__@@@Z
CmMalloc
CmStrStrW
GetOSVersion
?Log@CmLogFile@@QAAXW4_CMLOG_ITEM@@ZZ
CmCompareStringW
CmStrchrW
?SetEntry@CIniW@@QAEXPBG@Z
CmMoveMemory
?GPPI@CIniW@@QBEKPBG0K@Z
?GPPS@CIniW@@QBEPAGPBG00@Z
?GetFile@CIniW@@QBEPBGXZ
IsLogonAsSystem
WzToSzWithAlloc
CmStrrchrW
CmFree
CmStrCpyAllocW
CmStrCatAllocW
CmStrTrimW
GetOSMajorVersion
CmConvertRelativePathW
CmFmtMsgW
CmLoadStringW
GetOSBuildNumber
CmLoadIconW
CmParsePathW
?DeInit@CmLogFile@@QAEJXZ
?GetSection@CIniW@@QBEPBGXZ
?LoadSection@CIniW@@QBEPAGPBG@Z
?WPPB@CIniW@@QAEXPBG0H@Z
?WPPI@CIniW@@QAEXPBG0K@Z
?WPPS@CIniW@@QAEXPBG00@Z
?GPPB@CIniW@@QBEHPBG0H@Z
?GetRegPath@CIniW@@QBEPBGXZ
?GetHInst@CIniW@@QBEPAUHINSTANCE__@@XZ
?SetWriteICSData@CIniW@@QAEXH@Z
?SetReadICSData@CIniW@@QAEXH@Z
?SetICSDataPath@CIniW@@QAEXPBG@Z
?SetPrimaryRegPath@CIniW@@QAEXPBG@Z
?SetRegPath@CIniW@@QAEXPBG@Z
?SetSection@CIniW@@QAEXPBG@Z
?SetEntryFromIdx@CIniW@@QAEXK@Z
??1CIniW@@QAE@XZ
??0CIniW@@QAE@PAUHINSTANCE__@@PBG111@Z
CmLoadSmallIconW
CmBuildFullPathFromRelativeW
CmRealloc
CmAtolW
CmIsDigitW
?Clear@CmLogFile@@QAEXH@Z
?Stop@CmLogFile@@QAEJXZ
?Start@CmLogFile@@QAEJH@Z
?SetParams@CmLogFile@@QAEJHKPBG@Z
CmStrCharStuffingW
CmLoadImageW
?Init@CmLogFile@@QAEJPAUHINSTANCE__@@HPBG@Z
CmStripPathAndExtW
?SetPrimaryFile@CIniW@@QAEXPBG@Z
CmStrtokW
?SetFile@CIniW@@QAEXPBG@Z
advapi32
RegQueryValueExW
RegOpenKeyExW
RegSetValueExW
RegCloseKey
OpenProcessToken
RegCreateKeyExW
AdjustTokenPrivileges
InitiateSystemShutdownW
LookupPrivilegeValueW
FreeSid
RegEnumKeyExW
AllocateAndInitializeSid
RegDeleteKeyW
OpenThreadToken
CreateProcessAsUserW
RegDeleteValueW
GetTokenInformation
DuplicateTokenEx
GetSidSubAuthority
GetSidSubAuthorityCount
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
AddAccessAllowedAce
GetLengthSid
InitializeAcl
RegOpenKeyExA
RegSetValueExA
RegCreateKeyExA
RegQueryValueExA
OpenServiceA
StartServiceA
OpenSCManagerA
CloseServiceHandle
QueryServiceStatus
RegOpenKeyW
TraceMessage
gdi32
UnrealizeObject
DeleteObject
GetDeviceCaps
GetObjectA
SetStretchBltMode
CreatePalette
SelectPalette
DeleteDC
GetDIBits
RealizePalette
CreateDIBitmap
StretchBlt
SelectObject
CreateCompatibleDC
kernel32
Beep
CreateFileW
WideCharToMultiByte
GetTickCount
lstrcmpiW
GetCurrentProcessId
WritePrivateProfileStringA
Sleep
GetPrivateProfileStringW
CreateEventW
OpenProcess
GetModuleHandleA
DuplicateHandle
WaitForSingleObject
MulDiv
LoadLibraryExA
GetPrivateProfileIntW
SetLastError
GetCurrentProcess
LoadLibraryExW
FreeLibrary
CreateProcessW
GetProcAddress
CloseHandle
GetLastError
GetCurrentThreadId
ExpandEnvironmentStringsW
lstrlenW
lstrcmpW
CreateDirectoryW
GetSystemDirectoryW
CompareFileTime
FindFirstFileW
WritePrivateProfileStringW
FindNextFileW
SetFileTime
FindClose
SetFileAttributesW
FormatMessageW
GetCurrentDirectoryW
SetCurrentDirectoryW
LocalFree
SystemTimeToFileTime
CopyFileW
GetSystemTime
GetFileTime
DisableThreadLibraryCalls
GetCurrentThread
CreateMutexW
ReleaseMutex
lstrcmpA
MultiByteToWideChar
lstrlenA
LocalAlloc
GetPrivateProfileStringA
GetWindowsDirectoryW
GetFileType
GlobalHandle
GlobalSize
GlobalAlloc
GlobalFree
GlobalLock
GlobalUnlock
GlobalReAlloc
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
RtlUnwind
QueryPerformanceCounter
GetSystemTimeAsFileTime
OpenEventW
OpenFileMappingW
UnmapViewOfFile
SetEvent
CreateFileMappingW
MapViewOfFile
HeapFree
GetVolumeInformationA
HeapAlloc
GetProcessHeap
FormatMessageA
CompareStringW
GetModuleFileNameW
user32
IsWindow
DispatchMessageW
SetTimer
PeekMessageW
MapWindowPoints
GetDlgItemTextW
SendDlgItemMessageW
IsWindowEnabled
MoveWindow
TranslateMessage
LoadCursorW
SetCursor
KillTimer
CheckDlgButton
EnableMenuItem
SystemParametersInfoW
DialogBoxParamW
UpdateWindow
SetForegroundWindow
ShowCursor
GetWindowTextW
GetFocus
MessageBoxExW
SetFocus
EnableWindow
GetWindowLongW
GetWindowRect
SetWindowPos
EndDialog
SetWindowTextW
GetThreadDesktop
OffsetRect
CopyRect
CharPrevW
SetDlgItemTextW
IsDlgButtonChecked
MsgWaitForMultipleObjects
GetUserObjectInformationW
SetWindowLongW
GetDlgItem
GetDesktopWindow
GetParent
EndPaint
BeginPaint
GetClientRect
SetDlgItemInt
GetDlgItemInt
MessageBoxW
CallWindowProcW
ReleaseDC
GetDC
InvalidateRect
DefWindowProcW
RegisterClassExW
UnregisterClassW
SendMessageA
SendDlgItemMessageA
DestroyWindow
GetClassInfoExW
FindWindowExW
CharLowerW
CharUpperW
FindWindowA
SetDlgItemTextA
GetWindowLongA
SetWindowLongA
DialogBoxParamA
GetSystemMetrics
PostMessageA
MessageBoxA
LoadStringA
GetCursor
SendMessageW
DeleteMenu
CreateWindowExW
IsWindowVisible
PostMessageW
ShowWindow
GetSystemMenu
CharNextW
GetWindowThreadProcessId
GetWindowTextLengthW
ole32
StringFromGUID2
CoTaskMemAlloc
CoInitializeEx
CoCreateInstance
CoUninitialize
CoInitialize
CoTaskMemFree
StringFromIID
setupapi
SetupDiDestroyDeviceInfoList
SetupDiOpenDevRegKey
SetupDiGetDeviceInstanceIdW
SetupDiEnumDeviceInfo
SetupDiGetClassDevsW
shell32
ShellExecuteW
SHFileOperationW
ord258
eappcfg
EapHostPeerGetMethods
EapHostPeerFreeMemory
EapHostPeerQueryCredentialInputFields
EapHostPeerFreeErrorMemory
userenv
ExpandEnvironmentStringsForUserW
rasapi32
RasGetEntryHrasconnW
RasSetCredentialsW
RasSetEapUserDataW
RasGetConnectStatusW
RasGetCredentialsW
setnetworklocation
ord3
ord4
ord1
Exports
Exports
AutoDialFunc
CmCustomDialDlg
CmCustomHangUp
CmReConnect
GetCustomProperty
InetDialHandler
RasCustomDeleteEntryNotify
RasCustomDial
RasCustomDialDlg
RasCustomEntryDlg
RasCustomHangUp
_AutoDialFunc@16
_InetDialHandler@16
Sections
.text Size: 244KB - Virtual size: 244KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 210KB - Virtual size: 210KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cmgrcspps.dll.dll windows:10 windows x86 arch:x86
af3aa9f88edaa1cfb19eef6714707963
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cmgrcspps.pdb
Imports
msvcrt
malloc
_initterm
free
_amsg_exit
_except_handler4_common
_XcptFilter
memcmp
oleaut32
VARIANT_UserSize
VARIANT_UserFree
BSTR_UserUnmarshal
VARIANT_UserMarshal
BSTR_UserMarshal
BSTR_UserFree
VARIANT_UserUnmarshal
BSTR_UserSize
rpcrt4
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_CountRefs
NdrDllGetClassObject
NdrDllCanUnloadNow
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrCStdStubBuffer_Release
IUnknown_QueryInterface_Proxy
IUnknown_Release_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_AddRef
CStdStubBuffer_Invoke
CStdStubBuffer_Connect
CStdStubBuffer_QueryInterface
NdrOleFree
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient19
ObjectStublessClient13
ObjectStublessClient15
ObjectStublessClient20
ObjectStublessClient18
ObjectStublessClient6
ObjectStublessClient3
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient11
ObjectStublessClient14
ObjectStublessClient17
ObjectStublessClient10
ObjectStublessClient23
ObjectStublessClient12
ObjectStublessClient26
ObjectStublessClient16
ObjectStublessClient24
ObjectStublessClient21
ObjectStublessClient25
ObjectStublessClient5
ObjectStublessClient7
ObjectStublessClient4
ObjectStublessClient22
ObjectStublessClient27
ObjectStublessClient28
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1020B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cmifw.dll.dll windows:10 windows x86 arch:x86
520fbec11feb1e43502d2159f08cc922
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a9:1f:39:b4:1c:01:8e:9f:f9:a7:88:c4:37:26:92:9f:f7:96:2e:35:59:f5:c4:64:75:e6:fd:47:35:09:49:c7Signer
Actual PE Digesta9:1f:39:b4:1c:01:8e:9f:f9:a7:88:c4:37:26:92:9f:f7:96:2e:35:59:f5:c4:64:75:e6:fd:47:35:09:49:c7Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cmifw.pdb
Imports
msvcrt
_amsg_exit
_initterm
memcpy
_CxxThrowException
_callnewh
_vsnprintf
wcschr
iswspace
wcsstr
_wtol
wcstok
_vsnwprintf
__CxxFrameHandler3
_wcsicmp
wcsrchr
??1type_info@@UAE@XZ
_purecall
_except_handler4_common
memcpy_s
_errno
realloc
_lock
_unlock
_XcptFilter
__dllonexit
wcstol
_onexit
memmove
free
malloc
wcsncpy_s
memset
api-ms-win-core-libraryloader-l1-1-0
DisableThreadLibraryCalls
FreeLibrary
LoadLibraryExA
SizeofResource
LoadResource
GetProcAddress
LoadLibraryExW
GetModuleHandleW
FindResourceExW
GetModuleFileNameW
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
CoTaskMemAlloc
CoTaskMemRealloc
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-errorhandling-l1-1-0
SetLastError
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegQueryInfoKeyW
RegCloseKey
RegOpenKeyExW
RegDeleteValueW
RegSetValueExW
RegQueryValueExW
RegCreateKeyExW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrlenW
lstrcmpiW
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
api-ms-win-core-heap-obsolete-l1-1-0
LocalFree
LocalAlloc
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
ntdll
RtlIpv4StringToAddressW
RtlIpv6StringToAddressW
EtwTraceMessage
oleaut32
VarUI4FromStr
SysStringLen
LoadRegTypeLi
LoadTypeLi
SysAllocString
SysAllocStringLen
SysFreeString
api-ms-win-core-shlwapi-obsolete-l1-1-0
SHLoadIndirectString
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
api-ms-win-service-management-l1-1-0
CloseServiceHandle
StartServiceW
OpenServiceW
OpenSCManagerW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
ControlService
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
EnableGroupW
unattendW
Sections
.text Size: 63KB - Virtual size: 62KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 76B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cmintegrator.dll.dll windows:10 windows x86 arch:x86
9e4cae561be87265849e257ac59f9845
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cmintegrator.pdb
Imports
msvcrt
_wcsicmp
memcpy
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
memset
api-ms-win-core-misc-l1-1-0
Sleep
api-ms-win-security-lsalookup-l1-1-0
LookupAccountSidLocalW
iphlpapi
ConvertInterfaceGuidToLuid
ConvertInterfaceLuidToIndex
GetBestRoute2
InternalGetIPPhysicalInterfaceForDestination
CloseGetIPPhysicalInterfaceForDestination
ntdll
EtwTraceMessage
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
GetTraceEnableFlags
TraceMessage
GetTraceEnableLevel
RegisterTraceGuidsW
UnregisterTraceGuids
ws2_32
FreeAddrInfoW
GetAddrInfoW
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
WaitForMultipleObjectsEx
WaitForSingleObject
CreateEventW
AcquireSRWLockShared
ResetEvent
ReleaseSRWLockShared
AcquireSRWLockExclusive
SetEvent
LeaveCriticalSection
ReleaseSRWLockExclusive
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetLastError
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
rpcrt4
RpcBindingSetOption
RpcBindingSetAuthInfoExW
RpcBindingFromStringBindingW
RpcImpersonateClient
RpcRevertToSelf
RpcBindingFree
RpcStringFreeW
RpcStringBindingComposeW
NdrClientCall4
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
CreateThread
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-security-capability-l1-1-0
CapabilityCheck
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
VpnCmOracleCheckVpnAvailability
VpnCmOracleInitialize
VpnCmOracleShutdown
Sections
.text Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cmlua.dll.dll windows:10 windows x86 arch:x86
3a0a431dab919a456d2102d837d6d274
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cmlua.pdb
Imports
msvcrt
malloc
_initterm
_except_handler4_common
?terminate@@YAXXZ
free
memcmp
_vsnwprintf
_amsg_exit
_XcptFilter
__CxxFrameHandler3
_vsnprintf
memset
cmutil
CmStrrchrW
WzToSzWithAlloc
CmMalloc
CmFree
advapi32
LookupPrivilegeValueW
InitiateSystemShutdownW
AdjustTokenPrivileges
RegCloseKey
RegQueryInfoKeyW
RegDeleteKeyW
AllocateAndInitializeSid
RegEnumKeyExW
RegSetValueExW
OpenProcessToken
FreeSid
CheckTokenMembership
RegOpenKeyExW
RegCreateKeyW
RegDeleteValueW
kernel32
CloseHandle
GetCurrentDirectoryW
CreateFileW
SetCurrentDirectoryW
GetProcAddress
FreeLibrary
WideCharToMultiByte
LoadLibraryExW
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
LocalAlloc
GetLastError
GetCurrentThreadId
DisableThreadLibraryCalls
FormatMessageW
LocalFree
CreateDirectoryW
FindFirstFileW
FindNextFileW
GetCurrentProcess
lstrlenW
LoadLibraryExA
lstrlenA
FindClose
WaitForSingleObject
shell32
SHGetFolderPathW
SHFileOperationW
ShellExecuteExW
SHGetStockIconInfo
user32
MessageBoxW
CharNextW
CharPrevW
DestroyIcon
SendMessageW
rpcrt4
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
CStdStubBuffer_Invoke
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrCStdStubBuffer_Release
ole32
ObjectStublessClient22
ObjectStublessClient3
ObjectStublessClient18
ObjectStublessClient20
ObjectStublessClient15
ObjectStublessClient7
ObjectStublessClient13
ObjectStublessClient5
ObjectStublessClient19
ObjectStublessClient11
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient17
ObjectStublessClient10
ObjectStublessClient16
ObjectStublessClient21
ObjectStublessClient4
StringFromGUID2
CoGetObject
ObjectStublessClient6
ObjectStublessClient12
ObjectStublessClient14
Exports
Exports
DllAddRef
DllCanUnloadNow
DllGetClassObject
DllMain
DllRelease
_GetCoCreateInstanceAsAdminHandle
_RemoveShieldIcon
_SetShieldButton
_SetShieldIcon
_ThrowErrorBox
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 916B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cmpbk32.dll.dll windows:10 windows x86 arch:x86
636806e63bb436e216362eafce8def77
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cmpbk32.pdb
Imports
msvcrt
memcpy
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
_vsnprintf
memset
cmutil
CmMalloc
GetOSMajorVersion
CmRealloc
GetOSVersion
GetOSBuildNumber
??0CIniA@@QAE@PAUHINSTANCE__@@PBD111@Z
??1CIniA@@QAE@XZ
?SetFile@CIniA@@QAEXPBD@Z
?SetEntry@CIniA@@QAEXPBD@Z
?GetFile@CIniA@@QBEPBDXZ
?GPPS@CIniA@@QBEPADPBD00@Z
?GPPI@CIniA@@QBEKPBD0K@Z
CmStrtokA
CmStrrchrA
CmStrCpyAllocA
CmMoveMemory
CmFree
kernel32
CreateFileA
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
GetPrivateProfileStringA
DeleteFileA
GetLastError
GetModuleHandleA
WriteFile
MoveFileA
CompareStringA
CompareStringW
DisableThreadLibraryCalls
FreeLibrary
GetProcAddress
SearchPathA
LoadLibraryExA
lstrlenW
SetLastError
CloseHandle
ReadFile
lstrlenA
Exports
Exports
PhoneBookCopyFilter
PhoneBookEnumCountries
PhoneBookEnumNumbers
PhoneBookEnumNumbersWithRegionsZero
PhoneBookEnumRegions
PhoneBookFreeFilter
PhoneBookGetCountryId
PhoneBookGetCountryNameA
PhoneBookGetCountryNameW
PhoneBookGetCurrentCountryId
PhoneBookGetPhoneCanonicalA
PhoneBookGetPhoneDUNA
PhoneBookGetPhoneDescA
PhoneBookGetPhoneDispA
PhoneBookGetPhoneNonCanonicalA
PhoneBookGetPhoneType
PhoneBookGetRegionNameA
PhoneBookHasPhoneType
PhoneBookLoad
PhoneBookMatchFilter
PhoneBookMergeChanges
PhoneBookParseInfoA
PhoneBookUnload
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 908B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cmstplua.dll.dll windows:10 windows x86 arch:x86
ddfb56ce590e8ae0344067255805d2ae
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cmstplua.pdb
Imports
msvcrt
malloc
__CxxFrameHandler3
_initterm
?terminate@@YAXXZ
free
memcmp
_amsg_exit
_XcptFilter
_except_handler4_common
_vsnprintf
memset
cmutil
CmMalloc
CmFree
advapi32
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
kernel32
lstrlenA
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
LocalAlloc
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
LoadLibraryExW
LocalFree
WideCharToMultiByte
GetTickCount
DisableThreadLibraryCalls
SetFileAttributesW
GetLastError
GetProcAddress
FreeLibrary
shell32
SHFileOperationW
rpcrt4
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
CStdStubBuffer_Invoke
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
ole32
CoCreateInstance
ObjectStublessClient3
ObjectStublessClient4
ObjectStublessClient5
Exports
Exports
DllAddRef
DllCanUnloadNow
DllGetClassObject
DllMain
DllRelease
Sections
.text Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 868B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 732B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cmutil.dll.dll windows:10 windows x86 arch:x86
07edf7788b7811fee77a38102ce915ab
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cmutil.pdb
Imports
msvcrt
_XcptFilter
_amsg_exit
free
malloc
_initterm
_except_handler4_common
_vsnwprintf
_vsnprintf
memset
advapi32
RegQueryValueExA
RegQueryValueExW
RegCloseKey
RegCreateKeyExA
RegSetValueExA
EqualSid
AllocateAndInitializeSid
OpenProcessToken
FreeSid
GetTokenInformation
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegDeleteValueA
RegOpenKeyExA
RegDeleteValueW
gdi32
CreateFontIndirectW
DeleteObject
GetObjectA
kernel32
TlsGetValue
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
LocalAlloc
LocalFree
GetVersionExW
GetTickCount
lstrlenA
GetLastError
CreateFileA
CloseHandle
WritePrivateProfileStringA
GetPrivateProfileIntA
GetPrivateProfileStringA
WritePrivateProfileStringW
lstrlenW
GetPrivateProfileIntW
CreateFileW
GetPrivateProfileStringW
CreateDirectoryW
HeapFree
WriteFile
ExpandEnvironmentStringsW
SetFilePointer
SetEndOfFile
GetTempPathW
GetFileAttributesW
IsDBCSLeadByte
GetSystemDirectoryW
HeapAlloc
GetFileSize
GetProcessHeap
WideCharToMultiByte
lstrcmpiW
lstrcmpW
FlushFileBuffers
GetCurrentProcess
GetProcAddress
GetTimeFormatW
FreeLibrary
GetDateFormatW
LoadLibraryExW
DisableThreadLibraryCalls
TlsAlloc
TlsFree
HeapReAlloc
CompareStringW
TlsSetValue
SetLastError
GetStringTypeExW
MultiByteToWideChar
CompareStringA
GetStringTypeExA
user32
SendMessageW
LoadImageW
GetSystemMetrics
CharPrevW
CharNextA
CharUpperW
LoadStringA
LoadStringW
LoadImageA
CharNextW
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
Exports
Exports
??0CIniA@@QAE@PAUHINSTANCE__@@PBD111@Z
??0CIniW@@QAE@PAUHINSTANCE__@@PBG111@Z
??0CRandom@@QAE@I@Z
??0CRandom@@QAE@XZ
??0CmLogFile@@QAE@XZ
??1CIniA@@QAE@XZ
??1CIniW@@QAE@XZ
??1CmLogFile@@QAE@XZ
??4CIniA@@QAEAAV0@ABV0@@Z
??4CIniW@@QAEAAV0@ABV0@@Z
??4CRandom@@QAEAAV0@$$QAV0@@Z
??4CRandom@@QAEAAV0@ABV0@@Z
??4CmLogFile@@QAEAAV0@ABV0@@Z
??_FCIniA@@QAEXXZ
??_FCIniW@@QAEXXZ
?Banner@CmLogFile@@QAEXXZ
?CIniA_DeleteEntryFromReg@CIniA@@IBEHPAUHKEY__@@PBD1@Z
?CIniA_GetEntryFromReg@CIniA@@IBEPAEPAUHKEY__@@PBD1KK@Z
?CIniA_WriteEntryToReg@CIniA@@IBEHPAUHKEY__@@PBD1PBEKK@Z
?CIniW_DeleteEntryFromReg@CIniW@@IBEHPAUHKEY__@@PBG1@Z
?CIniW_GetEntryFromReg@CIniW@@IBEPAEPAUHKEY__@@PBG1KK@Z
?CIniW_WriteEntryToReg@CIniW@@IBEHPAUHKEY__@@PBG1PBEKK@Z
?CIni_SetFile@CIniA@@KGXPAPADPBD@Z
?CIni_SetFile@CIniW@@KGXPAPAGPBG@Z
?Clear@CIniA@@QAEXXZ
?Clear@CIniW@@QAEXXZ
?Clear@CmLogFile@@QAEXH@Z
?CloseFile@CmLogFile@@AAEJXZ
?DeInit@CmLogFile@@QAEJXZ
?FormatWrite@CmLogFile@@AAEXW4_CMLOG_ITEM@@PAG@Z
?GPPB@CIniA@@QBEHPBD0H@Z
?GPPB@CIniW@@QBEHPBG0H@Z
?GPPI@CIniA@@QBEKPBD0K@Z
?GPPI@CIniW@@QBEKPBG0K@Z
?GPPS@CIniA@@QBEPADPBD00@Z
?GPPS@CIniW@@QBEPAGPBG00@Z
?Generate@CRandom@@QAEHXZ
?GetFile@CIniA@@QBEPBDXZ
?GetFile@CIniW@@QBEPBGXZ
?GetHInst@CIniA@@QBEPAUHINSTANCE__@@XZ
?GetHInst@CIniW@@QBEPAUHINSTANCE__@@XZ
?GetLogFilePath@CmLogFile@@QAEPBGXZ
?GetPrimaryFile@CIniA@@QBEPBDXZ
?GetPrimaryFile@CIniW@@QBEPBGXZ
?GetPrimaryRegPath@CIniA@@QBEPBDXZ
?GetPrimaryRegPath@CIniW@@QBEPBGXZ
?GetRegPath@CIniA@@QBEPBDXZ
?GetRegPath@CIniW@@QBEPBGXZ
?GetSection@CIniA@@QBEPBDXZ
?GetSection@CIniW@@QBEPBGXZ
?Init@CRandom@@QAEXK@Z
?Init@CmLogFile@@QAEJPAUHINSTANCE__@@HPBD@Z
?Init@CmLogFile@@QAEJPAUHINSTANCE__@@HPBG@Z
?IsEnabled@CmLogFile@@QAEHXZ
?LoadEntry@CIniA@@IBEPADPBD@Z
?LoadEntry@CIniW@@IBEPAGPBG@Z
?LoadSection@CIniA@@QBEPADPBD@Z
?LoadSection@CIniW@@QBEPAGPBG@Z
?Log@CmLogFile@@QAAXW4_CMLOG_ITEM@@ZZ
?OpenFile@CmLogFile@@AAEJXZ
?SetEntry@CIniA@@QAEXPBD@Z
?SetEntry@CIniW@@QAEXPBG@Z
?SetEntryFromIdx@CIniA@@QAEXK@Z
?SetEntryFromIdx@CIniW@@QAEXK@Z
?SetFile@CIniA@@QAEXPBD@Z
?SetFile@CIniW@@QAEXPBG@Z
?SetHInst@CIniA@@QAEXPAUHINSTANCE__@@@Z
?SetHInst@CIniW@@QAEXPAUHINSTANCE__@@@Z
?SetICSDataPath@CIniA@@QAEXPBD@Z
?SetICSDataPath@CIniW@@QAEXPBG@Z
?SetParams@CmLogFile@@QAEJHKPBD@Z
?SetParams@CmLogFile@@QAEJHKPBG@Z
?SetPrimaryFile@CIniA@@QAEXPBD@Z
?SetPrimaryFile@CIniW@@QAEXPBG@Z
?SetPrimaryRegPath@CIniA@@QAEXPBD@Z
?SetPrimaryRegPath@CIniW@@QAEXPBG@Z
?SetReadICSData@CIniA@@QAEXH@Z
?SetReadICSData@CIniW@@QAEXH@Z
?SetRegPath@CIniA@@QAEXPBD@Z
?SetRegPath@CIniW@@QAEXPBG@Z
?SetSection@CIniA@@QAEXPBD@Z
?SetSection@CIniW@@QAEXPBG@Z
?SetWriteICSData@CIniA@@QAEXH@Z
?SetWriteICSData@CIniW@@QAEXH@Z
?Start@CmLogFile@@QAEJH@Z
?Stop@CmLogFile@@QAEJXZ
?WPPB@CIniA@@QAEXPBD0H@Z
?WPPB@CIniW@@QAEXPBG0H@Z
?WPPI@CIniA@@QAEXPBD0K@Z
?WPPI@CIniW@@QAEXPBG0K@Z
?WPPS@CIniA@@QAEXPBD00@Z
?WPPS@CIniW@@QAEXPBG00@Z
?Write@CmLogFile@@AAEJPAG@Z
?kMaxValueLength@CIniW@@2KB
CmAtolA
CmAtolW
CmBuildFullPathFromRelativeA
CmBuildFullPathFromRelativeW
CmCompareStringA
CmCompareStringW
CmConvertRelativePathW
CmConvertStrToIPv6AddrA
CmConvertStrToIPv6AddrW
CmEndOfStrW
CmFmtMsgA
CmFmtMsgW
CmFree
CmIsDigitW
CmIsIPv6AddressA
CmIsIPv6AddressW
CmIsSpaceW
CmLoadIconA
CmLoadIconW
CmLoadImageW
CmLoadSmallIconA
CmLoadSmallIconW
CmLoadStringW
CmMalloc
CmMoveMemory
CmParsePathW
CmRealloc
CmStrCatAllocA
CmStrCatAllocW
CmStrCharCountA
CmStrCharCountW
CmStrCharStuffingA
CmStrCharStuffingW
CmStrCpyAllocA
CmStrCpyAllocW
CmStrStrA
CmStrStrW
CmStrTrimW
CmStrchrA
CmStrchrW
CmStripFileNameW
CmStripPathAndExtW
CmStrrchrA
CmStrrchrW
CmStrtokA
CmStrtokW
GetOSBuildNumber
GetOSMajorVersion
GetOSMinorVersion
GetOSVersion
IsFarEastNonOSR2Win95
IsLogonAsSystem
MakeBold
ReleaseBold
SzToWz
SzToWzWithAlloc
WzToSz
WzToSzWithAlloc
Sections
.text Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cngcredui.dll.dll windows:10 windows x86 arch:x86
41d00822ddadd64f2d7977f4a14bf05e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cngcredui.pdb
Imports
msvcrt
malloc
memcpy
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
_callnewh
memset
api-ms-win-security-base-l1-1-0
CopySid
GetLengthSid
GetTokenInformation
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
FreeLibrary
LoadStringW
GetProcAddress
LoadLibraryExW
DisableThreadLibraryCalls
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
GetCurrentProcessId
GetCurrentThreadId
OpenProcessToken
GetCurrentProcess
TerminateProcess
OpenThreadToken
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-shlwapi-obsolete-l1-1-0
QISearch
ntdll
RtlAllocateHeap
EtwTraceMessage
RtlFreeHeap
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 80KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cngprovider.dll.dll regsvr32 windows:10 windows x86 arch:x86
4a43b62be4d9d28cc1c7dba8af18688e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cngprovider.pdb
Imports
msvcrt
_onexit
_lsearch_s
__dllonexit
memcmp
memset
memcpy
_unlock
_lock
realloc
_errno
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
bsearch_s
qsort_s
_lfind_s
wcscat_s
wcscpy_s
wcsncpy_s
_wcsicmp
malloc
free
_purecall
memcpy_s
oleaut32
UnRegisterTypeLi
VarUI4FromStr
RegisterTypeLi
SysAllocString
LoadTypeLi
SysFreeString
SysStringLen
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
LoadResource
SizeofResource
FindResourceExW
FreeLibrary
LoadLibraryExW
GetModuleFileNameW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
LeaveCriticalSection
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoCreateInstance
CoTaskMemFree
CoTaskMemAlloc
CoTaskMemRealloc
api-ms-win-core-registry-l1-1-0
RegOpenCurrentUser
RegEnumKeyExW
RegCreateKeyExW
RegSetValueExW
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
RegQueryInfoKeyW
RegDeleteValueW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableLevel
UnregisterTraceGuids
GetTraceLoggerHandle
GetTraceEnableFlags
RegisterTraceGuidsW
TraceMessage
api-ms-win-core-localization-l1-2-0
GetThreadLocale
SetThreadLocale
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
OpenProcessToken
GetCurrentThread
OpenThreadToken
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-handle-l1-1-0
CloseHandle
ncrypt
NCryptEnumKeys
NCryptFreeObject
NCryptDeleteKey
NCryptImportKey
NCryptExportKey
NCryptFreeBuffer
NCryptOpenStorageProvider
NCryptOpenKey
NCryptGetProperty
api-ms-win-core-file-l1-1-0
SetFileAttributesW
FindFirstFileW
DeleteFileW
SetFilePointer
FlushFileBuffers
SetEndOfFile
GetFileSize
CreateFileW
FindNextFileW
CompareFileTime
CreateDirectoryW
GetFileTime
ReadFile
FindClose
WriteFile
crypt32
CertGetCertificateContextProperty
CertFreeCertificateContext
CertFindExtension
CertAddSerializedElementToStore
CryptHashCertificate
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
userenv
GetUserProfileDirectoryW
dsrole
DsRoleGetPrimaryDomainInformation
DsRoleFreeMemory
advapi32
CryptCreateHash
CryptDestroyHash
CryptHashData
CryptAcquireContextW
CryptReleaseContext
CryptGetHashParam
kernel32
lstrcmpiW
ntdll
EtwTraceMessage
user32
UnregisterClassA
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cnvfat.dll.dll windows:10 windows x86 arch:x86
706a2b1f59b2644df8fbccfe40aa2047
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cnvfat.pdb
Imports
msvcrt
malloc
_initterm
_except_handler4_common
free
_XcptFilter
memcpy
memcmp
_amsg_exit
memset
ntdll
RtlAllocateHeap
RtlInitUnicodeString
NtQueryAttributesFile
NtQuerySystemInformation
NtSetThreadExecutionState
RtlLocalTimeToSystemTime
RtlFreeHeap
kernel32
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
ulib
?SetBit@BITVECTOR@@QAEXKK@Z
?ResetBit@BITVECTOR@@QAEXKK@Z
??0OBJECT@@IAE@XZ
??1OBJECT@@UAE@XZ
?ComputeCountSet@BITVECTOR@@ABEKXZ
?Initialize@CLASS_DESCRIPTOR@@QAEEPBD@Z
??0CLASS_DESCRIPTOR@@QAE@XZ
?Stricmp@WSTRING@@SGHPAG0@Z
??1HMEM@@UAE@XZ
?QueryWSTR@WSTRING@@QBEPAGKKPAGKE@Z
?FreeLibraryHandle@SYSTEM@@SGXPAX@Z
?QueryLibraryEntryPoint@SYSTEM@@SGP6GHXZPBVWSTRING@@0PAPAX@Z
?Initialize@WSTRING@@QAEEPBGK@Z
?Strcat@WSTRING@@QAEEPBV1@@Z
?Initialize@WSTRING@@QAEEPBV1@KK@Z
?Initialize@WSTRING@@QAEEPBDK@Z
??1DSTRING@@UAE@XZ
??0DSTRING@@QAE@XZ
?Display@MESSAGE@@QAAEPBDZZ
??0HMEM@@QAE@XZ
?QuerySTR@WSTRING@@QBEPADKKPADKE@Z
?Initialize@HMEM@@QAEEXZ
??0FSTRING@@QAE@XZ
?DebugDump@OBJECT@@UBEXE@Z
?Compare@OBJECT@@UBEJPBV1@@Z
??1FSTRING@@UAE@XZ
?Stricmp@WSTRING@@QBEJPBV1@@Z
ufat
??0EA_SET@@QAE@XZ
??1EA_SET@@UAE@XZ
?QueryNthCluster@FAT@@QBEKKK@Z
?QueryEaSetClusterNumber@EA_HEADER@@QBEGG@Z
?Read@EA_SET@@UAEEXZ
?GetEa@EA_SET@@QAEPAU_EA@@KPAJPAE@Z
??0CLUSTER_CHAIN@@QAE@XZ
??1CLUSTER_CHAIN@@UAE@XZ
?Initialize@CLUSTER_CHAIN@@QAEEPAVMEM@@PAVLOG_IO_DP_DRIVE@@PAVFAT_SA@@PBVFAT@@KK@Z
?Initialize@FAT_DIRENT@@QAEEPAX@Z
?Initialize@EA_HEADER@@QAEEPAVMEM@@PAVLOG_IO_DP_DRIVE@@PAVFAT_SA@@PBVFAT@@KK@Z
?Initialize@EA_SET@@QAEEPAVMEM@@PAVLOG_IO_DP_DRIVE@@PAVFAT_SA@@PBVFAT@@KK@Z
?Initialize@FILEDIR@@QAEEPAVMEM@@PAVLOG_IO_DP_DRIVE@@PAVFAT_SA@@PBVFAT@@K@Z
?QueryLongName@FATDIR@@QAEEJPAVWSTRING@@@Z
?QueryName@FAT_DIRENT@@QBEEPAVWSTRING@@@Z
?QueryLastAccessTime@FAT_DIRENT@@QBEEPAT_LARGE_INTEGER@@@Z
?IsValidLastAccessTime@FAT_DIRENT@@QBEEXZ
?QueryCreationTime@FAT_DIRENT@@QBEEPAT_LARGE_INTEGER@@@Z
?IsValidCreationTime@FAT_DIRENT@@QBEEXZ
?QueryLastWriteTime@FAT_DIRENT@@QBEEPAT_LARGE_INTEGER@@@Z
??1FILEDIR@@UAE@XZ
??0FILEDIR@@QAE@XZ
?QueryCensusAndRelocate@FAT_SA@@QAEEPAU_CENSUS_REPORT@@PAVINTSTACK@@PAE@Z
?QueryFreeSectors@REAL_FAT_SA@@QBEKXZ
?SearchForDirEntry@FATDIR@@QAEPAXPBVWSTRING@@@Z
?Initialize@FAT_DIRENT@@QAEEPAXE@Z
??1FAT_DIRENT@@UAE@XZ
??0FAT_DIRENT@@QAE@XZ
??1EA_HEADER@@UAE@XZ
??0EA_HEADER@@QAE@XZ
?Read@CLUSTER_CHAIN@@UAEEXZ
??0REAL_FAT_SA@@QAE@XZ
??1REAL_FAT_SA@@UAE@XZ
?Initialize@REAL_FAT_SA@@UAEEPAVLOG_IO_DP_DRIVE@@PAVMESSAGE@@E@Z
?Read@REAL_FAT_SA@@UAEEPAVMESSAGE@@@Z
?Index12@FAT@@ABEKK@Z
untfs
??1NTFS_UPCASE_FILE@@UAE@XZ
??0NTFS_LOG_FILE@@QAE@XZ
??1NTFS_LOG_FILE@@UAE@XZ
?CreateElementaryStructures@NTFS_SA@@QAEEPAVNTFS_BITMAP@@KKKKPBVNUMBER_SET@@EEEEEKPAVMESSAGE@@PAUBIOS_PARAMETER_BLOCK@@PBVWSTRING@@E@Z
?Initialize@NTFS_MFT_FILE@@QAEEW4FIX_LEVEL@@PAVLOG_IO_DP_DRIVE@@VBIG_INT@@KK2PAVNTFS_BITMAP@@PAVNTFS_UPCASE_TABLE@@PAVNTFS_ATTRIBUTE@@@Z
?Initialize@NTFS_UPCASE_FILE@@QAEEW4FIX_LEVEL@@PAVNTFS_MASTER_FILE_TABLE@@@Z
?QueryAttribute@NTFS_FILE_RECORD_SEGMENT@@QAEEPAVNTFS_ATTRIBUTE@@PAEKPBVWSTRING@@@Z
?Initialize@NTFS_UPCASE_TABLE@@QAEEPAVNTFS_ATTRIBUTE@@PA_K@Z
?Flush@NTFS_MFT_FILE@@QAEEXZ
?Initialize@NTFS_LOG_FILE@@QAEEW4FIX_LEVEL@@PAVNTFS_MASTER_FILE_TABLE@@@Z
??0NTFS_BITMAP_FILE@@QAE@XZ
??1NTFS_BITMAP_FILE@@UAE@XZ
?IsFree@NTFS_BITMAP@@QBEEVBIG_INT@@0@Z
?Initialize@NTFS_BITMAP_FILE@@QAEEW4FIX_LEVEL@@PAVNTFS_MASTER_FILE_TABLE@@@Z
?Write@NTFS_BITMAP@@QAEEPAVNTFS_ATTRIBUTE@@PAV1@@Z
?QuerySectorsInElementaryStructures@NTFS_SA@@SGKPAVDP_DRIVE@@KKKKE@Z
?WriteRemainingBootCode@NTFS_SA@@QAEEXZ
?Initialize@NTFS_ATTRIBUTE@@QAEEPAVLOG_IO_DP_DRIVE@@KPBVNTFS_EXTENT_LIST@@VBIG_INT@@2KPBVWSTRING@@G@Z
?AddExtent@NTFS_EXTENT_LIST@@QAEEVBIG_INT@@00@Z
?Initialize@NTFS_EXTENT_LIST@@QAEEVBIG_INT@@0@Z
??1NTFS_EXTENT_LIST@@UAE@XZ
??0NTFS_EXTENT_LIST@@QAE@XZ
?MakeNonresident@NTFS_ATTRIBUTE@@UAEEPAVNTFS_BITMAP@@@Z
?InsertEntry@NTFS_INDEX_TREE@@QAEEKPAXU_MFT_SEGMENT_REFERENCE@@E@Z
?AddFileNameAttribute@NTFS_FILE_RECORD_SEGMENT@@QAEEPAU_FILE_NAME@@@Z
?QueryDuplicatedInformation@NTFS_FILE_RECORD_SEGMENT@@QAEEPAU_DUPLICATED_INFORMATION@@@Z
?AddSecurityDescriptor@NTFS_FILE_RECORD_SEGMENT@@QAEEW4_CANNED_SECURITY_TYPE@@PAVNTFS_BITMAP@@@Z
?Create@NTFS_FILE_RECORD_SEGMENT@@QAEEPBU_STANDARD_INFORMATION@@G@Z
NtfsUpcaseCompare
?Initialize@NTFS_INDEX_TREE@@QAEEKPAVLOG_IO_DP_DRIVE@@KPAVNTFS_BITMAP@@PAVNTFS_UPCASE_TABLE@@KKKPBVWSTRING@@@Z
??0NTFS_UPCASE_FILE@@QAE@XZ
??0NTFS_BITMAP@@QAE@XZ
??1NTFS_BITMAP@@UAE@XZ
??0NTFS_ATTRIBUTE@@QAE@XZ
??1NTFS_ATTRIBUTE@@UAE@XZ
?Initialize@NTFS_ATTRIBUTE@@QAEEPAVLOG_IO_DP_DRIVE@@KPBXKKPBVWSTRING@@G@Z
?InsertIntoFile@NTFS_ATTRIBUTE@@UAEEPAVNTFS_FILE_RECORD_SEGMENT@@PAVNTFS_BITMAP@@@Z
?IsAttributePresent@NTFS_FILE_RECORD_SEGMENT@@QAEEKPBVWSTRING@@E@Z
?AllocateFileRecordSegment@NTFS_MASTER_FILE_TABLE@@QAEEPAVBIG_INT@@E@Z
?Extend@NTFS_MASTER_FILE_TABLE@@QAEEK@Z
??0NTFS_SA@@QAE@XZ
??1NTFS_SA@@UAE@XZ
??0NTFS_UPCASE_TABLE@@QAE@XZ
??1NTFS_UPCASE_TABLE@@UAE@XZ
??0NTFS_MFT_FILE@@QAE@XZ
??1NTFS_MFT_FILE@@UAE@XZ
?QueryDefaultClustersPerIndexBuffer@NTFS_SA@@SGKPBVDP_DRIVE@@K@Z
?Initialize@NTFS_SA@@QAEEPAVLOG_IO_DP_DRIVE@@PAVMESSAGE@@VBIG_INT@@2KE@Z
??0NTFS_FILE_RECORD_SEGMENT@@QAE@XZ
??1NTFS_FILE_RECORD_SEGMENT@@UAE@XZ
??0NTFS_INDEX_TREE@@QAE@XZ
??1NTFS_INDEX_TREE@@UAE@XZ
?Initialize@NTFS_FILE_RECORD_SEGMENT@@QAEEW4FIX_LEVEL@@VBIG_INT@@PAVNTFS_MFT_FILE@@@Z
?Read@NTFS_FRS_STRUCTURE@@UAEEXZ
?Initialize@NTFS_INDEX_TREE@@QAEEPAVLOG_IO_DP_DRIVE@@KPAVNTFS_BITMAP@@PAVNTFS_UPCASE_TABLE@@KPAVNTFS_FILE_RECORD_SEGMENT@@PBVWSTRING@@@Z
?Save@NTFS_INDEX_TREE@@QAEEPAVNTFS_FILE_RECORD_SEGMENT@@@Z
?Flush@NTFS_FILE_RECORD_SEGMENT@@QAEEPAVNTFS_BITMAP@@PAVNTFS_INDEX_TREE@@E@Z
?Initialize@NTFS_BITMAP@@QAEEVBIG_INT@@EPAVLOG_IO_DP_DRIVE@@KE@Z
ifsutil
??0READ_WRITE_CACHE@@QAE@XZ
?Initialize@READ_WRITE_CACHE@@QAEEPAVIO_DP_DRIVE@@KE@Z
?SetCache@IO_DP_DRIVE@@QAEXPAVDRIVE_CACHE@@@Z
RestoreThreadExecutionState
??0LOG_IO_DP_DRIVE@@QAE@XZ
?Initialize@LOG_IO_DP_DRIVE@@QAEEPBVWSTRING@@PAVMESSAGE@@E@Z
?Lock@IO_DP_DRIVE@@QAEEXZ
?DismountVolume@IFS_SYSTEM@@SGEPBVWSTRING@@@Z
?Remove@NUMBER_SET@@QAEEVBIG_INT@@0@Z
?Add@NUMBER_SET@@QAEEVBIG_INT@@0@Z
??0NUMBER_SET@@QAE@XZ
??1NUMBER_SET@@UAE@XZ
??0INTSTACK@@QAE@XZ
?Write@IO_DP_DRIVE@@QAEEVBIG_INT@@KPAX@Z
?Push@INTSTACK@@QAEEVBIG_INT@@@Z
?Initialize@INTSTACK@@QAEEXZ
??1INTSTACK@@UAE@XZ
?Initialize@NUMBER_SET@@QAEEXZ
Exports
Exports
ConvertFAT
IsConversionAvailable
Sections
.text Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/colbact.dll.dll regsvr32 windows:10 windows x86 arch:x86
2a08438151f3f067eeaa42139ce8e4cc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
colbact.pdb
Imports
msvcrt
_ftol2
_local_unwind4
floor
memcmp
?terminate@@YAXXZ
time
rand
srand
_wstrtime
wcsrchr
_waccess
_vsnwprintf
_wstrdate
memcpy
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
__CxxFrameHandler3
_wcsicmp
_CIfmod
memset
api-ms-win-core-registry-l1-1-0
RegNotifyChangeKeyValue
RegSetValueExW
RegCreateKeyExW
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
RegDeleteKeyExW
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
CoGetObjectContext
StringFromGUID2
CoTaskMemAlloc
CLSIDFromString
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
LoadLibraryExW
GetProcAddress
FindResourceExW
FreeLibrary
LockResource
DisableThreadLibraryCalls
GetModuleHandleW
GetModuleFileNameW
LoadResource
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
LeaveCriticalSection
WaitForSingleObject
CreateEventW
OpenMutexW
InitializeCriticalSection
DeleteCriticalSection
SetEvent
InitializeCriticalSectionAndSpinCount
ReleaseMutex
ReleaseSemaphore
CreateSemaphoreExW
rpcrt4
RpcRevertToSelf
UuidToStringW
RpcStringFreeW
RpcImpersonateClient
api-ms-win-core-processthreads-l1-1-0
CreateThread
TlsFree
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
TlsSetValue
TlsGetValue
TlsAlloc
CreateProcessW
GetExitCodeProcess
SetThreadToken
SetThreadStackGuarantee
OpenThreadToken
OpenProcessToken
GetCurrentThread
GetCurrentThreadId
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetLocalTime
GetSystemInfo
GetTickCount
api-ms-win-security-base-l1-1-0
GetLengthSid
DuplicateToken
GetTokenInformation
InitializeSid
EqualSid
FreeSid
AllocateAndInitializeSid
CopySid
GetSidLengthRequired
IsValidSid
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
ntdll
RtlAllocateHeap
RtlImageNtHeader
RtlFreeHeap
api-ms-win-core-file-l1-1-0
SetFileAttributesW
CreateDirectoryW
FindClose
FindFirstFileW
DeleteFileW
FindNextFileW
CompareFileTime
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-processthreads-l1-1-1
GetThreadContext
api-ms-win-core-memory-l1-1-0
VirtualProtect
MapViewOfFile
OpenFileMappingW
VirtualQuery
VirtualAlloc
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllGetClassObject
DllRegisterServer
DllUnregisterServer
GetClassInfoForCurrentUser
GetDefaultPartitionForCurrentUser
GetDefaultPartitionForSid
PartitionAccessCheck
Sections
.text Size: 55KB - Virtual size: 55KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 76B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/coloradapterclient.dll.dll windows:10 windows x86 arch:x86
b042834e22562781ff746a12cebbe992
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ColorAdapterClient.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_exception_copy
_o___std_exception_destroy
_o___std_type_info_destroy_list
_o___stdio_common_vsnprintf_s
_o___stdio_common_vswprintf
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
memcpy
_o__register_onexit_function
_o__seh_filter_dll
_o_free
_o_malloc
_except_handler4_common
_CxxThrowException
__CxxFrameHandler3
mscms
IsColorProfileTagPresent
GetColorProfileElement
CloseColorProfile
OpenColorProfileW
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleFileNameA
GetModuleHandleW
GetModuleHandleExW
DisableThreadLibraryCalls
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
rpcrt4
RpcExceptionFilter
NdrClientCall4
RpcBindingFree
RpcBindingBind
RpcBindingCreateW
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
ReleaseMutex
ReleaseSemaphore
CreateSemaphoreExW
OpenSemaphoreW
CreateMutexExW
WaitForSingleObjectEx
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-handle-l1-1-0
CloseHandle
Exports
Exports
ColorAdapterClientGetCurrentProfileCalibration
ColorAdapterClientGetDisplayCurrentStateID
ColorAdapterClientGetDisplayProfile
ColorAdapterClientGetDisplayTargetWhitePoint
ColorAdapterClientGetDisplayTransformData
ColorAdapterClientGetSystemModifyWhitePointCaps
ColorAdapterClientRegisterOEMColorService
ColorAdapterClientSetSystemWhitePointTransition
ColorAdapterClientUnregisterOEMColorService
ColorAdapterClientUpdateDeviceProfile
ColorAdapterClientUpdateDisplayGamma
Sections
.text Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/comcat.dll.dll regsvr32 windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
comcat.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/comctl32.dll.dll windows:10 windows x86 arch:x86
8b84204d8411bbf33f3f1e9c08db779b
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
4f:5a:a9:66:74:f7:50:65:f6:34:7f:3d:1a:66:89:20:58:2a:8f:00:e6:7e:5d:cb:0d:7a:1e:30:6d:0e:b6:56Signer
Actual PE Digest4f:5a:a9:66:74:f7:50:65:f6:34:7f:3d:1a:66:89:20:58:2a:8f:00:e6:7e:5d:cb:0d:7a:1e:30:6d:0e:b6:56Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
comctl32v582.pdb
Imports
ntdll
NtQueryInformationProcess
RtlUnwind
advapi32
CheckTokenMembership
RegQueryValueExA
RegOpenKeyExA
RegCreateKeyExW
RegQueryValueExW
RegCloseKey
RegSetValueExW
OpenProcessToken
AllocateAndInitializeSid
RegCreateKeyW
FreeSid
RegOpenCurrentUser
RegOpenKeyExW
RegQueryValueW
gdi32
SetDIBits
SetBkColor
GetDIBits
GetTextExtentPointW
CreateCompatibleDC
CreateDIBSection
CreateCompatibleBitmap
SelectObject
StretchDIBits
BitBlt
DeleteObject
GetStockObject
CreateRectRgn
OffsetWindowOrgEx
SetWindowOrgEx
GetObjectW
CreateFontIndirectW
TranslateCharsetInfo
GetDeviceCaps
SetLayout
DeleteDC
ExtTextOutW
GetTextMetricsW
GetDIBColorTable
CreatePalette
CreateHalftonePalette
GetTextExtentPoint32W
CreatePatternBrush
SelectPalette
RealizePalette
UnrealizeObject
StretchBlt
SetBkMode
SetPixelV
SetTextColor
GetDCOrgEx
SetBrushOrgEx
EnumFontFamiliesExW
RectVisible
SaveDC
IntersectClipRect
RestoreDC
GetTextAlign
SetTextAlign
GetNearestColor
CreateSolidBrush
PatBlt
GetLayout
CreatePen
Polyline
CreateBitmapIndirect
CreateBitmap
CreateFontW
TextOutW
GetClipBox
Arc
MoveToEx
LineTo
Ellipse
Rectangle
SelectClipRgn
GetBitmapBits
GetCurrentObject
CreateRoundRectRgn
CreatePolygonRgn
CombineRgn
FillRgn
FrameRgn
CreateRectRgnIndirect
OffsetRgn
GetPixel
GetClipRgn
ExcludeClipRect
GetTextColor
GetBkColor
GetCharWidthW
GetPaletteEntries
SetPixel
SetDIBColorTable
kernel32
FlushFileBuffers
GetCPInfo
WriteConsoleW
HeapFree
LoadLibraryW
HeapAlloc
GetProcAddress
GetProcessHeap
GetModuleHandleW
FreeLibrary
lstrcmpiA
lstrcmpiW
LocalFree
lstrlenW
LocalAlloc
WideCharToMultiByte
LocalReAlloc
LocalSize
HeapReAlloc
FindResourceW
LoadResource
LockResource
GlobalAlloc
GlobalFree
FreeResource
GetCurrentProcess
CloseHandle
GetTickCount
lstrlenA
MulDiv
CheckForReadOnlyResource
SizeofResource
lstrcmpW
EnumResourceLanguagesW
FindResourceExW
GetLocaleInfoW
GetThreadLocale
FindResourceExA
MultiByteToWideChar
GetNumberFormatW
GetCurrentProcessId
GlobalAddAtomW
GetCurrentThreadId
GetACP
InitializeCriticalSection
DeleteCriticalSection
DisableThreadLibraryCalls
QueryActCtxW
ActivateActCtx
DeactivateActCtx
EnterCriticalSection
LeaveCriticalSection
lstrcmpA
CompareStringW
GetSystemDefaultLCID
Sleep
GetUserDefaultLangID
GetDateFormatW
GetLocalTime
EnumCalendarInfoW
GetUserDefaultLCID
GetStringTypeExW
GetTimeFormatW
GetLastError
SetEvent
WaitForSingleObject
CreateEventW
CreateThread
GlobalReAlloc
CreateFileW
GetFileSize
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
GetModuleFileNameA
CreateSemaphoreExW
SetLastError
ReleaseSemaphore
GetModuleHandleExW
ReleaseMutex
FormatMessageW
OutputDebugStringW
WaitForSingleObjectEx
OpenSemaphoreW
CreateMutexExW
DebugBreak
IsDebuggerPresent
GetCommandLineA
GetVersionExW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
ExitProcess
LoadLibraryExW
HeapCreate
HeapDestroy
VirtualFree
GetStdHandle
GetFileType
InitializeCriticalSectionAndSpinCount
GetStartupInfoW
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetEnvironmentStringsW
FreeEnvironmentStringsW
IsValidCodePage
GetOEMCP
SetStdHandle
OutputDebugStringA
VirtualProtect
HeapSize
WriteFile
VirtualAlloc
GetStringTypeW
LCMapStringW
GetConsoleCP
GetConsoleMode
SetFilePointer
GetSystemInfo
VirtualQuery
user32
DrawEdge
CharLowerW
GetWindowRect
GetClientRect
GetWindowLongW
ClientToScreen
GetParent
SetWindowPos
GetSysColor
GetDC
ReleaseDC
GetSystemMetrics
SetRect
MapWindowPoints
SetCapture
PeekMessageW
CallMsgFilterW
ReleaseCapture
IsWindow
PtInRect
TranslateMessage
DispatchMessageW
WaitMessage
GetCapture
RegisterWindowMessageW
SystemParametersInfoW
GetSysColorBrush
SendMessageW
GetMessageTime
MessageBeep
SetRectEmpty
GetDoubleClickTime
ScrollWindowEx
RedrawWindow
UnionRect
GetMessagePos
ScreenToClient
GetDlgItem
SetWindowLongW
CopyRect
DeferWindowPos
LoadImageW
CreateDialogIndirectParamA
CreateDialogIndirectParamW
DestroyWindow
LoadStringW
SetWindowTextW
DrawTextW
ShowWindow
IsWindowVisible
MapDialogRect
DestroyIcon
CreateWindowExW
MonitorFromWindow
GetMonitorInfoW
EnableWindow
CopyImage
SetForegroundWindow
GetNextDlgTabItem
GetDlgCtrlID
IsChild
SetFocus
SendDlgItemMessageW
GetFocus
InvalidateRect
SetCursor
LoadCursorW
SetDlgItemTextW
IsWindowEnabled
BeginDeferWindowPos
EndDeferWindowPos
GetClassNameW
GetKeyState
IsDialogMessageW
FillRect
BeginPaint
EndPaint
SetWindowTextA
DefWindowProcW
GetDesktopWindow
GetMessageW
PostQuitMessage
GetActiveWindow
SetActiveWindow
SetLastErrorEx
IsZoomed
InflateRect
DrawFrameControl
UpdateWindow
GetIconInfo
RegisterClassW
CreateWindowExA
GetProcessDefaultLayout
DrawIconEx
IntersectRect
EqualRect
GetUpdateRect
GetWindowDC
PostMessageW
GetAsyncKeyState
EnumChildWindows
GetWindow
MoveWindow
GetWindowTextW
GetCaretBlinkTime
SetTimer
GetCursorPos
KillTimer
GetPropW
GetWindowThreadProcessId
RemovePropW
SetPropW
CallWindowProcW
SendNotifyMessageW
SetCursorPos
LoadIconW
DrawIcon
SetScrollInfo
EnableScrollBar
GetScrollInfo
IsRectEmpty
InvertRect
GetScrollPos
GetScrollRange
ShowScrollBar
SetScrollPos
SetScrollRange
GetMenuItemID
GetMenuItemCount
GetMenuItemInfoW
GetMenuState
SetMenu
CheckMenuItem
GetSubMenu
GetSystemMenu
SubtractRect
UnregisterClassW
CreateIconIndirect
DrawFocusRect
CharPrevW
WindowFromPoint
OffsetRect
SetParent
DestroyMenu
CreatePopupMenu
AppendMenuW
AdjustWindowRect
TrackPopupMenu
MonitorFromRect
FrameRect
ChildWindowFromPoint
EndDialog
DialogBoxIndirectParamW
GetCursor
GetForegroundWindow
MonitorFromPoint
AdjustWindowRectEx
GetMenu
SetWindowRgn
GetWindowRgn
InvalidateRgn
GetShellWindow
GetKeyboardLayout
GetKeyboardState
SetKeyboardState
DestroyCursor
GetUpdateRgn
LockWindowUpdate
GetDCEx
ValidateRect
DrawTextExW
MapVirtualKeyW
GetKeyNameTextW
HideCaret
GrayStringW
SetCaretPos
ShowCaret
CreateCaret
DestroyCaret
GetWindowTextLengthW
CopyIcon
Exports
Exports
AddMRUStringW
CreateMRUListW
CreateMappedBitmap
CreatePropertySheetPage
CreatePropertySheetPageA
CreatePropertySheetPageW
CreateStatusWindow
CreateStatusWindowA
CreateStatusWindowW
CreateToolbar
CreateToolbarEx
CreateUpDownControl
DPA_Clone
DPA_Create
DPA_CreateEx
DPA_DeleteAllPtrs
DPA_DeletePtr
DPA_Destroy
DPA_DestroyCallback
DPA_EnumCallback
DPA_GetPtr
DPA_GetPtrIndex
DPA_Grow
DPA_InsertPtr
DPA_LoadStream
DPA_Merge
DPA_SaveStream
DPA_Search
DPA_SetPtr
DPA_Sort
DSA_Create
DSA_DeleteAllItems
DSA_DeleteItem
DSA_Destroy
DSA_DestroyCallback
DSA_EnumCallback
DSA_GetItem
DSA_GetItemPtr
DSA_InsertItem
DSA_SetItem
DefSubclassProc
DestroyPropertySheetPage
DllGetVersion
DrawInsert
DrawStatusText
DrawStatusTextA
DrawStatusTextW
EnumMRUListW
FlatSB_EnableScrollBar
FlatSB_GetScrollInfo
FlatSB_GetScrollPos
FlatSB_GetScrollProp
FlatSB_GetScrollRange
FlatSB_SetScrollInfo
FlatSB_SetScrollPos
FlatSB_SetScrollProp
FlatSB_SetScrollRange
FlatSB_ShowScrollBar
FreeMRUList
GetEffectiveClientRect
GetMUILanguage
ImageList_Add
ImageList_AddIcon
ImageList_AddMasked
ImageList_BeginDrag
ImageList_Copy
ImageList_Create
ImageList_Destroy
ImageList_DragEnter
ImageList_DragLeave
ImageList_DragMove
ImageList_DragShowNolock
ImageList_Draw
ImageList_DrawEx
ImageList_DrawIndirect
ImageList_Duplicate
ImageList_EndDrag
ImageList_GetBkColor
ImageList_GetDragImage
ImageList_GetFlags
ImageList_GetIcon
ImageList_GetIconSize
ImageList_GetImageCount
ImageList_GetImageInfo
ImageList_GetImageRect
ImageList_LoadImage
ImageList_LoadImageA
ImageList_LoadImageW
ImageList_Merge
ImageList_Read
ImageList_Remove
ImageList_Replace
ImageList_ReplaceIcon
ImageList_SetBkColor
ImageList_SetDragCursorImage
ImageList_SetFilter
ImageList_SetFlags
ImageList_SetIconSize
ImageList_SetImageCount
ImageList_SetOverlayImage
ImageList_Write
InitCommonControls
InitCommonControlsEx
InitMUILanguage
InitializeFlatSB
LBItemFromPt
MakeDragList
MenuHelp
PropertySheet
PropertySheetA
PropertySheetW
RegisterClassNameW
RemoveWindowSubclass
SetWindowSubclass
ShowHideMenuCtl
Str_SetPtrW
UninitializeFlatSB
_TrackMouseEvent
Sections
.text Size: 457KB - Virtual size: 456KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 57KB - Virtual size: 56KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/coml2.dll.dll windows:10 windows x86 arch:x86
1b00bc1d9b8186f639c6d045b252a0cc
Code Sign
33:00:00:02:32:41:fb:59:99:6d:cc:4d:ff:00:00:00:00:02:32Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before02/05/2019, 21:24Not After02/05/2020, 21:24SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
98:ae:77:cf:34:7e:c2:42:8b:56:c6:a3:22:a4:7f:e5:39:77:52:2f:15:c9:d5:52:86:3e:df:23:2d:6f:6c:85Signer
Actual PE Digest98:ae:77:cf:34:7e:c2:42:8b:56:c6:a3:22:a4:7f:e5:39:77:52:2f:15:c9:d5:52:86:3e:df:23:2d:6f:6c:85Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
coml2.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
wcsncmp
__isascii
api-ms-win-crt-private-l1-1-0
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__resetstkoflw
_o__seh_filter_dll
memmove
_o__wcsicmp
_o__wcsnicmp
_o_qsort
_except_handler4_common
_o__execute_onexit_table
_o__errno
_o__crt_atexit
wcsstr
_o__configure_narrow_argv
_o__cexit
_o___stdio_common_vswprintf
_o___std_type_info_destroy_list
memcmp
memcpy
api-ms-win-core-com-private-l1-1-1
CleanupComl2StateInAllTls
CleanupTlsComl2State
api-ms-win-core-com-private-l1-1-0
InternalCoStdMarshalObject
InternalServerExceptionFilter
InternalTlsAllocData
FreePropVariantArrayWorker
ntdll
RtlAllocateHeap
RtlInitializeSid
NtMapViewOfSection
NtQueryInformationFile
NtQueryVolumeInformationFile
NtQueryObject
RtlNtStatusToDosError
RtlSidDominates
RtlRaiseStatus
RtlDosPathNameToNtPathName_U
RtlInitializeCriticalSectionAndSpinCount
NtQuerySystemInformation
EtwEventRegister
EtwEventUnregister
EtwEventWriteTransfer
NtSetInformationObject
RtlImageNtHeader
EtwUnregisterTraceGuids
EtwEventSetInformation
EtwGetTraceEnableFlags
EtwTraceMessage
EtwGetTraceLoggerHandle
RtlFreeHeap
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
RtlInitializeCriticalSection
NtClose
RtlInitUnicodeString
NtCreateFile
RtlGetCurrentDirectory_U
NtSetInformationFile
RtlSubAuthoritySid
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
api-ms-win-core-file-l1-1-0
LockFile
SetFileTime
SetFilePointer
GetFileSize
SetEndOfFile
WriteFile
DeleteFileW
UnlockFile
CreateFileW
GetFileAttributesW
GetFileType
FlushFileBuffers
GetFileTime
GetFileInformationByHandle
GetFullPathNameW
ReadFile
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-io-l1-1-0
GetOverlappedResult
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleExW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
api-ms-win-core-localization-l1-2-0
GetUserDefaultLCID
GetACP
FormatMessageW
api-ms-win-core-memory-l1-1-0
VirtualAlloc
MapViewOfFileEx
CreateFileMappingW
FlushViewOfFile
UnmapViewOfFile
VirtualQuery
VirtualProtect
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
OpenThreadToken
GetCurrentThread
ProcessIdToSessionId
GetCurrentThreadId
SetThreadToken
GetCurrentProcess
SetThreadStackGuarantee
OpenProcessToken
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegGetValueW
RegCloseKey
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
MultiByteToWideChar
api-ms-win-core-synch-l1-1-0
OpenSemaphoreW
CreateMutexExW
DeleteCriticalSection
CreateEventW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
WaitForSingleObjectEx
ReleaseMutex
WaitForSingleObject
ReleaseSRWLockExclusive
InitializeCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockShared
OpenEventW
CreateSemaphoreExW
ReleaseSemaphore
SetEvent
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemTimeAsFileTime
GetSystemTime
GetTickCount
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
CloseThreadpoolTimer
api-ms-win-security-base-l1-1-0
AddAccessAllowedAce
InitializeSecurityDescriptor
EqualSid
SetSecurityDescriptorDacl
AllocateLocallyUniqueId
GetTokenInformation
GetKernelObjectSecurity
GetSecurityDescriptorOwner
IsValidSecurityDescriptor
CheckTokenMembership
InitializeAcl
SetSecurityDescriptorOwner
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
CoTaskMemFree
CoGetMalloc
CreateStreamOnHGlobal
CoUnmarshalInterface
CLSIDFromString
StringFromCLSID
PropVariantClear
CoCreateInstance
CoTaskMemRealloc
PropVariantCopy
CoReleaseMarshalData
CoGetStandardMarshal
api-ms-win-core-string-l2-1-0
IsCharAlphaW
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
GlobalFree
LocalFree
GlobalReAlloc
GlobalUnlock
GlobalAlloc
GlobalSize
GlobalLock
api-ms-win-core-kernel32-legacy-l1-1-0
GlobalMemoryStatus
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrcmpiW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-winrt-string-l1-1-0
WindowsDeleteString
bcryptprimitives
ProcessPrng
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
Coml2DllGetClassObject
CreateILockBytesOnHGlobal
DllGetClassObject
FmtIdToPropStgName
GetConvertStg
GetHGlobalFromILockBytes
PropStgNameToFmtId
ReadClassStg
ReadClassStm
StgCreateDocfile
StgCreateDocfileOnILockBytes
StgCreatePropSetStg
StgCreatePropStg
StgCreateStorageEx
StgIsStorageFile
StgIsStorageILockBytes
StgOpenPropStg
StgOpenStorage
StgOpenStorageEx
StgOpenStorageOnILockBytes
StgSetTimes
WriteClassStg
WriteClassStm
Sections
.text Size: 335KB - Virtual size: 335KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 100B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/compobj.dll
-
libs/compstui.dll.dll windows:10 windows x86 arch:x86
3945c6856dac1901e44acb9bde580778
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
compstui.pdb
Imports
msvcrt
malloc
_callnewh
free
_XcptFilter
qsort
_except_handler4_common
memcpy
_vsnwprintf
_amsg_exit
_initterm
memset
user32
GetWindowDC
SetCursor
SetWindowLongW
GetClientRect
LoadCursorW
GetDlgItem
AppendMenuW
CheckDlgButton
GetParent
InvalidateRect
ReleaseDC
LoadIconW
GetWindowTextW
DestroyIcon
SetPropW
SetFocus
DestroyMenu
GetSysColor
DrawFocusRect
GetDlgItemTextW
MessageBoxW
DeferWindowPos
BeginDeferWindowPos
GetUpdateRect
EndDeferWindowPos
GetSysColorBrush
ClientToScreen
SendDlgItemMessageW
SetParent
GetCursorPos
GetDC
CopyImage
GetIconInfo
CreateIconIndirect
LoadImageW
GetWindow
InflateRect
SystemParametersInfoW
LoadStringW
GetWindowLongW
GetWindowTextLengthW
CallWindowProcW
PostMessageW
GetWindowRect
GetFocus
DestroyWindow
SetWindowPos
CheckRadioButton
GetPropW
EnumChildWindows
FillRect
ScreenToClient
SendMessageW
EndDialog
RemovePropW
GetSystemMetrics
SetWindowTextW
MessageBeep
CreatePopupMenu
ChildWindowFromPointEx
DialogBoxParamW
DialogBoxIndirectParamW
TrackPopupMenu
ShowWindow
CreateWindowExW
GetDlgCtrlID
GetWindowTextA
SetDlgItemTextW
MapWindowPoints
EnableWindow
gdi32
GetTextExtentPoint32W
SetDIBitsToDevice
MoveToEx
SetBkColor
SetTextAlign
IntersectClipRect
StretchBlt
GetBitmapBits
GetObjectW
CreateBitmap
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
StretchDIBits
GetStockObject
Polyline
GetDeviceCaps
DeleteDC
Rectangle
SetStretchBltMode
CreateFontIndirectW
SelectObject
GetTextExtentPointW
GetTextMetricsW
TextOutW
SetTextColor
SetBkMode
DeleteObject
CreateSolidBrush
kernel32
CreateActCtxW
GetModuleHandleW
LoadLibraryExW
FindClose
FindFirstFileW
LocalAlloc
GetTickCount
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
AddRefActCtx
GetLastError
DeactivateActCtx
SetLastError
ActivateActCtx
ReleaseActCtx
CloseHandle
ReleaseMutex
GetCurrentThreadId
WaitForSingleObject
CreateMutexW
TlsFree
TlsGetValue
TlsAlloc
TlsSetValue
FindResourceW
LoadResource
LockResource
FreeResource
WideCharToMultiByte
MultiByteToWideChar
lstrcmpW
FreeLibrary
GetProcAddress
LoadLibraryW
lstrcmpA
CompareStringOrdinal
GetModuleFileNameW
LocalFree
SearchPathW
advapi32
RegCreateKeyW
RegCloseKey
RegSetValueExW
RegQueryValueExW
msimg32
TransparentBlt
api-ms-win-core-version-l1-1-0
GetFileVersionInfoExW
GetFileVersionInfoSizeExW
VerQueryValueW
shlwapi
ord215
ord346
shell32
ord893
Exports
Exports
CommonPropertySheetUIA
CommonPropertySheetUIW
GetCPSUIUserData
SetCPSUIUserData
Sections
.text Size: 83KB - Virtual size: 82KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 189KB - Virtual size: 188KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/comrepl.dll.dll regsvr32 windows:10 windows x86 arch:x86
f3e5854b82c419e2c84a0b2409f50315
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
comrepl.pdb
Imports
msvcrt
_amsg_exit
_XcptFilter
__CxxFrameHandler3
?terminate@@YAXXZ
printf
_wcsicmp
_local_unwind4
memcmp
_wstrtime
wcsrchr
_waccess
_wstrdate
_except_handler4_common
_lock
_unlock
_wsetlocale
_vsnwprintf
__dllonexit
memcpy
_initterm
wcscpy_s
realloc
wcscat_s
malloc
free
_onexit
memset
oleaut32
LoadTypeLi
VariantClear
VarUI4FromStr
LoadRegTypeLi
SysFreeString
RegisterTypeLi
SysAllocString
SysStringLen
SysAllocStringLen
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
LoadLibraryExW
FreeLibrary
SizeofResource
GetProcAddress
GetModuleHandleW
LoadResource
LockResource
GetModuleFileNameW
DisableThreadLibraryCalls
LoadStringW
api-ms-win-core-com-l1-1-0
CoCreateGuid
CoCreateInstance
CoGetObjectContext
CLSIDFromString
StringFromGUID2
CoTaskMemRealloc
CoCreateInstanceEx
CoSetProxyBlanket
CoTaskMemAlloc
CoTaskMemFree
StringFromCLSID
api-ms-win-core-string-l2-1-0
CharPrevW
CharNextW
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegCreateKeyExW
RegDeleteValueW
RegQueryInfoKeyW
RegEnumKeyExW
RegSetValueExW
RegEnumValueW
RegOpenKeyExW
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualAlloc
VirtualQuery
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemInfo
GetSystemTimeAsFileTime
GetLocalTime
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
EnterCriticalSection
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-heap-l1-1-0
HeapDestroy
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-console-l1-1-0
WriteConsoleW
GetConsoleOutputCP
api-ms-win-core-localization-l1-2-0
SetThreadUILanguage
FormatMessageW
api-ms-win-core-file-l1-1-0
FindClose
CreateFileW
SetFilePointer
SetFileAttributesW
DeleteFileW
FindNextFileW
FindFirstFileW
FlushFileBuffers
WriteFile
CreateDirectoryW
api-ms-win-core-processenvironment-l1-1-0
GetStdHandle
ExpandEnvironmentStringsW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-file-l2-1-0
CopyFileExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetExitCodeProcess
GetCurrentThread
CreateProcessW
OpenProcessToken
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
kernel32
lstrcpyW
lstrcpynW
GetComputerNameW
lstrcmpiW
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-processthreads-l1-1-1
GetThreadContext
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 92KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/comres.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/comsnap.dll.dll regsvr32 windows:10 windows x86 arch:x86
3e5cf6d083a5a5f5b93bda6c98a30784
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
COMSnap.pdb
Imports
mfc42
ord823
ord825
msvcrt
memcpy_s
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
memmove_s
??0exception@@QAE@XZ
_purecall
wcscpy_s
_vsnwprintf
wcsstr
swscanf
wcstok
_wcsdup
_wcsupr
_callnewh
_CxxThrowException
_wcsicmp
wcscat_s
_initterm
?terminate@@YAXXZ
_except_handler4_common
??1type_info@@UAE@XZ
_lock
_unlock
__dllonexit
_onexit
memcpy
memcmp
_local_unwind4
_wstrtime
wcsrchr
_waccess
memset
_wstrdate
??0exception@@QAE@ABV0@@Z
_XcptFilter
__CxxFrameHandler3
free
realloc
_amsg_exit
malloc
ole32
WriteClassStm
OleRegEnumVerbs
CLSIDFromString
OleRegGetUserType
CreateOleAdviseHolder
ReleaseStgMedium
OleSaveToStream
CoGetObjectContext
CreateDataAdviseHolder
OleRegGetMiscStatus
StringFromCLSID
CoTaskMemRealloc
CoTaskMemFree
OleLoadFromStream
CreateStreamOnHGlobal
CoUninitialize
CoInitialize
CoCreateGuid
CoCreateInstance
CoTaskMemAlloc
StringFromGUID2
oleaut32
VariantInit
SafeArrayPutElement
SafeArrayCreate
SafeArrayGetElement
SafeArrayGetUBound
SafeArrayGetLBound
LoadRegTypeLi
OleCreatePropertyFrame
LoadTypeLi
RegisterTypeLi
VariantChangeType
SysStringLen
SysStringByteLen
SysAllocStringByteLen
SafeArrayDestroy
VariantClear
VarUI4FromStr
SysAllocString
SysFreeString
gdi32
CreatePalette
GetDIBColorTable
CreateRectRgnIndirect
CreateMetaFileW
SetWindowExtEx
CloseMetaFile
DeleteMetaFile
CreateDCW
LPtoDP
SaveDC
SetMapMode
SetWindowOrgEx
SetViewportOrgEx
GetDeviceCaps
RestoreDC
DeleteObject
DeleteDC
SelectObject
CreateCompatibleDC
advapi32
GetTokenInformation
OpenProcessToken
RegQueryValueExW
DeregisterEventSource
RegisterEventSourceW
ReportEventW
RegDeleteValueW
RegCreateKeyExW
RegSetValueExW
RegEnumValueW
RegQueryInfoKeyW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
kernel32
InterlockedPushEntrySList
FlushInstructionCache
GetProcessHeap
IsProcessorFeaturePresent
DecodePointer
HeapAlloc
EncodePointer
LoadLibraryExA
GetCurrentProcess
VirtualFree
HeapFree
LoadLibraryA
ExitProcess
GlobalSize
RaiseException
GetThreadContext
InterlockedPopEntrySList
EnterCriticalSection
LeaveCriticalSection
HeapDestroy
DisableThreadLibraryCalls
InitializeCriticalSection
DeleteCriticalSection
OutputDebugStringA
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
FindResourceExW
LoadResource
SizeofResource
MultiByteToWideChar
GetSystemInfo
VirtualQuery
VirtualAlloc
VirtualProtect
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
CreateDirectoryW
FindFirstFileW
FindNextFileW
ExpandEnvironmentStringsW
FindClose
WaitForSingleObject
SetFileAttributesW
FormatMessageW
OutputDebugStringW
GetCurrentThread
LockResource
DeleteFileW
CloseHandle
lstrcpyW
GetLocalTime
CreateProcessW
DebugBreak
IsDebuggerPresent
GetExitCodeProcess
InitializeCriticalSectionAndSpinCount
SetThreadStackGuarantee
FreeLibrary
lstrcmpiW
GetCurrentThreadId
GetComputerNameW
SetLastError
GetModuleHandleA
GetModuleHandleW
GetProcAddress
GetLastError
LoadLibraryExW
LoadLibraryW
GetModuleFileNameW
lstrcpynW
user32
PostMessageW
GetActiveWindow
EndDialog
InsertMenuW
GetWindowTextLengthW
SetWindowTextW
GetWindowTextW
DialogBoxParamW
EnableWindow
GetDlgItem
GetMenuItemInfoW
GetMenuItemCount
DestroyMenu
RegisterClipboardFormatW
LoadImageW
CallWindowProcW
CreateWindowExW
DefWindowProcW
GetWindowLongW
SetWindowLongW
wsprintfW
GetClassInfoExW
RegisterClassExW
InvalidateRect
GetKeyState
PtInRect
UnionRect
IsWindow
DestroyWindow
IntersectRect
EqualRect
OffsetRect
SetWindowRgn
SetWindowPos
MoveWindow
DestroyAcceleratorTable
ShowWindow
GetParent
SetFocus
SendMessageW
IsChild
GetFocus
BeginPaint
GetClientRect
EndPaint
CharPrevW
CharNextW
MessageBoxW
LoadCursorW
LoadStringW
LoadIconW
GetDC
ReleaseDC
LoadBitmapW
SetCursor
version
VerQueryValueW
activeds
ord7
ord9
dsuiext
ord10
shell32
SHGetMalloc
ShellExecuteW
SHChangeNotify
ntdll
RtlImageNtHeader
RtlAllocateHeap
RtlFreeHeap
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
InstallDsExtension
Sections
.text Size: 182KB - Virtual size: 181KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/concrt140.dll.dll windows:6 windows x86 arch:x86
b3cbb6f0f050da1177748dce260c869c
Code Sign
33:00:00:00:e5:ce:9e:eb:de:4d:48:35:f4:00:00:00:00:00:e5Certificate
IssuerCN=Microsoft Windows Third Party Component CA 2013,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before02/02/2023, 22:33Not After31/01/2024, 22:33SubjectCN=Microsoft Windows Software Compatibility Publisher,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
33:00:00:00:14:9d:fb:c3:1f:1f:63:c3:10:00:00:00:00:00:14Certificate
IssuerCN=Microsoft Root Certificate Authority 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before01/05/2013, 20:44Not After01/05/2028, 20:54SubjectCN=Microsoft Windows Third Party Component CA 2013,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
33:00:00:03:3c:2b:0a:49:d9:d2:91:7e:ac:00:00:00:00:03:3cCertificate
IssuerCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before16/02/2023, 20:10Not After31/01/2024, 20:10SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0e:90:d2:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before08/07/2011, 20:59Not After08/07/2026, 21:09SubjectCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ef:f1:99:40:f6:1c:9e:d4:a0:12:12:7d:f6:3d:5a:40:3a:21:bf:db:21:0d:6f:6b:10:99:3c:13:e2:dc:a7:44Signer
Actual PE Digestef:f1:99:40:f6:1c:9e:d4:a0:12:12:7d:f6:3d:5a:40:3a:21:bf:db:21:0d:6f:6b:10:99:3c:13:e2:dc:a7:44Digest Algorithmsha256PE Digest Matchestrueef:f1:99:40:f6:1c:9e:d4:a0:12:12:7d:f6:3d:5a:40:3a:21:bf:db:21:0d:6f:6b:10:99:3c:13:e2:dc:a7:44Signer
Actual PE Digestef:f1:99:40:f6:1c:9e:d4:a0:12:12:7d:f6:3d:5a:40:3a:21:bf:db:21:0d:6f:6b:10:99:3c:13:e2:dc:a7:44Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D:\a\_work\1\s\binaries\x86ret\bin\i386\\concrt140.i386.pdb
Imports
msvcp140
?_Xbad_function_call@std@@YAXXZ
?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
_Mtx_init_in_situ
_Mtx_destroy_in_situ
_Mtx_lock
_Mtx_unlock
_Cnd_init_in_situ
_Cnd_destroy_in_situ
_Cnd_wait
_Cnd_broadcast
?_Throw_Cpp_error@std@@YAXH@Z
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
vcruntime140
__CxxFrameHandler3
_purecall
__std_terminate
__std_exception_copy
__std_exception_destroy
_CxxThrowException
memset
__uncaught_exception
memcpy
__std_type_info_destroy_list
_except_handler4_common
__current_exception_context
__current_exception
__RTDynamicCast
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
_cexit
terminate
_invalid_parameter_noinfo_noreturn
_seh_filter_dll
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_execute_onexit_table
_crt_atexit
api-ms-win-crt-heap-l1-1-0
_callnewh
free
malloc
api-ms-win-crt-math-l1-1-0
_CIsqrt
_CIexp
api-ms-win-crt-string-l1-1-0
wcsncpy_s
api-ms-win-crt-stdio-l1-1-0
__stdio_common_vfwprintf
__stdio_common_vswprintf_s
__acrt_iob_func
fflush
kernel32
SetEvent
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetModuleHandleA
GetModuleFileNameW
FreeLibraryAndExitThread
FreeLibrary
CloseThreadpoolWait
SetThreadpoolWait
CreateThreadpoolWait
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
FreeLibraryWhenCallbackReturns
GetThreadTimes
EncodePointer
OutputDebugStringW
LoadLibraryW
LoadLibraryExW
GetProcAddress
SetLastError
SetThreadpoolTimer
CreateSemaphoreExW
ReleaseSemaphore
InitializeSListHead
VerifyVersionInfoW
SetProcessAffinityMask
GetProcessAffinityMask
VirtualFree
FlushProcessWriteBuffers
VerSetConditionMask
DeleteCriticalSection
TryEnterCriticalSection
LeaveCriticalSection
EnterCriticalSection
SetThreadGroupAffinity
GetThreadGroupAffinity
GetNumaHighestNodeNumber
GetLogicalProcessorInformationEx
GetTickCount64
GetCurrentProcessorNumberEx
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
GetThreadPriority
SetThreadPriority
CreateThread
InterlockedPopEntrySList
InterlockedPushEntrySList
InterlockedFlushSList
QueryDepthSList
GetCurrentThread
CloseHandle
DuplicateHandle
GetLastError
SignalObjectAndWait
WaitForSingleObjectEx
GetCurrentProcess
GetCurrentThreadId
InitializeCriticalSectionEx
CreateEventExW
Sleep
SwitchToThread
Exports
Exports
??0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
??0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
??0SchedulerPolicy@Concurrency@@QAA@IZZ
??0SchedulerPolicy@Concurrency@@QAE@ABV01@@Z
??0SchedulerPolicy@Concurrency@@QAE@XZ
??0_Cancellation_beacon@details@Concurrency@@QAE@XZ
??0_Concurrent_queue_base_v4@details@Concurrency@@IAE@I@Z
??0_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@ABV_Concurrent_queue_base_v4@12@@Z
??0_Condition_variable@details@Concurrency@@QAE@XZ
??0_Context@details@Concurrency@@QAE@PAVContext@2@@Z
??0_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_ReaderWriterLock@details@Concurrency@@QAE@XZ
??0_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_ReentrantLock@details@Concurrency@@QAE@XZ
??0_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Runtime_object@details@Concurrency@@QAE@H@Z
??0_Runtime_object@details@Concurrency@@QAE@XZ
??0_Scheduler@details@Concurrency@@QAE@PAVScheduler@2@@Z
??0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_SpinLock@details@Concurrency@@QAE@ACJ@Z
??0_StructuredTaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z
??0_TaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z
??0_TaskCollection@details@Concurrency@@QAE@XZ
??0_Timer@details@Concurrency@@IAE@I_N@Z
??0agent@Concurrency@@QAE@AAVScheduleGroup@1@@Z
??0agent@Concurrency@@QAE@AAVScheduler@1@@Z
??0agent@Concurrency@@QAE@XZ
??0bad_target@Concurrency@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@XZ
??0context_self_unblock@Concurrency@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@XZ
??0context_unblock_unbalanced@Concurrency@@QAE@PBD@Z
??0context_unblock_unbalanced@Concurrency@@QAE@XZ
??0critical_section@Concurrency@@QAE@XZ
??0default_scheduler_exists@Concurrency@@QAE@PBD@Z
??0default_scheduler_exists@Concurrency@@QAE@XZ
??0event@Concurrency@@QAE@XZ
??0improper_lock@Concurrency@@QAE@PBD@Z
??0improper_lock@Concurrency@@QAE@XZ
??0improper_scheduler_attach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_attach@Concurrency@@QAE@XZ
??0improper_scheduler_detach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_detach@Concurrency@@QAE@XZ
??0improper_scheduler_reference@Concurrency@@QAE@PBD@Z
??0improper_scheduler_reference@Concurrency@@QAE@XZ
??0invalid_link_target@Concurrency@@QAE@PBD@Z
??0invalid_link_target@Concurrency@@QAE@XZ
??0invalid_multiple_scheduling@Concurrency@@QAE@PBD@Z
??0invalid_multiple_scheduling@Concurrency@@QAE@XZ
??0invalid_oversubscribe_operation@Concurrency@@QAE@PBD@Z
??0invalid_oversubscribe_operation@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_key@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_key@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_value@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_value@Concurrency@@QAE@XZ
??0message_not_found@Concurrency@@QAE@PBD@Z
??0message_not_found@Concurrency@@QAE@XZ
??0missing_wait@Concurrency@@QAE@PBD@Z
??0missing_wait@Concurrency@@QAE@XZ
??0nested_scheduler_missing_detach@Concurrency@@QAE@PBD@Z
??0nested_scheduler_missing_detach@Concurrency@@QAE@XZ
??0operation_timed_out@Concurrency@@QAE@PBD@Z
??0operation_timed_out@Concurrency@@QAE@XZ
??0reader_writer_lock@Concurrency@@QAE@XZ
??0scheduler_not_attached@Concurrency@@QAE@PBD@Z
??0scheduler_not_attached@Concurrency@@QAE@XZ
??0scheduler_resource_allocation_error@Concurrency@@QAE@J@Z
??0scheduler_resource_allocation_error@Concurrency@@QAE@PBDJ@Z
??0scheduler_worker_creation_error@Concurrency@@QAE@J@Z
??0scheduler_worker_creation_error@Concurrency@@QAE@PBDJ@Z
??0scoped_lock@critical_section@Concurrency@@QAE@AAV12@@Z
??0scoped_lock@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0scoped_lock_read@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0unsupported_os@Concurrency@@QAE@PBD@Z
??0unsupported_os@Concurrency@@QAE@XZ
??1SchedulerPolicy@Concurrency@@QAE@XZ
??1_Cancellation_beacon@details@Concurrency@@QAE@XZ
??1_Concurrent_queue_base_v4@details@Concurrency@@MAE@XZ
??1_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@XZ
??1_Concurrent_vector_base_v4@details@Concurrency@@IAE@XZ
??1_Condition_variable@details@Concurrency@@QAE@XZ
??1_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_SpinLock@details@Concurrency@@QAE@XZ
??1_StructuredTaskCollection@details@Concurrency@@QAE@XZ
??1_TaskCollection@details@Concurrency@@QAE@XZ
??1_Timer@details@Concurrency@@MAE@XZ
??1agent@Concurrency@@UAE@XZ
??1critical_section@Concurrency@@QAE@XZ
??1event@Concurrency@@QAE@XZ
??1reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock@critical_section@Concurrency@@QAE@XZ
??1scoped_lock@reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock_read@reader_writer_lock@Concurrency@@QAE@XZ
??4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@$$QAV012@@Z
??4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@ABV012@@Z
??4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@$$QAV012@@Z
??4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@ABV012@@Z
??4SchedulerPolicy@Concurrency@@QAEAAV01@ABV01@@Z
??_F?$_SpinWait@$00@details@Concurrency@@QAEXXZ
??_F?$_SpinWait@$0A@@details@Concurrency@@QAEXXZ
??_F_Context@details@Concurrency@@QAEXXZ
??_F_Scheduler@details@Concurrency@@QAEXXZ
?AgentEventGuid@Concurrency@@3U_GUID@@B
?Alloc@Concurrency@@YAPAXI@Z
?Block@Context@Concurrency@@SAXXZ
?ChoreEventGuid@Concurrency@@3U_GUID@@B
?ConcRTEventGuid@Concurrency@@3U_GUID@@B
?ConcRT_ProviderGuid@Concurrency@@3U_GUID@@B
?ContextEventGuid@Concurrency@@3U_GUID@@B
?Create@CurrentScheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?Create@Scheduler@Concurrency@@SAPAV12@ABVSchedulerPolicy@2@@Z
?CreateResourceManager@Concurrency@@YAPAUIResourceManager@1@XZ
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@AAVlocation@2@@Z
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@XZ
?CurrentContext@Context@Concurrency@@SAPAV12@XZ
?Detach@CurrentScheduler@Concurrency@@SAXXZ
?DisableTracing@Concurrency@@YAJXZ
?EnableTracing@Concurrency@@YAJXZ
?Free@Concurrency@@YAXPAX@Z
?Get@CurrentScheduler@Concurrency@@SAPAVScheduler@2@XZ
?GetExecutionContextId@Concurrency@@YAIXZ
?GetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ
?GetOSVersion@Concurrency@@YA?AW4OSVersion@IResourceManager@1@XZ
?GetPolicy@CurrentScheduler@Concurrency@@SA?AVSchedulerPolicy@2@XZ
?GetPolicyValue@SchedulerPolicy@Concurrency@@QBEIW4PolicyElementKey@2@@Z
?GetProcessorCount@Concurrency@@YAIXZ
?GetProcessorNodeCount@Concurrency@@YAIXZ
?GetSchedulerId@Concurrency@@YAIXZ
?GetSharedTimerQueue@details@Concurrency@@YAPAXXZ
?Id@Context@Concurrency@@SAIXZ
?Id@CurrentScheduler@Concurrency@@SAIXZ
?IsAvailableLocation@CurrentScheduler@Concurrency@@SA_NABVlocation@2@@Z
?IsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ
?LockEventGuid@Concurrency@@3U_GUID@@B
?Log2@details@Concurrency@@YAKI@Z
?NFS_Allocate@details@Concurrency@@YAPAXIIPAX@Z
?NFS_Free@details@Concurrency@@YAXPAX@Z
?NFS_GetLineSize@details@Concurrency@@YAIXZ
?Oversubscribe@Context@Concurrency@@SAX_N@Z
?PPLParallelForEventGuid@Concurrency@@3U_GUID@@B
?PPLParallelForeachEventGuid@Concurrency@@3U_GUID@@B
?PPLParallelInvokeEventGuid@Concurrency@@3U_GUID@@B
?RegisterShutdownEvent@CurrentScheduler@Concurrency@@SAXPAX@Z
?ResetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXXZ
?ResourceManagerEventGuid@Concurrency@@3U_GUID@@B
?ScheduleGroupEventGuid@Concurrency@@3U_GUID@@B
?ScheduleGroupId@Context@Concurrency@@SAIXZ
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0AAVlocation@2@@Z
?SchedulerEventGuid@Concurrency@@3U_GUID@@B
?SetConcurrencyLimits@SchedulerPolicy@Concurrency@@QAEXII@Z
?SetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?SetPolicyValue@SchedulerPolicy@Concurrency@@QAEIW4PolicyElementKey@2@I@Z
?VirtualProcessorEventGuid@Concurrency@@3U_GUID@@B
?VirtualProcessorId@Context@Concurrency@@SAIXZ
?Yield@Context@Concurrency@@SAXXZ
?_Abort@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_Acquire@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_NonReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_AcquireRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_AcquireWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Advance@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXXZ
?_Assign@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXABV123@@Z
?_Byte_reverse_table@details@Concurrency@@3QBEB
?_Cancel@_StructuredTaskCollection@details@Concurrency@@QAEXXZ
?_Cancel@_TaskCollection@details@Concurrency@@QAEXXZ
?_CheckTaskCollection@_UnrealizedChore@details@Concurrency@@IAEXXZ
?_CleanupToken@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_ConcRT_CoreAssert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_Trace@details@Concurrency@@YAXHPB_WZZ
?_Confirm_cancel@_Cancellation_beacon@details@Concurrency@@QAE_NXZ
?_CurrentContext@_Context@details@Concurrency@@SA?AV123@XZ
?_Current_node@location@Concurrency@@SA?AV12@XZ
?_Destroy@_AsyncTaskCollection@details@Concurrency@@EAEXXZ
?_DoYield@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_DoYield@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_Get@_CurrentScheduler@details@Concurrency@@SA?AV_Scheduler@23@XZ
?_GetCombinableSize@details@Concurrency@@YAIXZ
?_GetConcRTTraceInfo@Concurrency@@YAPBU_CONCRT_TRACE_INFO@details@1@XZ
?_GetConcurrency@details@Concurrency@@YAIXZ
?_GetCurrentInlineDepth@_StackGuard@details@Concurrency@@CAAAIXZ
?_GetNumberOfVirtualProcessors@_CurrentScheduler@details@Concurrency@@SAIXZ
?_GetScheduler@_Scheduler@details@Concurrency@@QAEPAVScheduler@3@XZ
?_Id@_CurrentScheduler@details@Concurrency@@SAIXZ
?_Internal_assign@_Concurrent_vector_base_v4@details@Concurrency@@IAEXABV123@IP6AXPAXI@ZP6AX1PBXI@Z4@Z
?_Internal_capacity@_Concurrent_vector_base_v4@details@Concurrency@@IBEIXZ
?_Internal_clear@_Concurrent_vector_base_v4@details@Concurrency@@IAEIP6AXPAXI@Z@Z
?_Internal_compact@_Concurrent_vector_base_v4@details@Concurrency@@IAEPAXIPAXP6AX0I@ZP6AX0PBXI@Z@Z
?_Internal_copy@_Concurrent_vector_base_v4@details@Concurrency@@IAEXABV123@IP6AXPAXPBXI@Z@Z
?_Internal_empty@_Concurrent_queue_base_v4@details@Concurrency@@IBE_NXZ
?_Internal_finish_clear@_Concurrent_queue_base_v4@details@Concurrency@@IAEXXZ
?_Internal_grow_by@_Concurrent_vector_base_v4@details@Concurrency@@IAEIIIP6AXPAXPBXI@Z1@Z
?_Internal_grow_to_at_least_with_result@_Concurrent_vector_base_v4@details@Concurrency@@IAEIIIP6AXPAXPBXI@Z1@Z
?_Internal_move_push@_Concurrent_queue_base_v4@details@Concurrency@@IAEXPAX@Z
?_Internal_pop_if_present@_Concurrent_queue_base_v4@details@Concurrency@@IAE_NPAX@Z
?_Internal_push@_Concurrent_queue_base_v4@details@Concurrency@@IAEXPBX@Z
?_Internal_push_back@_Concurrent_vector_base_v4@details@Concurrency@@IAEPAXIAAI@Z
?_Internal_reserve@_Concurrent_vector_base_v4@details@Concurrency@@IAEXIII@Z
?_Internal_resize@_Concurrent_vector_base_v4@details@Concurrency@@IAEXIIIP6AXPAXI@ZP6AX0PBXI@Z2@Z
?_Internal_size@_Concurrent_queue_base_v4@details@Concurrency@@IBEIXZ
?_Internal_swap@_Concurrent_queue_base_v4@details@Concurrency@@IAEXAAV123@@Z
?_Internal_swap@_Concurrent_vector_base_v4@details@Concurrency@@IAEXAAV123@@Z
?_Internal_throw_exception@_Concurrent_queue_base_v4@details@Concurrency@@IBEXXZ
?_Internal_throw_exception@_Concurrent_vector_base_v4@details@Concurrency@@IBEXI@Z
?_IsCanceling@_StructuredTaskCollection@details@Concurrency@@QAE_NXZ
?_IsCanceling@_TaskCollection@details@Concurrency@@QAE_NXZ
?_IsSynchronouslyBlocked@_Context@details@Concurrency@@QBE_NXZ
?_NewCollection@_AsyncTaskCollection@details@Concurrency@@SAPAV123@PAV_CancellationTokenState@23@@Z
?_NumberOfSpins@?$_SpinWait@$00@details@Concurrency@@IAEKXZ
?_NumberOfSpins@?$_SpinWait@$0A@@details@Concurrency@@IAEKXZ
?_Oversubscribe@_Context@details@Concurrency@@SAX_N@Z
?_Reference@_Scheduler@details@Concurrency@@QAEIXZ
?_Release@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_NonReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_Scheduler@details@Concurrency@@QAEIXZ
?_ReleaseRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_ReleaseWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Reset@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_Reset@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_RunAndWait@_TaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z
?_ScheduleTask@_CurrentScheduler@details@Concurrency@@SAXP6AXPAX@Z0@Z
?_Segment_index_of@_Concurrent_vector_base_v4@details@Concurrency@@KAII@Z
?_SetSpinCount@?$_SpinWait@$00@details@Concurrency@@QAEXI@Z
?_SetSpinCount@?$_SpinWait@$0A@@details@Concurrency@@QAEXI@Z
?_ShouldSpinAgain@?$_SpinWait@$00@details@Concurrency@@IAE_NXZ
?_ShouldSpinAgain@?$_SpinWait@$0A@@details@Concurrency@@IAE_NXZ
?_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ
?_SpinOnce@?$_SpinWait@$0A@@details@Concurrency@@QAE_NXZ
?_SpinYield@Context@Concurrency@@SAXXZ
?_Start@_Timer@details@Concurrency@@IAEXXZ
?_Stop@_Timer@details@Concurrency@@IAEXXZ
?_Trace_agents@Concurrency@@YAXW4Agents_EventType@1@_JZZ
?_Trace_ppl_function@Concurrency@@YAXABU_GUID@@EW4ConcRT_EventType@1@@Z
?_TryAcquire@_NonReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantLock@details@Concurrency@@QAE_NXZ
?_TryAcquireWrite@_ReaderWriterLock@details@Concurrency@@QAE_NXZ
?_UnderlyingYield@details@Concurrency@@YAXXZ
?_Value@_SpinCount@details@Concurrency@@SAIXZ
?_Yield@_Context@details@Concurrency@@SAXXZ
?cancel@agent@Concurrency@@QAE_NXZ
?current@location@Concurrency@@SA?AV12@XZ
?done@agent@Concurrency@@IAE_NXZ
?from_numa_node@location@Concurrency@@SA?AV12@G@Z
?get_error_code@scheduler_resource_allocation_error@Concurrency@@QBEJXZ
?is_current_task_group_canceling@Concurrency@@YA_NXZ
?lock@critical_section@Concurrency@@QAEXXZ
?lock@reader_writer_lock@Concurrency@@QAEXXZ
?lock_read@reader_writer_lock@Concurrency@@QAEXXZ
?native_handle@critical_section@Concurrency@@QAEAAV12@XZ
?notify_all@_Condition_variable@details@Concurrency@@QAEXXZ
?notify_one@_Condition_variable@details@Concurrency@@QAEXXZ
?reset@event@Concurrency@@QAEXXZ
?set@event@Concurrency@@QAEXXZ
?set_task_execution_resources@Concurrency@@YAXGPAU_GROUP_AFFINITY@@@Z
?set_task_execution_resources@Concurrency@@YAXK@Z
?start@agent@Concurrency@@QAE_NXZ
?status@agent@Concurrency@@QAE?AW4agent_status@2@XZ
?status_port@agent@Concurrency@@QAEPAV?$ISource@W4agent_status@Concurrency@@@2@XZ
?try_lock@critical_section@Concurrency@@QAE_NXZ
?try_lock@reader_writer_lock@Concurrency@@QAE_NXZ
?try_lock_for@critical_section@Concurrency@@QAE_NI@Z
?try_lock_read@reader_writer_lock@Concurrency@@QAE_NXZ
?unlock@critical_section@Concurrency@@QAEXXZ
?unlock@reader_writer_lock@Concurrency@@QAEXXZ
?wait@Concurrency@@YAXI@Z
?wait@_Condition_variable@details@Concurrency@@QAEXAAVcritical_section@3@@Z
?wait@agent@Concurrency@@SA?AW4agent_status@2@PAV12@I@Z
?wait@event@Concurrency@@QAEII@Z
?wait_for@_Condition_variable@details@Concurrency@@QAE_NAAVcritical_section@3@I@Z
?wait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z
?wait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
?wait_for_one@agent@Concurrency@@SAXIPAPAV12@AAW4agent_status@2@AAII@Z
Sections
.text Size: 201KB - Virtual size: 201KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 976B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/concrt140d.dll.dll windows:6 windows x86 arch:x86
0cde62ca47983b1b0118568c022eefe3
Code Sign
33:00:00:00:e5:ce:9e:eb:de:4d:48:35:f4:00:00:00:00:00:e5Certificate
IssuerCN=Microsoft Windows Third Party Component CA 2013,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before02/02/2023, 22:33Not After31/01/2024, 22:33SubjectCN=Microsoft Windows Software Compatibility Publisher,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
33:00:00:00:14:9d:fb:c3:1f:1f:63:c3:10:00:00:00:00:00:14Certificate
IssuerCN=Microsoft Root Certificate Authority 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before01/05/2013, 20:44Not After01/05/2028, 20:54SubjectCN=Microsoft Windows Third Party Component CA 2013,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
33:00:00:03:3c:2b:0a:49:d9:d2:91:7e:ac:00:00:00:00:03:3cCertificate
IssuerCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before16/02/2023, 20:10Not After31/01/2024, 20:10SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0e:90:d2:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before08/07/2011, 20:59Not After08/07/2026, 21:09SubjectCN=Microsoft Code Signing PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
00:fc:f5:90:ad:5e:ed:44:9c:91:66:1e:3c:89:34:98:68:58:99:b5:44:94:4c:32:fd:a7:84:e5:6c:51:3f:ebSigner
Actual PE Digest00:fc:f5:90:ad:5e:ed:44:9c:91:66:1e:3c:89:34:98:68:58:99:b5:44:94:4c:32:fd:a7:84:e5:6c:51:3f:ebDigest Algorithmsha256PE Digest Matchestrue00:fc:f5:90:ad:5e:ed:44:9c:91:66:1e:3c:89:34:98:68:58:99:b5:44:94:4c:32:fd:a7:84:e5:6c:51:3f:ebSigner
Actual PE Digest00:fc:f5:90:ad:5e:ed:44:9c:91:66:1e:3c:89:34:98:68:58:99:b5:44:94:4c:32:fd:a7:84:e5:6c:51:3f:ebDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D:\a\_work\1\s\binaries\x86ret\bin\i386\\concrt140d.i386.pdb
Imports
msvcp140d
?_Xbad_function_call@std@@YAXXZ
?GetCurrentThreadId@platform@details@Concurrency@@YAJXZ
_Mtx_init_in_situ
_Mtx_destroy_in_situ
_Mtx_lock
_Mtx_unlock
_Cnd_init_in_situ
_Cnd_destroy_in_situ
_Cnd_wait
_Cnd_broadcast
?_Throw_Cpp_error@std@@YAXH@Z
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?__ExceptionPtrDestroy@@YAXPAX@Z
?__ExceptionPtrCreate@@YAXPAX@Z
?__ExceptionPtrCopy@@YAXPAXPBX@Z
?__ExceptionPtrCurrentException@@YAXPAX@Z
?__ExceptionPtrRethrow@@YAXPBX@Z
vcruntime140d
__CxxFrameHandler3
_purecall
__std_exception_copy
__std_exception_destroy
_CxxThrowException
memset
memcpy
__uncaught_exception
__RTDynamicCast
__current_exception
__current_exception_context
_except_handler4_common
__std_type_info_destroy_list
ucrtbased
_CrtDbgReportW
_invalid_parameter
_CrtDbgReport
free
malloc
exp
fabs
sqrt
terminate
_CrtIsValidHeapPointer
wcsncpy_s
wcslen
__acrt_iob_func
__stdio_common_vfwprintf
__stdio_common_vswprintf_s
fflush
_callnewh
_free_dbg
_malloc_dbg
_seh_filter_dll
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_execute_onexit_table
_crt_atexit
_cexit
_initterm
_initterm_e
kernel32
GetLastError
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetModuleHandleA
GetModuleFileNameW
FreeLibraryAndExitThread
FreeLibrary
CloseThreadpoolWait
SetThreadpoolWait
CreateThreadpoolWait
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
FreeLibraryWhenCallbackReturns
GetThreadTimes
EncodePointer
OutputDebugStringW
LoadLibraryW
LoadLibraryExW
GetProcAddress
SetLastError
SetThreadpoolTimer
CreateSemaphoreExW
ReleaseSemaphore
InitializeSListHead
VerifyVersionInfoW
SetProcessAffinityMask
GetProcessAffinityMask
VirtualFree
FlushProcessWriteBuffers
VerSetConditionMask
DeleteCriticalSection
TryEnterCriticalSection
LeaveCriticalSection
EnterCriticalSection
SetThreadGroupAffinity
GetThreadGroupAffinity
GetNumaHighestNodeNumber
GetLogicalProcessorInformationEx
GetTickCount64
GetCurrentProcessorNumberEx
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
GetThreadPriority
SetThreadPriority
CreateThread
SwitchToThread
SignalObjectAndWait
InterlockedPopEntrySList
InterlockedPushEntrySList
InterlockedFlushSList
QueryDepthSList
GetCurrentThread
CloseHandle
DuplicateHandle
CreateEventExW
SetEvent
WaitForSingleObjectEx
GetCurrentProcess
GetCurrentThreadId
InitializeCriticalSectionEx
Sleep
Exports
Exports
??0?$_SpinWait@$00@details@Concurrency@@QAE@P6AXXZ@Z
??0?$_SpinWait@$0A@@details@Concurrency@@QAE@P6AXXZ@Z
??0SchedulerPolicy@Concurrency@@QAA@IZZ
??0SchedulerPolicy@Concurrency@@QAE@ABV01@@Z
??0SchedulerPolicy@Concurrency@@QAE@XZ
??0_Cancellation_beacon@details@Concurrency@@QAE@XZ
??0_Concurrent_queue_base_v4@details@Concurrency@@IAE@I@Z
??0_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@ABV_Concurrent_queue_base_v4@12@@Z
??0_Condition_variable@details@Concurrency@@QAE@XZ
??0_Context@details@Concurrency@@QAE@PAVContext@2@@Z
??0_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_ReaderWriterLock@details@Concurrency@@QAE@XZ
??0_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??0_ReentrantLock@details@Concurrency@@QAE@XZ
??0_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??0_Runtime_object@details@Concurrency@@QAE@H@Z
??0_Runtime_object@details@Concurrency@@QAE@XZ
??0_Scheduler@details@Concurrency@@QAE@PAVScheduler@2@@Z
??0_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@AAV123@@Z
??0_SpinLock@details@Concurrency@@QAE@ACJ@Z
??0_StructuredTaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z
??0_TaskCollection@details@Concurrency@@QAE@PAV_CancellationTokenState@12@@Z
??0_TaskCollection@details@Concurrency@@QAE@XZ
??0_Timer@details@Concurrency@@IAE@I_N@Z
??0agent@Concurrency@@QAE@AAVScheduleGroup@1@@Z
??0agent@Concurrency@@QAE@AAVScheduler@1@@Z
??0agent@Concurrency@@QAE@XZ
??0bad_target@Concurrency@@QAE@PBD@Z
??0bad_target@Concurrency@@QAE@XZ
??0context_self_unblock@Concurrency@@QAE@PBD@Z
??0context_self_unblock@Concurrency@@QAE@XZ
??0context_unblock_unbalanced@Concurrency@@QAE@PBD@Z
??0context_unblock_unbalanced@Concurrency@@QAE@XZ
??0critical_section@Concurrency@@QAE@XZ
??0default_scheduler_exists@Concurrency@@QAE@PBD@Z
??0default_scheduler_exists@Concurrency@@QAE@XZ
??0event@Concurrency@@QAE@XZ
??0improper_lock@Concurrency@@QAE@PBD@Z
??0improper_lock@Concurrency@@QAE@XZ
??0improper_scheduler_attach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_attach@Concurrency@@QAE@XZ
??0improper_scheduler_detach@Concurrency@@QAE@PBD@Z
??0improper_scheduler_detach@Concurrency@@QAE@XZ
??0improper_scheduler_reference@Concurrency@@QAE@PBD@Z
??0improper_scheduler_reference@Concurrency@@QAE@XZ
??0invalid_link_target@Concurrency@@QAE@PBD@Z
??0invalid_link_target@Concurrency@@QAE@XZ
??0invalid_multiple_scheduling@Concurrency@@QAE@PBD@Z
??0invalid_multiple_scheduling@Concurrency@@QAE@XZ
??0invalid_oversubscribe_operation@Concurrency@@QAE@PBD@Z
??0invalid_oversubscribe_operation@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_key@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_key@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_thread_specification@Concurrency@@QAE@XZ
??0invalid_scheduler_policy_value@Concurrency@@QAE@PBD@Z
??0invalid_scheduler_policy_value@Concurrency@@QAE@XZ
??0message_not_found@Concurrency@@QAE@PBD@Z
??0message_not_found@Concurrency@@QAE@XZ
??0missing_wait@Concurrency@@QAE@PBD@Z
??0missing_wait@Concurrency@@QAE@XZ
??0nested_scheduler_missing_detach@Concurrency@@QAE@PBD@Z
??0nested_scheduler_missing_detach@Concurrency@@QAE@XZ
??0operation_timed_out@Concurrency@@QAE@PBD@Z
??0operation_timed_out@Concurrency@@QAE@XZ
??0reader_writer_lock@Concurrency@@QAE@XZ
??0scheduler_not_attached@Concurrency@@QAE@PBD@Z
??0scheduler_not_attached@Concurrency@@QAE@XZ
??0scheduler_resource_allocation_error@Concurrency@@QAE@J@Z
??0scheduler_resource_allocation_error@Concurrency@@QAE@PBDJ@Z
??0scheduler_worker_creation_error@Concurrency@@QAE@J@Z
??0scheduler_worker_creation_error@Concurrency@@QAE@PBDJ@Z
??0scoped_lock@critical_section@Concurrency@@QAE@AAV12@@Z
??0scoped_lock@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0scoped_lock_read@reader_writer_lock@Concurrency@@QAE@AAV12@@Z
??0unsupported_os@Concurrency@@QAE@PBD@Z
??0unsupported_os@Concurrency@@QAE@XZ
??1SchedulerPolicy@Concurrency@@QAE@XZ
??1_Cancellation_beacon@details@Concurrency@@QAE@XZ
??1_Concurrent_queue_base_v4@details@Concurrency@@MAE@XZ
??1_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAE@XZ
??1_Concurrent_vector_base_v4@details@Concurrency@@IAE@XZ
??1_Condition_variable@details@Concurrency@@QAE@XZ
??1_NonReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_ReentrantBlockingLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_NonReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_Scoped_lock@_ReentrantPPLLock@details@Concurrency@@QAE@XZ
??1_SpinLock@details@Concurrency@@QAE@XZ
??1_StructuredTaskCollection@details@Concurrency@@QAE@XZ
??1_TaskCollection@details@Concurrency@@QAE@XZ
??1_Timer@details@Concurrency@@MAE@XZ
??1agent@Concurrency@@UAE@XZ
??1critical_section@Concurrency@@QAE@XZ
??1event@Concurrency@@QAE@XZ
??1reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock@critical_section@Concurrency@@QAE@XZ
??1scoped_lock@reader_writer_lock@Concurrency@@QAE@XZ
??1scoped_lock_read@reader_writer_lock@Concurrency@@QAE@XZ
??4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@$$QAV012@@Z
??4?$_SpinWait@$00@details@Concurrency@@QAEAAV012@ABV012@@Z
??4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@$$QAV012@@Z
??4?$_SpinWait@$0A@@details@Concurrency@@QAEAAV012@ABV012@@Z
??4SchedulerPolicy@Concurrency@@QAEAAV01@ABV01@@Z
??_F?$_SpinWait@$00@details@Concurrency@@QAEXXZ
??_F?$_SpinWait@$0A@@details@Concurrency@@QAEXXZ
??_F_Context@details@Concurrency@@QAEXXZ
??_F_Scheduler@details@Concurrency@@QAEXXZ
?AgentEventGuid@Concurrency@@3U_GUID@@B
?Alloc@Concurrency@@YAPAXI@Z
?Block@Context@Concurrency@@SAXXZ
?ChoreEventGuid@Concurrency@@3U_GUID@@B
?ConcRTEventGuid@Concurrency@@3U_GUID@@B
?ConcRT_ProviderGuid@Concurrency@@3U_GUID@@B
?ContextEventGuid@Concurrency@@3U_GUID@@B
?Create@CurrentScheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?Create@Scheduler@Concurrency@@SAPAV12@ABVSchedulerPolicy@2@@Z
?CreateResourceManager@Concurrency@@YAPAUIResourceManager@1@XZ
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@AAVlocation@2@@Z
?CreateScheduleGroup@CurrentScheduler@Concurrency@@SAPAVScheduleGroup@2@XZ
?CurrentContext@Context@Concurrency@@SAPAV12@XZ
?Detach@CurrentScheduler@Concurrency@@SAXXZ
?DisableTracing@Concurrency@@YAJXZ
?EnableTracing@Concurrency@@YAJXZ
?Free@Concurrency@@YAXPAX@Z
?Get@CurrentScheduler@Concurrency@@SAPAVScheduler@2@XZ
?GetExecutionContextId@Concurrency@@YAIXZ
?GetNumberOfVirtualProcessors@CurrentScheduler@Concurrency@@SAIXZ
?GetOSVersion@Concurrency@@YA?AW4OSVersion@IResourceManager@1@XZ
?GetPolicy@CurrentScheduler@Concurrency@@SA?AVSchedulerPolicy@2@XZ
?GetPolicyValue@SchedulerPolicy@Concurrency@@QBEIW4PolicyElementKey@2@@Z
?GetProcessorCount@Concurrency@@YAIXZ
?GetProcessorNodeCount@Concurrency@@YAIXZ
?GetSchedulerId@Concurrency@@YAIXZ
?GetSharedTimerQueue@details@Concurrency@@YAPAXXZ
?Id@Context@Concurrency@@SAIXZ
?Id@CurrentScheduler@Concurrency@@SAIXZ
?IsAvailableLocation@CurrentScheduler@Concurrency@@SA_NABVlocation@2@@Z
?IsCurrentTaskCollectionCanceling@Context@Concurrency@@SA_NXZ
?LockEventGuid@Concurrency@@3U_GUID@@B
?Log2@details@Concurrency@@YAKI@Z
?NFS_Allocate@details@Concurrency@@YAPAXIIPAX@Z
?NFS_Free@details@Concurrency@@YAXPAX@Z
?NFS_GetLineSize@details@Concurrency@@YAIXZ
?Oversubscribe@Context@Concurrency@@SAX_N@Z
?PPLParallelForEventGuid@Concurrency@@3U_GUID@@B
?PPLParallelForeachEventGuid@Concurrency@@3U_GUID@@B
?PPLParallelInvokeEventGuid@Concurrency@@3U_GUID@@B
?RegisterShutdownEvent@CurrentScheduler@Concurrency@@SAXPAX@Z
?ResetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXXZ
?ResourceManagerEventGuid@Concurrency@@3U_GUID@@B
?ScheduleGroupEventGuid@Concurrency@@3U_GUID@@B
?ScheduleGroupId@Context@Concurrency@@SAIXZ
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0@Z
?ScheduleTask@CurrentScheduler@Concurrency@@SAXP6AXPAX@Z0AAVlocation@2@@Z
?SchedulerEventGuid@Concurrency@@3U_GUID@@B
?SetConcurrencyLimits@SchedulerPolicy@Concurrency@@QAEXII@Z
?SetDefaultSchedulerPolicy@Scheduler@Concurrency@@SAXABVSchedulerPolicy@2@@Z
?SetPolicyValue@SchedulerPolicy@Concurrency@@QAEIW4PolicyElementKey@2@I@Z
?VirtualProcessorEventGuid@Concurrency@@3U_GUID@@B
?VirtualProcessorId@Context@Concurrency@@SAIXZ
?Yield@Context@Concurrency@@SAXXZ
?_Abort@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_Acquire@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_NonReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_Acquire@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Acquire@_ReentrantPPLLock@details@Concurrency@@QAEXPAX@Z
?_AcquireRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_AcquireWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Advance@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXXZ
?_Assign@_Concurrent_queue_iterator_base_v4@details@Concurrency@@IAEXABV123@@Z
?_Byte_reverse_table@details@Concurrency@@3QBEB
?_Cancel@_StructuredTaskCollection@details@Concurrency@@QAEXXZ
?_Cancel@_TaskCollection@details@Concurrency@@QAEXXZ
?_CheckTaskCollection@_UnrealizedChore@details@Concurrency@@IAEXXZ
?_CleanupToken@_StructuredTaskCollection@details@Concurrency@@AAEXXZ
?_ConcRT_CoreAssert@details@Concurrency@@YAXPBD0H@Z
?_ConcRT_Trace@details@Concurrency@@YAXHPB_WZZ
?_Confirm_cancel@_Cancellation_beacon@details@Concurrency@@QAE_NXZ
?_CurrentContext@_Context@details@Concurrency@@SA?AV123@XZ
?_Current_node@location@Concurrency@@SA?AV12@XZ
?_Destroy@_AsyncTaskCollection@details@Concurrency@@EAEXXZ
?_DoYield@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_DoYield@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_Get@_CurrentScheduler@details@Concurrency@@SA?AV_Scheduler@23@XZ
?_GetCombinableSize@details@Concurrency@@YAIXZ
?_GetConcRTTraceInfo@Concurrency@@YAPBU_CONCRT_TRACE_INFO@details@1@XZ
?_GetConcurrency@details@Concurrency@@YAIXZ
?_GetCurrentInlineDepth@_StackGuard@details@Concurrency@@CAAAIXZ
?_GetNumberOfVirtualProcessors@_CurrentScheduler@details@Concurrency@@SAIXZ
?_GetScheduler@_Scheduler@details@Concurrency@@QAEPAVScheduler@3@XZ
?_Id@_CurrentScheduler@details@Concurrency@@SAIXZ
?_Internal_assign@_Concurrent_vector_base_v4@details@Concurrency@@IAEXABV123@IP6AXPAXI@ZP6AX1PBXI@Z4@Z
?_Internal_capacity@_Concurrent_vector_base_v4@details@Concurrency@@IBEIXZ
?_Internal_clear@_Concurrent_vector_base_v4@details@Concurrency@@IAEIP6AXPAXI@Z@Z
?_Internal_compact@_Concurrent_vector_base_v4@details@Concurrency@@IAEPAXIPAXP6AX0I@ZP6AX0PBXI@Z@Z
?_Internal_copy@_Concurrent_vector_base_v4@details@Concurrency@@IAEXABV123@IP6AXPAXPBXI@Z@Z
?_Internal_empty@_Concurrent_queue_base_v4@details@Concurrency@@IBE_NXZ
?_Internal_finish_clear@_Concurrent_queue_base_v4@details@Concurrency@@IAEXXZ
?_Internal_grow_by@_Concurrent_vector_base_v4@details@Concurrency@@IAEIIIP6AXPAXPBXI@Z1@Z
?_Internal_grow_to_at_least_with_result@_Concurrent_vector_base_v4@details@Concurrency@@IAEIIIP6AXPAXPBXI@Z1@Z
?_Internal_move_push@_Concurrent_queue_base_v4@details@Concurrency@@IAEXPAX@Z
?_Internal_pop_if_present@_Concurrent_queue_base_v4@details@Concurrency@@IAE_NPAX@Z
?_Internal_push@_Concurrent_queue_base_v4@details@Concurrency@@IAEXPBX@Z
?_Internal_push_back@_Concurrent_vector_base_v4@details@Concurrency@@IAEPAXIAAI@Z
?_Internal_reserve@_Concurrent_vector_base_v4@details@Concurrency@@IAEXIII@Z
?_Internal_resize@_Concurrent_vector_base_v4@details@Concurrency@@IAEXIIIP6AXPAXI@ZP6AX0PBXI@Z2@Z
?_Internal_size@_Concurrent_queue_base_v4@details@Concurrency@@IBEIXZ
?_Internal_swap@_Concurrent_queue_base_v4@details@Concurrency@@IAEXAAV123@@Z
?_Internal_swap@_Concurrent_vector_base_v4@details@Concurrency@@IAEXAAV123@@Z
?_Internal_throw_exception@_Concurrent_queue_base_v4@details@Concurrency@@IBEXXZ
?_Internal_throw_exception@_Concurrent_vector_base_v4@details@Concurrency@@IBEXI@Z
?_IsCanceling@_StructuredTaskCollection@details@Concurrency@@QAE_NXZ
?_IsCanceling@_TaskCollection@details@Concurrency@@QAE_NXZ
?_IsSynchronouslyBlocked@_Context@details@Concurrency@@QBE_NXZ
?_NewCollection@_AsyncTaskCollection@details@Concurrency@@SAPAV123@PAV_CancellationTokenState@23@@Z
?_NumberOfSpins@?$_SpinWait@$00@details@Concurrency@@IAEKXZ
?_NumberOfSpins@?$_SpinWait@$0A@@details@Concurrency@@IAEKXZ
?_Oversubscribe@_Context@details@Concurrency@@SAX_N@Z
?_Reference@_Scheduler@details@Concurrency@@QAEIXZ
?_Release@_NonReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_NonReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantBlockingLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantLock@details@Concurrency@@QAEXXZ
?_Release@_ReentrantPPLLock@details@Concurrency@@QAEXXZ
?_Release@_Scheduler@details@Concurrency@@QAEIXZ
?_ReleaseRead@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_ReleaseWrite@_ReaderWriterLock@details@Concurrency@@QAEXXZ
?_Reset@?$_SpinWait@$00@details@Concurrency@@IAEXXZ
?_Reset@?$_SpinWait@$0A@@details@Concurrency@@IAEXXZ
?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_RunAndWait@_TaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_StructuredTaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@@Z
?_Schedule@_TaskCollection@details@Concurrency@@QAEXPAV_UnrealizedChore@23@PAVlocation@3@@Z
?_ScheduleTask@_CurrentScheduler@details@Concurrency@@SAXP6AXPAX@Z0@Z
?_Segment_index_of@_Concurrent_vector_base_v4@details@Concurrency@@KAII@Z
?_SetSpinCount@?$_SpinWait@$00@details@Concurrency@@QAEXI@Z
?_SetSpinCount@?$_SpinWait@$0A@@details@Concurrency@@QAEXI@Z
?_ShouldSpinAgain@?$_SpinWait@$00@details@Concurrency@@IAE_NXZ
?_ShouldSpinAgain@?$_SpinWait@$0A@@details@Concurrency@@IAE_NXZ
?_SpinOnce@?$_SpinWait@$00@details@Concurrency@@QAE_NXZ
?_SpinOnce@?$_SpinWait@$0A@@details@Concurrency@@QAE_NXZ
?_SpinYield@Context@Concurrency@@SAXXZ
?_Start@_Timer@details@Concurrency@@IAEXXZ
?_Stop@_Timer@details@Concurrency@@IAEXXZ
?_Trace_agents@Concurrency@@YAXW4Agents_EventType@1@_JZZ
?_Trace_ppl_function@Concurrency@@YAXABU_GUID@@EW4ConcRT_EventType@1@@Z
?_TryAcquire@_NonReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantBlockingLock@details@Concurrency@@QAE_NXZ
?_TryAcquire@_ReentrantLock@details@Concurrency@@QAE_NXZ
?_TryAcquireWrite@_ReaderWriterLock@details@Concurrency@@QAE_NXZ
?_UnderlyingYield@details@Concurrency@@YAXXZ
?_Value@_SpinCount@details@Concurrency@@SAIXZ
?_Yield@_Context@details@Concurrency@@SAXXZ
?cancel@agent@Concurrency@@QAE_NXZ
?current@location@Concurrency@@SA?AV12@XZ
?done@agent@Concurrency@@IAE_NXZ
?from_numa_node@location@Concurrency@@SA?AV12@G@Z
?get_error_code@scheduler_resource_allocation_error@Concurrency@@QBEJXZ
?is_current_task_group_canceling@Concurrency@@YA_NXZ
?lock@critical_section@Concurrency@@QAEXXZ
?lock@reader_writer_lock@Concurrency@@QAEXXZ
?lock_read@reader_writer_lock@Concurrency@@QAEXXZ
?native_handle@critical_section@Concurrency@@QAEAAV12@XZ
?notify_all@_Condition_variable@details@Concurrency@@QAEXXZ
?notify_one@_Condition_variable@details@Concurrency@@QAEXXZ
?reset@event@Concurrency@@QAEXXZ
?set@event@Concurrency@@QAEXXZ
?set_task_execution_resources@Concurrency@@YAXGPAU_GROUP_AFFINITY@@@Z
?set_task_execution_resources@Concurrency@@YAXK@Z
?start@agent@Concurrency@@QAE_NXZ
?status@agent@Concurrency@@QAE?AW4agent_status@2@XZ
?status_port@agent@Concurrency@@QAEPAV?$ISource@W4agent_status@Concurrency@@@2@XZ
?try_lock@critical_section@Concurrency@@QAE_NXZ
?try_lock@reader_writer_lock@Concurrency@@QAE_NXZ
?try_lock_for@critical_section@Concurrency@@QAE_NI@Z
?try_lock_read@reader_writer_lock@Concurrency@@QAE_NXZ
?unlock@critical_section@Concurrency@@QAEXXZ
?unlock@reader_writer_lock@Concurrency@@QAEXXZ
?wait@Concurrency@@YAXI@Z
?wait@_Condition_variable@details@Concurrency@@QAEXAAVcritical_section@3@@Z
?wait@agent@Concurrency@@SA?AW4agent_status@2@PAV12@I@Z
?wait@event@Concurrency@@QAEII@Z
?wait_for@_Condition_variable@details@Concurrency@@QAE_NAAVcritical_section@3@I@Z
?wait_for_all@agent@Concurrency@@SAXIPAPAV12@PAW4agent_status@2@I@Z
?wait_for_multiple@event@Concurrency@@SAIPAPAV12@I_NI@Z
?wait_for_one@agent@Concurrency@@SAXIPAPAV12@AAW4agent_status@2@AAII@Z
Sections
.text Size: 502KB - Virtual size: 501KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/console.dll.dll windows:10 windows x86 arch:x86
47b5f49fb813795546045effdb7d18e0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
console.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_iswdigit
_o_malloc
_except_handler4_common
_CxxThrowException
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o___stdio_common_vswprintf
__CxxFrameHandler3
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetModuleHandleA
GetProcAddress
GetModuleHandleExW
DisableThreadLibraryCalls
FreeLibrary
GetModuleFileNameA
GetModuleHandleW
GetModuleFileNameW
api-ms-win-core-synch-l1-1-0
CreateSemaphoreExW
ReleaseMutex
WaitForSingleObjectEx
CreateEventW
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
OpenSemaphoreW
ReleaseSemaphore
CreateMutexExW
AcquireSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
ReleaseSRWLockShared
WaitForSingleObject
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapReAlloc
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
GetStartupInfoW
api-ms-win-core-localization-l1-2-0
GetOEMCP
IsValidCodePage
FormatMessageW
GetCPInfoExW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
OutputDebugStringA
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
PropVariantClear
CoTaskMemFree
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetWindowsDirectoryW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
api-ms-win-shcore-scaling-l1-1-1
GetDpiForMonitor
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-registry-l1-1-0
RegEnumValueW
RegQueryValueExW
RegOpenCurrentUser
RegCloseKey
api-ms-win-shcore-registry-l1-1-0
SHSetValueW
api-ms-win-shcore-obsolete-l1-1-0
SHStrDupW
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-ntuser-sysparams-l1-1-0
GetMonitorInfoW
GetSystemMetrics
api-ms-win-shell-namespace-l1-1-0
ILFree
SHCreateItemFromIDList
ext-ms-win-shell32-shellfolders-l1-1-0
SHGetFileInfoW
api-ms-win-core-registryuserspecific-l1-1-0
SHRegGetBoolUSValueW
api-ms-win-rtcore-ntuser-window-l1-1-0
IsWindow
GetClientRect
GetWindowLongW
DefWindowProcW
ShowWindow
SetWindowTextW
GetWindowRect
ScreenToClient
IsWindowVisible
MoveWindow
SetWindowPos
IsChild
GetFocus
SetFocus
EnableWindow
UnregisterClassW
RegisterClassW
CreateWindowExW
SetWindowLongW
GetParent
GetWindowTextW
SendMessageW
api-ms-win-ntuser-rectangle-l1-1-0
SetRect
InflateRect
ext-ms-win-gdi-dc-l1-2-0
GetObjectW
GetStockObject
SelectObject
ext-ms-win-gdi-dc-create-l1-1-0
CreateCompatibleDC
DeleteDC
ext-ms-win-gdi-draw-l1-1-1
SetBkColor
PatBlt
ext-ms-win-gdi-draw-l1-1-0
CreateCompatibleBitmap
CreateSolidBrush
BitBlt
ext-ms-win-gdi-font-l1-1-0
CreateFontIndirectW
GetTextMetricsW
TranslateCharsetInfo
EnumFontFamiliesExW
ext-ms-win-gdi-font-l1-1-1
SetTextColor
GetTextFaceW
ext-ms-win-gdi-font-l1-1-2
GetTextExtentPoint32W
ext-ms-win-ntuser-dialogbox-l1-1-2
SetDlgItemInt
GetDlgItemInt
CheckRadioButton
GetNextDlgTabItem
ext-ms-win-ntuser-dialogbox-l1-1-0
MessageBoxW
GetDlgItem
CheckDlgButton
GetDlgCtrlID
IsDlgButtonChecked
GetDlgItemTextW
SendDlgItemMessageW
SetDlgItemTextW
ext-ms-win-ntuser-draw-l1-1-1
LoadBitmapW
ext-ms-win-ntuser-draw-l1-1-0
InvalidateRect
BeginPaint
DrawFocusRect
EndPaint
ext-ms-win-ntuser-keyboard-l1-1-0
GetKeyState
ext-ms-win-ntuser-gui-l1-1-0
LoadIconW
FillRect
ext-ms-win-ntuser-gui-l1-1-1
FrameRect
ext-ms-win-ntuser-misc-l1-1-0
TabbedTextOutW
DrawTextW
ext-ms-win-ntuser-window-l1-1-1
SetLayeredWindowAttributes
ext-ms-win-ntuser-window-l1-1-4
AdjustWindowRect
ext-ms-win-rtcore-gdi-object-l1-1-0
DeleteObject
ext-ms-win-rtcore-ntuser-cursor-l1-1-0
LoadCursorW
ext-ms-win-rtcore-ntuser-dc-access-l1-1-0
ReleaseDC
GetDC
ext-ms-win-rtcore-ntuser-syscolors-l1-1-0
GetSysColor
ext-ms-win-rtcore-ntuser-sysparams-l1-1-0
MonitorFromRect
MonitorFromWindow
ext-ms-win-shell-shell32-l1-2-0
ShellExecuteW
ext-ms-win-shell-shell32-l1-2-2
SHCreateShellItemArrayFromDataObject
ext-ms-win-gdi-internal-desktop-l1-1-0
GetNearestColor
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-registry-l2-1-0
RegOpenKeyW
RegCreateKeyW
api-ms-win-core-registry-l1-1-1
RegDeleteKeyValueW
RegSetKeyValueW
propsys
PropVariantToBoolean
PropVariantToInt16
api-ms-win-shell-shellcom-l1-1-0
SHCoCreateInstance
Exports
Exports
CPlApplet
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 57KB - Virtual size: 57KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/container.dll.dll windows:10 windows x86 arch:x86
e7636583e429586574839396eb3ef4b8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
container.pdb
Imports
msvcp_win
?pbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
??0?$basic_ostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@_N@Z
?_Osfx@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ
?flush@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV12@XZ
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
?sputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAE_JPBG_J@Z
?_BADOFF@std@@3_JB
?uncaught_exception@std@@YA_NXZ
?_Xlength_error@std@@YAXPBD@Z
?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QAEXH_N@Z
??1?$basic_ostream@GU?$char_traits@G@std@@@std@@UAE@XZ
?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEXABVlocale@2@@Z
?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEHXZ
?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEPAV12@PAG_J@Z
?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPBG_J@Z
?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPAG_J@Z
?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEGXZ
?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JXZ
?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?sputc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGG@Z
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
api-ms-win-crt-string-l1-1-0
memset
wcsncmp
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o___std_exception_copy
_o___std_exception_destroy
_o___std_type_info_destroy_list
_o___stdio_common_vsnprintf_s
_o___stdio_common_vswprintf
_o___stdio_common_vswprintf_s
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
memmove
_o__register_onexit_function
_o__seh_filter_dll
_o__wcsicmp
_o__wcsnicmp
_o__wcstoui64
_o_free
_o_malloc
_o_terminate
_o_towlower
_o_towupper
_o_wcscpy_s
_except_handler4_common
_CxxThrowException
__std_terminate
__CxxFrameHandler3
memcpy
ntdll
NtSetInformationJobObject
NtQueryInformationJobObject
NtAssignProcessToJobObject
NtClose
RtlQueryRegistryValuesEx
RtlInitUnicodeString
NtFsControlFile
NtOpenSymbolicLinkObject
NtCreateDirectoryObjectEx
NtQuerySymbolicLinkObject
NtSetInformationSymbolicLink
NtOpenDirectoryObject
NtCreateSymbolicLinkObject
NtQueryKey
NtDeleteKey
NtEnumerateKey
NtOpenKey
NtCreateKey
NtCreateFile
RtlConnectToSm
RtlSendMsgToSm
NtSetValueKey
TpReleaseJobNotification
TpAllocJobNotification
TpWaitForJobNotification
RtlStringFromGUIDEx
NtQuerySecurityObject
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetProcAddress
GetModuleHandleW
GetModuleHandleExW
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
ReleaseMutex
CreateSemaphoreExW
AcquireSRWLockExclusive
WaitForSingleObjectEx
OpenSemaphoreW
CreateMutexExW
ReleaseSemaphore
WaitForSingleObject
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventWriteTransfer
EventActivityIdControl
EventSetInformation
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
UpdateProcThreadAttribute
OpenProcessToken
CreateProcessAsUserW
InitializeProcThreadAttributeList
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
SetTokenInformation
DuplicateTokenEx
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegGetValueW
rpcrt4
UuidFromStringW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
iphlpapi
GetJobCompartmentId
CreateCompartment
InitializeCompartmentEntry
SetJobCompartmentId
DeleteCompartment
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
?AddRuntimeVirtualKeysToContainer@container@@YGXPAXKPAU_WC_VKEY_INFO@@@Z
?CleanupContainer@container@@YGXPAXPBG@Z
?CreateContainer@container@@YGXPAXABUContainer@DefinitionFile@1@_N@Z
?GetComRegistryRoot@container@@YGPAXPAX@Z
?GetContainerIdentifierString@container@@YG?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PAX@Z
?GetContainerObjectRootPath@container@@YGXPAXAAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
?GetRegistryRootPath@container@@YGXPAXABV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAV23@@Z
?IsContainerQuiescent@container@@YGEPAX@Z
?LaunchApplicationContainer@container@@YGPAXPAXPBGK@Z
?LaunchContainer@container@@YGXPAX0@Z
?RegisterForContainerTerminationNotification@container@@YGPAU_WC_CONTAINER_NOTIFICATION@@PAXP6GX0W4_WC_CONTAINER_TERMINATION_REASON@@PAU2@0@Z0@Z
?ReleaseContainerTerminationNotification@container@@YGXPAU_WC_CONTAINER_NOTIFICATION@@@Z
?SetRegistryFlushState@container@@YGXPAXE@Z
?ShutdownAppContainer@container@@YG_NPAX@Z
?WaitForContainerTerminationNotification@container@@YGXPAU_WC_CONTAINER_NOTIFICATION@@@Z
_WcAddRuntimeVirtualKeysToContainer@12
_WcCleanupContainer@8
_WcCreateContainer@12
_WcCreateDescriptionFromXml@8
_WcDestroyDescription@4
_WcGetComRegistryRoot@8
_WcGetContainerIdentifier@8
_WcGetContainerObjectRootPath@12
_WcGetContainerRegistryRootPath@16
_WcIsContainerQuiescent@8
_WcLaunchApplicationContainer@16
_WcLaunchContainer@8
_WcRegisterForContainerTerminationNotification@16
_WcReleaseContainerTerminationNotification@4
_WcSetRegistryFlushState@8
_WcShutdownAppContainer@4
_WcWaitForContainerTerminationNotification@4
Sections
.text Size: 128KB - Virtual size: 128KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/credprovhost.dll.dll windows:10 windows x86 arch:x86
00e02d2c8c981b5e385028501f1882d7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
credprovhost.pdb
Imports
msvcrt
memcpy
??1exception@@UAE@XZ
wcstok_s
wcschr
memcmp
_CxxThrowException
??1type_info@@UAE@XZ
_set_errno
_vsnwprintf
_get_errno
??0exception@@QAE@ABV0@@Z
_purecall
sprintf_s
??0exception@@QAE@XZ
difftime
memmove_s
__CxxFrameHandler3
memmove
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
free
time
_vsnprintf_s
toupper
_amsg_exit
_XcptFilter
_callnewh
?terminate@@YAXXZ
memcpy_s
memset
shcore
CreateRandomAccessStreamOverStream
SHStrDupW
SHCreateMemStream
ord190
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
GetModuleFileNameA
DisableThreadLibraryCalls
GetModuleHandleExW
LoadStringW
GetProcAddress
LoadResource
GetModuleHandleW
LockResource
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventActivityIdControl
EventUnregister
EventProviderEnabled
EventSetInformation
EventWriteTransfer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
ReleaseSRWLockShared
AcquireSRWLockShared
OpenSemaphoreW
CreateMutexExW
CreateSemaphoreExW
SetEvent
CreateEventW
ReleaseMutex
InitializeCriticalSectionEx
EnterCriticalSection
LeaveCriticalSection
InitializeSRWLock
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
ResetEvent
InitializeCriticalSectionAndSpinCount
WaitForSingleObject
DeleteCriticalSection
WaitForSingleObjectEx
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
InitOnceBeginInitialize
InitOnceComplete
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-processthreads-l1-1-0
CreateThread
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetSystemTimeAsFileTime
GetVersionExW
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegLoadKeyW
RegSetValueExW
RegUnLoadKeyW
RegEnumKeyExW
RegGetValueW
RegDeleteValueW
RegCloseKey
RegCreateKeyExW
RegQueryInfoKeyW
api-ms-win-core-com-l1-1-0
CoWaitForMultipleHandles
CoUninitialize
CoInitializeEx
CoTaskMemRealloc
CLSIDFromString
CoTaskMemFree
CoCreateInstance
CoTaskMemAlloc
CoGetMalloc
StringFromCLSID
PropVariantClear
CoCreateFreeThreadedMarshaler
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-localization-l1-2-0
FormatMessageW
SetThreadUILanguage
GetUserDefaultLCID
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
ConvertStringSidToSidW
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-service-management-l1-1-0
OpenServiceW
CloseServiceHandle
OpenSCManagerW
api-ms-win-service-management-l2-1-0
QueryServiceConfigW
api-ms-win-core-sysinfo-l1-2-0
VerSetConditionMask
api-ms-win-core-string-l1-1-0
CompareStringW
CompareStringOrdinal
rpcrt4
UuidCreate
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-registry-l1-1-1
RegDeleteKeyValueW
sspicli
LsaConnectUntrusted
LsaFreeReturnBuffer
LsaCallAuthenticationPackage
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
api-ms-win-security-base-l1-1-0
GetLengthSid
CopySid
GetTokenInformation
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-security-lsapolicy-l1-1-0
LsaLookupSids2
LsaFreeMemory
LsaQueryInformationPolicy
LsaClose
LsaOpenPolicy
api-ms-win-core-kernel32-legacy-l1-1-1
VerifyVersionInfoW
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFindFileNameW
api-ms-win-rtcore-ntuser-synch-l1-1-0
MsgWaitForMultipleObjectsEx
api-ms-win-rtcore-ntuser-window-l1-1-0
PeekMessageW
DispatchMessageW
TranslateMessage
ntdll
RtlNtStatusToDosErrorNoTeb
RtlIsMultiSessionSku
RtlNtStatusToDosError
RtlGetPersistedStateLocation
RtlInitString
RtlGetDeviceFamilyInfoEnum
RtlPublishWnfStateData
propsys
InitPropVariantFromCLSID
PropVariantToUInt32
PropVariantToBoolean
PSCreateMemoryPropertyStore
PropVariantToStringAlloc
PropVariantToGUID
crypt32
CertCloseStore
CertFindExtension
CertFreeCertificateContext
CertDuplicateCertificateContext
CryptBinaryToStringW
CryptDecodeObjectEx
CertGetCertificateContextProperty
CertFindCertificateInStore
CertOpenStore
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
samcli
NetUserGetInfo
netutils
NetApiBufferFree
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
api-ms-win-core-misc-l1-1-0
lstrcmpiW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 224KB - Virtual size: 223KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 140B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 42KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/credprovs.dll.dll windows:10 windows x86 arch:x86
ac5b25c7451c3d72d9119c308654efc4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
credprovs.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__get_errno
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__set_errno
memmove
_o_free
_o_iswspace
_o_malloc
_o_memcpy_s
_o_realloc
_o_toupper
_except_handler4_common
_o__execute_onexit_table
_o__errno
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o__configure_narrow_argv
_o__crt_atexit
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
_CxxThrowException
wcsstr
strchr
wcschr
propsys
PSCreateMemoryPropertyStore
PropVariantToGUID
InitPropVariantFromCLSID
PropVariantToStringAlloc
shcore
SHRegGetValueW
IsOS
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventUnregister
EventProviderEnabled
EventActivityIdControl
EventRegister
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetProcAddress
GetModuleHandleW
GetModuleHandleExW
DisableThreadLibraryCalls
FindResourceExW
LoadResource
LockResource
SizeofResource
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ResetEvent
ReleaseSRWLockShared
WaitForSingleObjectEx
AcquireSRWLockShared
CreateEventW
CreateSemaphoreExW
ReleaseSemaphore
CreateMutexExW
ReleaseMutex
EnterCriticalSection
LeaveCriticalSection
OpenSemaphoreW
WaitForSingleObject
InitializeCriticalSectionEx
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
CreateThread
TerminateThread
GetCurrentProcess
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetComputerNameExW
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-errorhandling-l1-1-0
SetLastError
RaiseException
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-registry-l1-1-0
RegOpenCurrentUser
RegCreateKeyExW
RegOpenKeyExW
RegUnLoadKeyW
RegQueryValueExW
RegGetValueW
RegQueryInfoKeyW
RegCloseKey
RegEnumKeyExW
RegLoadKeyW
RegSetValueExW
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
Sleep
api-ms-win-core-com-l1-1-0
CoUninitialize
CoTaskMemAlloc
CoTaskMemRealloc
CoGetMalloc
PropVariantClear
CoInitializeEx
CoCreateInstance
StringFromCLSID
CLSIDFromString
CoTaskMemFree
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
LocalReAlloc
api-ms-win-core-heap-l1-1-0
HeapReAlloc
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
ConvertStringSidToSidW
sspicli
SspiGetTargetHostName
SspiUnmarshalAuthIdentity
SspiCopyAuthIdentity
LsaConnectUntrusted
LsaLookupAuthenticationPackage
LsaDeregisterLogonProcess
SspiEncryptAuthIdentityEx
SspiFreeAuthIdentity
SspiMarshalAuthIdentity
SspiEncodeAuthIdentityAsStrings
SspiLocalFree
api-ms-win-core-string-l1-1-0
CompareStringW
CompareStringOrdinal
CompareStringEx
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
CloseThreadpoolTimer
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
samcli
NetUserGetInfo
NetUserSetInfo
netutils
NetApiBufferFree
api-ms-win-core-registry-l1-1-1
RegDeleteKeyValueW
api-ms-win-security-base-l1-1-0
RevertToSelf
ImpersonateLoggedOnUser
GetLengthSid
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsDeleteString
WindowsGetStringRawBuffer
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
api-ms-win-security-lsapolicy-l1-1-0
LsaOpenPolicy
LsaQueryInformationPolicy
LsaFreeMemory
LsaClose
LsaRetrievePrivateData
LsaLookupNames2
LsaLookupSids2
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrChrW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
ntdll
RtlInitString
RtlGetDeviceFamilyInfoEnum
RtlIsMultiUsersInSessionSku
RtlIsMultiSessionSku
NtQueryWnfStateData
RtlNtStatusToDosError
RtlInitUnicodeString
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlSubscribeWnfStateChangeNotification
RtlGetPersistedStateLocation
msvcp_win
?tolower@?$ctype@G@std@@QBEGG@Z
?tolower@?$ctype@G@std@@QBEPBGPAGPBG@Z
?_Getcat@?$ctype@G@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Init@locale@std@@CAPAV_Locimp@12@_N@Z
_Wcsxfrm
_Wcscoll
??1_Lockit@std@@QAE@XZ
??0_Lockit@std@@QAE@H@Z
?id@?$ctype@G@std@@2V0locale@2@A
?id@?$collate@G@std@@2V0locale@2@A
?_Xlength_error@std@@YAXPBD@Z
?_Xregex_error@std@@YAXW4error_type@regex_constants@1@@Z
?_Xout_of_range@std@@YAXPBD@Z
??0_Locinfo@std@@QAE@PBD@Z
??1_Locinfo@std@@QAE@XZ
?_Getcoll@_Locinfo@std@@QBE?AU_Collvec@@XZ
??Bid@locale@std@@QAEIXZ
?_Incref@facet@locale@std@@UAEXXZ
?_Decref@facet@locale@std@@UAEPAV_Facet_base@3@XZ
?_Xbad_alloc@std@@YAXXZ
??0facet@locale@std@@IAE@I@Z
??1facet@locale@std@@MAE@XZ
?is@?$ctype@G@std@@QBE_NFG@Z
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
crypt32
CryptUnprotectData
CertFreeCertificateContext
CertDuplicateCertificateContext
CryptBinaryToStringW
CryptDecodeObjectEx
CertCloseStore
CertFindCertificateInStore
CertOpenStore
CertGetCertificateContextProperty
CertFindExtension
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-sysinfo-l1-2-0
VerSetConditionMask
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
cryptsp
CryptReleaseContext
CryptAcquireContextW
CryptGenRandom
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
api-ms-win-core-kernel32-legacy-l1-1-1
VerifyVersionInfoW
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
Exports
Exports
CreatePasswordProviderWrapperInstance
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 217KB - Virtual size: 216KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 164B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/credprovslegacy.dll.dll windows:10 windows x86 arch:x86
92fe5fcf220525ecbac84820f5922481
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
credprovslegacy.pdb
Imports
msvcrt
_purecall
_vsnwprintf
memcpy_s
_CIatan2
_CIpow
_CIsqrt
wcschr
free
_CxxThrowException
_wtoi
toupper
memcpy
_callnewh
__CxxFrameHandler3
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_set_errno
_get_errno
??1exception@@UAE@XZ
_vsnprintf_s
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_initterm
malloc
_amsg_exit
_XcptFilter
memmove
memset
propsys
PropVariantToUInt32
PropVariantToGUID
PropVariantToStringAlloc
PSCreateMemoryPropertyStore
InitPropVariantFromCLSID
PropVariantToBoolean
shlwapi
SHStrDupW
ord618
api-ms-win-eventing-provider-l1-1-0
EventProviderEnabled
EventSetInformation
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
LockResource
DisableThreadLibraryCalls
LoadResource
GetModuleHandleExW
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-1-0
CreateSemaphoreExW
ReleaseSemaphore
WaitForSingleObject
InitializeSRWLock
AcquireSRWLockExclusive
ReleaseSRWLockShared
ReleaseSRWLockExclusive
AcquireSRWLockShared
OpenSemaphoreW
ReleaseMutex
WaitForSingleObjectEx
CreateMutexExW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceBeginInitialize
InitOnceComplete
SleepConditionVariableSRW
WakeAllConditionVariable
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTime
GetTickCount
GetSystemTimeAsFileTime
GetVersionExW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegCreateKeyExW
RegSetValueExW
RegGetValueW
RegQueryInfoKeyW
RegUnLoadKeyW
RegEnumValueW
RegQueryValueExW
RegEnumKeyExW
RegLoadKeyW
RegOpenKeyExW
api-ms-win-core-com-l1-1-0
PropVariantClear
CoTaskMemFree
CoCreateInstance
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
CoTaskMemRealloc
CoGetMalloc
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-string-l1-1-0
CompareStringW
CompareStringOrdinal
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
netutils
NetApiBufferFree
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l1-1-0
ReadFile
CreateFileW
CompareFileTime
GetFileSize
api-ms-win-core-localization-l1-2-0
GetUserDefaultLCID
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
sspicli
LsaCallAuthenticationPackage
LsaDeregisterLogonProcess
LsaConnectUntrusted
LsaLookupAuthenticationPackage
LsaFreeReturnBuffer
api-ms-win-security-base-l1-1-0
GetSidSubAuthority
GetTokenInformation
GetSidSubAuthorityCount
IsValidSid
CopySid
GetLengthSid
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
FileTimeToSystemTime
api-ms-win-security-lsapolicy-l1-1-0
LsaOpenPolicy
LsaQueryInformationPolicy
LsaLookupSids2
LsaClose
LsaFreeMemory
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
ntdll
RtlInitString
RtlDeleteResource
RtlReleaseResource
RtlAcquireResourceExclusive
RtlInitializeResource
RtlNtStatusToDosError
RtlGetPersistedStateLocation
credprovs
CreatePasswordProviderWrapperInstance
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
crypt32
CertFindExtension
CertFreeCertificateContext
CertGetCertificateContextProperty
CertDuplicateCertificateContext
CertOpenStore
CertFindCertificateInStore
CertCloseStore
CryptDecodeObjectEx
CryptBinaryToStringW
api-ms-win-core-registry-l1-1-1
RegDeleteKeyValueW
cryptsp
CryptGenRandom
CryptAcquireContextW
CryptReleaseContext
samcli
NetUserGetInfo
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 106KB - Virtual size: 106KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/credssp.dll.dll windows:10 windows x86 arch:x86
9b9cd3160c44fb25ed87c8b700bcc9dc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
credssp.pdb
Imports
msvcrt
_amsg_exit
_wcsicmp
free
malloc
_initterm
_XcptFilter
wcscpy_s
_except_handler4_common
wcsncpy_s
_wcsnicmp
memcpy
memmove
sspicli
DecryptMessage
QuerySecurityPackageInfoW
InitializeSecurityContextW
VerifySignature
FreeCredentialsHandle
AcquireCredentialsHandleW
QueryContextAttributesW
DeleteSecurityContext
ImpersonateSecurityContext
AcceptSecurityContext
EncryptMessage
MakeSignature
QuerySecurityContextToken
SetCredentialsAttributesW
FreeContextBuffer
ApplyControlToken
RevertSecurityContext
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
ntasn1
ord37
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
InitSecurityInterfaceW
SpAcceptSecurityContext
SpAcquireCredentialsHandleW
SpAddCredentialsW
SpApplyControlToken
SpChangeAccountPasswordW
SpCompleteAuthToken
SpDecryptMessage
SpDeleteSecurityContext
SpEncryptMessage
SpEnumerateSecurityPackagesW
SpExportSecurityContext
SpFreeContextBuffer
SpFreeCredentialsHandle
SpImpersonateSecurityContext
SpImportSecurityContextW
SpInitializeSecurityContextW
SpMakeSignature
SpQueryContextAttributesW
SpQueryCredentialsAttributesW
SpQuerySecurityContextToken
SpQuerySecurityPackageInfoW
SpRevertSecurityContext
SpSetContextAttributesW
SpSetCredentialsAttributesW
SpVerifySignature
Sections
.text Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 20B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 704B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/credui.dll.dll windows:10 windows x86 arch:x86
10ab74dcec9e221aabfcbc88d731bf43
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
credui.pdb
Imports
msvcrt
_wcsicmp
wcscpy_s
wcschr
wcsrchr
_XcptFilter
_snwprintf_s
memcmp
memcpy
_except_handler4_common
_initterm
malloc
free
_amsg_exit
memset
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
FreeLibrary
LoadLibraryExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
ntdll
RtlNtStatusToDosError
NtClose
RtlInitString
RtlCreateUnicodeStringFromAsciiz
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
RtlNtStatusToDosErrorNoTeb
RtlFreeUnicodeString
RtlCreateUnicodeString
RtlGetLastNtStatus
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
CredPackAuthenticationBufferA
CredPackAuthenticationBufferW
CredUICmdLinePromptForCredentialsA
CredUICmdLinePromptForCredentialsW
CredUIConfirmCredentialsA
CredUIConfirmCredentialsW
CredUIInitControls
CredUIParseUserNameA
CredUIParseUserNameW
CredUIPromptForCredentialsA
CredUIPromptForCredentialsW
CredUIPromptForWindowsCredentialsA
CredUIPromptForWindowsCredentialsW
CredUIPromptForWindowsCredentialsWorker
CredUIReadSSOCredA
CredUIReadSSOCredW
CredUIStoreSSOCredA
CredUIStoreSSOCredW
CredUnPackAuthenticationBufferA
CredUnPackAuthenticationBufferW
SspiGetCredUIContext
SspiIsPromptingNeeded
SspiPromptForCredentialsA
SspiPromptForCredentialsW
SspiUnmarshalCredUIContext
SspiUpdateCredentials
Sections
.text Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 256B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/crtdll.dll.dll windows:4 windows x86 arch:x86
ac8a18458b5e230a01fe80ee9ebcb2c2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetDiskFreeSpaceA
GetEnvironmentStrings
GetCommandLineA
LoadLibraryA
GetModuleFileNameA
UnhandledExceptionFilter
ExitProcess
GetLastError
SetConsoleCtrlHandler
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
TlsGetValue
GetCurrentThread
RtlUnwind
GetFileAttributesA
Sleep
Beep
ResumeThread
CreateThread
ExitThread
CloseHandle
SetConsoleMode
ReadConsoleA
GetConsoleMode
GetCurrentDirectoryA
SetCurrentDirectoryA
SetFileAttributesA
SetEndOfFile
FlushFileBuffers
WriteConsoleA
GetExitCodeProcess
WaitForSingleObject
DuplicateHandle
GetCurrentProcess
HeapReAlloc
FindFirstFileA
FindNextFileA
FindClose
FileTimeToSystemTime
GetFileInformationByHandle
GetFileType
GetLocalTime
SetFileTime
SystemTimeToFileTime
SetStdHandle
ReadConsoleInputA
PeekConsoleInputA
GetNumberOfConsoleInputEvents
GetVersion
GetProcAddress
GetLogicalDrives
GetCurrentProcessId
SetLocalTime
HeapValidate
GetProcessHeap
HeapUnlock
HeapWalk
HeapLock
HeapCompact
GetStringTypeW
MultiByteToWideChar
FreeLibrary
LockFile
UnlockFile
SetFilePointer
CreateDirectoryA
HeapSize
CreateFileA
CreatePipe
SetEnvironmentVariableA
ReadFile
RemoveDirectoryA
SetErrorMode
GetDriveTypeA
CompareStringW
WideCharToMultiByte
LCMapStringW
GetTimeZoneInformation
DeleteFileA
WriteFile
HeapAlloc
HeapFree
MoveFileA
GetSystemTime
GetStdHandle
GetStartupInfoA
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
CreateProcessA
GetCPInfo
GetLocaleInfoW
IsValidCodePage
GetOEMCP
GetUserDefaultLCID
RaiseException
Exports
Exports
??2@YAPAXI@Z
??3@YAXPAX@Z
?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIcosh
_CIexp
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsinh
_CIsqrt
_CItan
_CItanh
_HUGE_dll
_XcptFilter
__GetMainArgs
__argc_dll
__argv_dll
__dllonexit
__doserrno
__fpecode
__isascii
__iscsym
__iscsymf
__mb_cur_max_dll
__pxcptinfoptrs
__threadhandle
__threadid
__toascii
_abnormal_termination
_access
_acmdln_dll
_aexit_rtn_dll
_amsg_exit
_assert
_basemajor_dll
_baseminor_dll
_baseversion_dll
_beep
_beginthread
_c_exit
_cabs
_cexit
_cgets
_chdir
_chdrive
_chgsign
_chmod
_chsize
_clearfp
_close
_commit
_commode_dll
_control87
_controlfp
_copysign
_cprintf
_cpumode_dll
_cputs
_creat
_cscanf
_ctype
_cwait
_daylight_dll
_dup
_dup2
_ecvt
_endthread
_environ_dll
_eof
_errno
_except_handler2
_execl
_execle
_execlp
_execlpe
_execv
_execve
_execvp
_execvpe
_exit
_expand
_fcloseall
_fcvt
_fdopen
_fgetchar
_fgetwchar
_filbuf
_fileinfo_dll
_filelength
_fileno
_findclose
_findfirst
_findnext
_finite
_flsbuf
_flushall
_fmode_dll
_fpclass
_fpieee_flt
_fpreset
_fputchar
_fputwchar
_fsopen
_fstat
_ftime
_ftol
_fullpath
_futime
_gcvt
_get_osfhandle
_getch
_getche
_getcwd
_getdcwd
_getdiskfree
_getdllprocaddr
_getdrive
_getdrives
_getpid
_getsystime
_getw
_global_unwind2
_heapchk
_heapmin
_heapset
_heapwalk
_hypot
_initterm
_iob
_isatty
_isctype
_ismbbalnum
_ismbbalpha
_ismbbgraph
_ismbbkalnum
_ismbbkana
_ismbbkpunct
_ismbblead
_ismbbprint
_ismbbpunct
_ismbbtrail
_ismbcalpha
_ismbcdigit
_ismbchira
_ismbckata
_ismbcl0
_ismbcl1
_ismbcl2
_ismbclegal
_ismbclower
_ismbcprint
_ismbcspace
_ismbcsymbol
_ismbcupper
_ismbslead
_ismbstrail
_isnan
_itoa
_itow
_j0
_j1
_jn
_kbhit
_lfind
_loaddll
_local_unwind2
_locking
_logb
_lrotl
_lrotr
_lsearch
_lseek
_ltoa
_ltow
_makepath
_matherr
_mbbtombc
_mbbtype
_mbccpy
_mbcjistojms
_mbcjmstojis
_mbclen
_mbctohira
_mbctokata
_mbctolower
_mbctombb
_mbctoupper
_mbctype
_mbsbtype
_mbscat
_mbschr
_mbscmp
_mbscpy
_mbscspn
_mbsdec
_mbsdup
_mbsicmp
_mbsinc
_mbslen
_mbslwr
_mbsnbcat
_mbsnbcmp
_mbsnbcnt
_mbsnbcpy
_mbsnbicmp
_mbsnbset
_mbsncat
_mbsnccnt
_mbsncmp
_mbsncpy
_mbsnextc
_mbsnicmp
_mbsninc
_mbsnset
_mbspbrk
_mbsrchr
_mbsrev
_mbsset
_mbsspn
_mbsspnp
_mbsstr
_mbstok
_mbstrlen
_mbsupr
_memccpy
_memicmp
_mkdir
_mktemp
_msize
_nextafter
_onexit
_open
_open_osfhandle
_osmajor_dll
_osminor_dll
_osmode_dll
_osver_dll
_osversion_dll
_pclose
_pctype_dll
_pgmptr_dll
_pipe
_popen
_purecall
_putch
_putenv
_putw
_pwctype_dll
_read
_rmdir
_rmtmp
_rotl
_rotr
_scalb
_searchenv
_seterrormode
_setjmp
_setmode
_setsystime
_sleep
_snprintf
_snwprintf
_sopen
_spawnl
_spawnle
_spawnlp
_spawnlpe
_spawnv
_spawnve
_spawnvp
_spawnvpe
_splitpath
_stat
_statusfp
_strcmpi
_strdate
_strdec
_strdup
_strerror
_stricmp
_stricoll
_strinc
_strlwr
_strncnt
_strnextc
_strnicmp
_strninc
_strnset
_strrev
_strset
_strspnp
_strtime
_strupr
_swab
_sys_errlist
_sys_nerr_dll
_tell
_tempnam
_timezone_dll
_tolower
_toupper
_tzname
_tzset
_ultoa
_ultow
_umask
_ungetch
_unlink
_unloaddll
_utime
_vsnprintf
_vsnwprintf
_wcsdup
_wcsicmp
_wcsicoll
_wcslwr
_wcsnicmp
_wcsnset
_wcsrev
_wcsset
_wcsupr
_winmajor_dll
_winminor_dll
_winver_dll
_write
_wtoi
_wtol
_y0
_y1
_yn
abort
abs
acos
asctime
asin
atan
atan2
atexit
atof
atoi
atol
bsearch
calloc
ceil
clearerr
clock
cos
cosh
ctime
difftime
div
exit
exp
fabs
fclose
feof
ferror
fflush
fgetc
fgetpos
fgets
fgetwc
floor
fmod
fopen
fprintf
fputc
fputs
fputwc
fread
free
freopen
frexp
fscanf
fseek
fsetpos
ftell
fwprintf
fwrite
fwscanf
getc
getchar
getenv
gets
gmtime
is_wctype
isalnum
isalpha
iscntrl
isdigit
isgraph
isleadbyte
islower
isprint
ispunct
isspace
isupper
iswalnum
iswalpha
iswascii
iswcntrl
iswctype
iswdigit
iswgraph
iswlower
iswprint
iswpunct
iswspace
iswupper
iswxdigit
isxdigit
labs
ldexp
ldiv
localeconv
localtime
log
log10
longjmp
malloc
mblen
mbstowcs
mbtowc
memchr
memcmp
memcpy
memmove
memset
mktime
modf
perror
pow
printf
putc
putchar
puts
qsort
raise
rand
realloc
remove
rename
rewind
scanf
setbuf
setlocale
setvbuf
signal
sin
sinh
sprintf
sqrt
srand
sscanf
strcat
strchr
strcmp
strcoll
strcpy
strcspn
strerror
strftime
strlen
strncat
strncmp
strncpy
strpbrk
strrchr
strspn
strstr
strtod
strtok
strtol
strtoul
strxfrm
swprintf
swscanf
system
tan
tanh
time
tmpfile
tmpnam
tolower
toupper
towlower
towupper
ungetc
ungetwc
vfprintf
vfwprintf
vprintf
vsprintf
Sections
.text Size: 116KB - Virtual size: 115KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 22KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 932B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cryptbase.dll.dll windows:10 windows x86 arch:x86
bc970f64103932eeb904449362f6025b
Code Sign
33:00:00:01:bb:34:d5:ee:69:78:e6:94:db:00:00:00:00:01:bbCertificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before06/06/2018, 18:57Not After29/05/2019, 18:57SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
31:c8:d4:d7:75:e8:7e:f9:1b:3f:69:a8:92:93:e1:e9:c4:31:79:98:3c:67:74:d9:47:23:5d:d0:22:1a:ab:dcSigner
Actual PE Digest31:c8:d4:d7:75:e8:7e:f9:1b:3f:69:a8:92:93:e1:e9:c4:31:79:98:3c:67:74:d9:47:23:5d:d0:22:1a:ab:dcDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptbase.pdb
Imports
ntdll
NtOpenFile
RtlCompareMemory
RtlFreeHeap
NtClose
NtFsControlFile
NtWaitForSingleObject
NtDeviceIoControlFile
NtOpenThreadToken
RtlAllocateHeap
NtQueryInformationToken
RtlCopyUnicodeString
RtlInitUnicodeString
RtlAppendUnicodeStringToString
bcryptprimitives
ProcessPrng
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
SystemFunction001
SystemFunction002
SystemFunction003
SystemFunction004
SystemFunction005
SystemFunction028
SystemFunction029
SystemFunction034
SystemFunction036
SystemFunction040
SystemFunction041
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 828B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 952B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cryptdlg.dll.dll regsvr32 windows:10 windows x86 arch:x86
3184edd37d1ade4b729c11e300664ffc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptdlg.pdb
Imports
msvcrt
free
_amsg_exit
memcpy
_except_handler4_common
_initterm
_XcptFilter
malloc
memset
kernel32
GetTickCount
GetSystemTimeAsFileTime
LeaveCriticalSection
Sleep
QueryPerformanceCounter
GetCurrentProcessId
DisableThreadLibraryCalls
LocalFree
GetCurrentThreadId
LocalAlloc
UnhandledExceptionFilter
LocalReAlloc
SetLastError
WideCharToMultiByte
GetLastError
InitializeCriticalSection
DeleteCriticalSection
CompareFileTime
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
EnterCriticalSection
user32
SetDlgItemTextW
SetWindowLongW
SetDlgItemTextA
GetDlgItem
LoadStringW
GetParent
SendMessageW
GetWindowLongW
SendDlgItemMessageW
EnableWindow
ShowWindow
advapi32
RegQueryValueExA
RegCloseKey
RegOpenKeyExA
wintrust
WinVerifyTrust
WTHelperGetProvCertFromChain
WTHelperGetProvSignerFromChain
WintrustRemoveActionID
WintrustAddActionID
WTHelperCertIsSelfSigned
crypt32
CertDuplicateCertificateContext
CertFreeCertificateContext
CertFindExtension
CertCompareCertificate
CertVerifyTimeValidity
CryptUninstallDefaultContext
CertGetCertificateChain
CryptInstallDefaultContext
CertAddStoreToCollection
CertDuplicateCertificateChain
CertRemoveEnhancedKeyUsageIdentifier
CertSetCertificateContextProperty
CertDeleteCertificateFromStore
CertAddEnhancedKeyUsageIdentifier
CertAddCertificateContextToStore
CertFindCertificateInStore
CertGetCertificateContextProperty
CertDuplicateStore
CertControlStore
CertOpenStore
CertFreeCertificateChain
CertCloseStore
CryptFormatObject
CryptUnregisterOIDFunction
CryptRegisterOIDFunction
CryptDecodeObjectEx
CryptDecodeObject
CryptEncodeObject
CertGetNameStringW
cryptui
CryptUIDlgSelectCertificateA
CryptUIDlgViewCertificateW
CryptUIDlgViewCertificateA
CryptUIDlgSelectCertificateW
Exports
Exports
CertConfigureTrustA
CertConfigureTrustW
CertModifyCertificatesToTrust
CertSelectCertificateA
CertSelectCertificateW
CertTrustCertPolicy
CertTrustCleanup
CertTrustFinalPolicy
CertTrustInit
CertViewPropertiesA
CertViewPropertiesW
DecodeAttrSequence
DecodeRecipientID
DllRegisterServer
DllUnregisterServer
EncodeAttrSequence
EncodeRecipientID
FormatPKIXEmailProtection
FormatVerisignExtension
GetFriendlyNameOfCertA
GetFriendlyNameOfCertW
Sections
.text Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cryptdll.dll.dll windows:10 windows x86 arch:x86
23b9c05d8da2c92e994e0c77ed493fe8
Code Sign
33:00:00:01:ba:73:af:63:1e:b0:1e:45:ca:00:00:00:00:01:baCertificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before06/06/2018, 18:57Not After29/05/2019, 18:57SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
8c:20:57:d7:74:94:8a:74:3e:87:4d:e0:7a:f1:5b:63:93:db:30:52:ab:86:5b:f2:91:86:a6:f1:ee:07:bc:b9Signer
Actual PE Digest8c:20:57:d7:74:94:8a:74:3e:87:4d:e0:7a:f1:5b:63:93:db:30:52:ab:86:5b:f2:91:86:a6:f1:ee:07:bc:b9Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptdll.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
memmove
_o__seh_filter_dll
_o_free
_o_malloc
_except_handler4_common
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
ntdll
RtlInitializeCriticalSection
RtlUnicodeStringToOemString
RtlFreeOemString
RtlDeleteCriticalSection
RtlLeaveCriticalSection
RtlNtStatusToDosError
RtlEnterCriticalSection
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CDBuildIntegrityVect
CDBuildVect
CDFindCommonCSystem
CDFindCommonCSystemWithKey
CDGenerateRandomBits
CDGetIntegrityVect
CDLocateCSystem
CDLocateCheckSum
CDLocateRng
CDRegisterCSystem
CDRegisterCheckSum
CDRegisterRng
HMACwithSHA
KRBFXCF2
MD5Final
MD5Init
MD5Update
PBKDF2
aesCTSDecryptMsg
aesCTSEncryptMsg
Sections
.text Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cryptext.dll.dll regsvr32 windows:10 windows x86 arch:x86
ad030230589719e166dba9d25ed15ac4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptext.pdb
Imports
msvcrt
memcpy
_except_handler4_common
_amsg_exit
_XcptFilter
_callnewh
malloc
free
realloc
_wtol
_wcsicmp
_vsnwprintf
_initterm
memset
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleA
LoadResource
SizeofResource
LoadStringW
FreeLibrary
DisableThreadLibraryCalls
GetModuleFileNameW
LoadLibraryExW
GetModuleHandleW
GetProcAddress
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
FindResourceW
LoadLibraryA
api-ms-win-core-file-l1-1-0
GetFileSize
CreateFileW
GetFileAttributesW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegCreateKeyExW
RegEnumKeyExW
RegSetValueExW
RegOpenKeyExW
RegQueryInfoKeyW
RegDeleteKeyExW
RegDeleteValueW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
MapViewOfFile
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-heap-l1-1-0
HeapDestroy
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-kernel32-legacy-l1-1-0
CreateFileMappingA
api-ms-win-core-string-obsolete-l1-1-0
lstrcpyW
lstrcpynW
lstrcmpiW
cryptui
CryptUIFreeViewSignaturesPagesW
CryptUIWizImport
CryptUIGetViewSignaturesPagesW
CryptUIWizImportInternal
CryptUIDlgViewCRLW
CryptUIDlgViewCertificateW
CryptUIDlgViewCTLA
user32
MessageBoxW
GetActiveWindow
SetMenuItemInfoW
SetMenuDefaultItem
InsertMenuW
GetMenuDefaultItem
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CryptExtAddCER
CryptExtAddCERMachineOnlyAndHwndW
CryptExtAddCERW
CryptExtAddCRL
CryptExtAddCRLW
CryptExtAddCTL
CryptExtAddCTLW
CryptExtAddP7R
CryptExtAddP7RW
CryptExtAddPFX
CryptExtAddPFXMachineOnlyAndHwndW
CryptExtAddPFXW
CryptExtAddSPC
CryptExtAddSPCW
CryptExtOpenCAT
CryptExtOpenCATW
CryptExtOpenCER
CryptExtOpenCERW
CryptExtOpenCRL
CryptExtOpenCRLW
CryptExtOpenCTL
CryptExtOpenCTLW
CryptExtOpenP7R
CryptExtOpenP7RW
CryptExtOpenPFX
CryptExtOpenPFXW
CryptExtOpenPKCS7
CryptExtOpenPKCS7W
CryptExtOpenSTR
CryptExtOpenSTRW
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
I_InvokeCommand
Sections
.text Size: 43KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 124B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cryptnet.dll.dll regsvr32 windows:10 windows x86 arch:x86
48b3f0ce55cf2acd2816b096a92f2f12
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptnet.pdb
Imports
msvcrt
free
malloc
_amsg_exit
_except_handler4_common
wcstok
_XcptFilter
memmove
memcmp
memcpy
_initterm
atol
printf
memset
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableA
ExpandEnvironmentStringsW
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
OpenThreadToken
GetCurrentThread
GetCurrentProcessId
OpenThread
TerminateProcess
ExitThread
GetCurrentProcess
ResumeThread
CreateThread
SetThreadToken
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetLocalTime
GetSystemTime
GetTickCount
crypt32
CertGetCTLContextProperty
CertSetCRLContextProperty
CertEnumCertificatesInStore
CertAddEncodedCertificateToStore
CertFreeCertificateChain
CertVerifyCertificateChainPolicy
CertGetCertificateChain
CertDuplicateStore
CertAddStoreToCollection
CryptVerifyCertificateSignatureEx
CertVerifyTimeValidity
CertGetEnhancedKeyUsage
CertNameToStrW
I_CertChainEngineIsDisallowedCertificate
CertCreateCRLContext
CryptSignAndEncodeCertificate
I_CryptDetachTls
I_CryptFreeTls
I_CryptAllocTls
I_CryptSetTls
I_CryptCreateLruEntry
I_CryptFlushLruCache
I_CryptEnumMatchingLruEntries
CertCloseStore
CryptEncodeObjectEx
I_CryptReleaseLruEntry
I_CryptGetLruEntryData
CertFindCTLInStore
CertDuplicateCTLContext
CertFindSubjectInCTL
CertFreeCTLContext
CertDuplicateCertificateContext
CertFreeCertificateContext
CryptBinaryToStringW
I_CryptFindLruEntry
CertOpenStore
I_CryptTouchLruEntry
CryptMsgGetAndVerifySigner
CertAddCTLContextToStore
CertFindExtension
CertFreeCRLContext
CertFindCertificateInCRL
CertDuplicateCRLContext
CryptHashCertificate
CertGetCertificateContextProperty
CertFindCRLInStore
CertIsValidCRLForCertificate
CryptDecodeObject
CryptDecodeObjectEx
CertGetIssuerCertificateFromStore
CertCompareCertificateName
I_CryptRemoveLruEntry
I_CryptInsertLruEntry
I_CryptFreeLruCache
I_CryptCreateLruCache
I_CryptGetTls
I_CertUpdateStore
I_CertDiagControl
CryptMsgGetParam
CryptUnregisterOIDFunction
CryptMemAlloc
CryptMemFree
CryptUnregisterDefaultOIDFunction
CryptRegisterOIDFunction
CryptRegisterDefaultOIDFunction
CryptInstallOIDFunctionAddress
CertGetCRLContextProperty
CryptInitOIDFunctionSet
CryptMsgControl
CertEnumCTLsInStore
CertEnumCRLsInStore
CertFindCertificateInStore
CertGetCRLFromStore
CertDeleteCertificateFromStore
CertDeleteCRLFromStore
CertDeleteCTLFromStore
CryptQueryObject
CryptMemRealloc
CryptGetOIDFunctionAddress
CryptFreeOIDFunctionAddress
CertSetCertificateContextProperty
CryptGetOIDFunctionValue
CryptStringToBinaryW
api-ms-win-core-file-l1-1-0
SetFileAttributesW
FindClose
CreateDirectoryW
WriteFile
SetFilePointer
CreateFileW
FindNextFileW
ReadFile
DeleteFileW
GetFileSize
GetFileAttributesExW
CompareFileTime
GetFileAttributesW
FindFirstFileW
SetEndOfFile
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
SetEvent
WaitForMultipleObjectsEx
InitializeSRWLock
AcquireSRWLockShared
CreateEventA
InitializeCriticalSection
AcquireSRWLockExclusive
LeaveCriticalSection
WaitForSingleObjectEx
DeleteCriticalSection
ReleaseSRWLockExclusive
ReleaseSRWLockShared
api-ms-win-core-string-l1-1-0
CompareStringW
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-libraryloader-l1-2-0
FreeLibraryAndExitThread
FreeLibrary
GetModuleHandleExW
GetModuleFileNameW
GetModuleFileNameA
LoadLibraryExW
LoadLibraryExA
GetProcAddress
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegQueryValueExA
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
RegOpenKeyExA
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-localization-l1-2-0
IdnToUnicode
IdnToAscii
FormatMessageW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
LocalReAlloc
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolWork
CreateThreadpoolTimer
SubmitThreadpoolWork
CloseThreadpoolWork
api-ms-win-core-datetime-l1-1-0
GetTimeFormatA
GetDateFormatA
api-ms-win-security-base-l1-1-0
GetFileSecurityW
GetSecurityDescriptorSacl
GetAce
SetFileSecurityW
FreeSid
GetTokenInformation
AllocateAndInitializeSid
RevertToSelf
ImpersonateSelf
EqualSid
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
api-ms-win-core-url-l1-1-0
UrlGetPartW
UrlEscapeW
UrlUnescapeW
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrStrIW
ntdll
wcstoul
_ultow
_ltoa
_wtol
iswalnum
wcsncmp
strrchr
EtwEventUnregister
EvtIntReportEventAndSourceAsync
EtwEventRegister
MD5Final
MD5Update
MD5Init
_vsnwprintf
_vsnprintf
wcsstr
wcschr
wcsncat_s
wcsncpy_s
wcsnlen
wcsrchr
api-ms-win-security-base-l1-2-0
CheckTokenCapability
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-localization-obsolete-l1-2-0
CompareStringA
Exports
Exports
CertDllVerifyCTLUsage
CertDllVerifyRevocation
CryptCancelAsyncRetrieval
CryptFlushTimeValidObject
CryptGetObjectUrl
CryptGetTimeValidObject
CryptInstallCancelRetrieval
CryptRetrieveObjectByUrlA
CryptRetrieveObjectByUrlW
CryptUninstallCancelRetrieval
DllRegisterServer
DllUnregisterServer
I_CryptConvertIriToAsciiOrUnicode
I_CryptConvertIriToAsciiOrUnicodeWithFlags
I_CryptNetAutoFlush
I_CryptNetEnumUrlCacheEntry
I_CryptNetFlushOfflineUrl
I_CryptNetGetConnectivity
I_CryptNetGetHostNameFromUrl
I_CryptNetGetUserDsStoreUrl
I_CryptNetSetUrlCacheFlushInfo
I_CryptNetSetUrlCachePreFetchInfo
LdapProvOpenStore
Sections
.text Size: 114KB - Virtual size: 114KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cryptngc.dll.dll windows:10 windows x86 arch:x86
512c8f55fa62773c15151449a9d26816
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptngc.pdb
Imports
msvcp_win
?out@?$codecvt@GDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBG1AAPBGPAD3AAPAD@Z
?_Incref@facet@locale@std@@UAEXXZ
?do_always_noconv@?$codecvt@GDU_Mbstatet@@@std@@MBE_NXZ
?do_max_length@?$codecvt@GDU_Mbstatet@@@std@@MBEHXZ
?_Addfac@_Locimp@locale@std@@AAEXPAVfacet@23@I@Z
??Bid@locale@std@@QAEIXZ
?id@?$codecvt@GDU_Mbstatet@@@std@@2V0locale@2@A
?_Xinvalid_argument@std@@YAXPBD@Z
??4?$_Yarn@D@std@@QAEAAV01@PBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?_New_Locimp@_Locimp@locale@std@@CAPAV123@ABV123@@Z
?do_encoding@?$codecvt@GDU_Mbstatet@@@std@@MBEHXZ
?_Decref@facet@locale@std@@UAEPAV_Facet_base@3@XZ
?_Init@locale@std@@CAPAV_Locimp@12@_N@Z
??1?$codecvt@GDU_Mbstatet@@@std@@MAE@XZ
??0?$codecvt@GDU_Mbstatet@@@std@@QAE@I@Z
?do_length@?$codecvt@GDU_Mbstatet@@@std@@MBEHAAU_Mbstatet@@PBD1I@Z
?do_unshift@?$codecvt@GDU_Mbstatet@@@std@@MBEHAAU_Mbstatet@@PAD1AAPAD@Z
?do_out@?$codecvt@GDU_Mbstatet@@@std@@MBEHAAU_Mbstatet@@PBG1AAPBGPAD3AAPAD@Z
?do_in@?$codecvt@GDU_Mbstatet@@@std@@MBEHAAU_Mbstatet@@PBD1AAPBDPAG3AAPAG@Z
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_malloc
_o_memcpy_s
_o_terminate
_o_wcstoull
_except_handler4_common
_CxxThrowException
_o__crt_atexit
_o__configure_narrow_argv
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf_s
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o__cexit
_o__callnewh
wcsstr
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleW
GetModuleHandleExW
GetProcAddress
api-ms-win-core-synch-l1-1-0
CreateEventW
ReleaseSemaphore
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
OpenEventW
InitializeSRWLock
InitializeCriticalSectionEx
SetEvent
EnterCriticalSection
WaitForSingleObject
CreateSemaphoreExW
DeleteCriticalSection
AcquireSRWLockShared
CreateMutexExW
ReleaseMutex
ReleaseSRWLockShared
ReleaseSRWLockExclusive
OpenSemaphoreW
WaitForSingleObjectEx
AcquireSRWLockExclusive
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
RaiseException
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
EventRegister
EventUnregister
EventSetInformation
EventWriteTransfer
rpcrt4
RpcBindingBind
UuidCreate
UuidIsNil
UuidFromStringW
RpcBindingFree
RpcExceptionFilter
UuidToStringW
RpcStringFreeW
RpcBindingCreateW
NdrClientCall4
ncrypt
NCryptSignHash
NCryptDecrypt
NCryptExportKey
NCryptCreateClaim
NCryptOpenStorageProvider
NCryptOpenKey
NCryptFreeObject
NCryptFreeBuffer
NCryptSetProperty
NCryptCreatePersistedKey
NCryptFinalizeKey
NCryptDeleteKey
NCryptGetProperty
NCryptEnumKeys
api-ms-win-core-synch-l1-2-0
Sleep
crypt32
CertAddCertificateContextToStore
CertCreateCertificateChainEngine
CryptSignMessage
CertCreateCertificateContext
CryptDecodeObjectEx
CertGetCertificateContextProperty
CertGetCertificateChain
CertFindCertificateInStore
CertDeleteCertificateFromStore
CertCloseStore
CryptBinaryToStringW
CertFreeCertificateChain
CertFreeCertificateContext
CertEnumCertificatesInStore
CertDuplicateCertificateContext
CertStrToNameW
CryptEncodeObjectEx
CertOpenStore
CertCreateSelfSignCertificate
CertFindExtension
CertFreeCertificateChainEngine
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
bcrypt
BCryptEncrypt
BCryptGenRandom
BCryptHash
BCryptDestroyKey
BCryptDecrypt
BCryptImportKeyPair
BCryptGenerateSymmetricKey
BCryptSetProperty
api-ms-win-core-string-l1-1-0
CompareStringEx
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-registry-l1-1-0
RegLoadKeyW
RegOpenCurrentUser
RegQueryValueExW
RegUnLoadKeyW
RegCreateKeyExW
RegGetValueW
RegOpenKeyExW
RegQueryInfoKeyW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
api-ms-win-security-base-l1-1-0
GetTokenInformation
CopySid
GetLengthSid
IsValidSid
api-ms-win-core-heap-obsolete-l1-1-0
LocalSize
ntdll
NtQuerySystemInformation
NtTerminateProcess
RtlIsMultiSessionSku
RtlNtStatusToDosError
RtlGetPersistedStateLocation
RtlUnhandledExceptionFilter
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
Exports
Exports
FidoCreateCredential
FidoGetCredential
FidoSignWithCredential
NgcAddBioProtector
NgcAddCompanionDeviceProtector
NgcAddPrebootProtector
NgcCancelPendingUIRequest
NgcChangePin
NgcChangePinSilent
NgcCreateContainer
NgcCreateContainerSilent
NgcCreateTicketForSmartCardKeyOperation
NgcCreateTicketForSmartCardVpn
NgcCreateUserIdKey
NgcCreateUserIdKeyEx
NgcCreateUserIdKeyHandle
NgcDecryptWithSymmetricPopKey
NgcDecryptWithUserIdKey
NgcDecryptWithUserIdKeySilent
NgcDeleteContainer
NgcDeleteContainerEx
NgcDeleteSymmetricPopKeyTransportKey
NgcDeleteUserIdKey
NgcEncryptWithAsymmetricKey
NgcEncryptWithSymmetricPopKey
NgcEnumContainers
NgcEnumUserIdKeys
NgcFreeEnumState
NgcGetDefaultDecryptionKeyName
NgcGetEventInterface
NgcGetKeyAttestationForContainerService
NgcGetKeyAttestationForUserIdKey
NgcGetKeyAttestationForUserIdKey2
NgcGetKeyImplType
NgcGetLogonDecryptionKeyName
NgcGetLogonDecryptionKeyNameForFirstLogonAfterUpgradeFromThreshold
NgcGetPkcs7ChainBlobFromCertificateBlob
NgcGetPolicy
NgcGetPregenKeyState
NgcGetPregenUserKey
NgcGetSymmetricPopKeyTransportKey
NgcGetSymmetricPopKeyTransportKeyName
NgcGetUserIdKeyCertificate
NgcGetUserIdKeyName
NgcGetUserIdKeyPublicKey
NgcImportSymmetricPopKey
NgcIsAnyContainerInVsm
NgcIsPinRemovable
NgcNotifyVscProvisioned
NgcOpenUserIdKey
NgcPackAuthBuffer
NgcPackPasswordChangeAuthBuffer
NgcQueryEffectiveCertPolicy
NgcQueryEnabled
NgcQueryHardwarePolicy
NgcRemoveBioProtector
NgcRemoveCompanionDeviceProtector
NgcRemovePrebootProtector
NgcRenewKeyAttestation
NgcSignWithSymmetricPopKey
NgcSignWithUserIdKey
NgcSignWithUserIdKeyAndPadding
NgcSignWithUserIdKeyEx
NgcSignWithUserIdKeySilent
NgcUnpackAuthBuffer
NgcUnpackCredData
NgcUnpackPasswordChangeAuthBuffer
NgcVerifyWithSymmetricPopKey
Sections
.text Size: 270KB - Virtual size: 269KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 76B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cryptsp.dll.dll windows:10 windows x86 arch:x86
c54e88e35a24f5ba0a76fe0038b038a7
Code Sign
33:00:00:01:bb:34:d5:ee:69:78:e6:94:db:00:00:00:00:01:bbCertificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before06/06/2018, 18:57Not After29/05/2019, 18:57SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
dc:30:f2:51:ac:2a:f2:0e:52:af:d3:94:ca:2b:69:96:f0:be:02:76:76:bd:2e:e8:93:e8:12:f9:13:85:bd:b1Signer
Actual PE Digestdc:30:f2:51:ac:2a:f2:0e:52:af:d3:94:ca:2b:69:96:f0:be:02:76:76:bd:2e:e8:93:e8:12:f9:13:85:bd:b1Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptsp.pdb
Imports
ntdll
atol
NtTerminateProcess
strcat_s
RtlOpenCurrentUser
EtwGetTraceEnableFlags
RtlUnhandledExceptionFilter
EtwTraceMessage
EtwUnregisterTraceGuids
RtlInitAnsiString
RtlNtStatusToDosError
RtlCompareMemory
memcpy
EtwRegisterTraceGuidsW
strcpy_s
RtlFreeUnicodeString
NtQuerySystemInformation
RtlUnwind
RtlInitUnicodeString
NtSetInformationThread
memmove
EtwGetTraceLoggerHandle
RtlAnsiStringToUnicodeString
RtlFreeAnsiString
NtQueryInformationThread
RtlUnicodeStringToAnsiString
EtwGetTraceEnableLevel
NtClose
memcmp
memset
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
LoadResource
DisableThreadLibraryCalls
GetProcAddress
FreeLibrary
SizeofResource
GetModuleFileNameW
LoadLibraryExA
LoadLibraryExW
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegQueryValueExW
RegDeleteValueA
RegCreateKeyExA
RegDeleteKeyExA
RegSetValueExA
RegEnumKeyExA
RegQueryInfoKeyA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsA
SearchPathW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-file-l1-1-0
CreateFileW
GetFileSize
GetFileAttributesExW
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CheckSignatureInFile
CryptAcquireContextA
CryptAcquireContextW
CryptContextAddRef
CryptCreateHash
CryptDecrypt
CryptDeriveKey
CryptDestroyHash
CryptDestroyKey
CryptDuplicateHash
CryptDuplicateKey
CryptEncrypt
CryptEnumProviderTypesA
CryptEnumProviderTypesW
CryptEnumProvidersA
CryptEnumProvidersW
CryptExportKey
CryptGenKey
CryptGenRandom
CryptGetDefaultProviderA
CryptGetDefaultProviderW
CryptGetHashParam
CryptGetKeyParam
CryptGetProvParam
CryptGetUserKey
CryptHashData
CryptHashSessionKey
CryptImportKey
CryptReleaseContext
CryptSetHashParam
CryptSetKeyParam
CryptSetProvParam
CryptSetProviderA
CryptSetProviderExA
CryptSetProviderExW
CryptSetProviderW
CryptSignHashA
CryptSignHashW
CryptVerifySignatureA
CryptVerifySignatureW
SystemFunction006
SystemFunction007
SystemFunction008
SystemFunction009
SystemFunction010
SystemFunction011
SystemFunction012
SystemFunction013
SystemFunction014
SystemFunction015
SystemFunction016
SystemFunction018
SystemFunction020
SystemFunction021
SystemFunction022
SystemFunction023
SystemFunction024
SystemFunction025
SystemFunction026
SystemFunction027
SystemFunction030
SystemFunction031
SystemFunction032
SystemFunction033
SystemFunction035
Sections
.text Size: 48KB - Virtual size: 47KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 68B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/crypttpmeksvc.dll.dll windows:10 windows x86 arch:x86
121d1ec265d76a409c82e40f01fdf8d3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
crypttpmeksvc.pdb
Imports
msvcrt
_amsg_exit
_XcptFilter
_wcsicmp
free
malloc
_initterm
_except_handler4_common
strrchr
strchr
fprintf
fseek
_vsnprintf
memcpy
fflush
fopen
_vsnwprintf
memcmp
memset
crypt32
CertGetEnhancedKeyUsage
CertNameToStrW
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptFindOIDInfo
CryptSignMessage
CryptEncryptMessage
CryptFormatObject
CertFreeCertificateContext
CertGetCertificateChain
CryptExportPublicKeyInfo
CertCreateCertificateContext
CryptBinaryToStringW
CryptEncodeObjectEx
CertFreeCertificateChain
CertFindCertificateInStore
CertCompareCertificate
CertGetCertificateContextProperty
CertFindExtension
CertOpenStore
CryptDecodeObjectEx
CryptMsgClose
CryptMsgUpdate
CertVerifyCertificateChainPolicy
CryptMsgOpenToDecode
CryptMsgGetAndVerifySigner
CertCloseStore
CryptMsgGetParam
CertDuplicateCertificateContext
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalAlloc
LocalFree
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
SetLastError
GetLastError
UnhandledExceptionFilter
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
rpcrt4
RpcServerUnregisterIf
NdrServerCall2
I_RpcBindingIsClientLocal
RpcServerRegisterIf3
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableA
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetWindowsDirectoryW
GetTickCount
GetLocalTime
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
api-ms-win-core-heap-obsolete-l1-1-0
LocalSize
oleaut32
VariantInit
SysFreeString
SysAllocString
VariantCopy
SysStringLen
VariantClear
api-ms-win-core-com-l1-1-0
CoSetProxyBlanket
CoCreateInstance
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CryptsvcDllCtrl
EKCliAuthorityKeyGetInfo
EKCliTpmEndorsementKeyDecryptSCEPChallenge
EKCliTpmEndorsementKeyGetInfo
EKCliTpmGetManufacturerInfo
FreeCMCResponse
IsCmcResponseForAttestation
ParseCMCResponse
Sections
.text Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cryptui.dll.dll regsvr32 windows:10 windows x86 arch:x86
0e89168ff6ea8c8725501ce62a420165
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptui.pdb
Imports
msvcrt
_lock
??1type_info@@UAE@XZ
__dllonexit
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
memmove
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_purecall
_onexit
swprintf_s
_wcsdup
_wtoi
iswspace
_stricmp
_wcsicmp
strtok
wcsrchr
memcpy_s
_vsnwprintf
??_V@YAXPAX@Z
_itow
iswprint
_vsnprintf
malloc
free
qsort_s
wcschr
_ltow
memcmp
_unlock
??3@YAXPAX@Z
_callnewh
__CxxFrameHandler3
memset
api-ms-win-core-heap-l2-1-0
GlobalFree
GlobalAlloc
LocalAlloc
LocalFree
LocalReAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
SetLastError
RaiseException
api-ms-win-security-base-l1-1-0
GetTokenInformation
IsWellKnownSid
DuplicateToken
api-ms-win-core-file-l1-1-0
FileTimeToLocalFileTime
CompareFileTime
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegSetValueExW
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExW
RegQueryValueExA
RegOpenKeyExW
RegCloseKey
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EnterCriticalSection
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThread
OpenProcessToken
GetCurrentThreadId
OpenThreadToken
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-libraryloader-l1-2-0
LoadStringA
GetModuleHandleW
DisableThreadLibraryCalls
GetProcAddress
LoadStringW
FreeLibrary
GetModuleFileNameW
LoadLibraryExA
GetModuleHandleA
api-ms-win-core-handle-l1-1-0
CloseHandle
bcrypt
BCryptHashData
BCryptDestroyHash
BCryptCreateHash
BCryptFinishHash
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
LoadLibraryA
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount64
GetTickCount
GetSystemTime
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
WideCharToMultiByte
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsA
ExpandEnvironmentStringsW
crypt32
CertFindExtension
CertAddSerializedElementToStore
CryptAcquireCertificatePrivateKey
CryptMsgDuplicate
CertFreeCTLContext
CertCreateCertificateChainEngine
CertGetSubjectCertificateFromStore
CertFreeCertificateChain
CertFreeCertificateChainEngine
CertGetCertificateChain
CryptFindLocalizedName
CertEnumPhysicalStore
CertEnumSystemStore
CertCompareCertificate
CertCompareCertificateName
CryptFreeOIDFunctionAddress
CertSetEnhancedKeyUsage
CryptEncodeObjectEx
CryptEncodeObject
CertDuplicateStore
CryptGetDefaultOIDFunctionAddress
CryptInitOIDFunctionSet
CryptGetDefaultOIDDllList
CryptEnumOIDInfo
CertOpenStore
CertCloseStore
CertDuplicateCertificateContext
CertEnumCertificatesInStore
CertSaveStore
CertAddCertificateContextToStore
CryptBinaryToStringA
CertGetValidUsages
CertDeleteCertificateFromStore
CertGetEnhancedKeyUsage
CertSetCertificateContextProperty
CryptDecodeObjectEx
CryptQueryObject
CertGetStoreProperty
CertGetCertificateContextProperty
CertGetPublicKeyLength
CertGetNameStringW
CertFindCertificateInStore
CryptFormatObject
CryptMsgVerifyCountersignatureEncoded
CertGetCTLContextProperty
CryptMsgGetParam
CryptMsgControl
CryptMsgOpenToDecode
CryptFindOIDInfo
CertFindAttribute
CryptMsgUpdate
CryptMsgClose
CertGetCRLContextProperty
CertNameToStrW
CertFreeCertificateContext
CryptDecodeObject
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
FileTimeToSystemTime
api-ms-win-core-datetime-l1-1-1
GetDateFormatEx
GetTimeFormatEx
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-datetime-l1-1-0
GetTimeFormatW
GetDateFormatW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
HeapDestroy
HeapSize
HeapReAlloc
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
FlushInstructionCache
api-ms-win-core-interlocked-l1-1-0
InterlockedPushEntrySList
InterlockedPopEntrySList
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-version-l1-1-0
VerQueryValueW
GetFileVersionInfoExW
GetFileVersionInfoSizeExW
api-ms-win-core-kernel32-legacy-l1-1-0
MulDiv
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFindFileNameW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
lstrlenW
lstrlenA
api-ms-win-core-heap-obsolete-l1-1-0
GlobalUnlock
GlobalLock
gdi32
GetObjectW
CreateFontIndirectW
SetPixel
SelectObject
CreateCompatibleBitmap
GetTextExtentPoint32W
CreateFontIndirectA
GetBkColor
DeleteObject
GetObjectA
user32
MapWindowPoints
SetClassLongA
LoadIconA
GetSysColorBrush
InvalidateRect
ReleaseDC
SetWindowLongA
GetWindowLongA
SendDlgItemMessageA
SendMessageA
GetWindowLongW
MessageBoxW
SetDlgItemTextW
GetNextDlgTabItem
SendMessageW
ReleaseCapture
EndDialog
UpdateWindow
FillRect
SetWindowTextW
GetClientRect
SetCursor
SetCapture
GetDC
MoveWindow
DrawFocusRect
CreateWindowExW
LoadCursorA
GetFocus
GetWindowRect
LoadIconW
DestroyIcon
GetActiveWindow
ScreenToClient
ShowWindow
SendDlgItemMessageW
PeekMessageA
EndPaint
SetClipboardData
SetFocus
BeginPaint
LoadCursorW
SetWindowLongW
GetDlgItem
EmptyClipboard
GetUpdateRect
GetDoubleClickTime
DialogBoxParamW
EnableWindow
GetWindowTextW
RegisterClipboardFormatA
CloseClipboard
OpenClipboard
CallWindowProcA
LoadBitmapA
GetCursor
CallWindowProcW
GetKeyState
DefWindowProcW
GetWindowTextLengthW
SetDlgItemTextA
DrawIcon
IsWindowEnabled
GetDlgItemTextW
GetDlgItemTextA
GetParent
WinHelpW
MessageBoxExW
LoadImageW
DestroyWindow
MonitorFromWindow
GetMonitorInfoW
GetWindow
CopyRect
GetWindowDC
LoadBitmapW
SetRect
MapDialogRect
PostMessageW
CheckRadioButton
IsDlgButtonChecked
PostMessageA
GetSysColor
GetDialogBaseUnits
IsWindowVisible
GetDesktopWindow
DrawTextW
SetWindowPos
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
ACUIProviderInvokeUI
AddChainToStore
CertDllLogMismatchPinRules
CertDllProtectedRootMessageBox
CertSelectionGetSerializedBlob
CommonInit
CompareCertificate
CryptDllProtectPrompt
CryptUIDlgAddPolicyServer
CryptUIDlgAddPolicyServerWithPriority
CryptUIDlgCertMgr
CryptUIDlgFreeCAContext
CryptUIDlgFreePolicyServerContext
CryptUIDlgPropertyPolicy
CryptUIDlgSelectCA
CryptUIDlgSelectCertificateA
CryptUIDlgSelectCertificateFromStore
CryptUIDlgSelectCertificateW
CryptUIDlgSelectPolicyServer
CryptUIDlgSelectStoreA
CryptUIDlgSelectStoreW
CryptUIDlgViewCRLA
CryptUIDlgViewCRLW
CryptUIDlgViewCTLA
CryptUIDlgViewCTLW
CryptUIDlgViewCertificateA
CryptUIDlgViewCertificatePropertiesA
CryptUIDlgViewCertificatePropertiesW
CryptUIDlgViewCertificateW
CryptUIDlgViewContext
CryptUIDlgViewSignerInfoA
CryptUIDlgViewSignerInfoW
CryptUIFreeCertificatePropertiesPagesA
CryptUIFreeCertificatePropertiesPagesW
CryptUIFreeViewSignaturesPagesA
CryptUIFreeViewSignaturesPagesW
CryptUIGetCertificatePropertiesPagesA
CryptUIGetCertificatePropertiesPagesW
CryptUIGetViewSignaturesPagesA
CryptUIGetViewSignaturesPagesW
CryptUIStartCertMgr
CryptUIViewExpiringCerts
CryptUIWizBuildCTL
CryptUIWizDigitalSign
CryptUIWizExport
CryptUIWizFreeDigitalSignContext
CryptUIWizImport
CryptUIWizImportInternal
DisplayHtmlHelp
DllRegisterServer
DllUnregisterServer
FormatDateStringAutoLayout
GetUnknownErrorString
InvokeHelpLink
IsWizardExtensionAvailable
MyFormatEnhancedKeyUsageString
Sections
.text Size: 203KB - Virtual size: 203KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 288B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.mytext Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 307KB - Virtual size: 306KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cryptuiwizard.dll.dll windows:10 windows x86 arch:x86
b5a6dad52c31a0ca33a62250906d0bd3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cryptuiwizard.pdb
Imports
msvcrt
memcmp
_XcptFilter
strtoul
_except_handler4_common
_initterm
malloc
free
_amsg_exit
memcpy
_vsnwprintf
_wcsicmp
iswprint
_ltow
_wtol
_itow
_wcsnicmp
wcschr
_swab
memset
cryptui
AddChainToStore
MyFormatEnhancedKeyUsageString
GetUnknownErrorString
CryptUIDlgViewCertificateA
CryptUIDlgSelectStoreA
CommonInit
DisplayHtmlHelp
CompareCertificate
FormatDateStringAutoLayout
InvokeHelpLink
CryptUIDlgSelectCertificateA
api-ms-win-core-libraryloader-l1-2-0
LoadStringA
FreeLibrary
GetModuleHandleW
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleA
LoadStringW
GetModuleFileNameW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
SetLastError
crypt32
CryptStringToBinaryA
PFXExportCertStoreEx
PFXImportCertStore
CertSaveStore
CryptBinaryToStringA
CertEnumCertificateContextProperties
CryptDecodeObject
CertGetEnhancedKeyUsage
CertFreeCRLContext
CryptAcquireCertificatePrivateKey
CertAddCRLContextToStore
CertFindExtension
CertSetCertificateContextProperty
CertAddCertificateContextToStore
CertVerifyTimeValidity
CryptSIPRetrieveSubjectGuid
CryptDecodeObjectEx
CertGetStoreProperty
CryptEnumOIDInfo
CertGetCertificateContextProperty
PFXVerifyPassword
CertFindCTLInStore
CertOpenStore
CryptFindCertificateKeyProvInfo
CertGetCTLContextProperty
CertEnumCTLsInStore
CertGetCRLFromStore
CryptMsgEncodeAndSignCTL
CertGetNameStringW
CertFindCRLInStore
CertFindCertificateInStore
CryptQueryObject
CertCreateCTLContext
CryptEncodeObject
CertSetCTLContextProperty
CertFreeCTLContext
CertCloseStore
CertDuplicateCertificateContext
CertAddCTLContextToStore
CertEnumCertificatesInStore
CertGetValidUsages
CertFreeCertificateContext
CryptFormatObject
CertEnumSystemStore
CryptFindOIDInfo
CryptBinaryToStringW
api-ms-win-core-file-l1-1-0
CreateFileW
ReadFile
WriteFile
GetFileSize
GetFileType
DeleteFileW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetACP
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
LocalReAlloc
LocalAlloc
api-ms-win-security-lsalookup-l2-1-0
LookupAccountNameW
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoUninitialize
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
sspicli
GetUserNameExW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetCurrentDirectoryW
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
api-ms-win-core-heap-obsolete-l1-1-0
GlobalUnlock
GlobalLock
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
certenroll
ord42
ord41
ntdll
NtQuerySystemInformationEx
WinSqmIncrementDWORD
gdi32
DeleteObject
GetDeviceCaps
CreateFontIndirectW
user32
PostMessageA
MessageBoxExW
GetDlgItemTextA
EndDialog
SetDlgItemTextW
GetWindowLongA
GetDlgItemTextW
SetFocus
SetWindowLongA
SendDlgItemMessageA
SendMessageA
GetDlgItem
GetParent
DialogBoxParamW
SendDlgItemMessageW
GetDC
RegisterClipboardFormatA
LoadImageW
DestroyIcon
SendMessageW
InvalidateRect
ShowWindow
SetWindowTextW
ReleaseDC
SystemParametersInfoW
EnableWindow
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CryptUIWizBuildCTL
CryptUIWizDigitalSign
CryptUIWizExport
CryptUIWizFreeDigitalSignContext
CryptUIWizImport
CryptUIWizImportInternal
DllMain
GetFunctionTable
Sections
.text Size: 86KB - Virtual size: 85KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 164B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 257KB - Virtual size: 256KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cryptxml.dll.dll windows:10 windows x86 arch:x86
fcc00b332e65e301a6355e545a74adb0
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
21:1f:3e:f1:22:71:47:81:86:52:88:71:19:e4:24:0d:43:57:c5:0c:3c:af:d8:28:27:8b:e1:43:94:70:ac:64Signer
Actual PE Digest21:1f:3e:f1:22:71:47:81:86:52:88:71:19:e4:24:0d:43:57:c5:0c:3c:af:d8:28:27:8b:e1:43:94:70:ac:64Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
CryptXml.pdb
Imports
ntdll
memcpy
memset
memmove
RtlUnhandledExceptionFilter
_alloca_probe
memcmp
NtTerminateProcess
RtlUnwind
RtlFreeHeap
RtlImageNtHeader
RtlAllocateHeap
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
_vsnprintf
EtwTraceMessage
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
DisableThreadLibraryCalls
GetModuleFileNameW
api-ms-win-core-heap-l1-1-0
HeapCreate
HeapFree
HeapReAlloc
HeapAlloc
HeapDestroy
GetProcessHeap
api-ms-win-core-synch-l1-1-0
WaitForMultipleObjectsEx
CreateMutexW
EnterCriticalSection
CreateEventW
WaitForSingleObject
SetEvent
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
ReleaseMutex
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringW
WideCharToMultiByte
api-ms-win-core-errorhandling-l1-1-0
GetLastError
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegEnumKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-processthreads-l1-1-0
CreateThread
SetThreadStackGuarantee
ResumeThread
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
lstrlenW
api-ms-win-core-localization-obsolete-l1-2-0
CompareStringA
webservices
WsSetOutputToBuffer
WsFreeError
WsCreateHeap
WsCreateReader
WsFreeWriter
WsMoveWriter
WsSkipNode
WsCopyNode
WsGetErrorString
WsAlloc
WsFillReader
WsGetErrorProperty
WsFlushWriter
WsWriteBytes
WsReadNode
WsEndReaderCanonicalization
WsCreateWriter
WsWriteElement
WsReadToStartElement
WsGetReaderNode
WsMoveReader
WsGetReaderProperty
WsResetHeap
WsCreateXmlBuffer
WsRemoveNode
WsGetWriterProperty
WsFreeReader
WsReadElement
WsSetWriterPosition
WsSetOutput
WsSetInputToBuffer
WsFreeHeap
WsSetInput
WsWriteEndElement
WsGetReaderPosition
WsSetReaderPosition
WsStartReaderCanonicalization
WsReadStartElement
WsCreateError
WsGetWriterPosition
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
VirtualAlloc
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CryptXmlAddObject
CryptXmlClose
CryptXmlCreateReference
CryptXmlDigestReference
CryptXmlEncode
CryptXmlEnumAlgorithmInfo
CryptXmlFindAlgorithmInfo
CryptXmlGetAlgorithmInfo
CryptXmlGetDocContext
CryptXmlGetReference
CryptXmlGetSignature
CryptXmlGetStatus
CryptXmlGetTransforms
CryptXmlImportPublicKey
CryptXmlOpenToDecode
CryptXmlOpenToEncode
CryptXmlSetHMACSecret
CryptXmlSign
CryptXmlVerifySignature
Sections
.text Size: 74KB - Virtual size: 74KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 104B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cscapi.dll.dll windows:10 windows x86 arch:x86
59eb7c6c32e808b13086de1436b17f7a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cscapi.pdb
Imports
msvcrt
memcpy
memset
_except_handler4_common
??1type_info@@UAE@XZ
_initterm
_amsg_exit
_XcptFilter
free
_callnewh
malloc
_wcsnicmp
_purecall
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-heap-obsolete-l1-1-0
LocalFree
LocalAlloc
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
InitializeCriticalSection
EnterCriticalSection
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
ntdll
NtClose
RtlInitUnicodeStringEx
RtlNtStatusToDosErrorNoTeb
RtlNtStatusToDosError
RtlPublishWnfStateData
EtwTraceMessage
RtlAppendUnicodeStringToString
RtlFreeUnicodeString
RtlPrefixUnicodeString
RtlInitUnicodeString
NtCreateEvent
NtCreateFile
NtQueryDirectoryFile
RtlDuplicateUnicodeString
NtWaitForSingleObject
RtlEqualUnicodeString
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
NtFsControlFile
api-ms-win-core-path-l1-1-0
PathIsUNCEx
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CscNetApiGetInterface
CscSearchApiGetInterface
OfflineFilesEnable
OfflineFilesGetShareCachingMode
OfflineFilesQueryStatus
OfflineFilesQueryStatusEx
OfflineFilesStart
Sections
.text Size: 31KB - Virtual size: 31KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cscdll.dll.dll windows:10 windows x86 arch:x86
3b2496548a260ec20ec19d7c6d925532
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cscdll.pdb
Imports
msvcrt
memmove
memcpy
_XcptFilter
_initterm
malloc
free
_amsg_exit
_except_handler4_common
memset
ntdll
RtlFreeUnicodeString
EtwTraceMessage
RtlDosPathNameToNtPathName_U
NtClose
NtFsControlFile
NtCreateFile
RtlDuplicateUnicodeString
RtlValidSid
RtlLengthSid
RtlNtStatusToDosError
RtlInitUnicodeString
DbgPrint
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
RtlAppendUnicodeStringToString
RtlPrefixUnicodeString
NtCreateEvent
NtQueryDirectoryFile
NtWaitForSingleObject
EtwGetTraceLoggerHandle
EtwUnregisterTraceGuids
kernel32
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
DelayLoadFailureHook
ResolveDelayLoadedAPI
QueryPerformanceCounter
SetLastError
LocalFree
LocalAlloc
GetLastError
Sleep
Exports
Exports
CSCDeleteW
CSCDisconnectPath
CSCDoEnableDisable
CSCEnumForStatsExW
CSCEnumForStatsW
CSCFindClose
CSCFindFirstFileForSidW
CSCFindFirstFileW
CSCFindNextFileW
CSCIsCSCEnabled
CSCIsPathOffline
CSCIsServerOfflineW
CSCPinFileW
CSCQueryFileStatusW
CSCSetMaxSpace
CSCTransitionPathOnline
CSCTransitionServerOnlineW
CSCUnpinFileW
Sections
.text Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cscobj.dll.dll regsvr32 windows:10 windows x86 arch:x86
fc039873a8c22d3525b323194dc350a2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cscobj.pdb
Imports
msvcrt
_amsg_exit
memcpy_s
_initterm
?terminate@@YAXXZ
_ftol2
_lock
_unlock
__dllonexit
_onexit
__CxxFrameHandler3
_except_handler4_common
_purecall
memmove
wcscspn
wcschr
memmove_s
_vsnwprintf
_i64tow_s
free
malloc
_callnewh
_XcptFilter
wcsspn
memcmp
memset
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemAlloc
CoSetProxyBlanket
CoQueryProxyBlanket
CoRevertToSelf
CoMarshalInterface
CreateStreamOnHGlobal
CoGetCallContext
CoUnmarshalInterface
CoGetInterfaceAndReleaseStream
CoCreateInstance
CoMarshalInterThreadInterfaceInStream
CoUninitialize
CoInitializeEx
CoWaitForMultipleHandles
CoCreateInstanceEx
api-ms-win-security-base-l1-1-0
GetTokenInformation
CopySid
DuplicateTokenEx
IsValidSid
RevertToSelf
ImpersonateLoggedOnUser
GetLengthSid
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
SetThreadToken
GetCurrentThreadId
GetCurrentThread
TerminateProcess
GetCurrentProcess
OpenThreadToken
CreateThread
api-ms-win-core-libraryloader-l1-2-0
SizeofResource
LockResource
FreeLibrary
LoadResource
GetProcAddress
LoadStringW
FindResourceExW
DisableThreadLibraryCalls
FreeLibraryAndExitThread
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
api-ms-win-core-libraryloader-l1-2-1
FindResourceW
LoadLibraryW
userenv
ProcessGroupPolicyCompleted
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
WaitForSingleObject
InitializeCriticalSection
CreateEventW
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
SetEvent
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegEnumValueW
RegDeleteValueW
RegCloseKey
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegDeleteKeyExW
RegOpenCurrentUser
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemWindowsDirectoryW
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
rpcrt4
CStdStubBuffer_Invoke
NdrDllCanUnloadNow
NdrDllGetClassObject
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrDllRegisterProxy
NdrDllUnregisterProxy
NdrCStdStubBuffer2_Release
CStdStubBuffer_CountRefs
NdrStubForwardingFunction
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
NdrOleFree
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
NdrStubCall2
NdrCStdStubBuffer_Release
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
api-ms-win-core-com-midlproxystub-l1-1-0
CStdAsyncStubBuffer_Connect
ObjectStublessClient27
NdrProxyForwardingFunction6
CStdStubBuffer2_Connect
ObjectStublessClient26
ObjectStublessClient4
ObjectStublessClient22
ObjectStublessClient15
ObjectStublessClient24
ObjectStublessClient5
NdrProxyForwardingFunction3
ObjectStublessClient21
CStdStubBuffer2_QueryInterface
ObjectStublessClient16
CStdAsyncStubBuffer_AddRef
CStdAsyncStubBuffer_Invoke
ObjectStublessClient19
CStdAsyncStubBuffer_Disconnect
ObjectStublessClient20
ObjectStublessClient25
ObjectStublessClient14
ObjectStublessClient10
ObjectStublessClient11
CStdStubBuffer2_CountRefs
ObjectStublessClient13
ObjectStublessClient17
ObjectStublessClient7
ObjectStublessClient9
ObjectStublessClient8
CStdAsyncStubBuffer_QueryInterface
ObjectStublessClient6
ObjectStublessClient3
ObjectStublessClient18
ObjectStublessClient12
NdrProxyForwardingFunction4
CStdStubBuffer2_Disconnect
NdrProxyForwardingFunction7
CStdAsyncStubBuffer_Release
ObjectStublessClient23
NdrProxyForwardingFunction5
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
HeapDestroy
HeapSize
HeapReAlloc
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
CompareStringW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-marshal-l1-1-0
HWND_UserSize
HWND_UserUnmarshal
HWND_UserMarshal
HWND_UserFree
api-ms-win-core-threadpool-legacy-l1-1-0
QueueUserWorkItem
ntdll
RtlGetLengthWithoutLastFullDosOrNtPathElement
RtlpApplyLengthFunction
RtlAppendPathElement
RtlpEnsureBufferSize
RtlInitUnicodeString
RtlFreeUnicodeString
EtwUnregisterTraceGuids
RtlGetLengthWithoutTrailingPathSeperators
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlNtStatusToDosError
EtwTraceMessage
EtwRegisterTraceGuidsW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-security-lsalookup-l2-1-0
LookupAccountSidW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
wtsapi32
WTSQueryUserToken
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
ProcessGroupPolicy
ProcessPolicy
Sections
.text Size: 171KB - Virtual size: 171KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 152B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ctl3d32.dll.dll windows:1 windows x86 arch:x86
5cd639660424992a53b746aa2b3dcc2f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalFree
GetModuleHandleA
GetProcAddress
GlobalDeleteAtom
SizeofResource
FindResourceW
InitializeCriticalSection
lstrcmpW
GetModuleFileNameW
GetEnvironmentVariableW
GetVersion
GlobalAddAtomW
GetSystemDirectoryW
GetWindowsDirectoryW
LeaveCriticalSection
GetProfileStringW
EnterCriticalSection
GlobalAlloc
LoadResource
lstrcmpiW
GetCurrentThreadId
lstrlenW
user32
ReleaseDC
OffsetRect
InflateRect
GetParent
GetWindow
IsWindowEnabled
IsIconic
DefWindowProcW
DefDlgProcW
GetClassInfoW
GetSystemMetrics
GetDC
CharPrevW
MessageBoxA
GetSysColor
InvalidateRect
ScreenToClient
ValidateRect
DrawFocusRect
IntersectRect
GetFocus
DrawTextW
CharNextW
ClientToScreen
GetWindowTextW
ExcludeUpdateRgn
EndPaint
BeginPaint
ShowCaret
MapWindowPoints
HideCaret
GetWindowTextLengthW
GetClientRect
CallWindowProcW
RemovePropW
SetWindowsHookExW
CallNextHookEx
UnhookWindowsHookEx
GetWindowLongW
SendMessageW
IsWindowUnicode
GetClassNameW
SetWindowLongA
SetWindowLongW
SetPropW
GetPropW
GetWindowRect
GetWindowDC
gdi32
CreateDIBitmap
PatBlt
SetBkColor
DeleteObject
IntersectClipRect
GetTextExtentPointW
ExtTextOutW
SelectObject
GetDeviceCaps
SetTextColor
DeleteDC
BitBlt
CreateSolidBrush
SetBkMode
CreateCompatibleDC
Exports
Exports
BtnWndProc3d
ComboWndProc3d
Ctl3dAutoSubclass
Ctl3dAutoSubclassEx
Ctl3dColorChange
Ctl3dCtlColor
Ctl3dCtlColorEx
Ctl3dDlgFramePaint
Ctl3dDlgProc
Ctl3dEnabled
Ctl3dGetVer
Ctl3dIsAutoSubclass
Ctl3dRegister
Ctl3dSetStyle
Ctl3dSubclassCtl
Ctl3dSubclassCtlEx
Ctl3dSubclassDlg
Ctl3dSubclassDlgEx
Ctl3dUnAutoSubclass
Ctl3dUnregister
Ctl3dUnsubclassCtl
Ctl3dWinIniChange
EditWndProc3d
ListWndProc3d
StaticWndProc3d
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 20KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 384B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 605B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 1024B - Virtual size: 717B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/cuzzapi.dll.dll windows:10 windows x86 arch:x86
88ad5f4663681db50087eec6c8784369
Code Sign
33:00:00:05:00:27:d6:32:6f:43:73:7b:87:00:00:00:00:05:00Certificate
IssuerCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before16/02/2023, 20:11Not After31/01/2024, 20:11SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0c:52:4c:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before06/07/2010, 20:40Not After06/07/2025, 20:50SubjectCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
80:8f:dd:ed:5b:c7:8b:2e:bd:cd:ee:58:e3:c7:29:a8:c9:49:ae:fe:ad:ee:3b:72:26:3d:76:fe:52:78:52:8aSigner
Actual PE Digest80:8f:dd:ed:5b:c7:8b:2e:bd:cd:ee:58:e3:c7:29:a8:c9:49:ae:fe:ad:ee:3b:72:26:3d:76:fe:52:78:52:8aDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
cuzzapi.pdb
Imports
ntdll
DbgPrint
kernel32
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
Exports
Exports
_CuzzDisable@0
_CuzzEnable@0
_CuzzGetRandomSeed@0
_CuzzIsEnabled@0
_CuzzSchedule@20
_CuzzSetDebugLoweringPoint@12
_CuzzSetDebugPriority@8
_CuzzSetPriority@4
_CuzzSetRandomSeed@8
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 512B - Virtual size: 316B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 80B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d2d1debug3.dll.dll windows:10 windows x86 arch:x86
e57c0092a2b54a61a62d474630fc6ffe
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D2D1Debug3.pdb
Imports
msvcrt
_except_handler4_common
_onexit
__dllonexit
_unlock
memcpy
memcmp
_initterm
_amsg_exit
_XcptFilter
_vsnwprintf
_callnewh
malloc
free
realloc
memmove_s
_purecall
memcpy_s
_lock
memset
ntdll
RtlCaptureStackBackTrace
DbgPrintEx
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
DisableThreadLibraryCalls
LoadStringW
GetModuleHandleExW
GetProcAddress
FreeLibrary
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
ReleaseMutex
WaitForSingleObject
InitializeCriticalSectionEx
AcquireSRWLockExclusive
WaitForSingleObjectEx
OpenSemaphoreW
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
ReleaseSRWLockShared
ReleaseSemaphore
CreateSemaphoreExW
EnterCriticalSection
CreateMutexExW
AcquireSRWLockShared
DeleteCriticalSection
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
Sections
.text Size: 339KB - Virtual size: 338KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d10_1.dll.dll windows:10 windows x86 arch:x86
dc8c8a5bf68a3df03d029a83563f2daf
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3d10_1.pdb
Imports
d3d10_1core
D3D10CoreGetVersion
D3D10CoreRegisterLayers
msvcrt
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
isspace
__dllonexit
isdigit
strstr
strchr
tolower
malloc
free
_purecall
memset
_vsnprintf
_onexit
atoi
_stricmp
_CIacos
_CIasin
_CIatan
_CIatan2
_CIcos
_CIlog
_CIpow
_CIsin
_CIsqrt
_ftol2
_ftol2_sse
ceil
floor
memcpy
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
GetModuleFileNameA
DisableThreadLibraryCalls
LoadLibraryExA
GetModuleHandleExW
GetProcAddress
FreeLibrary
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegOpenKeyExW
RegOpenKeyExA
RegQueryValueExA
RegEnumKeyExA
RegCloseKey
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
OpenSemaphoreW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
Sleep
InitOnceComplete
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-file-l1-1-0
CreateFileA
GetFileSize
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
d3d11
D3D11CreateDeviceAndSwapChain
Exports
Exports
D3D10CompileEffectFromMemory
D3D10CompileShader
D3D10CreateBlob
D3D10CreateDevice1
D3D10CreateDeviceAndSwapChain1
D3D10CreateEffectFromMemory
D3D10CreateEffectPoolFromMemory
D3D10CreateStateBlock
D3D10DisassembleEffect
D3D10DisassembleShader
D3D10GetGeometryShaderProfile
D3D10GetInputAndOutputSignatureBlob
D3D10GetInputSignatureBlob
D3D10GetOutputSignatureBlob
D3D10GetPixelShaderProfile
D3D10GetShaderDebugInfo
D3D10GetVersion
D3D10GetVertexShaderProfile
D3D10PreprocessShader
D3D10ReflectShader
D3D10RegisterLayers
D3D10StateBlockMaskDifference
D3D10StateBlockMaskDisableAll
D3D10StateBlockMaskDisableCapture
D3D10StateBlockMaskEnableAll
D3D10StateBlockMaskEnableCapture
D3D10StateBlockMaskGetSetting
D3D10StateBlockMaskIntersect
D3D10StateBlockMaskUnion
Sections
.text Size: 131KB - Virtual size: 131KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d10_1core.dll.dll windows:10 windows x86 arch:x86
4ff34ff1c8a4acdb1c51b0e121559bf6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3d10_1core.pdb
Imports
msvcrt
__dllonexit
_unlock
malloc
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
_onexit
__CxxFrameHandler3
ntdll
EtwEventWriteTransfer
EtwEventUnregister
EtwEventRegister
EtwEventSetInformation
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleA
DisableThreadLibraryCalls
GetProcAddress
GetModuleFileNameW
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
RaiseException
api-ms-win-security-base-l1-1-0
AllocateLocallyUniqueId
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-debug-l1-1-0
DebugBreak
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
user32
UnregisterClassA
Exports
Exports
D3D10CoreCreateDevice1
D3D10CoreGetSupportedVersions
D3D10CoreGetVersion
D3D10CoreRegisterLayers
D3DKMTCloseAdapter
D3DKMTCreateAllocation
D3DKMTCreateContext
D3DKMTCreateDevice
D3DKMTCreateSynchronizationObject
D3DKMTDestroyAllocation
D3DKMTDestroyContext
D3DKMTDestroyDevice
D3DKMTDestroySynchronizationObject
D3DKMTEscape
D3DKMTGetContextSchedulingPriority
D3DKMTGetDeviceState
D3DKMTGetDisplayModeList
D3DKMTGetMultisampleMethodList
D3DKMTGetRuntimeData
D3DKMTGetSharedPrimaryHandle
D3DKMTLock
D3DKMTOpenAdapterFromHdc
D3DKMTOpenResource
D3DKMTPresent
D3DKMTQueryAdapterInfo
D3DKMTQueryAllocationResidency
D3DKMTQueryResourceInfo
D3DKMTRender
D3DKMTSetAllocationPriority
D3DKMTSetContextSchedulingPriority
D3DKMTSetDisplayMode
D3DKMTSetDisplayPrivateDriverFormat
D3DKMTSetGammaRamp
D3DKMTSetVidPnSourceOwner
D3DKMTSignalSynchronizationObject
D3DKMTUnlock
D3DKMTWaitForSynchronizationObject
D3DKMTWaitForVerticalBlankEvent
OpenAdapter10
OpenAdapter10_2
Sections
.text Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 728B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d10core.dll.dll windows:10 windows x86 arch:x86
4ff34ff1c8a4acdb1c51b0e121559bf6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3d10core.pdb
Imports
msvcrt
__dllonexit
_unlock
malloc
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
_onexit
__CxxFrameHandler3
ntdll
EtwEventWriteTransfer
EtwEventUnregister
EtwEventRegister
EtwEventSetInformation
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleA
DisableThreadLibraryCalls
GetProcAddress
GetModuleFileNameW
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
RaiseException
api-ms-win-security-base-l1-1-0
AllocateLocallyUniqueId
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-debug-l1-1-0
DebugBreak
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
user32
UnregisterClassA
Exports
Exports
D3D10CoreCreateDevice
D3D10CoreGetSupportedVersions
D3D10CoreGetVersion
D3D10CoreRegisterLayers
D3DKMTCloseAdapter
D3DKMTCreateAllocation
D3DKMTCreateContext
D3DKMTCreateDevice
D3DKMTCreateSynchronizationObject
D3DKMTDestroyAllocation
D3DKMTDestroyContext
D3DKMTDestroyDevice
D3DKMTDestroySynchronizationObject
D3DKMTEscape
D3DKMTGetContextSchedulingPriority
D3DKMTGetDeviceState
D3DKMTGetDisplayModeList
D3DKMTGetMultisampleMethodList
D3DKMTGetRuntimeData
D3DKMTGetSharedPrimaryHandle
D3DKMTLock
D3DKMTOpenAdapterFromHdc
D3DKMTOpenResource
D3DKMTPresent
D3DKMTQueryAdapterInfo
D3DKMTQueryAllocationResidency
D3DKMTQueryResourceInfo
D3DKMTRender
D3DKMTSetAllocationPriority
D3DKMTSetContextSchedulingPriority
D3DKMTSetDisplayMode
D3DKMTSetDisplayPrivateDriverFormat
D3DKMTSetGammaRamp
D3DKMTSetVidPnSourceOwner
D3DKMTSignalSynchronizationObject
D3DKMTUnlock
D3DKMTWaitForSynchronizationObject
D3DKMTWaitForVerticalBlankEvent
OpenAdapter10
OpenAdapter10_2
Sections
.text Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 716B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d10level9.dll.dll windows:10 windows x86 arch:x86
4054c7df7d75d98b3d4bcfcda0403088
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
11:fa:e1:d3:2b:3d:1c:b9:7c:73:35:bc:e1:dc:2e:12:64:cd:03:3e:19:6e:99:7d:76:f1:8b:57:ee:f3:6c:35Signer
Actual PE Digest11:fa:e1:d3:2b:3d:1c:b9:7c:73:35:bc:e1:dc:2e:12:64:cd:03:3e:19:6e:99:7d:76:f1:8b:57:ee:f3:6c:35Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D3D10Level9.pdb
Imports
msvcrt
__CxxFrameHandler3
??0exception@@QAE@ABQBD@Z
_CxxThrowException
?what@exception@@UBEPBDXZ
_purecall
memcpy
memmove
malloc
??0exception@@QAE@ABQBDH@Z
_amsg_exit
_initterm
modf
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_vsnprintf
_lock
_unlock
free
__dllonexit
tolower
_XcptFilter
??0exception@@QAE@ABV0@@Z
_onexit
memcmp
??1exception@@UAE@XZ
memcpy_s
_except_handler4_common
_CIcos
_CIexp
_CIlog
_CIpow
_CIsin
_CIsqrt
_ftol2
_ftol2_sse
floor
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleA
GetModuleFileNameW
GetProcAddress
LoadLibraryExW
FreeLibrary
DisableThreadLibraryCalls
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringA
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemInfo
GetSystemTimeAsFileTime
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
api-ms-win-ntuser-sysparams-l1-1-0
DisplayConfigGetDeviceInfo
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventWrite
EventSetInformation
EventRegister
EventWriteTransfer
api-ms-win-ntuser-rectangle-l1-1-0
EqualRect
SetRect
IntersectRect
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
D3D10CheckLevel9Hardware
D3D10Level9DumpJournal
D3D11CreateDeviceExternalImplementation
D3DKMTAcquireKeyedMutex
D3DKMTAcquireKeyedMutex2
D3DKMTChangeVideoMemoryReservation
D3DKMTCheckMultiPlaneOverlaySupport
D3DKMTCheckMultiPlaneOverlaySupport2
D3DKMTCloseAdapter
D3DKMTConfigureSharedResource
D3DKMTCreateAllocation
D3DKMTCreateAllocation2
D3DKMTCreateContext
D3DKMTCreateContextVirtual
D3DKMTCreateDevice
D3DKMTCreateKeyedMutex
D3DKMTCreateKeyedMutex2
D3DKMTCreatePagingQueue
D3DKMTCreateSynchronizationObject
D3DKMTCreateSynchronizationObject2
D3DKMTDestroyAllocation
D3DKMTDestroyAllocation2
D3DKMTDestroyContext
D3DKMTDestroyDevice
D3DKMTDestroyKeyedMutex
D3DKMTDestroyPagingQueue
D3DKMTDestroySynchronizationObject
D3DKMTEscape
D3DKMTEvict
D3DKMTFlushHeapTransitions
D3DKMTFreeGpuVirtualAddress
D3DKMTGetAllocationPriority
D3DKMTGetContextInProcessSchedulingPriority
D3DKMTGetContextSchedulingPriority
D3DKMTGetDeviceSchedulingPriority
D3DKMTGetDeviceState
D3DKMTGetDisplayModeList
D3DKMTGetMultisampleMethodList
D3DKMTGetResourcePresentPrivateDriverData
D3DKMTGetRuntimeData
D3DKMTGetSharedPrimaryHandle
D3DKMTGetThunkVersion
D3DKMTInvalidateCache
D3DKMTLock
D3DKMTLock2
D3DKMTMakeResident
D3DKMTMapGpuVirtualAddress
D3DKMTMarkDeviceAsError
D3DKMTOfferAllocations
D3DKMTOpenAdapterFromDeviceName
D3DKMTOpenAdapterFromGdiDisplayName
D3DKMTOpenKeyedMutex
D3DKMTOpenKeyedMutex2
D3DKMTOpenNtHandleFromName
D3DKMTOpenResource
D3DKMTOpenResource2
D3DKMTOpenResourceFromNtHandle
D3DKMTOpenSyncObjectFromNtHandle
D3DKMTOpenSyncObjectFromNtHandle2
D3DKMTOpenSyncObjectNtHandleFromName
D3DKMTOpenSynchronizationObject
D3DKMTOutputDuplPresent
D3DKMTPinDirectFlipResources
D3DKMTPresent
D3DKMTPresentMultiPlaneOverlay
D3DKMTPresentMultiPlaneOverlay2
D3DKMTQueryAdapterInfo
D3DKMTQueryAllocationResidency
D3DKMTQueryClockCalibration
D3DKMTQueryResourceInfo
D3DKMTQueryResourceInfoFromNtHandle
D3DKMTQueryVideoMemoryInfo
D3DKMTReclaimAllocations
D3DKMTReclaimAllocations2
D3DKMTRegisterTrimNotification
D3DKMTReleaseKeyedMutex
D3DKMTReleaseKeyedMutex2
D3DKMTRender
D3DKMTReserveGpuVirtualAddress
D3DKMTSetAllocationPriority
D3DKMTSetContextInProcessSchedulingPriority
D3DKMTSetContextSchedulingPriority
D3DKMTSetDeviceSchedulingPriority
D3DKMTSetDisplayMode
D3DKMTSetDisplayPrivateDriverFormat
D3DKMTSetGammaRamp
D3DKMTSetQueuedLimit
D3DKMTSetStablePowerState
D3DKMTSetVidPnSourceOwner
D3DKMTSetVidPnSourceOwner1
D3DKMTShareObjects
D3DKMTSignalSynchronizationObject
D3DKMTSignalSynchronizationObject2
D3DKMTSignalSynchronizationObjectFromCpu
D3DKMTSignalSynchronizationObjectFromGpu
D3DKMTSignalSynchronizationObjectFromGpu2
D3DKMTSubmitCommand
D3DKMTUnlock
D3DKMTUnlock2
D3DKMTUnpinDirectFlipResources
D3DKMTUnregisterTrimNotification
D3DKMTUpdateAllocationProperty
D3DKMTUpdateGpuVirtualAddress
D3DKMTWaitForSynchronizationObject
D3DKMTWaitForSynchronizationObject2
D3DKMTWaitForSynchronizationObjectFromCpu
D3DKMTWaitForSynchronizationObjectFromGpu
D3DKMTWaitForVerticalBlankEvent
D3DKMTWaitForVerticalBlankEvent2
LogMarkerStringTable
OpenAdapter10
OpenAdapter10_2
RetrieveFilteredOpenAdapter
Sections
.text Size: 288KB - Virtual size: 287KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 20B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d10ref.dll.dll windows:10 windows x86 arch:x86
ee20ed79a50519b0f4848e5661da5a12
Code Sign
33:00:00:04:fe:59:ca:b7:e6:2a:a5:22:c1:00:00:00:00:04:feCertificate
IssuerCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before16/02/2023, 20:11Not After31/01/2024, 20:11SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0c:52:4c:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before06/07/2010, 20:40Not After06/07/2025, 20:50SubjectCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a3:3d:ff:ac:05:ad:d7:6e:14:93:15:c2:14:63:83:ba:e0:bb:b3:30:a3:47:50:b4:3d:12:50:87:c7:e5:e5:29Signer
Actual PE Digesta3:3d:ff:ac:05:ad:d7:6e:14:93:15:c2:14:63:83:ba:e0:bb:b3:30:a3:47:50:b4:3d:12:50:87:c7:e5:e5:29Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3d10ref.pdb
Imports
msvcrt
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
malloc
free
kernel32
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
DisableThreadLibraryCalls
TerminateProcess
Exports
Exports
D3D10RefGetLastCreation
D3D10RefPrepareNextCreation
D3DKMTCloseAdapter
D3DKMTCreateAllocation
D3DKMTCreateContext
D3DKMTCreateDevice
D3DKMTCreateSynchronizationObject
D3DKMTDestroyAllocation
D3DKMTDestroyContext
D3DKMTDestroyDevice
D3DKMTDestroySynchronizationObject
D3DKMTEscape
D3DKMTGetContextSchedulingPriority
D3DKMTGetDeviceSchedulingPriority
D3DKMTGetDeviceState
D3DKMTGetDisplayModeList
D3DKMTGetMultisampleMethodList
D3DKMTGetRuntimeData
D3DKMTGetSharedPrimaryHandle
D3DKMTLock
D3DKMTOpenAdapterFromDeviceName
D3DKMTOpenAdapterFromGdiDisplayName
D3DKMTOpenResource
D3DKMTPresent
D3DKMTQueryAdapterInfo
D3DKMTQueryAllocationResidency
D3DKMTQueryResourceInfo
D3DKMTRender
D3DKMTSetAllocationPriority
D3DKMTSetContextSchedulingPriority
D3DKMTSetDeviceSchedulingPriority
D3DKMTSetDisplayMode
D3DKMTSetDisplayPrivateDriverFormat
D3DKMTSetGammaRamp
D3DKMTSetVidPnSourceOwner
D3DKMTSignalSynchronizationObject
D3DKMTUnlock
D3DKMTWaitForSynchronizationObject
D3DKMTWaitForVerticalBlankEvent
OpenAdapter10
OpenAdapter10_2
SetInfoQueue
SetUseMidLevelShader
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 852B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 576B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 296B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d10sdklayers.dll.dll windows:10 windows x86 arch:x86
4dc67f8439b39cbbc44f8a4c4d10e4db
Code Sign
33:00:00:04:fe:59:ca:b7:e6:2a:a5:22:c1:00:00:00:00:04:feCertificate
IssuerCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before16/02/2023, 20:11Not After31/01/2024, 20:11SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0c:52:4c:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before06/07/2010, 20:40Not After06/07/2025, 20:50SubjectCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
dc:d1:80:0b:de:86:50:96:cb:5d:27:26:7e:16:5c:c5:f4:c1:93:e1:43:f1:f0:fb:3d:54:46:99:0e:ec:6a:c2Signer
Actual PE Digestdc:d1:80:0b:de:86:50:96:cb:5d:27:26:7e:16:5c:c5:f4:c1:93:e1:43:f1:f0:fb:3d:54:46:99:0e:ec:6a:c2Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3d10SDKLayers.pdb
Imports
msvcrt
_unlock
_lock
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
__dllonexit
malloc
free
_onexit
__CxxFrameHandler3
_except_handler4_common
kernel32
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
DeleteCriticalSection
InitializeCriticalSection
RaiseException
ole32
CoCreateInstance
Exports
Exports
D3D10GetVersion
D3D10RegisterLayers
D3D10TranslateCreateDevice
DXGI_SDK_MESSAGE
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 832B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 456B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d11on12.dll.dll windows:10 windows x86 arch:x86
a2b2feb17b93dcf48796abba1e64f684
Code Sign
33:00:00:02:32:41:fb:59:99:6d:cc:4d:ff:00:00:00:00:02:32Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before02/05/2019, 21:24Not After02/05/2020, 21:24SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
2f:2c:23:7f:4f:24:c9:74:d7:cb:ff:4e:cc:48:dd:d1:21:f9:eb:bb:5e:84:0b:85:9a:71:05:1d:35:41:18:98Signer
Actual PE Digest2f:2c:23:7f:4f:24:c9:74:d7:cb:ff:4e:cc:48:dd:d1:21:f9:eb:bb:5e:84:0b:85:9a:71:05:1d:35:41:18:98Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3d11on12.pdb
Imports
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleHandleExW
GetModuleFileNameA
GetProcAddress
DisableThreadLibraryCalls
FreeLibrary
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
ReleaseSRWLockShared
InitializeCriticalSectionEx
LeaveCriticalSection
CreateSemaphoreExW
ReleaseSRWLockExclusive
CreateEventA
AcquireSRWLockExclusive
CreateMutexExW
InitializeCriticalSectionAndSpinCount
ResetEvent
WaitForSingleObjectEx
ReleaseSemaphore
ReleaseMutex
OpenSemaphoreW
SetEvent
DeleteCriticalSection
EnterCriticalSection
AcquireSRWLockShared
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolWorkCallbacks
CloseThreadpoolCleanupGroup
CloseThreadpoolCleanupGroupMembers
CreateThreadpoolWork
CreateThreadpoolTimer
CreateThreadpool
CreateThreadpoolCleanupGroup
CloseThreadpool
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolWork
SubmitThreadpoolWork
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetThreadId
GetCurrentProcessId
CreateThread
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemFree
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventProviderEnabled
EventWriteTransfer
dxilconv
DxcCreateInstance
msvcp_win
?_Xbad_function_call@std@@YAXXZ
?_Xout_of_range@std@@YAXPBD@Z
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o___std_exception_copy
_o___std_exception_destroy
_o___std_type_info_destroy_list
_o___stdio_common_vsnprintf_s
_o___stdio_common_vswprintf
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o_floor
_o_free
_o_malloc
_o_terminate
_o_tolower
_o_toupper
_except_handler4_common
_CxxThrowException
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
memmove
dxgi
CreateDXGIFactory2
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-synch-ansi-l1-1-0
CreateSemaphoreA
api-ms-win-security-base-l1-1-0
AllocateLocallyUniqueId
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
d3d12
D3D12SerializeVersionedRootSignature
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
Exports
Exports
OpenAdapter_D3D11On12
Sections
.text Size: 391KB - Virtual size: 390KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d11ref.dll.dll windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Code Sign
33:00:00:05:00:27:d6:32:6f:43:73:7b:87:00:00:00:00:05:00Certificate
IssuerCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before16/02/2023, 20:11Not After31/01/2024, 20:11SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0c:52:4c:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before06/07/2010, 20:40Not After06/07/2025, 20:50SubjectCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
87:77:09:8a:2b:19:a2:4f:41:1f:b0:7e:1a:a7:e9:de:5e:a4:23:88:ec:f2:a4:da:e2:d0:b6:99:7e:e9:3d:63Signer
Actual PE Digest87:77:09:8a:2b:19:a2:4f:41:1f:b0:7e:1a:a7:e9:de:5e:a4:23:88:ec:f2:a4:da:e2:d0:b6:99:7e:e9:3d:63Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3d11ref.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
SetRefOption
SetUseMidLevelShader
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 540B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 288B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d11sdklayers.dll.dll windows:6 windows x86 arch:x86
ae7d70a143b42c0835381110307f6f10
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3d11SDKLayers.pdb
Imports
msvcrt
_unlock
_lock
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
_purecall
__dllonexit
free
tolower
isdigit
memset
ldiv
_stricmp
memcpy
__CxxFrameHandler3
_CxxThrowException
?name@type_info@@QBEPBDXZ
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBD@Z
_onexit
_except_handler4_common
??1type_info@@UAE@XZ
memcpy_s
??0exception@@QAE@XZ
_vsnprintf
strstr
memmove_s
_ftol2_sse
d3d11
D3D11CoreCreateLayeredDevice
D3D11CoreRegisterLayers
D3D11CoreGetLayeredDeviceSize
kernel32
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
InterlockedCompareExchange
InterlockedExchange
GetModuleFileNameA
GetSystemInfo
CloseHandle
GetFileSize
CreateFileA
IsBadCodePtr
LoadLibraryA
GetProcAddress
FreeLibrary
GetCurrentThreadId
Sleep
GetProcessHeap
HeapFree
HeapAlloc
IsBadWritePtr
IsBadReadPtr
LocalFree
InterlockedIncrement
IsDebuggerPresent
OutputDebugStringA
RaiseException
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InterlockedDecrement
advapi32
RegQueryValueExA
RegOpenKeyExA
RegEnumKeyExA
RegCloseKey
ole32
CoCreateInstance
Exports
Exports
D3D11RegisterLayers
D3D11TranslateCreateDevice
DXGI_SDK_MESSAGE
Sections
.text Size: 455KB - Virtual size: 455KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 74KB - Virtual size: 74KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d8thk.dll.dll windows:10 windows x86 arch:x86
0487f8f49c8469d9ab7ba45824297b5f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3d8thk.pdb
Imports
gdi32
DdEntry1
DdEntry2
DdEntry3
DdEntry5
DdEntry4
DdEntry7
DdEntry8
DdEntry9
DdEntry10
DdEntry11
DdEntry13
DdEntry12
DdEntry14
DdEntry17
DdEntry15
DdEntry18
DdEntry16
DdEntry50
DdEntry19
DdEntry20
DdEntry21
DdEntry24
DdEntry22
DdEntry23
DdEntry25
DdEntry26
DdEntry27
DdEntry28
DdEntry29
DdEntry30
DdEntry31
DdEntry6
DdEntry32
DdEntry33
DdEntry34
DdEntry35
DdEntry37
DdEntry36
DdEntry38
DdEntry39
DdEntry40
DdEntry41
DdEntry42
DdEntry43
DdEntry44
DdEntry45
DdEntry46
DdEntry47
DdEntry48
DdEntry49
DdEntry51
DdEntry52
DdEntry53
DdEntry54
DdEntry55
DdEntry56
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
kernel32
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
Exports
Exports
OsThunkD3dContextCreate
OsThunkD3dContextDestroy
OsThunkD3dContextDestroyAll
OsThunkD3dDrawPrimitives2
OsThunkD3dValidateTextureStageState
OsThunkDdAddAttachedSurface
OsThunkDdAlphaBlt
OsThunkDdAttachSurface
OsThunkDdBeginMoCompFrame
OsThunkDdBlt
OsThunkDdCanCreateD3DBuffer
OsThunkDdCanCreateSurface
OsThunkDdColorControl
OsThunkDdCreateD3DBuffer
OsThunkDdCreateDirectDrawObject
OsThunkDdCreateMoComp
OsThunkDdCreateSurface
OsThunkDdCreateSurfaceEx
OsThunkDdCreateSurfaceObject
OsThunkDdDeleteDirectDrawObject
OsThunkDdDeleteSurfaceObject
OsThunkDdDestroyD3DBuffer
OsThunkDdDestroyMoComp
OsThunkDdDestroySurface
OsThunkDdEndMoCompFrame
OsThunkDdFlip
OsThunkDdFlipToGDISurface
OsThunkDdGetAvailDriverMemory
OsThunkDdGetBltStatus
OsThunkDdGetDC
OsThunkDdGetDriverInfo
OsThunkDdGetDriverState
OsThunkDdGetDxHandle
OsThunkDdGetFlipStatus
OsThunkDdGetInternalMoCompInfo
OsThunkDdGetMoCompBuffInfo
OsThunkDdGetMoCompFormats
OsThunkDdGetMoCompGuids
OsThunkDdGetScanLine
OsThunkDdLock
OsThunkDdLockD3D
OsThunkDdQueryDirectDrawObject
OsThunkDdQueryMoCompStatus
OsThunkDdReenableDirectDrawObject
OsThunkDdReleaseDC
OsThunkDdRenderMoComp
OsThunkDdResetVisrgn
OsThunkDdSetColorKey
OsThunkDdSetExclusiveMode
OsThunkDdSetGammaRamp
OsThunkDdSetOverlayPosition
OsThunkDdUnattachSurface
OsThunkDdUnlock
OsThunkDdUnlockD3D
OsThunkDdUpdateOverlay
OsThunkDdWaitForVerticalBlank
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 400B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3d9on12.dll.dll windows:10 windows x86 arch:x86
d13be67cb9a2ab3f5c9fd5d1dc79f5ec
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3d9on12.pdb
Imports
msvcp_win
?_Xbad_function_call@std@@YAXXZ
?_Xout_of_range@std@@YAXPBD@Z
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_ceil
_o_free
_o_malloc
_o_strcpy_s
_o_terminate
_o_toupper
_except_handler4_common
_CxxThrowException
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__std_type_info_compare
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
DisableThreadLibraryCalls
LoadLibraryExA
GetModuleHandleExW
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
CreateMutexExW
InitializeCriticalSectionEx
AcquireSRWLockShared
LeaveCriticalSection
DeleteCriticalSection
ReleaseMutex
InitializeCriticalSectionAndSpinCount
CreateEventA
ReleaseSemaphore
EnterCriticalSection
OpenSemaphoreW
ResetEvent
WaitForSingleObjectEx
CreateSemaphoreExW
AcquireSRWLockExclusive
ReleaseSRWLockShared
ReleaseSRWLockExclusive
SetEvent
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolCleanupGroup
CreateThreadpoolCleanupGroup
CreateThreadpool
CloseThreadpoolCleanupGroupMembers
SubmitThreadpoolWork
CreateThreadpoolWork
WaitForThreadpoolWorkCallbacks
CloseThreadpoolWork
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpool
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
CreateThread
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
OutputDebugStringA
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
dxgi
CreateDXGIFactory2
d3d12
ord101
ord102
D3D12SerializeVersionedRootSignature
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-com-l1-1-0
CoTaskMemFree
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-eventing-provider-l1-1-0
EventProviderEnabled
EventSetInformation
EventRegister
EventUnregister
EventWriteTransfer
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-security-base-l1-1-0
AllocateLocallyUniqueId
api-ms-win-core-synch-l1-2-0
Sleep
Exports
Exports
GetPrivateDDITable
OpenAdapter
SetAppCompatData
Sections
.text Size: 496KB - Virtual size: 496KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3dim.dll.dll windows:10 windows x86 arch:x86
fdd843b883c805c84c99c2cb471bd489
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3dim.pdb
Imports
msvcrt
memcpy
_onexit
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
free
fopen
fclose
fflush
fseek
ftell
fwrite
sscanf_s
_purecall
_CIcos
_CIexp
_CIpow
_CIsqrt
_CxxThrowException
_ftol2
_ftol2_sse
memcmp
memset
kernel32
LocalFree
LocalReAlloc
VirtualAlloc
GetCurrentThreadId
LocalAlloc
DeleteCriticalSection
FreeLibrary
InitializeCriticalSection
GetCurrentProcessId
IsProcessorFeaturePresent
DisableThreadLibraryCalls
GetModuleHandleA
GetModuleFileNameA
EnterCriticalSection
LeaveCriticalSection
GetProcAddress
LoadLibraryA
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
VirtualFree
user32
IntersectRect
SetRect
advapi32
RegOpenKeyA
RegQueryValueExA
RegCloseKey
RegQueryInfoKeyA
RegEnumKeyExA
RegOpenKeyExA
RegCreateKeyA
RegSetValueExA
ddraw
ReleaseDDThreadLock
AcquireDDThreadLock
DDInternalUnlock
D3DParseUnknownCommand
DDInternalLock
Exports
Exports
D3DFree
D3DMalloc
D3DRealloc
Direct3DCreate
Direct3DCreateDevice
Direct3DCreateTexture
Direct3DGetSWRastZPixFmts
Direct3D_HALCleanUp
FlushD3DDevices
FlushD3DDevices2
PaletteAssociateNotify
PaletteUpdateNotify
SurfaceFlipNotify
Sections
.text Size: 278KB - Virtual size: 277KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3dim700.dll.dll windows:10 windows x86 arch:x86
04765269e6bd07514f0e62bf3a2bd506
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3dim700.pdb
Imports
msvcrt
_onexit
_except_handler4_common
memcpy
__CxxFrameHandler3
_unlock
_lock
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
free
fopen
fclose
fflush
fseek
ftell
fwrite
_purecall
__dllonexit
_CIcos
_CIexp
_CIpow
_CIsqrt
_CxxThrowException
_ftol2
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleA
LoadLibraryExW
GetModuleFileNameA
FreeLibrary
DisableThreadLibraryCalls
GetProcAddress
api-ms-win-core-registry-l1-1-0
RegCreateKeyExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
RegSetValueExA
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventSetInformation
EventWriteTransfer
EventRegister
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetVersionExA
GetSystemTimeAsFileTime
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
user32
IsRectEmpty
IntersectRect
ddraw
AcquireDDThreadLock
ReleaseDDThreadLock
CompleteCreateSysmemSurface
DDInternalUnlock
DDInternalLock
D3DParseUnknownCommand
api-ms-win-core-heap-l2-1-0
LocalFree
LocalReAlloc
LocalAlloc
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
Exports
Exports
CreateTexture
D3DBreakVBLock
D3DFree
D3DMalloc
D3DRealloc
D3DTextureUpdate
DestroyTexture
Direct3DCreate
Direct3DCreateDevice
Direct3D_HALCleanUp
FlushD3DDevices
GetLOD
GetPriority
PaletteAssociateNotify
PaletteUpdateNotify
SetLOD
SetPriority
SurfaceFlipNotify
Sections
.text Size: 345KB - Virtual size: 344KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3dref9.dll.dll windows:10 windows x86 arch:x86
50c1b467c6476a1b9d44072c245a7a5f
Code Sign
33:00:00:04:fe:59:ca:b7:e6:2a:a5:22:c1:00:00:00:00:04:feCertificate
IssuerCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before16/02/2023, 20:11Not After31/01/2024, 20:11SubjectCN=Microsoft Corporation,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:0c:52:4c:00:00:00:00:00:03Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before06/07/2010, 20:40Not After06/07/2025, 20:50SubjectCN=Microsoft Code Signing PCA 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
f5:7b:4d:b6:49:85:98:43:78:25:76:07:ae:31:e6:7a:00:90:18:94:0c:bf:43:36:7b:95:03:41:ec:51:8c:2fSigner
Actual PE Digestf5:7b:4d:b6:49:85:98:43:78:25:76:07:ae:31:e6:7a:00:90:18:94:0c:bf:43:36:7b:95:03:41:ec:51:8c:2fDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3dref9.pdb
Imports
msvcrt
_CIlog10
_except_handler4_common
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
_callnewh
ceil
floor
_CIsin
_CIexp
_CIcos
_CIatan
_CIsqrt
_CIlog
memmove
_CIpow
__iscsym
_vsnprintf
printf
_ftol2_sse
_ftol2
memcpy
_CxxThrowException
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
_vsnwprintf
_vsnprintf_s
memcpy_s
_purecall
memset
__CxxFrameHandler3
realloc
malloc
free
sscanf_s
strstr
user32
PtInRect
IntersectRect
advapi32
RegCloseKey
RegQueryValueExA
RegDeleteValueA
RegEnumValueA
RegQueryInfoKeyA
RegOpenKeyExA
kernel32
Sleep
WaitNamedPipeA
CreateNamedPipeA
GetCurrentProcessId
TransactNamedPipe
CreateFileA
PeekNamedPipe
OutputDebugStringA
SetNamedPipeHandleState
DisconnectNamedPipe
ConnectNamedPipe
GetLastError
WriteFile
ReadFile
FlushFileBuffers
SetUnhandledExceptionFilter
QueryPerformanceCounter
FormatMessageW
GetModuleHandleExW
GetModuleHandleW
GetModuleFileNameA
GetCurrentThreadId
GetProcessHeap
HeapFree
HeapAlloc
CloseHandle
DebugBreak
GetPrivateProfileStringA
LoadLibraryA
GetProcAddress
FreeLibrary
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceFrequency
Exports
Exports
D3D9GetSWInfo
D3D9GetSWInfoEx
Sections
.text Size: 360KB - Virtual size: 360KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/d3dxof.dll.dll windows:10 windows x86 arch:x86
eba540005aa5b0b09c5d92fd214c4a4e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
d3dxof.pdb
Imports
msvcrt
memcpy
_except_handler4_common
_initterm
malloc
_amsg_exit
_XcptFilter
vsprintf_s
_vscprintf
free
setlocale
_strdup
isalpha
atol
atof
isspace
isalnum
isdigit
sscanf_s
isxdigit
_purecall
memcmp
memset
kernel32
LockResource
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
HeapDestroy
HeapAlloc
HeapReAlloc
HeapFree
HeapCreate
MoveFileA
ReadFile
SetFilePointer
WriteFile
GetTempFileNameA
DeleteFileA
WaitForMultipleObjects
CreateEventA
InitializeCriticalSection
EnterCriticalSection
SetEvent
WaitForSingleObject
LeaveCriticalSection
DeleteCriticalSection
CloseHandle
lstrcmpiA
lstrcmpA
lstrlenA
FindResourceA
LoadResource
CreateThread
SizeofResource
FreeResource
CreateFileA
GetFileSize
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
LoadLibraryA
GetProcAddress
Exports
Exports
DirectXFileCreate
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 47KB - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dabapi.dll.dll windows:10 windows x86 arch:x86
65d0958d2b24b8b91c4eaeef959b4210
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dabapi.pdb
Imports
rpcrt4
NdrClientCall4
RpcBindingFree
RpcBindingFromStringBindingW
RpcStringBindingComposeW
RpcBindingSetAuthInfoExW
RpcStringFreeW
api-ms-win-security-base-l1-1-0
AllocateAndInitializeSid
FreeSid
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
ntdll
EtwTraceMessage
Exports
Exports
DabApiBufferFree
DabGetLastScheduledRunTime
DabRegisterTriggerConsumer
DabUnregisterTriggerConsumer
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 216B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dataclen.dll.dll windows:10 windows x86 arch:x86
acf1486eaef41dc54d76edd9510e4b17
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dataclen.pdb
Imports
msvcrt
free
_initterm
_lock
_XcptFilter
??1type_info@@UAE@XZ
_except_handler4_common
_amsg_exit
malloc
_vsnprintf_s
?terminate@@YAXXZ
_unlock
memcpy
_CxxThrowException
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
memcpy_s
_vsnwprintf
__CxxFrameHandler3
_onexit
__dllonexit
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
LoadStringW
GetModuleHandleExW
GetModuleFileNameA
GetModuleHandleW
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
ReleaseMutex
WaitForSingleObjectEx
OpenSemaphoreW
CreateMutexExW
ReleaseSemaphore
CreateSemaphoreExW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
CreateProcessW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
api-ms-win-core-path-l1-1-0
PathCchAppendEx
PathCchCombineEx
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemTime
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-file-l1-1-0
FindClose
SetFileAttributesW
CompareFileTime
GetFileAttributesW
FindNextFileW
DeleteFileW
FindFirstFileW
RemoveDirectoryW
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
profapi
ord111
ord109
ord108
ord110
ord104
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrlenW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
??0CDataDrivenCleaner@@QAE@ABV0@@Z
??0CDataDrivenCleaner@@QAE@XZ
??1CDataDrivenCleaner@@QAE@XZ
??4CDataDrivenCleaner@@QAEAAV0@ABV0@@Z
??_7CDataDrivenCleaner@@6B@
?AddFileToList@CDataDrivenCleaner@@IAEHPBGT_ULARGE_INTEGER@@U_FILETIME@@HH@Z
?AddFolders@CDataDrivenCleaner@@QAEHPBG@Z
?AddRef@CDataDrivenCleaner@@UAGKXZ
?Deactivate@CDataDrivenCleaner@@UAGJPAK@Z
?ExecuteCmd@CDataDrivenCleaner@@IAEXPAGH@Z
?FreeList@CDataDrivenCleaner@@IAEXPAUtag_CleanFileStruct@@@Z
?GetSpaceUsed@CDataDrivenCleaner@@UAGJPA_KPAUIEmptyVolumeCacheCallBack@@@Z
?Initialize@CDataDrivenCleaner@@UAGJPAUHKEY__@@PBGPAPAG2PAK@Z
?LastAccessisOK@CDataDrivenCleaner@@IAEHU_FILETIME@@@Z
?MergeSortList@CDataDrivenCleaner@@IAEPAUtag_CleanFileStruct@@PAU2@@Z
?Purge@CDataDrivenCleaner@@UAGJ_KPAUIEmptyVolumeCacheCallBack@@@Z
?PurgeFiles@CDataDrivenCleaner@@IAEXPAUIEmptyVolumeCacheCallBack@@_K@Z
?QueryInterface@CDataDrivenCleaner@@UAGJABU_GUID@@PAPAX@Z
?Release@CDataDrivenCleaner@@UAGKXZ
?ShowProperties@CDataDrivenCleaner@@UAGJPAUHWND__@@@Z
?WalkForUsedSpace@CDataDrivenCleaner@@IAEHPBGPAUIEmptyVolumeCacheCallBack@@H@Z
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 88B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/davhlpr.dll.dll windows:10 windows x86 arch:x86
5542dd0ea1c8717dfbee67c3789d5474
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
davhlpr.pdb
Imports
msvcrt
memcpy
memset
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
wcscspn
towupper
_vsnwprintf
_wcsnicmp
wcschr
ntdll
NtCreateFile
EtwEventWrite
EtwEventUnregister
RtlNtStatusToDosError
EtwEventRegister
NtClose
RtlInitUnicodeString
NtFsControlFile
kernel32
DelayLoadFailureHook
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
DisableThreadLibraryCalls
LocalFree
GetLastError
Sleep
LocalAlloc
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
ResolveDelayLoadedAPI
GetTickCount
Exports
Exports
DavAddConnection
DavCheckAndConvertHttpUrlToUncName
DavDeleteConnection
DavFlushFile
DavGetExtendedError
DavGetHTTPFromUNCPath
DavGetUNCFromHTTPPath
DavParseUncServerName
DavRemoveDummyShareFromFileName
DavRemoveDummyShareFromFileNameEx
DavUrlDecodeToNtPath
DavUrlDecodeUtf8
DavUrlEncodeNtPath
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 996B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/daxexec.dll.dll windows:10 windows x86 arch:x86
998107d3ef539e18df06f860b3ba19e5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
daxexec.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
wcsncmp
memset
wcsnlen
api-ms-win-crt-private-l1-1-0
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o___std_exception_copy
_o__wcsnicmp
memmove
_o__wtoi
_o_calloc
_o_free
_o_malloc
_o_terminate
_o_wcscat_s
_o_wcsncat_s
_o_wcsncpy_s
_except_handler4_common
_o__cexit
_o__callnewh
_o__execute_onexit_table
_o__errno
_o__aligned_malloc
_o__aligned_free
__std_terminate
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
__CxxFrameHandler3
_o__crt_atexit
memcmp
memcpy
_o___std_type_info_destroy_list
_o__configure_narrow_argv
_CxxThrowException
_o__wcsicmp
wcschr
_o___std_exception_destroy
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleExW
GetModuleHandleW
GetProcAddress
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
ReleaseSRWLockShared
CreateMutexExW
CreateEventExW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseMutex
WaitForSingleObject
ReleaseSRWLockExclusive
ReleaseSemaphore
InitializeSRWLock
AcquireSRWLockExclusive
InitializeCriticalSectionEx
DeleteCriticalSection
CreateEventW
ResetEvent
SetEvent
CreateSemaphoreExW
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapAlloc
HeapFree
GetProcessHeap
HeapDestroy
HeapSize
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
SetThreadToken
TlsAlloc
GetProcessId
OpenProcessToken
GetCurrentThread
ProcessIdToSessionId
SuspendThread
OpenThread
GetCurrentThreadId
TlsSetValue
CreateProcessAsUserW
GetCurrentProcessId
TlsGetValue
TlsFree
TerminateProcess
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
rpcrt4
I_RpcExceptionFilter
RpcAsyncInitializeHandle
RpcBindingSetAuthInfoExW
RpcStringBindingComposeW
RpcAsyncCancelCall
RpcBindingFree
NdrAsyncClientCall
RpcStringFreeW
NdrCStdStubBuffer2_Release
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
RpcBindingFromStringBindingW
NdrDllCanUnloadNow
RpcAsyncCompleteCall
NdrDllGetClassObject
NdrStubCall2
NdrStubForwardingFunction
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventActivityIdControl
EventWriteTransfer
EventRegister
EventSetInformation
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-com-midlproxystub-l1-1-0
CStdStubBuffer2_Connect
NdrProxyForwardingFunction3
ObjectStublessClient6
NdrProxyForwardingFunction5
NdrProxyForwardingFunction4
CStdStubBuffer2_QueryInterface
CStdStubBuffer2_Disconnect
ObjectStublessClient3
CStdStubBuffer2_CountRefs
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegOpenCurrentUser
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegCloseKey
RegDeleteTreeW
RegQueryInfoKeyW
ntdll
RtlAcquireSRWLockExclusive
NtQueryKey
NtSetInformationJobObject
NtTerminateJobObject
NtMakeTemporaryObject
NtCreateJobObject
NtCreateMutant
NtOpenMutant
RtlReleaseSRWLockExclusive
RtlSetDaclSecurityDescriptor
RtlCreateSecurityDescriptor
RtlGetDaclSecurityDescriptor
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
RtlDosPathNameToNtPathName_U_WithStatus
EtwEventUnregister
EtwEventWrite
EtwEventRegister
NtOpenJobObject
RtlInitializeSRWLock
RtlNumberOfSetBits
RtlFindNextForwardRunClear
RtlExpandEnvironmentStrings
RtlNtStatusToDosError
RtlAdjustPrivilege
RtlCreateServiceSid
RtlRunOnceExecuteOnce
RtlGetLastNtStatus
NtQueryInformationProcess
RtlLengthSid
RtlFreeHeap
RtlAllocateHeap
NtWaitForMultipleObjects
PssNtFreeSnapshot
PssNtCaptureSnapshot
NtOpenProcess
NtAlpcSendWaitReceivePort
NtAlpcConnectPort
RtlAllocateAndInitializeSid
NtQuerySystemInformation
NtClose
NtWaitForSingleObject
NtOpenEvent
EtwEventWriteNoRegistration
ZwUpdateWnfStateData
ZwQueryWnfStateNameInformation
RtlRunOnceBeginInitialize
RtlQueryResourcePolicy
NtOpenProcessTokenEx
RtlDeriveCapabilitySidsFromName
RtlRunOnceComplete
NtCreateFile
RtlInitUnicodeString
RtlQueryEnvironmentVariable
RtlUpcaseUnicodeChar
RtlWow64IsWowGuestMachineSupported
RtlFreeSid
NtTerminateProcess
NtDuplicateToken
NtQueryInformationToken
RtlValidSid
wcsstr
RtlCopySid
api-ms-win-security-base-private-l1-1-1
CreateAppContainerToken
api-ms-win-core-file-l1-1-0
SetFileAttributesW
RemoveDirectoryW
FindFirstFileW
CreateFileW
CreateDirectoryW
GetFileInformationByHandle
FlushFileBuffers
GetFinalPathNameByHandleW
DeleteFileW
ReadFile
GetFileSizeEx
GetLongPathNameW
FindClose
WriteFile
GetVolumePathNameW
SetFileInformationByHandle
GetFileAttributesW
FindFirstFileExW
FindNextFileW
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
SetThreadpoolTimer
api-ms-win-core-path-l1-1-0
PathIsUNCEx
PathCchSkipRoot
PathAllocCanonicalize
PathCchRemoveBackslash
PathAllocCombine
fltlib
FilterLoad
FilterAttach
FilterConnectCommunicationPort
FilterSendMessage
FilterInstanceCreate
FilterInstanceClose
profapi
ord102
ord101
api-ms-win-core-registry-l2-1-0
RegOpenKeyW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolGetUniqueContext
SHTaskPoolQueueTask
api-ms-win-core-console-l1-1-0
SetConsoleCtrlHandler
api-ms-win-core-console-l1-2-0
FreeConsole
AttachConsole
api-ms-win-core-console-l2-1-0
GenerateConsoleCtrlEvent
api-ms-win-service-management-l1-1-0
OpenSCManagerW
CloseServiceHandle
OpenServiceW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
ControlService
api-ms-win-service-management-l2-1-0
ChangeServiceConfigW
api-ms-win-security-capability-l1-1-0
CapabilityCheck
api-ms-win-core-shlwapi-legacy-l1-1-0
PathUnExpandEnvStringsW
PathIsRelativeW
api-ms-win-core-wow64-l1-1-0
Wow64RevertWow64FsRedirection
Wow64DisableWow64FsRedirection
api-ms-win-core-job-l2-1-0
AssignProcessToJobObject
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrIsIntlEqualW
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertSidToStringSidW
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-windowserrorreporting-l1-1-0
GetApplicationRestartSettings
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
api-ms-win-core-psm-key-l1-1-0
PsmGetApplicationNameFromKey
PsmGetPackageFullNameFromKey
api-ms-win-core-io-l1-1-0
DeviceIoControl
container
?CreateContainer@container@@YGXPAXABUContainer@DefinitionFile@1@_N@Z
?GetContainerIdentifierString@container@@YG?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PAX@Z
_WcRegisterForContainerTerminationNotification@16
_WcReleaseContainerTerminationNotification@4
_WcCleanupContainer@8
_WcGetComRegistryRoot@8
_WcGetContainerIdentifier@8
_WcIsContainerQuiescent@8
api-ms-win-appmodel-identity-l1-2-0
AppContainerDeriveSidFromMoniker
api-ms-win-appmodel-state-l1-2-0
OpenStateExplicit
GetStateFolder
GetPublisherRootFolder
GetSystemAppDataFolder
GetSecureSystemAppDataFolder
CloseState
api-ms-win-shell-shellfolders-l1-1-0
SHGetKnownFolderPath
msvcp_win
?sputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAE_JPBG_J@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@K@Z
?_Throw_C_error@std@@YAXH@Z
_Mtx_lock
_Mtx_unlock
_Mtx_init_in_situ
_Mtx_destroy_in_situ
?_Xbad_function_call@std@@YAXXZ
?widen@?$ctype@G@std@@QBEGD@Z
?_Getcat@?$ctype@G@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
??1_Lockit@std@@QAE@XZ
??0_Lockit@std@@QAE@H@Z
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
?id@?$ctype@G@std@@2V0locale@2@A
??Bid@locale@std@@QAEIXZ
?getloc@ios_base@std@@QBE?AVlocale@2@XZ
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@I@Z
_Query_perf_counter
?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEXABVlocale@2@@Z
?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEPAV12@PAG_J@Z
?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPAG_J@Z
_Thrd_yield
?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEGXZ
?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JXZ
?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPBG_J@Z
_Thrd_sleep
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
??1?$basic_iostream@GU?$char_traits@G@std@@@std@@UAE@XZ
?sputc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGG@Z
?_BADOFF@std@@3_JB
_Xtime_get_ticks
?_Xout_of_range@std@@YAXPBD@Z
?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?_Xlength_error@std@@YAXPBD@Z
?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?pbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
?flush@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV12@XZ
?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QAEXH_N@Z
?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEHXZ
?_Osfx@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ
?uncaught_exception@std@@YA_NXZ
_Query_perf_frequency
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-file-l2-1-0
GetFileInformationByHandleEx
api-ms-win-security-lsalookup-l2-1-0
LookupPrivilegeValueW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AddLookaside
CheckAppXPackageBreakaway
CheckApplicationInCurrentPackage
CloseAppExecutionAlias
CompleteAppExecutionAliasProcessCreation
CreateAppExecutionAlias
CreateDesktopAppXActivationInfo
CreateDesktopAppXLocalCacheStructure
CreateDesktopAppXTombstoneFile
DetokenizeDesktopAppXOfflineRegistry
DisableDesktopAppXDebuggingForPackage
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
DoesPackageHaveElevationCapability
EnableDesktopAppXDebuggingForPackage
EnsureDesktopAppXPackageShutdown
FreeAppExecutionAliasInfo
FreeAppExecutionAliasInfoWithLicenseRundown
FreeDesktopAppXActivationInfo
FreeDesktopAppXLaunchContext
GetAppExecutionAliasApplicationUserModelId
GetAppExecutionAliasExecutable
GetAppExecutionAliasPackageFamilyName
GetAppExecutionAliasPackageFullName
GetApplicationExecutableRelativePath
GetDesktopAppXComRootHandle
LoadAppExecutionAliasInfo
OpenAppExecutionAlias
OpenAppExecutionAliasForUser
PerformAppxLicenseRundown
PersistAppExecutionAliasToFile
PostCreateProcessDesktopAppXActivation
PrepareDesktopAppXActivation
RegisterDesktopAppXPackageFamily
RegisterDesktopAppXPackageFamilyIfNecessary
RemoveDesktopAppXMetadataForFolder
RemoveLookaside
SetDesktopAppXMetadataForFolder
SetDesktopAppXMetadataForPackage
TryActivateDesktopAppXApplication
Sections
.text Size: 370KB - Virtual size: 370KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
PAGE Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dbgcore.dll.dll windows:10 windows x86 arch:x86
a7ae4a8159842082be9ced109e340f42
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dbgcore.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___stdio_common_vswprintf_s
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__purecall
memmove
_o___std_type_info_destroy_list
_o__strlwr_s
_o__wcsicmp
_o__wsplitpath_s
_o_free
_o_malloc
strstr
wcsrchr
_except_handler4_common
__CxxFrameHandler3
memcpy
_o__seh_filter_dll
ntdll
NtCreateFile
NtDeviceIoControlFile
NtClose
RtlRunOnceExecuteOnce
RtlNtStatusToDosError
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-libraryloader-l1-1-0
GetModuleFileNameW
LockResource
DisableThreadLibraryCalls
LoadResource
GetProcAddress
FreeLibrary
LoadLibraryExW
LoadLibraryExA
api-ms-win-core-misc-l1-1-0
Sleep
lstrcmpiW
IsWow64Process
api-ms-win-core-sysinfo-l1-1-0
GetVersionExA
GetVersionExW
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapFree
HeapDestroy
HeapAlloc
HeapCreate
api-ms-win-core-localregistry-l1-1-0
RegQueryValueExA
RegCloseKey
RegQueryValueExW
RegOpenKeyExA
RegOpenKeyExW
api-ms-win-core-file-l1-1-0
CreateFileA
GetFileSize
WriteFile
SetFilePointer
CreateFileW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
GetPriorityClass
GetThreadPriority
ResumeThread
SuspendThread
GetCurrentThreadId
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
VirtualAlloc
MapViewOfFile
VirtualFree
VirtualProtect
VirtualQueryEx
ReadProcessMemory
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
Exports
Exports
MiniDumpReadDumpStream
MiniDumpWriteDump
Sections
.text Size: 111KB - Virtual size: 111KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 972B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.mrdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dbnetlib.dll.dll windows:10 windows x86 arch:x86
9de355b788607afa643b8a3bd286bfb4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DBnetlib.pdb
Imports
msvcrt
strchr
strstr
malloc
isdigit
free
_ultoa_s
_stricmp
_vsnprintf
strtok_s
getenv
_wcsupr
wcsstr
atoi
_strnicmp
toupper
_strupr
_strlwr
_XcptFilter
_amsg_exit
_initterm
_except_handler4_common
memmove
calloc
strncpy_s
memcmp
memcpy
memset
kernel32
SetHandleInformation
GetTickCount
GetSystemTimeAsFileTime
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
SetThreadErrorMode
CompareStringA
LocalAlloc
HeapAlloc
GetProcessHeap
HeapFree
LoadLibraryExW
GetLastError
VirtualQuery
FreeLibrary
LoadLibraryExA
GetProcAddress
GetModuleFileNameA
GetCurrentProcessId
GetSystemDirectoryA
GetFullPathNameA
SearchPathA
GetDriveTypeA
OutputDebugStringA
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
DisableThreadLibraryCalls
EncodePointer
GetVersionExA
GetComputerNameA
DecodePointer
GetTickCount64
MultiByteToWideChar
WideCharToMultiByte
GetModuleHandleW
GetCurrentThreadId
advapi32
RegQueryInfoKeyA
RegOpenKeyExA
RegSetValueExA
RegCreateKeyExA
RegDeleteValueA
RegEnumValueA
RegGetValueA
UnregisterTraceGuids
RegisterTraceGuidsA
RegCloseKey
RegQueryValueExA
ws2_32
getnameinfo
WSAStringToAddressA
freeaddrinfo
connect
socket
getaddrinfo
__WSAFDIsSet
ioctlsocket
htonl
htons
select
closesocket
send
recv
setsockopt
WSAGetLastError
sendto
WSASetLastError
WSAStartup
Exports
Exports
CloseEnumServers
ConnectionCheckForData
ConnectionClose
ConnectionError
ConnectionErrorW
ConnectionFlushCache
ConnectionGetSvrUser
ConnectionMode
ConnectionObjectSize
ConnectionOpen
ConnectionOpenW
ConnectionOption
ConnectionRead
ConnectionServerEnum
ConnectionServerEnumW
ConnectionSqlVer
ConnectionStatus
ConnectionTransact
ConnectionVer
ConnectionWrite
ConnectionWriteOOB
GenClientContext
GenClientContextEx
GetNextEnumeration
InitEnumServers
InitSSPIPackage
InitSession
InitSessionEx
TermSSPIPackage
TermSession
TermSessionEx
Sections
.text Size: 90KB - Virtual size: 90KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.sdbid Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dbnmpntw.dll.dll windows:10 windows x86 arch:x86
7d998538079b974ddaa2e27dccd2b7e6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DBnmpntw.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
getenv
_stricmp
_wgetenv
wcstombs
_vsnprintf
_wcsicmp
_vsnwprintf
memset
kernel32
Sleep
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetComputerNameA
LoadLibraryExW
CreateEventA
WideCharToMultiByte
TransactNamedPipe
FreeLibrary
GetComputerNameW
GetProcAddress
GetOverlappedResult
ReadFile
CancelIo
SetNamedPipeHandleState
SetLastError
WriteFile
PeekNamedPipe
WaitForSingleObject
CreateFileW
ExitThread
MultiByteToWideChar
ResetEvent
GetLastError
CreateFileA
SetEvent
WaitForSingleObjectEx
GetVersionExA
CloseHandle
CreateThread
GetTickCount
Exports
Exports
ConnectionCheckForData
ConnectionClose
ConnectionError
ConnectionErrorW
ConnectionMode
ConnectionObjectSize
ConnectionOpen
ConnectionOpenW
ConnectionRead
ConnectionServerEnum
ConnectionServerEnumW
ConnectionStatus
ConnectionTransact
ConnectionVer
ConnectionWrite
ConnectionWriteOOB
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 852B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 828B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dciman32.dll.dll windows:10 windows x86 arch:x86
96c5a4d5a0f41234d0db8450f0085e04
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dciman32.pdb
Imports
msvcrt
_except_handler4_common
malloc
free
_amsg_exit
memcpy
_XcptFilter
_initterm
memset
kernel32
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
LocalAlloc
GetProcAddress
LocalFree
GetModuleHandleW
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
DisableThreadLibraryCalls
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
gdi32
GdiEntry3
GetRandomRgn
GdiEntry2
CreateDCW
CreateRectRgn
DeleteDC
GetRegionData
GdiEntry6
GdiEntry10
GdiEntry1
DeleteObject
user32
GetSystemMetrics
ReleaseDC
GetDC
Exports
Exports
DCIBeginAccess
DCICloseProvider
DCICreateOffscreen
DCICreateOverlay
DCICreatePrimary
DCIDestroy
DCIDraw
DCIEndAccess
DCIEnum
DCIOpenProvider
DCISetClipList
DCISetDestination
DCISetSrcDestClip
GetDCRegionData
GetWindowRegionData
WinWatchClose
WinWatchDidStatusChange
WinWatchGetClipList
WinWatchNotify
WinWatchOpen
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 888B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ddisplay.dll.dll windows:10 windows x86 arch:x86
ed62b4197b709bf3f58ddcb80e924c0d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ddisplay.pdb
Imports
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_malloc
_o_terminate
_except_handler4_common
_CxxThrowException
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
__std_terminate
__CxxFrameHandler3
memcmp
memcpy
ntdll
EtwEventSetInformation
EtwEventRegister
EtwEventActivityIdControl
RtlIsMultiSessionSku
EtwEventUnregister
EtwEventWriteTransfer
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleHandleExW
GetModuleFileNameA
GetProcAddress
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockShared
ReleaseSRWLockExclusive
AcquireSRWLockShared
DeleteCriticalSection
ReleaseMutex
WaitForSingleObjectEx
WaitForSingleObject
InitializeCriticalSectionEx
LeaveCriticalSection
CreateEventA
ReleaseSemaphore
EnterCriticalSection
OpenSemaphoreW
CreateEventW
CreateSemaphoreExW
ResetEvent
SetEvent
InitializeCriticalSectionAndSpinCount
CreateMutexExW
InitializeSRWLock
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoTransformError
RoOriginateErrorW
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
dxgi
CreateDXGIFactory2
d3d11
D3D11CreateDevice
api-ms-win-dx-d3dkmt-l1-1-0
D3DKMTSetGammaRamp
D3DKMTShareObjects
D3DKMTDestroySynchronizationObject
D3DKMTCloseAdapter
D3DKMTCheckMonitorPowerState
D3DKMTCreateSynchronizationObject2
D3DKMTCheckVidPnExclusiveOwnership
D3DKMTEscape
D3DKMTWaitForVerticalBlankEvent
D3DKMTGetDisplayModeList
D3DKMTGetDeviceState
D3DKMTQueryAdapterInfo
api-ms-win-dx-d3dkmt-l1-1-3
D3DKMTWaitForVerticalBlankEvent2
D3DKMTSetSyncRefreshCountWaitTarget
D3DKMTGetDWMVerticalBlankEvent
api-ms-win-dx-d3dkmt-l1-1-4
D3DKMTSetVidPnSourceOwner2
D3DKMTDispMgrSourceOperation
api-ms-win-dx-d3dkmt-l1-1-2
D3DKMTEnumAdapters2
api-ms-win-dx-d3dkmt-l1-1-1
D3DKMTAdjustFullscreenGamma
D3DKMTSetVidPnSourceHwProtection
D3DKMTOpenAdapterFromLuid
api-ms-win-ntuser-sysparams-l1-1-0
DisplayConfigGetDeviceInfo
api-ms-win-core-winrt-robuffer-l1-1-0
RoGetBufferMarshaler
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
Exports
Exports
CreateDDisplayDevice
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 137KB - Virtual size: 136KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ddraw.dll.dll windows:10 windows x86 arch:x86
cc14033aa148f5e189c6a6e91d64d112
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ddraw.pdb
Imports
msvcrt
strcpy_s
__CxxFrameHandler3
_purecall
??0exception@@QAE@XZ
strrchr
bsearch
??0exception@@QAE@ABV0@@Z
wcscpy_s
_vsnprintf
free
malloc
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_callnewh
_CxxThrowException
_XcptFilter
_amsg_exit
_initterm
_except_handler4_common
?terminate@@YAXXZ
??1type_info@@UAE@XZ
memmove
memcpy
_stricmp
memcmp
qsort
floor
_CIcos
_CIsqrt
_ftol2
_ftol2_sse
ceil
memset
ntdll
EtwEventWriteNoRegistration
SbSelectProcedure
api-ms-win-core-heap-l2-1-0
LocalAlloc
GlobalFree
LocalReAlloc
GlobalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-errorhandling-l1-1-0
SetErrorMode
UnhandledExceptionFilter
RaiseException
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetVersionExA
GetSystemInfo
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-synch-l1-1-0
CreateSemaphoreExW
ReleaseSemaphore
ResetEvent
CreateMutexW
InitializeCriticalSection
OpenEventW
ReleaseMutex
WaitForSingleObject
LeaveCriticalSection
OpenMutexW
DeleteCriticalSection
EnterCriticalSection
api-ms-win-core-libraryloader-l1-2-0
LoadStringA
GetModuleHandleExW
LoadLibraryExA
GetProcAddress
GetModuleFileNameA
GetModuleHandleA
LoadLibraryExW
FreeLibrary
DisableThreadLibraryCalls
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegEnumKeyExA
RegSetValueExA
RegGetValueA
RegQueryValueExA
RegCreateKeyExA
RegCloseKey
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
OutputDebugStringA
DebugBreak
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringOrdinal
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventWriteTransfer
EventRegister
api-ms-win-core-file-l1-1-0
CreateFileA
SetFilePointer
ReadFile
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-privateprofile-l1-1-0
GetProfileIntA
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpA
lstrcmpiA
api-ms-win-core-heap-obsolete-l1-1-0
GlobalUnlock
GlobalLock
user32
SetWindowPos
GetForegroundWindow
ShowWindow
IsZoomed
SetTimer
SystemParametersInfoA
mouse_event
SetForegroundWindow
OpenInputDesktop
GetUserObjectInformationA
CloseDesktop
GetThreadDesktop
GetLastActivePopup
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
DefWindowProcA
KillTimer
SetWindowLongA
CallWindowProcA
SendMessageA
PostMessageA
IsIconic
GetAsyncKeyState
GetKeyState
SetFocus
SetCursor
GetWindowThreadProcessId
GetWindowInfo
DestroyWindow
GetClassInfoA
RegisterClassA
CreateWindowExA
DisplayConfigGetDeviceInfo
EnumChildWindows
EnumWindows
FillRect
EnumDisplayDevicesA
InvalidateRect
ChangeDisplaySettingsExA
RedrawWindow
GetClientRect
MapWindowPoints
IsWindowVisible
GetWindowLongA
IsRectEmpty
GetSystemMetrics
GetMonitorInfoA
ChangeDisplaySettingsA
IsWindow
CopyRect
OffsetRect
ScreenToClient
SetRect
EnumDisplaySettingsA
ReleaseDC
GetDC
EqualRect
IntersectRect
ClipCursor
GetUserObjectInformationW
gdi32
D3DKMTCreateAllocation
SetBkColor
GetDeviceGammaRamp
DdQueryVisRgnUniqueness
DdNotifyFullscreenSpriteUpdate
DdDestroyFullscreenSprite
DdCreateFullscreenSprite
GetRgnBox
GdiEntry15
GdiEntry14
GdiEntry13
GdiEntry12
GdiEntry11
GdiEntry10
GdiEntry8
GdiEntry7
GdiEntry6
GdiEntry5
GdiEntry4
GdiEntry3
GdiEntry2
GdiEntry1
D3DKMTMarkDeviceAsError
D3DKMTUnregisterTrimNotification
D3DKMTRegisterTrimNotification
D3DKMTUpdateAllocationProperty
D3DKMTGetResourcePresentPrivateDriverData
D3DKMTReclaimAllocations2
D3DKMTSubmitCommandToHwQueue
D3DKMTSubmitCommand
D3DKMTCreateContextVirtual
D3DKMTDestroyAllocation2
D3DKMTUpdateGpuVirtualAddress
D3DKMTFreeGpuVirtualAddress
D3DKMTReserveGpuVirtualAddress
D3DKMTMapGpuVirtualAddress
D3DKMTInvalidateCache
D3DKMTUnlock2
D3DKMTLock2
D3DKMTDestroyPagingQueue
D3DKMTCreatePagingQueue
D3DKMTSubmitSignalSyncObjectsToHwQueue
D3DKMTSignalSynchronizationObjectFromGpu2
D3DKMTSignalSynchronizationObjectFromGpu
D3DKMTSubmitWaitForSyncObjectsToHwQueue
D3DKMTWaitForSynchronizationObjectFromGpu
D3DKMTSignalSynchronizationObjectFromCpu
D3DKMTWaitForSynchronizationObjectFromCpu
D3DKMTEvict
D3DKMTMakeResident
D3DKMTGetOverlayState
D3DKMTReleaseProcessVidPnSourceOwners
D3DKMTSharedPrimaryUnLockNotification
D3DKMTSharedPrimaryLockNotification
D3DKMTSetDisplayPrivateDriverFormat
D3DKMTWaitForIdle
D3DKMTGetScanLine
D3DKMTDestroyDCFromMemory
D3DKMTCreateDCFromMemory
D3DKMTGetDeviceState
D3DKMTSetGammaRamp
D3DKMTDestroyOverlay
D3DKMTFlipOverlay
D3DKMTUpdateOverlay
D3DKMTCreateOverlay
D3DKMTSetVidPnSourceOwner
D3DKMTEscape
D3DKMTGetSharedPrimaryHandle
D3DKMTCloseAdapter
D3DKMTOpenAdapterFromHdc
D3DKMTRender
D3DKMTSubmitPresentToHwQueue
D3DKMTPresent
D3DKMTUnlock
D3DKMTLock
D3DKMTQueryAdapterInfo
D3DKMTReclaimAllocations
D3DKMTOfferAllocations
D3DKMTSignalSynchronizationObject2
D3DKMTWaitForSynchronizationObject2
D3DKMTCreateSynchronizationObject2
D3DKMTSignalSynchronizationObject
D3DKMTWaitForSynchronizationObject
D3DKMTDestroySynchronizationObject
D3DKMTCreateSynchronizationObject
D3DKMTDestroyHwQueue
D3DKMTCreateHwQueue
D3DKMTDestroyContext
D3DKMTCreateContext
D3DKMTDestroyDevice
D3DKMTCreateDevice
D3DKMTQueryAllocationResidency
D3DKMTSetAllocationPriority
D3DKMTDestroyAllocation
D3DKMTOpenResource2
D3DKMTOpenResource
D3DKMTQueryResourceInfo
D3DKMTCreateAllocation2
ExtTextOutA
GdiTransparentBlt
CreateSolidBrush
GetClipBox
SelectClipRgn
CreateRectRgnIndirect
SetStretchBltMode
GetStockObject
GetCurrentDpiInfo
GetRegionData
GetRandomRgn
CreateRectRgn
GetNearestColor
CreateDCA
GetObjectType
AnimatePalette
GetSystemPaletteUse
SetSystemPaletteUse
StretchDIBits
BitBlt
SetDIBColorTable
GetSystemPaletteEntries
SelectObject
CreateCompatibleDC
CreateDIBSection
GetDIBits
CreateCompatibleBitmap
StretchBlt
RestoreDC
RealizePalette
SelectPalette
SaveDC
DeleteDC
GetDeviceCaps
DeleteObject
ResizePalette
CreatePalette
PatBlt
SetPaletteEntries
dxgi
CreateDXGIFactory1
dciman32
DCIEndAccess
DCICreatePrimary
DCIOpenProvider
DCICloseProvider
DCIDestroy
DCIBeginAccess
api-ms-win-security-base-l1-1-0
SetSecurityDescriptorDacl
GetSidSubAuthority
GetSidLengthRequired
InitializeSid
SetSecurityDescriptorSacl
IsValidSid
InitializeSecurityDescriptor
InitializeAcl
SetKernelObjectSecurity
GetLengthSid
AddAccessAllowedAce
AddMandatoryAce
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AcquireDDThreadLock
CompleteCreateSysmemSurface
D3DParseUnknownCommand
DDGetAttachedSurfaceLcl
DDInternalLock
DDInternalUnlock
DSoundHelp
DirectDrawCreate
DirectDrawCreateClipper
DirectDrawCreateEx
DirectDrawEnumerateA
DirectDrawEnumerateExA
DirectDrawEnumerateExW
DirectDrawEnumerateW
DllCanUnloadNow
DllGetClassObject
GetDDSurfaceLocal
GetOLEThunkData
GetSurfaceFromDC
RegisterSpecialCase
ReleaseDDThreadLock
SetAppCompatData
Sections
.text Size: 474KB - Virtual size: 474KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 404KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 52B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ddrawex.dll.dll regsvr32 windows:10 windows x86 arch:x86
96a3cd6be4e28417ac1b3f3e7df77d3c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ddrawex.pdb
Imports
msvcrt
memcmp
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
_vsnprintf
memset
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameW
LoadLibraryExA
FreeLibrary
GetModuleFileNameA
GetProcAddress
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegQueryValueExA
RegCreateKeyExA
RegEnumKeyExA
RegDeleteKeyExA
RegCloseKey
RegSetValueExA
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetErrorMode
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-version-l1-1-0
GetFileVersionInfoSizeExW
GetFileVersionInfoExW
VerQueryValueW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetVersionExA
GetSystemTimeAsFileTime
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
api-ms-win-core-privateprofile-l1-1-0
GetProfileStringA
gdi32
CreateDIBSection
DeleteObject
CreateCompatibleDC
GetSystemPaletteEntries
DeleteDC
SetDIBColorTable
SelectObject
ddraw
ReleaseDDThreadLock
AcquireDDThreadLock
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 31KB - Virtual size: 30KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/delegatorprovider.dll.dll windows:10 windows x86 arch:x86
f0a165f3ec52732a6a4a4bba1235811b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DelegatorProvider.pdb
Imports
msvcrt
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
??1type_info@@UAE@XZ
??0exception@@QAE@XZ
malloc
?terminate@@YAXXZ
free
fwprintf
memmove_s
_except_handler4_common
vfwprintf
fopen_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
fclose
fflush
memcpy_s
__CxxFrameHandler3
oleaut32
VariantInit
VariantClear
api-ms-win-core-synch-l1-1-0
ReleaseMutex
WaitForSingleObject
CreateMutexW
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
GetProcAddress
LoadLibraryExW
api-ms-win-core-registry-l1-1-0
RegGetValueA
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
Sleep
WakeAllConditionVariable
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllMain
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/devenum.dll.dll regsvr32 windows:10 windows x86 arch:x86
e450532ec24bdac23a51e8adef287697
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
be:39:1e:a6:cb:0e:f4:a6:66:a6:a1:b3:6a:b9:b4:73:2f:70:b7:2c:7d:28:6b:78:d7:c4:80:d0:42:44:58:28Signer
Actual PE Digestbe:39:1e:a6:cb:0e:f4:a6:66:a6:a1:b3:6a:b9:b4:73:2f:70:b7:2c:7d:28:6b:78:d7:c4:80:d0:42:44:58:28Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
devenum.pdb
Imports
msvcrt
memcmp
memcpy
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
_purecall
_vsnwprintf
realloc
free
malloc
memset
kernel32
LoadLibraryW
GetCurrentProcess
WaitForSingleObject
HeapDestroy
ReleaseMutex
DisableThreadLibraryCalls
GetVersionExW
lstrlenW
lstrcmpW
CompareStringW
LocalFree
CreateMutexW
OpenMutexW
LocalAlloc
CompareStringOrdinal
Sleep
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
GetProcAddress
SleepConditionVariableSRW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
DeleteCriticalSection
lstrcmpiW
lstrcpynW
EnterCriticalSection
WakeAllConditionVariable
LeaveCriticalSection
GetModuleHandleW
InitializeCriticalSection
GetCurrentThreadId
GetModuleFileNameW
WideCharToMultiByte
MultiByteToWideChar
CloseHandle
FreeLibrary
SizeofResource
LoadResource
FindResourceW
GetLastError
LoadLibraryExW
user32
CharNextW
LoadStringW
advapi32
RegCloseKey
GetTokenInformation
OpenProcessToken
SetSecurityDescriptorDacl
CopySid
GetLengthSid
IsValidSid
InitializeSecurityDescriptor
RegEnumKeyExW
RegSetValueExW
RegOpenKeyExW
RegCreateKeyExW
ConvertSidToStringSidW
RegDeleteKeyW
RegDeleteValueW
RegQueryInfoKeyW
RegQueryValueExW
SetEntriesInAclW
RegEnumKeyW
ole32
PropVariantClear
CreateAntiMoniker
IIDFromString
CoGetMalloc
CreateBindCtx
StringFromGUID2
CoCreateInstance
CoTaskMemRealloc
CoTaskMemAlloc
CoTaskMemFree
oleaut32
SafeArrayCreate
SafeArrayUnaccessData
VarI4FromStr
SysFreeString
SysAllocString
VariantClear
VariantInit
SafeArrayAccessData
winmm
waveInGetNumDevs
waveInGetDevCapsW
waveOutGetDevCapsW
waveInMessage
waveOutMessage
midiOutGetDevCapsW
midiOutGetNumDevs
cfgmgr32
CM_Get_Device_Interface_PropertyW
CM_Get_Device_Interface_AliasW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 56KB - Virtual size: 56KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/deviceaccess.dll.dll windows:10 windows x86 arch:x86
4f4e774922cbce37ee77ffbc07031bd6
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
e3:c2:ea:cb:39:ea:18:eb:2b:18:5f:a1:b0:c5:4d:3d:87:3e:25:86:3c:34:7d:bb:2e:30:4f:1a:87:50:24:c7Signer
Actual PE Digeste3:c2:ea:cb:39:ea:18:eb:2b:18:5f:a1:b0:c5:4d:3d:87:3e:25:86:3c:34:7d:bb:2e:30:4f:1a:87:50:24:c7Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
deviceaccess.pdb
Imports
msvcrt
malloc
_lock
memcpy
free
_initterm
_vsnwprintf
_unlock
__dllonexit
_onexit
memcmp
_amsg_exit
memcpy_s
memmove_s
wcschr
wcsrchr
_wcsicmp
_XcptFilter
_purecall
_except_handler4_common
__CxxFrameHandler3
memset
ntdll
RtlCompareUnicodeString
RtlNtStatusToDosErrorNoTeb
NtQueryInformationToken
RtlGetAppContainerParent
RtlEqualSid
RtlCapabilityCheck
RtlFreeSid
WinSqmIsOptedInEx
RtlGetAppContainerSidType
WinSqmAddToStream
RtlDeleteCriticalSection
RtlFreeHeap
RtlReAllocateHeap
RtlAllocateHeap
RtlCompareMemory
RtlInitUnicodeString
RtlFreeUnicodeString
RtlDosPathNameToNtPathName_U
RtlNtStatusToDosError
NtCreateFile
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
InitOnceInitialize
Sleep
WakeAllConditionVariable
SleepConditionVariableSRW
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
GetTraceLoggerHandle
RegisterTraceGuidsW
GetTraceEnableLevel
GetTraceEnableFlags
UnregisterTraceGuids
api-ms-win-core-file-l1-1-0
CreateFileW
GetDriveTypeW
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoUninitialize
CoCreateFreeThreadedMarshaler
CoWaitForMultipleHandles
CoTaskMemFree
CoTaskMemAlloc
CreateStreamOnHGlobal
CoMarshalInterface
StringFromGUID2
CoGetApartmentType
CoCreateInstance
CoGetCallerTID
CLSIDFromString
CoReleaseMarshalData
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentThreadId
OpenThread
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
OpenProcessToken
GetCurrentThread
api-ms-win-core-winrt-string-l1-1-0
WindowsIsStringEmpty
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
WindowsCreateStringReference
WindowsCreateString
api-ms-win-core-winrt-l1-1-0
RoInitialize
RoActivateInstance
RoGetActivationFactory
RoUninitialize
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegCloseKey
RegOpenCurrentUser
RegEnumKeyExW
RegGetValueW
RegOpenKeyExW
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-synch-l1-1-0
ResetEvent
ReleaseSRWLockShared
DeleteCriticalSection
ReleaseSRWLockExclusive
EnterCriticalSection
WaitForSingleObjectEx
CreateEventW
InitializeCriticalSection
AcquireSRWLockExclusive
WaitForSingleObject
CreateMutexExW
LeaveCriticalSection
CreateSemaphoreExW
SetEvent
ReleaseSemaphore
CreateEventExW
AcquireSRWLockShared
InitializeCriticalSectionEx
ReleaseMutex
OpenSemaphoreW
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventWriteTransfer
EventRegister
EventUnregister
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
GetModuleHandleW
GetModuleHandleExW
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-error-l1-1-0
GetRestrictedErrorInfo
RoOriginateErrorW
RoTransformError
RoOriginateError
SetRestrictedErrorInfo
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-io-l1-1-1
CancelSynchronousIo
GetOverlappedResultEx
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
WaitForThreadpoolWorkCallbacks
SetThreadpoolTimer
TrySubmitThreadpoolCallback
CancelThreadpoolIo
StartThreadpoolIo
SubmitThreadpoolWork
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolIo
CloseThreadpoolIo
CloseThreadpoolWork
WaitForThreadpoolIoCallbacks
FreeLibraryWhenCallbackReturns
CreateThreadpoolWork
api-ms-win-core-io-l1-1-0
CancelIoEx
DeviceIoControl
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-winrt-error-l1-1-1
IsErrorPropagationEnabled
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetTickCount64
api-ms-win-security-base-l1-1-0
GetLengthSid
DuplicateTokenEx
CreateWellKnownSid
DuplicateToken
CopySid
GetTokenInformation
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
rpcrt4
NdrStubCall2
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
I_RpcOpenClientProcess
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
RpcServerInqCallAttributesW
NdrCStdStubBuffer2_Release
IUnknown_AddRef_Proxy
CStdStubBuffer_Invoke
NdrCStdStubBuffer_Release
NdrStubForwardingFunction
NdrDllCanUnloadNow
NdrDllGetClassObject
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient9
ObjectStublessClient8
ObjectStublessClient3
CStdStubBuffer2_Connect
ObjectStublessClient6
NdrProxyForwardingFunction5
NdrProxyForwardingFunction4
CStdStubBuffer2_QueryInterface
ObjectStublessClient7
NdrProxyForwardingFunction3
ObjectStublessClient10
ObjectStublessClient5
ObjectStublessClient4
CStdStubBuffer2_Disconnect
CStdStubBuffer2_CountRefs
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-kernel32-legacy-l1-1-0
GetSystemPowerStatus
api-ms-win-security-lsalookup-l1-1-0
LsaLookupFreeMemory
LsaLookupOpenLocalPolicy
LsaLookupGetDomainInfo
LsaLookupClose
combase
ord140
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-security-capability-l1-1-0
CapabilityCheck
Exports
Exports
BrokeredOpenCommPort
CreateDeviceAccessInstance
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
ProcessTrackerInsertOrWait
ProcessTrackerRemove
Sections
.text Size: 128KB - Virtual size: 128KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 212B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/deviceassociation.dll.dll windows:10 windows x86 arch:x86
13a349ff56669f13169a941309e873dd
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ee:25:3a:64:f6:39:b7:0c:87:fc:99:2f:ea:7a:12:be:64:48:31:73:c6:1a:df:91:f3:a9:e0:f2:b8:70:b6:3cSigner
Actual PE Digestee:25:3a:64:f6:39:b7:0c:87:fc:99:2f:ea:7a:12:be:64:48:31:73:c6:1a:df:91:f3:a9:e0:f2:b8:70:b6:3cDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
deviceassociation.pdb
Imports
msvcrt
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
malloc
memset
ntdll
RtlCompareMemory
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
TraceMessage
RegisterTraceGuidsW
GetTraceLoggerHandle
UnregisterTraceGuids
GetTraceEnableLevel
api-ms-win-core-synch-l1-1-0
CreateEventW
AcquireSRWLockExclusive
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
WaitForSingleObject
SleepEx
SetEvent
ReleaseSRWLockExclusive
InitializeCriticalSection
rpcrt4
RpcAsyncCompleteCall
RpcBindingFromStringBindingW
RpcStringFreeW
NdrClientCall4
NdrAsyncClientCall2
RpcExceptionFilter
RpcAsyncCancelCall
RpcAsyncInitializeHandle
RpcBindingSetOption
I_RpcExceptionFilter
RpcStringBindingComposeW
RpcSsDestroyClientContext
RpcBindingFree
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-threadpool-l1-2-0
CallbackMayRunLong
CreateThreadpoolWait
SetThreadpoolWait
WaitForThreadpoolWaitCallbacks
CloseThreadpoolWait
TrySubmitThreadpoolCallback
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
FreeLibrary
DisableThreadLibraryCalls
api-ms-win-eventing-provider-l1-1-0
EventActivityIdControl
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DafAepExport
DafAepImport
DafChallengeDevicePresence
DafCloseAssociationContext
DafCloseChallengeContext
DafCloseImportExportContext
DafCloseInboundContext
DafCreateAssociationContext
DafCreateAssociationContextForApp
DafCreateAssociationContextFromOobBlob
DafCreateChallengeContext
DafCreateDeviceChallengeContext
DafCreateDeviceInterfaceChallengeContext
DafCreateImportExportContext
DafCreateInboundContext
DafGetInboundAssociationResultForAppActivation
DafMemFree
DafRegisterForInboundAssociationsAppActivation
DafSelectCeremony
DafStartAepExport
DafStartAepImport
DafStartDeviceStatusNotification
DafStartEnumCeremonies
DafStartFinalize
DafStartListenForInboundAssociations
DafStartReadCeremonyData
DafStartRemoveAssociation
DafStartWriteCeremonyData
Sections
.text Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/devicengccredprov.dll.dll windows:10 windows x86 arch:x86
4a6cde481160b3d23a0d1cbf2674f0f6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DeviceNgcCredProv.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__callnewh
memmove
_o__wcsicmp
_o_free
_o_malloc
_o_toupper
_except_handler4_common
_CxxThrowException
wcschr
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o__difftime32
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
_o__crt_atexit
_o__configure_narrow_argv
_o__cexit
__CxxFrameHandler3
memcpy
sspicli
SspiLocalFree
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
LsaConnectUntrusted
api-ms-win-security-lsalookup-l1-1-0
LookupAccountNameLocalW
LookupAccountSidLocalW
api-ms-win-security-lsapolicy-l1-1-0
LsaOpenPolicy
LsaFreeMemory
LsaClose
LsaLookupSids2
LsaQueryInformationPolicy
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
SizeofResource
GetProcAddress
DisableThreadLibraryCalls
LockResource
LoadResource
LoadStringW
GetModuleFileNameA
GetModuleHandleExW
LoadLibraryExW
FreeLibrary
FindResourceExW
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
OpenSemaphoreW
CreateMutexExW
WaitForSingleObjectEx
CreateSemaphoreExW
ReleaseMutex
ReleaseSRWLockExclusive
ReleaseSemaphore
CreateEventW
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
CreateEventExW
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
CreateThread
GetCurrentProcessId
GetCurrentThreadId
OpenProcessToken
TerminateProcess
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
GetThreadUILanguage
SetThreadUILanguage
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventActivityIdControl
EventWriteTransfer
EventSetInformation
EventProviderEnabled
EventRegister
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
SignalObjectAndWait
Sleep
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegGetValueW
RegDeleteValueW
RegCloseKey
RegCreateKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoUninitialize
CoGetMalloc
CoTaskMemFree
CoCreateFreeThreadedMarshaler
StringFromCLSID
CoCreateGuid
CoTaskMemAlloc
api-ms-win-core-threadpool-l1-2-0
SubmitThreadpoolWork
CreateThreadpoolWork
CloseThreadpoolWork
WaitForThreadpoolWorkCallbacks
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
api-ms-win-security-base-l1-1-0
EqualSid
GetTokenInformation
GetLengthSid
api-ms-win-security-appcontainer-l1-1-0
GetAppContainerNamedObjectPath
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
crypt32
CertFreeCertificateContext
CertOpenSystemStoreW
CertFindCertificateInStore
CertGetCertificateContextProperty
CertGetNameStringW
CertCloseStore
api-ms-win-security-credentials-l1-1-0
CredProtectW
CredIsProtectedW
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
ntdll
RtlNtStatusToDosError
RtlFreeAnsiString
RtlSubscribeWnfStateChangeNotification
RtlInitUnicodeString
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlInitString
NtQueryWnfStateData
RtlGetDeviceFamilyInfoEnum
RtlUnicodeStringToAnsiString
devicecredential
DeviceCredentialScanDeploymentData
DeviceCredentialMgrGetAuthenticationData
DeviceCredentialMgrCheckProvisionedDevice
DeviceCredentialMgrBeginAuthentication
DeviceCredentialMgrHasLogonSession
DeviceCredentialUpdateDeploymentData
DeviceCredentialMgrCheckIfUserSessionIsRequired
DeviceCredentialFreeBuffer
DeviceCredentialMgrUpdateAuthenticationStage
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Xbad_function_call@std@@YAXXZ
api-ms-win-crt-time-l1-1-0
_time32
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 128KB - Virtual size: 128KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/devobj.dll.dll windows:10 windows x86 arch:x86
09057dc37ac02f0b554a2e5533cfc2fe
Code Sign
33:00:00:02:32:41:fb:59:99:6d:cc:4d:ff:00:00:00:00:02:32Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before02/05/2019, 21:24Not After02/05/2020, 21:24SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
a8:c6:3c:a3:83:62:91:04:45:8a:b1:9e:94:5c:1c:65:19:ef:16:17:55:99:cf:47:d4:29:bf:0c:a4:60:33:c3Signer
Actual PE Digesta8:c6:3c:a3:83:62:91:04:45:8a:b1:9e:94:5c:1c:65:19:ef:16:17:55:99:cf:47:d4:29:bf:0c:a4:60:33:c3Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
devobj.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__resetstkoflw
_o__seh_filter_dll
memmove
_o__wcsicmp
_o_toupper
_except_handler4_common
_o___stdio_common_vswprintf
_o__configure_narrow_argv
_o___stdio_common_vsprintf
_o___std_type_info_destroy_list
wcsrchr
wcschr
_o__cexit
memcmp
memcpy
ntdll
NtQuerySystemInformation
NtQueryInformationFile
RtlGUIDFromString
RtlGetVersion
RtlNtStatusToDosError
RtlFormatCurrentUserKeyPath
RtlFreeUnicodeString
NtOpenKey
NtCreateKey
NtSetInformationFile
NtClose
RtlCompareUnicodeString
NtQueryDirectoryObject
NtQueryObject
NtOpenDirectoryObject
RtlInitUnicodeString
EtwTraceMessage
RtlNtStatusToDosErrorNoTeb
NtQueryValueKey
NtSetValueKey
RtlInitUnicodeStringEx
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
SetLastError
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
SleepEx
WaitForMultipleObjectsEx
CreateMutexW
WaitForSingleObject
CreateEventW
SetEvent
ReleaseMutex
api-ms-win-devices-config-l1-1-1
CM_Set_Class_Registry_PropertyW
CM_Get_Device_IDW
CM_Get_DevNode_Status
CM_Get_Class_Registry_PropertyW
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
RegSetValueExW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleFileNameA
DisableThreadLibraryCalls
LoadLibraryExW
FreeLibrary
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemWindowsDirectoryW
GetTickCount
GetSystemTimeAsFileTime
GetLocalTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
cfgmgr32
CM_Set_DevNode_Problem_Ex
CM_Get_Device_Interface_List_Size_ExW
CM_Get_Device_ID_List_Size_ExW
CM_Get_Class_Property_ExW
CM_Set_Class_Property_ExW
CM_Get_DevNode_Property_ExW
CM_Get_First_Log_Conf_Ex
CM_Get_Next_Res_Des_Ex
CM_Get_Res_Des_Data_Size_Ex
CM_Get_Res_Des_Data_Ex
CM_Get_Parent_Ex
CM_Connect_MachineW
CM_Free_Res_Des_Handle
CM_Free_Log_Conf_Handle
CM_Enumerate_Classes_Ex
CM_Get_Class_Name_ExW
CM_Disconnect_Machine
CM_Get_Device_ID_Size_Ex
CM_Locate_DevNode_ExW
CM_Create_DevNode_ExW
CM_Set_DevNode_Property_ExW
CM_Uninstall_DevNode_Ex
CM_Get_Device_Interface_List_ExW
CM_Get_Device_ID_ExW
CM_Delete_Device_Interface_Key_ExW
CM_Open_Device_Interface_Key_ExW
CM_Delete_DevNode_Key_Ex
CM_Get_Class_Property_Keys_Ex
CM_Set_Device_Interface_Property_ExW
CM_Get_Device_Interface_Property_ExW
CM_Get_Device_Interface_Property_Keys_ExW
CM_Get_DevNode_Property_Keys_Ex
CM_Set_DevNode_Registry_Property_ExW
CM_Get_DevNode_Registry_Property_ExW
CM_Open_DevNode_Key_Ex
CM_Disable_DevNode_Ex
CM_Set_HW_Prof_Flags_ExW
CM_Get_HW_Prof_Flags_ExW
CM_Enable_DevNode_Ex
CM_Setup_DevNode_Ex
CM_Get_Device_Interface_Alias_ExW
CM_Query_And_Remove_SubTree_ExW
CM_Get_DevNode_Status_Ex
CM_Open_Class_Key_ExW
CM_Unregister_Device_Interface_ExW
CM_Register_Device_Interface_ExW
CM_Get_Device_ID_List_ExW
api-ms-win-devices-query-l1-1-0
DevCloseObjectQuery
DevCreateObjectQuery
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetCommandLineA
api-ms-win-core-localization-l1-2-0
GetThreadLocale
LCMapStringW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringOrdinal
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
CreateFileMappingW
MapViewOfFile
api-ms-win-core-file-l1-1-0
CreateDirectoryW
GetFileAttributesW
GetFullPathNameW
SetEndOfFile
CreateFileW
FileTimeToLocalFileTime
WriteFile
GetFileSize
FlushFileBuffers
SetFilePointer
GetFileInformationByHandle
DeleteFileW
FindFirstFileW
SetFileAttributesW
FindClose
FindNextFileW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-file-l2-1-0
MoveFileExW
CreateHardLinkW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
HeapReAlloc
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-security-base-l1-1-0
AllocateAndInitializeSid
CheckTokenMembership
FreeSid
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DevObjBuildClassInfoList
DevObjChangeState
DevObjClassGuidsFromName
DevObjClassNameFromGuid
DevObjCreateClassDeviceInfoList
DevObjCreateDevRegKey
DevObjCreateDeviceInfo
DevObjCreateDeviceInfoList
DevObjCreateDeviceInterface
DevObjCreateDeviceInterfaceRegKey
DevObjDeleteAllInterfacesForDevice
DevObjDeleteDevRegKey
DevObjDeleteDevice
DevObjDeleteDeviceInfo
DevObjDeleteDeviceInterfaceData
DevObjDeleteDeviceInterfaceRegKey
DevObjDestroyDeviceInfoList
DevObjEnumDeviceInfo
DevObjEnumDeviceInterfaces
DevObjGetClassDescription
DevObjGetClassDevs
DevObjGetClassProperty
DevObjGetClassPropertyKeys
DevObjGetClassRegistryProperty
DevObjGetDeviceInfoDetail
DevObjGetDeviceInfoListClass
DevObjGetDeviceInfoListDetail
DevObjGetDeviceInstanceId
DevObjGetDeviceInterfaceAlias
DevObjGetDeviceInterfaceDetail
DevObjGetDeviceInterfaceProperty
DevObjGetDeviceInterfacePropertyKeys
DevObjGetDeviceProperty
DevObjGetDevicePropertyKeys
DevObjGetDeviceRegistryProperty
DevObjLocateDevice
DevObjOpenClassRegKey
DevObjOpenDevRegKey
DevObjOpenDeviceInfo
DevObjOpenDeviceInterface
DevObjOpenDeviceInterfaceRegKey
DevObjRegisterDeviceInfo
DevObjRemoveDeviceInterface
DevObjRestartDevices
DevObjSetClassProperty
DevObjSetClassRegistryProperty
DevObjSetDeviceInfoDetail
DevObjSetDeviceInterfaceDefault
DevObjSetDeviceInterfaceProperty
DevObjSetDeviceProperty
DevObjSetDeviceRegistryProperty
DevObjUninstallDevice
Sections
.text Size: 105KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 20B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/devrtl.dll.dll windows:10 windows x86 arch:x86
03855b7bcd3e8bfe84fcaf06f3eb26df
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
devrtl.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__resetstkoflw
_o__seh_filter_dll
memmove
_o_toupper
_except_handler4_common
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf
_o___std_type_info_destroy_list
wcsrchr
wcschr
memcmp
memcpy
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TlsGetValue
GetCurrentProcess
TlsFree
TlsAlloc
TerminateProcess
GetCurrentThreadId
TlsSetValue
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-1-0
WaitForMultipleObjectsEx
SetEvent
WaitForSingleObjectEx
CreateEventW
SleepEx
ReleaseMutex
CreateMutexW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetSystemTimeAsFileTime
GetTickCount
GetSystemWindowsDirectoryW
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
ntdll
RtlInitUnicodeString
NtClose
RtlFreeUnicodeString
RtlFormatCurrentUserKeyPath
NtSetInformationFile
NtQueryInformationFile
NtQueryValueKey
NtCreateKey
NtQuerySystemInformation
RtlMultiByteToUnicodeN
RtlMultiByteToUnicodeSize
RtlUnicodeToMultiByteN
RtlUnicodeToMultiByteSize
RtlNtStatusToDosError
RtlGetVersion
NtSetValueKey
NtOpenKey
api-ms-win-core-file-l1-1-0
GetFileAttributesW
GetFullPathNameW
CreateDirectoryW
WriteFile
CreateFileW
FindClose
FindNextFileW
SetFileAttributesW
FindFirstFileW
GetFileInformationByHandle
FlushFileBuffers
SetFilePointer
GetFileSize
DeleteFileW
FileTimeToLocalFileTime
SetEndOfFile
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l2-1-0
CreateHardLinkW
MoveFileWithProgressW
MoveFileExW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
GetCommandLineA
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-localization-l1-2-0
LCMapStringW
GetThreadLocale
FormatMessageW
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
WideCharToMultiByte
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapReAlloc
HeapFree
Exports
Exports
DevRtlCloseTextLogSection
DevRtlCreateTextLogSectionA
DevRtlCreateTextLogSectionW
DevRtlGetThreadLogToken
DevRtlSetThreadLogToken
DevRtlWriteTextLog
DevRtlWriteTextLogError
NdxTableAddObject
NdxTableAddObjectToList
NdxTableClose
NdxTableFirstObject
NdxTableFirstObjectInList
NdxTableGetObjectName
NdxTableGetObjectType
NdxTableGetObjectTypeCount
NdxTableGetObjectTypeName
NdxTableGetPropertyTypeClass
NdxTableGetPropertyTypeCount
NdxTableGetPropertyTypeName
NdxTableGetPropertyValue
NdxTableNextObject
NdxTableObjectFromName
NdxTableObjectFromPointer
NdxTableOpen
NdxTableRemoveObject
NdxTableRemoveObjectFromList
NdxTableSetObjectPointer
NdxTableSetPropertyValue
NdxTableSetTypeDefinition
Sections
.text Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dfscli.dll.dll windows:10 windows x86 arch:x86
a3f41829bd4f3c6ed8dad6b7d1b3bf9f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dfscli.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
wcsncmp
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o___stdio_common_vswprintf
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
memcpy
_o__seh_filter_dll
_o__ultow_s
_o__wcsicmp
_o_free
_o_malloc
_o_wcstoul
_except_handler4_common
wcschr
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorControl
IsValidSecurityDescriptor
GetSecurityDescriptorLength
MakeSelfRelativeSD
GetTokenInformation
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentThread
OpenProcessToken
TerminateProcess
OpenThreadToken
GetCurrentProcess
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegQueryInfoKeyW
RegCloseKey
RegGetKeySecurity
RegSetKeySecurity
rpcrt4
UuidCreate
RpcBindingFree
RpcStringFreeW
I_RpcExceptionFilter
RpcStringBindingComposeW
RpcBindingFromStringBindingW
NdrClientCall2
api-ms-win-core-file-l1-1-0
GetFileAttributesW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
ntdll
NtCreateFile
RtlDnsHostNameToComputerName
RtlNtStatusToDosError
NtFsControlFile
RtlInitUnicodeString
RtlLengthSecurityDescriptor
RtlInitializeCriticalSection
NtClose
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
I_NetDfsIsThisADomainName
NetDfsAdd
NetDfsAddFtRoot
NetDfsAddRootTarget
NetDfsAddStdRoot
NetDfsAddStdRootForced
NetDfsEnum
NetDfsGetClientInfo
NetDfsGetDcAddress
NetDfsGetFtContainerSecurity
NetDfsGetInfo
NetDfsGetSecurity
NetDfsGetStdContainerSecurity
NetDfsGetSupportedNamespaceVersion
NetDfsManagerGetConfigInfo
NetDfsManagerInitialize
NetDfsManagerSendSiteInfo
NetDfsMove
NetDfsRemove
NetDfsRemoveFtRoot
NetDfsRemoveFtRootForced
NetDfsRemoveRootTarget
NetDfsRemoveStdRoot
NetDfsRename
NetDfsSetClientInfo
NetDfsSetFtContainerSecurity
NetDfsSetInfo
NetDfsSetSecurity
NetDfsSetStdContainerSecurity
Sections
.text Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dhcpcmonitor.dll.dll windows:10 windows x86 arch:x86
0568c1ef25ccd177f7d586b33f639d98
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dhcpcmonitor.pdb
Imports
msvcrt
free
_amsg_exit
_XcptFilter
fclose
_wfopen
fflush
_except_handler4_common
fprintf
_initterm
malloc
memset
dhcpcsvc
DhcpEnableTracing
DhcpGetTraceArray
dhcpcsvc6
Dhcpv6EnableTracing
Dhcpv6GetTraceArray
kernel32
HeapFree
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
GetLastError
LoadLibraryExW
HeapAlloc
GetProcessHeap
FreeLibrary
DisableThreadLibraryCalls
GetWindowsDirectoryW
netsh.exe
PrintMessageFromModule
DisplayMessageM
MatchToken
RegisterContext
RegisterHelper
MatchCmdLine
PrintError
Exports
Exports
InitHelperDll
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 576B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dhcpcore.dll.dll windows:10 windows x86 arch:x86
fcd45b217b0b84726affed9f9869fc26
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dhcpcore.pdb
Imports
api-ms-win-core-crt-l1-1-0
_except_handler4_common
_local_unwind4
memcmp
memcpy
memmove
_wcsicmp
memcpy_s
wcsrchr
_wtol
wcschr
_vsnprintf_s
strncmp
_vsnwprintf_s
memset
api-ms-win-core-crt-l2-1-0
time
_initterm_e
_initterm
ntdll
RtlInitString
RtlxOemStringToUnicodeSize
RtlGUIDFromString
RtlGetDeviceFamilyInfoEnum
RtlIsStateSeparationEnabled
RtlSetSaclSecurityDescriptor
EtwEventRegister
RtlSetDaclSecurityDescriptor
RtlAddAce
RtlLengthSid
RtlNewSecurityObject
RtlCopySid
RtlCreateAcl
RtlSetGroupSecurityDescriptor
RtlCreateSecurityDescriptor
RtlDeleteSecurityObject
RtlIdnToAscii
RtlIdnToUnicode
EtwEventWrite
RtlWakeAddressAll
TpAllocAlpcCompletion
ZwAlpcDisconnectPort
ZwAlpcSendWaitReceivePort
NtDeviceIoControlFile
ZwAlpcQueryInformation
RtlWaitOnAddress
ZwAlpcConnectPort
TpWaitForAlpcCompletion
AlpcInitializeMessageAttribute
AlpcGetMessageAttribute
ZwClose
RtlAllocateHeap
RtlFreeHeap
NtPowerInformation
vDbgPrintEx
RtlInitUnicodeString
RtlOemStringToUnicodeString
EtwEventUnregister
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlFreeUnicodeString
WinSqmAddToStream
NtCreateFile
DbgPrint
RtlUnicodeStringToOemString
RtlxUnicodeStringToOemSize
TpReleaseAlpcCompletion
RtlNtStatusToDosError
ZwAlpcCancelMessage
RtlStringFromGUID
EtwTraceMessage
EtwEventWriteTransfer
RtlRandomEx
RtlSetOwnerSecurityDescriptor
EtwEventActivityIdControl
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapReAlloc
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleFileNameW
DisableThreadLibraryCalls
LoadLibraryExW
FreeLibrary
GetProcAddress
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegCreateKeyExW
RegEnumKeyExW
RegDeleteValueA
RegDeleteKeyExW
RegDeleteValueW
RegQueryValueExW
RegSetValueExW
RegOpenKeyExW
RegCloseKey
RegSetValueExA
RegGetValueW
RegEnumValueW
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
CreateThread
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-synch-l1-1-0
CreateWaitableTimerExW
LeaveCriticalSection
EnterCriticalSection
ResetEvent
ReleaseSRWLockExclusive
InitializeCriticalSection
InitializeSRWLock
ReleaseMutex
DeleteCriticalSection
WaitForSingleObjectEx
WaitForMultipleObjectsEx
SetEvent
OpenEventA
CreateMutexW
WaitForSingleObject
ReleaseSRWLockShared
AcquireSRWLockExclusive
CancelWaitableTimer
SetWaitableTimer
AcquireSRWLockShared
ReleaseSemaphore
CreateSemaphoreExW
InitializeCriticalSectionAndSpinCount
CreateEventW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableCS
WakeConditionVariable
InitializeConditionVariable
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetLocalTime
GetTickCount64
GetComputerNameExW
GetSystemTime
GetSystemTimeAsFileTime
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-security-base-l1-1-0
GetLengthSid
InitializeAcl
AddAccessAllowedAce
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
GetTokenInformation
AllocateAndInitializeSid
AccessCheck
FreeSid
dnsapi
DnsDhcpRegisterTerm
DnsDhcpRemoveRegistrations
DnsQueryConfigDword
DnsDhcpRegisterAddrs
DnsNotifyResolver
DnsDhcpRegisterInit
rpcrt4
UuidCreate
UuidToStringW
RpcStringFreeW
RpcImpersonateClient
RpcRevertToSelf
NdrServerCall2
RpcServerUseProtseqEpW
RpcServerRegisterIf3
RpcServerInqBindings
RpcBindingVectorFree
RpcEpUnregister
RpcServerUnregisterIfEx
RpcBindingToStringBindingW
RpcStringBindingParseW
RpcEpRegisterW
ws2_32
WSAEventSelect
WSAWaitForMultipleEvents
ntohs
WSAIoctl
htons
sendto
WSAStartup
WSACleanup
select
closesocket
htonl
ntohl
WSACloseEvent
WSAGetLastError
WSACreateEvent
WSAResetEvent
WSASetEvent
WSAEnumNetworkEvents
recvfrom
socket
setsockopt
bind
inet_addr
inet_ntoa
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
api-ms-win-power-base-l1-1-0
CallNtPowerInformation
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertStringSidToSidW
api-ms-win-core-file-l1-1-0
SetFileInformationByHandle
CreateFileA
CreateFileW
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-eventing-controller-l1-1-0
ControlTraceW
StartTraceW
EnableTraceEx2
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CreateThreadpool
SetThreadpoolTimer
CreateThreadpoolTimer
CloseThreadpoolTimer
CloseThreadpool
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DhcpGlobalIsShuttingDown
DhcpGlobalServiceSyncEvent
DhcpGlobalTerminateEvent
ServiceMain
Sections
.text Size: 257KB - Virtual size: 257KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dhcpcore6.dll.dll windows:10 windows x86 arch:x86
bcfa1e297590ef65a1e2704f23b0e15c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dhcpcore6.pdb
Imports
api-ms-win-core-crt-l1-1-0
_local_unwind4
_ftol2_sse
_ftol2
memcmp
memcpy
_except_handler4_common
memset
wcsrchr
wcschr
_vsnprintf_s
_wcsicmp
_vsnwprintf_s
api-ms-win-core-crt-l2-1-0
time
_initterm
_initterm_e
ntdll
RtlOemStringToUnicodeString
RtlInitString
RtlUnicodeStringToOemString
RtlNtStatusToDosError
WinSqmAddToStream
AlpcGetMessageAttribute
AlpcInitializeMessageAttribute
TpWaitForAlpcCompletion
RtlGUIDFromString
NtPowerInformation
vDbgPrintEx
RtlFreeHeap
RtlAllocateHeap
RtlFreeUnicodeString
ZwAlpcConnectPort
RtlWaitOnAddress
ZwAlpcQueryInformation
TpReleaseAlpcCompletion
ZwAlpcSendWaitReceivePort
ZwAlpcDisconnectPort
TpAllocAlpcCompletion
RtlWakeAddressAll
ZwAlpcCancelMessage
RtlDeleteSecurityObject
RtlCreateSecurityDescriptor
RtlSetGroupSecurityDescriptor
RtlCreateAcl
RtlCopySid
RtlNewSecurityObject
RtlLengthSid
RtlAddAce
RtlSetDaclSecurityDescriptor
RtlSetOwnerSecurityDescriptor
RtlSetSaclSecurityDescriptor
RtlxUnicodeStringToOemSize
RtlInitUnicodeString
EtwEventWrite
RtlIpv6AddressToStringW
EtwEventActivityIdControl
EtwEventWriteTransfer
EtwEventRegister
EtwEventUnregister
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
EtwTraceMessageVa
RtlIsStateSeparationEnabled
RtlGetDeviceFamilyInfoEnum
ZwClose
DbgPrint
RtlRandomEx
RtlStringFromGUID
dnsapi
DnsDhcpRegisterAddrs
DnsQueryConfigDword
DnsNotifyResolver
rpcrt4
RpcEpUnregister
RpcEpRegisterW
RpcServerInqBindings
RpcServerRegisterIf3
RpcServerUseProtseqEpW
UuidCreate
RpcServerUnregisterIfEx
RpcBindingToStringBindingW
RpcStringBindingParseW
RpcStringFreeW
RpcImpersonateClient
RpcRevertToSelf
NdrServerCall2
I_RpcExceptionFilter
RpcBindingVectorFree
ws2_32
recvfrom
select
WSAEnumNetworkEvents
WSAWaitForMultipleEvents
WSAEventSelect
WSACreateEvent
sendto
WSAIoctl
bind
setsockopt
WSAGetLastError
socket
ntohs
htonl
htons
ntohl
WSAResetEvent
WSAStartup
WSACleanup
WSACloseEvent
freeaddrinfo
getaddrinfo
closesocket
WSASetEvent
nsi
NsiGetAllParametersEx
NsiSetAllParametersEx
NsiGetParameter
NsiAllocateAndGetTable
NsiFreeTable
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-file-l1-1-0
CreateFileA
CreateFileW
SetFileInformationByHandle
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameW
GetModuleHandleExW
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegCloseKey
RegEnumKeyExW
RegQueryValueExW
RegSetValueExW
RegQueryInfoKeyW
RegCreateKeyExW
RegEnumValueW
RegGetValueW
RegDeleteKeyExW
RegOpenKeyExW
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-heap-obsolete-l1-1-0
LocalFree
LocalAlloc
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
CreateThread
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
ResetEvent
WaitForMultipleObjectsEx
ReleaseSemaphore
WaitForSingleObjectEx
ReleaseMutex
CreateMutexW
SetWaitableTimer
CreateEventW
CreateWaitableTimerExW
InitializeSRWLock
LeaveCriticalSection
EnterCriticalSection
SetEvent
ReleaseSRWLockShared
AcquireSRWLockShared
ReleaseSRWLockExclusive
DeleteCriticalSection
CancelWaitableTimer
CreateSemaphoreExW
WaitForSingleObject
AcquireSRWLockExclusive
api-ms-win-core-synch-l1-2-0
InitializeConditionVariable
WakeConditionVariable
SleepConditionVariableCS
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetComputerNameExW
GetSystemTime
GetTickCount
GetTickCount64
GetLocalTime
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-security-base-l1-1-0
AccessCheck
FreeSid
AllocateAndInitializeSid
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-eventing-controller-l1-1-0
EnableTraceEx2
ControlTraceW
StartTraceW
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
CloseThreadpool
CreateThreadpool
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
Dhcpv6Main
Sections
.text Size: 207KB - Virtual size: 207KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 1024B - Virtual size: 529B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dhcpcsvc.dll.dll windows:10 windows x86 arch:x86
5b4e198313700f08c21c299195670753
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dhcpcsvc.pdb
Imports
api-ms-win-core-crt-l1-1-0
memcpy_s
_except_handler4_common
memset
wcsncmp
memcpy
memcmp
wcschr
wcsrchr
_vsnwprintf_s
_vsnprintf_s
api-ms-win-core-crt-l2-1-0
_initterm
_initterm_e
ntdll
RtlGetDeviceFamilyInfoEnum
RtlIsStateSeparationEnabled
RtlSetSaclSecurityDescriptor
RtlSetOwnerSecurityDescriptor
RtlSetDaclSecurityDescriptor
RtlAddAce
RtlLengthSid
RtlNewSecurityObject
RtlInitUnicodeString
RtlCreateAcl
RtlSetGroupSecurityDescriptor
RtlInitString
NtCreateFile
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlFreeUnicodeString
RtlNtStatusToDosError
RtlStringFromGUID
EtwTraceMessage
EtwGetTraceEnableFlags
EtwRegisterTraceGuidsW
EtwUnregisterTraceGuids
NtDeviceIoControlFile
RtlGUIDFromString
RtlxOemStringToUnicodeSize
RtlDeleteSecurityObject
RtlOemStringToUnicodeString
RtlCreateSecurityDescriptor
RtlCopySid
rpcrt4
NdrClientCall2
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcStringFreeW
RpcBindingSetOption
RpcBindingSetAuthInfoW
RpcBindingFree
ws2_32
ntohl
ntohs
inet_ntoa
nsi
NsiGetAllParametersEx
api-ms-win-downlevel-kernel32-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
DecodePointer
GetCurrentProcess
GetTickCount
TerminateProcess
DisableThreadLibraryCalls
OpenEventW
GetSystemTimeAsFileTime
InitializeCriticalSectionAndSpinCount
GetProcessHeap
InitializeCriticalSection
DeleteCriticalSection
CreateEventW
SetLastError
QueryPerformanceCounter
EncodePointer
GetCommandLineW
HeapFree
HeapAlloc
CloseHandle
CreateEventA
GetCurrentProcessId
GetLastError
GetCurrentThreadId
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-registry-l1-1-0
RegDeleteKeyExW
RegEnumKeyExW
RegQueryValueExW
RegGetValueW
RegCreateKeyExW
RegSetValueExW
RegCloseKey
RegOpenKeyExW
RegDeleteValueW
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-security-base-l1-1-0
AllocateAndInitializeSid
FreeSid
GetLengthSid
InitializeAcl
AddAccessAllowedAce
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
api-ms-win-service-management-l1-1-0
OpenSCManagerW
StartServiceW
CloseServiceHandle
OpenServiceW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DhcpAcquireParameters
DhcpAcquireParametersByBroadcast
DhcpCApiCleanup
DhcpCApiInitialize
DhcpClient_Generalize
DhcpDeRegisterConnectionStateNotification
DhcpDeRegisterOptions
DhcpDeRegisterParamChange
DhcpDelPersistentRequestParams
DhcpEnableDhcp
DhcpEnableTracing
DhcpEnumClasses
DhcpEnumInterfaces
DhcpFallbackRefreshParams
DhcpFreeEnumeratedInterfaces
DhcpFreeLeaseInfo
DhcpFreeLeaseInfoArray
DhcpFreeMem
DhcpGetClassId
DhcpGetClientId
DhcpGetDhcpServicedConnections
DhcpGetFallbackParams
DhcpGetNotificationStatus
DhcpGetOriginalSubnetMask
DhcpGetTraceArray
DhcpGlobalIsShuttingDown
DhcpGlobalServiceSyncEvent
DhcpGlobalTerminateEvent
DhcpHandlePnPEvent
DhcpIsEnabled
DhcpLeaseIpAddress
DhcpLeaseIpAddressEx
DhcpNotifyConfigChange
DhcpNotifyConfigChangeEx
DhcpNotifyMediaReconnected
DhcpOpenGlobalEvent
DhcpPersistentRequestParams
DhcpQueryLeaseInfo
DhcpQueryLeaseInfoArray
DhcpQueryLeaseInfoEx
DhcpRegisterConnectionStateNotification
DhcpRegisterOptions
DhcpRegisterParamChange
DhcpReleaseIpAddressLease
DhcpReleaseIpAddressLeaseEx
DhcpReleaseParameters
DhcpRemoveDNSRegistrations
DhcpRenewIpAddressLease
DhcpRenewIpAddressLeaseEx
DhcpRequestCachedParams
DhcpRequestOptions
DhcpRequestParams
DhcpSetClassId
DhcpSetClientId
DhcpSetFallbackParams
DhcpSetMSFTVendorSpecificOptions
DhcpStaticRefreshParams
DhcpUndoRequestParams
Dhcpv4CheckServerAvailability
Dhcpv4EnableDhcpEx
McastApiCleanup
McastApiStartup
McastEnumerateScopes
McastGenUID
McastReleaseAddress
McastRenewAddress
McastRequestAddress
Sections
.text Size: 56KB - Virtual size: 55KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dhcpcsvc6.dll.dll windows:10 windows x86 arch:x86
d87439b6a78953563eab10a5214fc914
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dhcpcsvc6.pdb
Imports
api-ms-win-core-crt-l2-1-0
_initterm_e
_initterm
time
ntdll
RtlIsStateSeparationEnabled
EtwTraceMessage
RtlGUIDFromString
RtlInitUnicodeString
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlGetDeviceFamilyInfoEnum
RtlStringFromGUID
RtlNtStatusToDosError
RtlFreeUnicodeString
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
rpcrt4
NdrClientCall4
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcBindingSetAuthInfoW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegDeleteValueW
RegSetValueExW
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-heap-obsolete-l1-1-0
LocalFree
LocalAlloc
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
DeleteCriticalSection
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-crt-l1-1-0
memcpy
_except_handler4_common
wcsrchr
wcschr
memset
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
Dhcpv6AcquireParameters
Dhcpv6CApiCleanup
Dhcpv6CApiInitialize
Dhcpv6CancelOperation
Dhcpv6EnableDhcp
Dhcpv6EnableTracing
Dhcpv6FreeLeaseInfo
Dhcpv6FreeLeaseInfoArray
Dhcpv6GetTraceArray
Dhcpv6GetUserClasses
Dhcpv6IsEnabled
Dhcpv6QueryLeaseInfo
Dhcpv6QueryLeaseInfoArray
Dhcpv6ReleaseParameters
Dhcpv6ReleasePrefix
Dhcpv6ReleasePrefixEx
Dhcpv6RenewPrefix
Dhcpv6RenewPrefixEx
Dhcpv6RequestParams
Dhcpv6RequestPrefix
Dhcpv6RequestPrefixEx
Dhcpv6SetUserClass
Sections
.text Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dhcpsapi.dll.dll windows:10 windows x86 arch:x86
b431fcfdeff0b5665d5eda6593562a6a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dhcpsapi.pdb
Imports
msvcrt
memcpy
wcschr
_except_handler4_common
_initterm
_wcsicmp
malloc
_XcptFilter
_amsg_exit
free
memset
ntdll
DbgPrint
RtlNtStatusToDosError
RtlInitializeSid
RtlSubAuthoritySid
RtlSubAuthorityCountSid
RtlLengthRequiredSid
RtlCopySid
kernel32
SetUnhandledExceptionFilter
CompareStringW
SetLastError
GetComputerNameExW
TlsSetValue
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
LocalAlloc
GetLastError
DisableThreadLibraryCalls
TlsAlloc
LocalFree
DeleteCriticalSection
TlsGetValue
TlsFree
HeapFree
LoadLibraryW
HeapAlloc
GetProcessHeap
Sleep
UnhandledExceptionFilter
GetTickCount
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
advapi32
InitializeSecurityDescriptor
OpenSCManagerW
SetSecurityDescriptorDacl
GetSecurityDescriptorDacl
SetEntriesInAclW
SetServiceObjectSecurity
LookupAccountNameW
QueryServiceObjectSecurity
CloseServiceHandle
OpenServiceW
rpcrt4
I_RpcExceptionFilter
RpcBindingFree
RpcStringFreeW
RpcStringBindingComposeW
RpcBindingSetAuthInfoW
RpcBindingFromStringBindingW
RpcBindingSetOption
NdrClientCall4
ws2_32
WSACleanup
gethostbyname
ntohl
WSAStartup
FreeAddrInfoW
closesocket
socket
GetAddrInfoW
user32
LoadStringW
dsauth
DhcpDsInitDS
DhcpAddServerDS
DhcpEnumServersDS
DhcpDeleteServerDS
DhcpDsCleanupDS
samcli
NetLocalGroupAdd
Exports
Exports
DhcpAddFilterV4
DhcpAddMScopeElement
DhcpAddSecurityGroup
DhcpAddServer
DhcpAddSubnetElement
DhcpAddSubnetElementV4
DhcpAddSubnetElementV5
DhcpAddSubnetElementV6
DhcpAuditLogGetParams
DhcpAuditLogSetParams
DhcpCreateClass
DhcpCreateClassV6
DhcpCreateClientInfo
DhcpCreateClientInfoV4
DhcpCreateClientInfoVQ
DhcpCreateOption
DhcpCreateOptionV5
DhcpCreateOptionV6
DhcpCreateSubnet
DhcpCreateSubnetV6
DhcpCreateSubnetVQ
DhcpDeleteClass
DhcpDeleteClassV6
DhcpDeleteClientInfo
DhcpDeleteClientInfoV6
DhcpDeleteFilterV4
DhcpDeleteMClientInfo
DhcpDeleteMScope
DhcpDeleteServer
DhcpDeleteSubnet
DhcpDeleteSubnetV6
DhcpDeleteSuperScopeV4
DhcpDsCleanup
DhcpDsClearHostServerEntries
DhcpDsInit
DhcpEnumClasses
DhcpEnumClassesV6
DhcpEnumFilterV4
DhcpEnumMScopeClients
DhcpEnumMScopeElements
DhcpEnumMScopes
DhcpEnumOptionValues
DhcpEnumOptionValuesV5
DhcpEnumOptionValuesV6
DhcpEnumOptions
DhcpEnumOptionsV5
DhcpEnumOptionsV6
DhcpEnumServers
DhcpEnumSubnetClients
DhcpEnumSubnetClientsFilterStatusInfo
DhcpEnumSubnetClientsV4
DhcpEnumSubnetClientsV5
DhcpEnumSubnetClientsV6
DhcpEnumSubnetClientsVQ
DhcpEnumSubnetElements
DhcpEnumSubnetElementsV4
DhcpEnumSubnetElementsV5
DhcpEnumSubnetElementsV6
DhcpEnumSubnets
DhcpEnumSubnetsV6
DhcpGetAllOptionValues
DhcpGetAllOptionValuesV6
DhcpGetAllOptions
DhcpGetAllOptionsV6
DhcpGetClassInfo
DhcpGetClientInfo
DhcpGetClientInfoV4
DhcpGetClientInfoV6
DhcpGetClientInfoVQ
DhcpGetClientOptions
DhcpGetFilterV4
DhcpGetMCastMibInfo
DhcpGetMScopeInfo
DhcpGetMibInfo
DhcpGetMibInfoV5
DhcpGetMibInfoV6
DhcpGetMibInfoVQ
DhcpGetOptionInfo
DhcpGetOptionInfoV5
DhcpGetOptionInfoV6
DhcpGetOptionValue
DhcpGetOptionValueV5
DhcpGetOptionValueV6
DhcpGetServerBindingInfo
DhcpGetServerBindingInfoV6
DhcpGetServerSpecificStrings
DhcpGetSubnetDelayOffer
DhcpGetSubnetInfo
DhcpGetSubnetInfoV6
DhcpGetSubnetInfoVQ
DhcpGetSuperScopeInfoV4
DhcpGetThreadOptions
DhcpGetVersion
DhcpHlprAddV4PolicyCondition
DhcpHlprAddV4PolicyExpr
DhcpHlprAddV4PolicyRange
DhcpHlprCreateV4Policy
DhcpHlprCreateV4PolicyEx
DhcpHlprFindV4DhcpProperty
DhcpHlprFreeV4DhcpProperty
DhcpHlprFreeV4DhcpPropertyArray
DhcpHlprFreeV4Policy
DhcpHlprFreeV4PolicyArray
DhcpHlprFreeV4PolicyEx
DhcpHlprFreeV4PolicyExArray
DhcpHlprIsV4PolicySingleUC
DhcpHlprIsV4PolicyValid
DhcpHlprIsV4PolicyWellFormed
DhcpHlprModifyV4PolicyExpr
DhcpHlprResetV4PolicyExpr
DhcpModifyClass
DhcpModifyClassV6
DhcpRemoveMScopeElement
DhcpRemoveOption
DhcpRemoveOptionV5
DhcpRemoveOptionV6
DhcpRemoveOptionValue
DhcpRemoveOptionValueV5
DhcpRemoveOptionValueV6
DhcpRemoveSubnetElement
DhcpRemoveSubnetElementV4
DhcpRemoveSubnetElementV5
DhcpRemoveSubnetElementV6
DhcpRpcFreeMemory
DhcpScanDatabase
DhcpScanMDatabase
DhcpServerAuditlogParamsFree
DhcpServerBackupDatabase
DhcpServerGetConfig
DhcpServerGetConfigV4
DhcpServerGetConfigV6
DhcpServerGetConfigVQ
DhcpServerQueryAttribute
DhcpServerQueryAttributes
DhcpServerQueryDnsRegCredentials
DhcpServerRedoAuthorization
DhcpServerRestoreDatabase
DhcpServerSetConfig
DhcpServerSetConfigV4
DhcpServerSetConfigV6
DhcpServerSetConfigVQ
DhcpServerSetDnsRegCredentials
DhcpServerSetDnsRegCredentialsV5
DhcpSetClientInfo
DhcpSetClientInfoV4
DhcpSetClientInfoV6
DhcpSetClientInfoVQ
DhcpSetFilterV4
DhcpSetMScopeInfo
DhcpSetOptionInfo
DhcpSetOptionInfoV5
DhcpSetOptionInfoV6
DhcpSetOptionValue
DhcpSetOptionValueV5
DhcpSetOptionValueV6
DhcpSetOptionValues
DhcpSetOptionValuesV5
DhcpSetServerBindingInfo
DhcpSetServerBindingInfoV6
DhcpSetSubnetDelayOffer
DhcpSetSubnetInfo
DhcpSetSubnetInfoV6
DhcpSetSubnetInfoVQ
DhcpSetSuperScopeV4
DhcpSetThreadOptions
DhcpV4AddPolicyRange
DhcpV4CreateClientInfo
DhcpV4CreateClientInfoEx
DhcpV4CreatePolicy
DhcpV4CreatePolicyEx
DhcpV4DeletePolicy
DhcpV4EnumPolicies
DhcpV4EnumPoliciesEx
DhcpV4EnumSubnetClients
DhcpV4EnumSubnetClientsEx
DhcpV4EnumSubnetReservations
DhcpV4FailoverAddScopeToRelationship
DhcpV4FailoverCreateRelationship
DhcpV4FailoverDeleteRelationship
DhcpV4FailoverDeleteScopeFromRelationship
DhcpV4FailoverEnumRelationship
DhcpV4FailoverGetAddressStatus
DhcpV4FailoverGetClientInfo
DhcpV4FailoverGetRelationship
DhcpV4FailoverGetScopeRelationship
DhcpV4FailoverGetScopeStatistics
DhcpV4FailoverGetSystemTime
DhcpV4FailoverSetRelationship
DhcpV4FailoverTriggerAddrAllocation
DhcpV4GetAllOptionValues
DhcpV4GetClientInfo
DhcpV4GetClientInfoEx
DhcpV4GetFreeIPAddress
DhcpV4GetOptionValue
DhcpV4GetPolicy
DhcpV4GetPolicyEx
DhcpV4QueryPolicyEnforcement
DhcpV4RemoveOptionValue
DhcpV4RemovePolicyRange
DhcpV4SetOptionValue
DhcpV4SetOptionValues
DhcpV4SetPolicy
DhcpV4SetPolicyEnforcement
DhcpV4SetPolicyEx
DhcpV6CreateClientInfo
DhcpV6GetFreeIPAddress
DhcpV6GetStatelessStatistics
DhcpV6GetStatelessStoreParams
DhcpV6SetStatelessStoreParams
Sections
.text Size: 76KB - Virtual size: 75KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dialclient.dll.dll windows:10 windows x86 arch:x86
05cb9b411374e7ec5c74c6aa48c600f2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dialclient.pdb
Imports
msvcrt
_get_errno
_vsnwprintf
realloc
_except_handler4_common
_ftol2
memcmp
wcschr
_callnewh
memcpy_s
__dllonexit
_unlock
_lock
__CxxFrameHandler3
memmove_s
_initterm
malloc
_amsg_exit
_XcptFilter
_onexit
memcpy
free
_purecall
_set_errno
memset
rpcrt4
NdrStubCall2
NdrStubForwardingFunction
IUnknown_AddRef_Proxy
NdrOleFree
IUnknown_Release_Proxy
NdrOleAllocate
IUnknown_QueryInterface_Proxy
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrCStdStubBuffer2_Release
I_RpcBindingInqLocalClientPID
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventWriteTransfer
EventRegister
EventUnregister
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-1-0
ReleaseMutex
InitializeSRWLock
DeleteCriticalSection
InitializeCriticalSectionEx
ReleaseSRWLockShared
LeaveCriticalSection
EnterCriticalSection
CreateEventW
AcquireSRWLockExclusive
AcquireSRWLockShared
WaitForSingleObject
ReleaseSRWLockExclusive
CreateMutexExW
ReleaseSemaphore
WaitForSingleObjectEx
OpenSemaphoreW
SetEvent
CreateSemaphoreExW
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleW
GetModuleHandleExW
GetProcAddress
LoadLibraryExW
DisableThreadLibraryCalls
FreeLibrary
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
InitOnceExecuteOnce
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
GetCurrentProcessId
GetCurrentThreadId
OpenThreadToken
GetCurrentProcess
TerminateProcess
OpenProcessToken
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount64
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
SetLastError
RaiseException
combase
ord7
ord16
ord33
CStdStubBuffer_AddRef
CStdStubBuffer_Connect
ord34
ord9
CStdStubBuffer_QueryInterface
CStdStubBuffer_DebugServerRelease
ord15
ord18
CStdStubBuffer_Disconnect
ord8
ord12
ord6
ord32
CStdStubBuffer2_Disconnect
ord14
ord17
ord2
CStdStubBuffer2_Connect
CStdStubBuffer_DebugServerQueryInterface
ord5
CStdStubBuffer2_CountRefs
ord10
ord13
ord11
CStdStubBuffer_Invoke
CStdStubBuffer2_QueryInterface
CStdStubBuffer_CountRefs
CStdStubBuffer_IsIIDSupported
api-ms-win-core-threadpool-l1-2-0
FreeLibraryWhenCallbackReturns
TrySubmitThreadpoolCallback
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalReAlloc
LocalAlloc
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegCloseKey
RegCreateKeyExW
RegDeleteValueW
RegGetValueW
RegEnumValueW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-shlwapi-legacy-l1-1-0
PathParseIconLocationW
api-ms-win-shcore-stream-winrt-l1-1-0
CreateRandomAccessStreamOverStream
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolQueueTask
SHTaskPoolAllowThreadReuse
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-appmodel-runtime-l1-1-1
GetPackageFamilyNameFromToken
api-ms-win-appmodel-runtime-l1-1-0
GetPackageFamilyName
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 148KB - Virtual size: 148KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/difxapi.dll.dll windows:10 windows x86 arch:x86
29b1f48f3377d0e578258ea2479bad0e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
difxapi.pdb
Imports
ntdll
RtlFormatCurrentUserKeyPath
RtlFreeUnicodeString
NtClose
RtlInitUnicodeString
NtQueryValueKey
RtlUnwind
RtlNtStatusToDosError
NtOpenKey
VerSetConditionMask
kernel32
LoadLibraryW
FreeLibrary
GetVersionExW
VerifyVersionInfoW
SetFileAttributesW
DeleteFileW
GetFullPathNameW
GetFileAttributesW
CreateDirectoryW
GetTempFileNameW
MoveFileExW
CreateFileW
CloseHandle
FindFirstFileW
lstrcmpW
FindNextFileW
FindClose
RemoveDirectoryW
GetCurrentProcess
GetFileSize
CreateFileMappingW
MapViewOfFile
MultiByteToWideChar
UnmapViewOfFile
CopyFileW
GetSystemWindowsDirectoryW
GetEnvironmentVariableW
WideCharToMultiByte
CompareStringW
LocalFree
GetSystemDirectoryW
LocalAlloc
LocalReAlloc
IsDebuggerPresent
CreateMutexW
WaitForSingleObject
ReleaseMutex
DeviceIoControl
GetSystemTimeAsFileTime
Sleep
HeapSize
RaiseException
GetCommandLineA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
GetSystemInfo
VirtualAlloc
VirtualProtect
FindResourceExW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
ExitProcess
LoadLibraryExW
VirtualFree
GetStdHandle
GetFileType
InitializeCriticalSectionAndSpinCount
GetStartupInfoW
QueryPerformanceCounter
GetCurrentProcessId
GetTickCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
EncodePointer
OutputDebugStringA
WriteFile
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
LCMapStringW
GetConsoleCP
GetConsoleMode
SetFilePointer
GetStringTypeW
SetStdHandle
WriteConsoleW
FlushFileBuffers
LoadResource
GetThreadLocale
CompareStringOrdinal
ExpandEnvironmentStringsW
WaitForSingleObjectEx
LockResource
SizeofResource
SetLastError
CreateEventW
SetEvent
WaitForMultipleObjectsEx
SetEndOfFile
lstrcmpiW
GetLastError
DeleteCriticalSection
HeapDestroy
HeapReAlloc
OutputDebugStringW
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
HeapCreate
DebugBreak
GetModuleHandleW
GetProcessHeap
GetProcAddress
HeapAlloc
FormatMessageW
GetCurrentThreadId
GetModuleHandleExW
HeapFree
GetModuleFileNameA
VirtualQuery
user32
UnregisterClassA
CharLowerW
setupapi
SetupDiOpenDevRegKey
SetupDiGetDeviceInstanceIdW
SetupDiCreateDeviceInfoList
SetupDiGetDeviceInstallParamsW
SetupDiSetDeviceInstallParamsW
SetupDiBuildDriverInfoList
SetupDiCallClassInstaller
SetupDiGetSelectedDriverW
SetupDiGetDriverInfoDetailW
SetupDiOpenDeviceInfoW
SetupDiSetSelectedDevice
SetupDiClassNameFromGuidW
CM_Get_DevNode_Status
CM_Locate_DevNodeW
CM_Get_Device_ID_List_SizeW
CM_Get_Device_ID_ListW
SetupDiGetDeviceRegistryPropertyW
SetupDiEnumDeviceInfo
CM_Enumerate_Classes
SetupDiOpenClassRegKey
CM_Get_Device_IDW
SetupDiGetClassDevsW
CM_Setup_DevNode
SetupDefaultQueueCallbackW
SetupCommitFileQueueW
SetupQueueCopyW
SetupTermDefaultQueueCallback
SetupInitDefaultQueueCallbackEx
SetupCloseFileQueue
SetupOpenFileQueue
SetupGetFieldCount
SetupGetIntField
SetupGetStringFieldW
SetupFindNextMatchLineW
SetupFindNextLine
SetupInstallServicesFromInfSectionW
SetupInstallFromInfSectionW
SetupPromptReboot
SetupInstallFilesFromInfSectionW
SetupFindFirstLineW
SetupOpenAppendInfFileW
SetupGetLineCountW
SetupGetTargetPathW
SetupDiSetDeviceRegistryPropertyW
SetupDiGetActualSectionToInstallW
SetupCloseInfFile
pSetupGetGlobalFlags
pSetupSetGlobalFlags
SetupOpenInfFileW
SetupCopyOEMInfW
SetupDiDestroyDeviceInfoList
CM_Query_And_Remove_SubTreeW
advapi32
RegCloseKey
AllocateAndInitializeSid
CheckTokenMembership
FreeSid
RegOpenKeyExW
RegCreateKeyExW
RegSetValueExW
RegDeleteKeyW
RegQueryValueExW
RegDeleteValueW
GetLengthSid
InitializeAcl
AddAccessAllowedAce
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
SetEntriesInAclW
QueryServiceStatus
OpenSCManagerW
OpenServiceW
ControlService
CloseServiceHandle
DeleteService
StartServiceW
ole32
StringFromCLSID
CoTaskMemFree
CoCreateInstance
CoUninitialize
CoInitialize
wintrust
WinVerifyTrust
CryptCATAdminCalcHashFromFileHandle
crypt32
CertFreeCertificateContext
CertFreeCTLContext
CertGetCTLContextProperty
CryptQueryObject
Exports
Exports
DIFXAPISetLogCallbackA
DIFXAPISetLogCallbackW
DriverPackageGetPathA
DriverPackageGetPathW
DriverPackageInstallA
DriverPackageInstallW
DriverPackagePreinstallA
DriverPackagePreinstallW
DriverPackageUninstallA
DriverPackageUninstallW
SetDifxLogCallbackA
SetDifxLogCallbackW
Sections
.text Size: 312KB - Virtual size: 312KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dimsjob.dll.dll regsvr32 windows:10 windows x86 arch:x86
baafaa884f9b5ac407a59ca3c8c60e31
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dimsjob.pdb
Imports
msvcrt
_except_handler4_common
_lock
malloc
_unlock
??1type_info@@UAE@XZ
?terminate@@YAXXZ
free
__CxxFrameHandler3
_amsg_exit
_XcptFilter
__dllonexit
_onexit
memcpy
_CxxThrowException
rand
_wcsicmp
_purecall
_initterm
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
LoadLibraryExW
FreeLibrary
GetModuleFileNameW
DisableThreadLibraryCalls
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemDirectoryW
GetTickCount
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
SysFreeString
SysStringLen
api-ms-win-core-path-l1-1-0
PathCchAppend
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegSetValueExW
RegOpenKeyExW
RegDeleteKeyExW
RegCloseKey
RegCreateKeyExW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-file-l1-1-0
FindCloseChangeNotification
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
ntdll
EtwGetTraceEnableLevel
EtwGetTraceEnableFlags
EtwRegisterTraceGuidsW
EtwUnregisterTraceGuids
TpAllocTimer
TpReleaseTimer
TpSetTimer
EtwGetTraceLoggerHandle
TpReleaseWait
TpSetWait
TpWaitForWait
EtwEventUnregister
EtwEventWrite
EtwEventRegister
TpWaitForTimer
RtlReleaseSRWLockExclusive
RtlAcquireSRWLockShared
RtlReleaseSRWLockShared
RtlInitializeSRWLock
EtwTraceMessage
RtlAcquireSRWLockExclusive
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 996B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dimsroam.dll.dll windows:10 windows x86 arch:x86
2e389fa0939d11580a5f9d38b812379c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dimsroam.pdb
Imports
msvcrt
qsort
_except_handler4_common
_initterm
memcmp
malloc
_amsg_exit
_XcptFilter
free
memcpy
_wtoi
wcscspn
wcscat_s
iswspace
iswxdigit
iswdigit
memset
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegSetValueExW
RegGetValueW
RegOpenKeyExW
RegOpenCurrentUser
RegCreateKeyExW
api-ms-win-core-heap-l2-1-0
LocalReAlloc
LocalFree
LocalAlloc
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
TerminateProcess
GetCurrentProcess
OpenProcessToken
GetCurrentThreadId
GetCurrentThread
GetCurrentProcessId
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
EnterCriticalSection
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-file-l1-1-0
SetEndOfFile
WriteFile
CreateDirectoryW
ReadFile
SetFileAttributesW
CompareFileTime
DeleteFileW
FlushFileBuffers
SetFilePointer
CreateFileW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-string-l1-1-0
FoldStringW
ntdll
EtwEventWrite
EtwEventUnregister
EtwEventEnabled
EtwUnregisterTraceGuids
EtwEventRegister
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
EtwRegisterTraceGuidsW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DimsRoamEntry
Sections
.text Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 104B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dinput.dll.dll regsvr32 windows:10 windows x86 arch:x86
ba50c24d21939961339eb56803d9af77
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dinput.pdb
Imports
msvcrt
free
_vsnwprintf
_except_handler4_common
_amsg_exit
malloc
memcpy
_initterm
_XcptFilter
_CIatan2
_CIcos
_CIsin
_CIsqrt
_ftol2_sse
memcmp
memset
kernel32
CloseHandle
GetSystemTimeAsFileTime
lstrlenW
EnterCriticalSection
GetCurrentThreadId
LeaveCriticalSection
SetEvent
DeleteCriticalSection
ResetEvent
GetCurrentProcessId
WideCharToMultiByte
WaitForSingleObject
FreeLibraryAndExitThread
LoadLibraryW
CreateEventW
CreateThread
SetThreadPriority
WaitForMultipleObjects
GetLastError
FreeLibrary
lstrcmpiW
ReadFileEx
GetCurrentProcess
DuplicateHandle
MulDiv
ReleaseMutex
GetVersion
LocalReAlloc
LocalAlloc
SleepEx
ResumeThread
DisableThreadLibraryCalls
GetProcAddress
OpenEventW
UnmapViewOfFile
Sleep
MultiByteToWideChar
lstrcmpW
GetWindowsDirectoryW
GetPrivateProfileStringW
lstrcmpiA
WriteFileEx
HeapAlloc
GetProcessHeap
HeapFree
DeviceIoControl
GetLocalTime
SystemTimeToFileTime
CreateMutexW
CreateFileMappingW
MapViewOfFile
FindResourceW
LoadResource
CreateProcessW
InitializeCriticalSection
GetVersionExW
lstrlenA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetSystemInfo
SetFilePointer
ReadFile
CreateFileW
GetFullPathNameW
GetModuleHandleW
GetModuleFileNameW
LocalFree
GetTickCount
RaiseException
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
LoadLibraryExA
VirtualProtect
GetFileSize
VirtualQuery
advapi32
RegQueryValueW
GetSecurityInfo
RegEnumKeyExW
FreeSid
RegCreateKeyExW
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
SetEntriesInAclW
AllocateAndInitializeSid
RegDeleteKeyW
RegOpenKeyW
RegCreateKeyW
RegEnumValueW
RegQueryValueExW
RegDeleteValueW
RegQueryInfoKeyW
RegOpenKeyExW
RegEnumKeyW
RegSetValueExW
RegCloseKey
user32
IsWindow
CallWindowProcW
SetPropW
RemovePropW
GetPropW
GetRawInputDeviceList
GetRawInputDeviceInfoW
GetKeyboardType
CharUpperW
UnhookWindowsHookEx
CallNextHookEx
GetForegroundWindow
IsIconic
GetWindowThreadProcessId
SetWindowsHookExW
GetWindowLongW
PostThreadMessageW
MsgWaitForMultipleObjects
DefWindowProcW
LoadCursorW
LoadIconW
RegisterClassW
CreateWindowExW
GetInputState
SetTimer
PeekMessageW
TranslateMessage
DispatchMessageW
DestroyWindow
ClipCursor
SystemParametersInfoW
GetClientRect
MapWindowPoints
GetWindowRect
GetDesktopWindow
IntersectRect
SetCapture
ShowCursor
GetAsyncKeyState
mouse_event
SetCursorPos
ReleaseCapture
GetMessageTime
SendNotifyMessageW
GetSystemMetrics
GetCursorPos
MapVirtualKeyW
LoadStringW
keybd_event
SubtractRect
IsRectEmpty
FindWindowW
SendMessageW
RegisterWindowMessageW
ord2597
PostMessageW
SetWindowLongW
winmm
mmioWrite
mmioRead
mmioCreateChunk
mmioClose
mmioOpenA
mmioAscend
mmioDescend
api-ms-win-downlevel-kernel32-l1-1-0
SetLastError
InitOnceExecuteOnce
QueueUserWorkItem
Exports
Exports
DirectInputCreateA
DirectInputCreateEx
DirectInputCreateW
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 109KB - Virtual size: 109KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dinput8.dll.dll regsvr32 windows:10 windows x86 arch:x86
c54e05ad881995d3bd324d038c595fa5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dinput8.pdb
Imports
msvcrt
_wcsnicmp
iswctype
_wsplitpath_s
_XcptFilter
_except_handler4_common
_vsnwprintf
free
malloc
towupper
memcpy
strchr
_initterm
_amsg_exit
_CIatan2
_CIcos
_CIsin
_CIsqrt
_ftol2_sse
memcmp
memset
kernel32
lstrlenW
GetSystemTimeAsFileTime
EnterCriticalSection
GetCurrentThreadId
LeaveCriticalSection
SetEvent
DeleteCriticalSection
ResetEvent
WideCharToMultiByte
GetCurrentProcessId
lstrcmpW
WaitForSingleObject
FreeLibraryAndExitThread
LoadLibraryW
CreateEventW
CreateThread
SetThreadPriority
WaitForMultipleObjects
lstrcmpiW
ReadFileEx
GetCurrentProcess
DuplicateHandle
MulDiv
ReleaseMutex
GetVersion
LocalReAlloc
LocalAlloc
SleepEx
ResumeThread
DisableThreadLibraryCalls
GetProcAddress
UnmapViewOfFile
MultiByteToWideChar
CompareFileTime
lstrlenA
Sleep
GetWindowsDirectoryW
GetPrivateProfileStringW
GetSystemDirectoryW
WriteFileEx
HeapAlloc
GetProcessHeap
HeapFree
DeviceIoControl
GetLocalTime
SystemTimeToFileTime
CreateMutexW
CreateFileMappingW
MapViewOfFile
FindResourceW
LoadResource
CreateProcessW
InitializeCriticalSection
GetVersionExW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetSystemInfo
SetFilePointer
ReadFile
CreateFileW
GetFullPathNameW
GetModuleHandleW
GetModuleFileNameW
LocalFree
FreeLibrary
GetTickCount
CloseHandle
RaiseException
GetLastError
CreateFileA
GetFullPathNameA
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
LoadLibraryExA
VirtualProtect
GetFileSize
VirtualQuery
advapi32
EventWriteTransfer
GetSecurityInfo
RegDeleteKeyW
SetEntriesInAclW
GetUserNameW
FreeSid
SetSecurityDescriptorControl
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
AddAccessAllowedAceEx
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
RegSetKeySecurity
RegEnumKeyExW
RegCreateKeyExW
RegOpenKeyW
RegCreateKeyW
RegEnumValueW
RegQueryValueW
EventUnregister
EventRegister
EventSetInformation
RegDeleteValueW
RegQueryInfoKeyW
RegEnumKeyW
RegSetValueExW
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
user32
GetKeyNameTextW
ToUnicodeEx
MapVirtualKeyExW
GetKeyboardLayout
GetActiveWindow
IsWindow
CallWindowProcW
SetPropW
RemovePropW
GetPropW
GetRawInputDeviceList
GetRawInputDeviceInfoW
GetKeyboardType
CharUpperW
PostMessageW
UnhookWindowsHookEx
CallNextHookEx
GetForegroundWindow
IsIconic
GetWindowThreadProcessId
SetWindowsHookExW
GetWindowLongW
PostThreadMessageW
MsgWaitForMultipleObjects
DefWindowProcW
LoadCursorW
LoadIconW
RegisterClassW
CreateWindowExW
GetInputState
SetTimer
PeekMessageW
TranslateMessage
DispatchMessageW
DestroyWindow
SystemParametersInfoW
GetClientRect
MapWindowPoints
GetWindowRect
GetDesktopWindow
IntersectRect
SetCapture
ShowCursor
ClipCursor
GetAsyncKeyState
mouse_event
SetCursorPos
ReleaseCapture
GetMessageTime
SendNotifyMessageW
GetSystemMetrics
GetCursorPos
MapVirtualKeyW
LoadStringW
keybd_event
SubtractRect
IsRectEmpty
RegisterWindowMessageW
ord2597
SetWindowLongW
api-ms-win-downlevel-kernel32-l1-1-0
SetLastError
InitOnceExecuteOnce
QueueUserWorkItem
Exports
Exports
DirectInput8Create
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
GetdfDIJoystick
Sections
.text Size: 144KB - Virtual size: 143KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/directmanipulation.dll.dll windows:10 windows x86 arch:x86
7a9c41d00c0849aaa807c73408191261
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
00:18:cb:05:f3:ec:67:36:91:71:89:a7:94:21:cb:a9:8b:81:e5:49:4f:bb:7f:e7:8e:f0:3b:c9:59:ad:05:abSigner
Actual PE Digest00:18:cb:05:f3:ec:67:36:91:71:89:a7:94:21:cb:a9:8b:81:e5:49:4f:bb:7f:e7:8e:f0:3b:c9:59:ad:05:abDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
directmanipulation.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memmove_s
memset
api-ms-win-crt-private-l1-1-0
_o__CIcos
_o__CIcosh
_o__CIlog
_o__CIpow
_o__CIsin
_o__CIsqrt
_o__CItanh
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__get_errno
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__set_errno
_o__wcsicmp
_o__wsplitpath_s
_o_floor
_o_memcpy_s
_o_qsort_s
_except_handler4_common
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o__cexit
_o___stdio_common_vswprintf
memmove
wcschr
__std_terminate
__CxxFrameHandler3
_CxxThrowException
memcmp
memcpy
ntdll
NtQueryInformationToken
RtlAcquireSRWLockShared
RtlReleaseSRWLockExclusive
RtlAcquireSRWLockExclusive
EtwEventSetInformation
EtwEventRegister
RtlFreeHeap
EtwEventUnregister
RtlAllocateHeap
RtlNtStatusToDosErrorNoTeb
RtlCompareUnicodeString
RtlReleaseSRWLockShared
RtlInitUnicodeString
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
GetModuleHandleW
GetModuleFileNameA
GetModuleHandleExW
GetProcAddress
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionEx
CreateEventW
ResetEvent
SetEvent
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
DeleteCriticalSection
InitializeCriticalSection
CreateMutexExW
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseMutex
WaitForSingleObject
ReleaseSemaphore
CreateSemaphoreExW
WaitForMultipleObjectsEx
OpenEventW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapReAlloc
HeapFree
HeapDestroy
HeapCreate
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
SetLastError
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
SetThreadPriority
GetCurrentProcess
TerminateProcess
TlsGetValue
TlsFree
GetCurrentProcessId
ResumeThread
CreateThread
TlsSetValue
GetCurrentThreadId
TlsAlloc
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-error-l1-1-0
RoOriginateErrorW
RoOriginateError
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
api-ms-win-rtcore-ntuser-private-l1-1-4
ord2587
api-ms-win-core-processthreads-l1-1-1
OpenProcess
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-crt-math-l1-1-0
_copysign
api-ms-win-eventing-classicprovider-l1-1-0
RegisterTraceGuidsW
UnregisterTraceGuids
GetTraceEnableLevel
TraceMessage
GetTraceEnableFlags
GetTraceLoggerHandle
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoInitializeEx
CoUninitialize
CoTaskMemAlloc
CoCreateInstance
CoCreateFreeThreadedMarshaler
api-ms-win-rtcore-ntuser-window-l1-1-0
IsWindow
GetWindowThreadProcessId
IsGUIThread
GetMessageTime
GetQueueStatus
ClientToScreen
PostThreadMessageW
DestroyWindow
KillTimer
SetTimer
CreateWindowExW
RegisterClassW
DefWindowProcW
SendMessageCallbackW
PeekMessageW
IsChild
DispatchMessageW
TranslateMessage
PostMessageW
PostQuitMessage
SetWindowLongW
CallWindowProcW
GetClientRect
IsWindowEnabled
GetAncestor
api-ms-win-rtcore-ntuser-private-l1-1-1
ord2503
ord2516
ord2505
ord2504
api-ms-win-rtcore-ntuser-synch-l1-1-0
MsgWaitForMultipleObjects
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-ntuser-rectangle-l1-1-0
CopyRect
IsRectEmpty
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
api-ms-win-core-version-l1-1-1
GetFileVersionInfoW
GetFileVersionInfoSizeW
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-appmodel-runtime-l1-1-0
GetCurrentPackageInfo
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
InitializeDManipHook
Sections
.text Size: 429KB - Virtual size: 429KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 196B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dispex.dll.dll regsvr32 windows:10 windows x86 arch:x86
8e5107ce82dd40bea7220d6011da89e4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dispex.pdb
Imports
msvcrt
_XcptFilter
_amsg_exit
_initterm
free
_callnewh
_except_handler4_common
malloc
memcmp
oleaut32
VARIANT_UserMarshal
BSTR_UserUnmarshal
VARIANT_UserUnmarshal
VARIANT_UserFree
BSTR_UserMarshal
BSTR_UserFree
VARIANT_UserSize
BSTR_UserSize
rpcrt4
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Connect
NdrOleAllocate
NdrDllUnregisterProxy
CStdStubBuffer_Invoke
NdrStubForwardingFunction
NdrDllRegisterProxy
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
NdrDllGetClassObject
NdrDllCanUnloadNow
CStdStubBuffer_IsIIDSupported
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrClientCall4
NdrCStdStubBuffer_Release
NdrCStdStubBuffer2_Release
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrStubCall2
NdrOleFree
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient5
ObjectStublessClient13
ObjectStublessClient7
NdrProxyForwardingFunction4
CStdStubBuffer2_Disconnect
NdrProxyForwardingFunction5
ObjectStublessClient3
ObjectStublessClient6
ObjectStublessClient8
CStdStubBuffer2_CountRefs
ObjectStublessClient9
ObjectStublessClient11
ObjectStublessClient14
ObjectStublessClient10
ObjectStublessClient12
CStdStubBuffer2_Connect
ObjectStublessClient4
CStdStubBuffer2_QueryInterface
NdrProxyForwardingFunction3
NdrProxyForwardingFunction6
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
GetProxyDllInfo
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 884B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dlnashext.dll.dll windows:10 windows x86 arch:x86
d2972f8c199b918b6cf0ade04cc8844f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dlnashext.pdb
Imports
msvcrt
memcpy_s
wcsstr
wcscspn
realloc
wcschr
_ui64tow_s
_snwscanf_s
wcsrchr
_wtoi
_set_errno
_get_errno
wcspbrk
iswdigit
iswalpha
towupper
_callnewh
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_CxxThrowException
memcmp
memcpy
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
memmove
_unlock
_lock
?terminate@@YAXXZ
_initterm
_vsnwprintf
malloc
_amsg_exit
_XcptFilter
memmove_s
free
_purecall
calloc
??_V@YAXPAX@Z
__CxxFrameHandler3
??0exception@@QAE@ABQBDH@Z
??3@YAXPAX@Z
_ftol2
memset
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventRegister
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
TraceMessage
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
UnregisterTraceGuids
api-ms-win-core-com-l1-1-0
CoWaitForMultipleHandles
PropVariantClear
CoGetApartmentType
CLSIDFromString
CoGetMalloc
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
CoCreateFreeThreadedMarshaler
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockShared
InitializeSRWLock
EnterCriticalSection
AcquireSRWLockShared
DeleteCriticalSection
AcquireSRWLockExclusive
LeaveCriticalSection
CreateEventW
SetEvent
InitializeCriticalSection
ReleaseSRWLockExclusive
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
LoadStringW
LockResource
SizeofResource
LoadResource
FindStringOrdinal
FindResourceExW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetComputerNameExW
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-shell-associations-l1-1-0
AssocGetDetailsOfPropKey
AssocCreateForClasses
api-ms-win-shell-changenotify-l1-1-0
SHChangeNotify
api-ms-win-shell-dataobject-l1-1-0
SHCreateDataObject
api-ms-win-shell-namespace-l1-1-0
ILClone
ILFree
SHBindToFolderIDListParent
SHGetNameFromIDList
ILCloneFirst
SHCreateItemFromIDList
ILCombine
SHParseDisplayName
SHGetIDListFromObject
ILIsEqual
ILGetSize
oleaut32
SysAllocString
VariantClear
VariantInit
SysFreeString
api-ms-win-core-path-l1-1-0
PathCchRemoveExtension
PathCchFindExtension
PathCchCombine
api-ms-win-core-string-l1-1-0
CompareStringW
MultiByteToWideChar
CompareStringOrdinal
api-ms-win-core-url-l1-1-0
UrlIsW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalReAlloc
LocalFree
api-ms-win-core-shlwapi-obsolete-l1-1-0
QISearch
StrRChrW
StrStrIW
api-ms-win-shcore-obsolete-l1-1-0
SHStrDupW
api-ms-win-core-heap-l1-1-0
HeapFree
HeapDestroy
GetProcessHeap
HeapReAlloc
HeapSize
HeapAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCloseKey
RegGetValueW
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolTimer
CloseThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-kernel32-legacy-l1-1-0
FileTimeToDosDateTime
GetComputerNameW
api-ms-win-core-string-l2-1-0
CharUpperBuffW
CharLowerBuffW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 200KB - Virtual size: 200KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmband.dll.dll regsvr32 windows:10 windows x86 arch:x86
85635e2fd0a351ac1747ba55378d32f6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmband.pdb
Imports
ntdll
_alldiv
memset
wcstombs
msvcrt
malloc
_amsg_exit
_except_handler4_common
free
_purecall
_XcptFilter
__CxxFrameHandler3
_initterm
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
api-ms-win-core-com-l1-1-0
CoTaskMemFree
StringFromCLSID
CoCreateInstance
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-registry-l1-1-0
RegCreateKeyExA
RegCloseKey
RegOpenKeyExA
RegSetValueExA
api-ms-win-core-registry-l2-1-0
RegDeleteKeyA
RegEnumKeyA
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmcfgutils.dll.dll windows:10 windows x86 arch:x86
d89417dc40ab0859bddd3d999715af78
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmcfgutils.pdb
Imports
msvcp110_win
?_Syserror_map@std@@YAPBDH@Z
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Winerror_map@std@@YAPBDH@Z
??0id@locale@std@@QAE@I@Z
msvcrt
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
free
_amsg_exit
_XcptFilter
_callnewh
malloc
wcsncmp
_wcsicmp
_purecall
_vsnprintf_s
memset
memmove
memcpy
_CxxThrowException
??0exception@@QAE@ABV0@@Z
??3@YAXPAX@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
memcpy_s
_vsnwprintf
__CxxFrameHandler3
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
DisableThreadLibraryCalls
GetModuleFileNameW
GetModuleHandleW
GetModuleHandleExW
FreeLibrary
GetProcAddress
LoadLibraryExW
api-ms-win-core-synch-l1-1-0
CreateMutexExW
CreateSemaphoreExW
WaitForSingleObject
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseMutex
ResetEvent
ReleaseSemaphore
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
RaiseException
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
OpenProcessToken
GetCurrentThreadId
OpenThreadToken
GetCurrentProcessId
GetCurrentThread
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
oleaut32
SysAllocString
VariantInit
SysFreeString
SysAllocStringLen
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventWriteTransfer
api-ms-win-core-com-l1-1-0
CoCreateInstance
StringFromGUID2
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegOpenKeyExW
RegCloseKey
api-ms-win-security-base-l1-1-0
DuplicateToken
CreateWellKnownSid
GetTokenInformation
CheckTokenMembership
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
bcrypt
BCryptGenRandom
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
dmcmnutils
InvStrCmpNIW
dmxmlhelputils
XMLHCreateChildElement
ntdll
RtlGetDeviceFamilyInfoEnum
NtQueryInformationToken
policymanager
PolicyManager_GetPolicyInt
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CfgUtilCheckCharacteristicNode
CfgUtilCheckParmNode
CfgUtilCreateCharacteristic
CfgUtilCreateParm
CfgUtilGetConfigDataTypeName
CfgUtilGetConfigSemanticTypeName
CfgUtilGetElementName
CfgUtilGetName
CfgUtilGetParmAttributeName
CfgUtilParseConfigDataTypeName
CfgUtilParseConfigSemanticTypeName
CfgUtilParseElementName
CfgUtilParseName
CfgUtilParseNameByLen
CfgUtilParseParmAttributeName
CleanupPolicyComplianceEnsuranceForSource
EnsurePolicyComplianceForSource
SyncGetDeviceUniqueID
VerifyFullAdminPrivileges
Sections
.text Size: 83KB - Virtual size: 83KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmcmnutils.dll.dll windows:10 windows x86 arch:x86
707e76d83d72379bbfab848e6a294859
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
89:ea:3a:e3:4a:eb:87:31:cd:18:f5:53:b2:11:86:9d:5b:f2:59:31:c9:db:3e:ec:eb:66:57:59:20:eb:77:f8Signer
Actual PE Digest89:ea:3a:e3:4a:eb:87:31:cd:18:f5:53:b2:11:86:9d:5b:f2:59:31:c9:db:3e:ec:eb:66:57:59:20:eb:77:f8Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmcmnutils.pdb
Imports
msvcrt
_purecall
??1exception@@UAE@XZ
_onexit
__dllonexit
_unlock
wcscat_s
_lock
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
_vsnprintf_s
_except_handler4_common
_wsplitpath_s
wcsnlen
_wcsnicmp
memcpy_s
??_V@YAXPAX@Z
??3@YAXPAX@Z
iswspace
memmove
__CxxFrameHandler3
_vsnwprintf
_initterm
wcschr
wcsstr
_wcsicmp
iswdigit
wcstoul
toupper
memcpy
memcmp
_CxxThrowException
malloc
free
_amsg_exit
memchr
_XcptFilter
_callnewh
??1type_info@@UAE@XZ
sprintf_s
memset
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventSetInformation
EventUnregister
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleHandleExW
LoadLibraryExW
FreeLibrary
GetProcAddress
LoadStringW
GetModuleHandleW
GetModuleFileNameA
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
CreateThread
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
ProcessIdToSessionId
OpenProcessToken
OpenThreadToken
GetCurrentThread
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetLocalTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
SetLastError
GetLastError
msvcp110_win
?_Xout_of_range@std@@YAXPBD@Z
?_Winerror_map@std@@YAPBDH@Z
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
?_Syserror_map@std@@YAPBDH@Z
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
crypt32
CryptSignMessage
CryptEncodeObjectEx
api-ms-win-core-file-l1-1-0
FindFirstFileW
CreateFileW
GetFileInformationByHandle
DeleteFileW
FindClose
GetFinalPathNameByHandleW
FindNextFileW
GetFileAttributesW
GetFileAttributesExW
CreateDirectoryW
api-ms-win-core-localization-l1-2-0
IsDBCSLeadByte
FormatMessageW
api-ms-win-core-path-l1-1-0
PathCchRenameExtension
PathAllocCombine
PathCchRemoveExtension
PathCchCombine
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
InitializeCriticalSectionEx
SetEvent
EnterCriticalSection
WaitForSingleObjectEx
CreateEventW
CreateEventExW
CreateSemaphoreExW
AcquireSRWLockExclusive
DeleteCriticalSection
OpenSemaphoreW
ReleaseMutex
CreateMutexExW
LeaveCriticalSection
WaitForSingleObject
ReleaseSemaphore
api-ms-win-core-com-l1-1-0
CoWaitForMultipleHandles
CoCreateInstance
CoRevertToSelf
CoCreateGuid
StringFromGUID2
CoCreateFreeThreadedMarshaler
CoTaskMemFree
CoUninitialize
CoTaskMemAlloc
CoInitializeEx
PropVariantClear
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-registry-l1-1-0
RegOpenCurrentUser
RegGetValueW
RegEnumKeyExW
RegSetValueExW
RegCloseKey
RegCreateKeyExW
RegQueryInfoKeyW
RegQueryValueExW
RegEnumValueW
RegOpenKeyExW
RegDeleteValueW
oleaut32
VariantClear
SysFreeString
SysAllocString
VariantInit
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
WindowsDeleteString
WindowsGetStringRawBuffer
WindowsCreateString
api-ms-win-core-winrt-l1-1-0
RoUninitialize
RoGetActivationFactory
RoInitialize
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-security-base-l1-1-0
CopySid
EqualSid
GetLengthSid
GetTokenInformation
ImpersonateLoggedOnUser
RevertToSelf
CheckTokenMembership
FreeSid
AllocateAndInitializeSid
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-string-l1-1-0
CompareStringW
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-sysinfo-l1-2-0
GetSystemFirmwareTable
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFindFileNameW
PathFileExistsW
PathFindNextComponentW
ntdll
NtQuerySecurityAttributesToken
RtlFreeHeap
RtlInitUnicodeString
NtSetInformationToken
RtlAllocateHeap
RtlCompareMemory
RtlNtStatusToDosError
RtlQueryWnfStateData
RtlPublishWnfStateData
RtlUnsubscribeWnfNotificationWaitForCompletion
NtQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
RtlGetVersion
RtlIsStateSeparationEnabled
rpcrt4
UuidCreate
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
BigStrcat
BinaryToHexString
ComputeHmac
CopyString
CreateBstrArray
DMGetClientHardwareUID
DMGetDeviceClientID
DMSetDeviceClientID
DecodeBase64W
DmCancelGetUserPermissionAsync
DmCopyDirectoryRecursive
DmCreateFileSafe
DmCreateTask
DmDeleteTask
DmEnumUsers
DmGetAadDeviceToken
DmGetAadUserToken
DmGetActiveUserSid
DmGetCurrentUserSid
DmGetCurrentUserToken
DmGetFileSize
DmGetIMEI
DmGetSmbiosSerialNumber
DmGetUserEditFieldInput
DmGetUserPermission
DmGetUserPermissionAsync
DmGetUserSidFromToken
DmGetUserTokenFromSid
DmImpersonate
DmInformUser
DmIsDeviceConnected
DmIsDeviceRoaming
DmIsRunningInSystemContext
DmIsSystemOrAdmin
DmIsSystemOrUserIsAdmin
DmIsTaskScheduled
DmMdmSign
DmPlayNotificationSound
DmRaiseToastNotification
DmRaiseToastNotificationAndWait
DmRegisterRoamingNotification
DmRemoveToastNotification
DmRequestAadUserToken
DmRevertToSelf
DmRunTask
DmUnregisterRoamingNotification
DmWnfGetNotification
DmWnfPublish
DmWnfQuery
EncodeBase64
EncodeBase64W
EscapeStringW
GetHeader
GetICCID
GetIMEI
GetIMSI
GetIMSIByIccID
GetPGListRegKeyName
GetPhoneNumber
GetPhoneUID
Hash_Create
Hash_Delete
Hash_Destroy
Hash_DestroyCallback
Hash_EnumCallback
Hash_Get
Hash_Insert
Hash_SetBucketThreshold
HexStringToBinary
InvStrCmpIW
InvStrCmpNIW
InvStrCmpNW
InvStrCmpW
IsPhoneOS
MBToUnicode
OmDmRegistryAllocAndGetString
OmaDmRegistryDeleteValue
OmaDmRegistryGetAllSubKeys
OmaDmRegistryGetAllValues
OmaDmRegistryGetBinary
OmaDmRegistryGetDWORD
OmaDmRegistryGetString
OmaDmRegistryRetrieveCurrentUsersHKCU
OmaDmRegistrySetBinary
OmaDmRegistrySetDWORD
OmaDmRegistrySetString
QueryPolicy
SafeMultiByteToWideChar
SafeStringToDword
SafeWideCharToMultiByte
SetConnectionPriority
SetPolicy
UnicodeToMB
Sections
.text Size: 94KB - Virtual size: 93KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmcommandlineutils.dll.dll windows:10 windows x86 arch:x86
a7751bd1b438b5a9f7bad75386f6892e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmcommandlineutils.pdb
Imports
msvcrt
_initterm
_except_handler4_common
_wcsicmp
free
_amsg_exit
_XcptFilter
wcschr
wcstoul
malloc
iswspace
memset
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
dmcmnutils
CopyString
Exports
Exports
FreeCommandLineOptions
ProcessCommandLine
ProcessCommandLineOption
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 336B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmcompos.dll.dll regsvr32 windows:10 windows x86 arch:x86
1dae2ff87fcf69edda40cb6029f0e34c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmcompos.pdb
Imports
ntdll
memset
wcstombs
msvcrt
free
malloc
_amsg_exit
time
_initterm
_purecall
rand
srand
__CxxFrameHandler3
_except_handler4_common
_XcptFilter
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
api-ms-win-core-com-l1-1-0
StringFromCLSID
CoTaskMemFree
CoCreateInstance
CreateStreamOnHGlobal
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegSetValueExA
RegCreateKeyExA
RegOpenKeyExA
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
api-ms-win-core-registry-l2-1-0
RegEnumKeyA
RegDeleteKeyA
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 63KB - Virtual size: 63KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmdlgs.dll.dll regsvr32 windows:10 windows x86 arch:x86
a099e267fd9b0d3693408c09c4f7b554
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmdlgs.pdb
Imports
mfc42u
ord1767
ord6048
ord4992
ord5261
ord2403
ord2015
ord4213
ord2570
ord4392
ord3577
ord616
ord2362
ord2350
ord859
ord2634
ord3087
ord2910
ord6195
ord5949
ord5977
ord3296
ord537
ord3991
ord536
ord6896
ord2755
ord2854
ord3798
ord4270
ord283
ord3568
ord472
ord3688
ord5784
ord5871
ord3605
ord656
ord2859
ord1899
ord3716
ord795
ord4253
ord3491
ord6172
ord4371
ord4970
ord5156
ord3714
ord793
ord3871
ord5154
ord3084
ord2567
ord4390
ord3569
ord609
ord4118
ord3312
ord5155
ord538
ord941
ord5706
ord4219
ord4829
ord5283
ord4848
ord4352
ord4942
ord4736
ord4899
ord489
ord768
ord3281
ord1900
ord771
ord1008
ord497
ord4254
ord2520
ord4709
ord4425
ord2046
ord4433
ord5284
ord1683
ord4269
ord561
ord815
ord5496
ord2717
ord6466
ord1129
ord4677
ord6350
ord3733
ord4616
ord5710
ord5285
ord5303
ord4692
ord4074
ord5298
ord4401
ord3341
ord2388
ord5193
ord1089
ord3917
ord5727
ord2504
ord2546
ord4480
ord6371
ord3393
ord3728
ord810
ord1933
ord927
ord3995
ord5852
ord3298
ord4120
ord6004
ord6278
ord686
ord2290
ord2291
ord5568
ord1808
ord1791
ord290
ord614
ord2615
ord1203
ord1220
ord4221
ord3998
ord446
ord743
ord2719
ord2722
ord2721
ord2607
ord5845
ord2332
ord2756
ord4272
ord500
ord772
ord6774
ord6138
ord5856
ord491
ord3614
ord6865
ord6279
ord925
ord3356
ord826
ord269
ord600
ord1240
ord1571
ord1250
ord1568
ord1570
ord342
ord1179
ord1248
ord1115
ord1194
ord1563
ord5276
ord4419
ord3592
ord2099
ord755
ord470
ord922
ord4229
ord2294
ord567
ord3634
ord3397
ord4395
ord2573
ord4214
ord692
ord3572
ord4418
ord4621
ord4075
ord3074
ord3820
ord3826
ord3825
ord3347
ord2971
ord6898
ord6003
ord3993
ord2857
ord1634
ord1143
ord3621
ord3658
ord268
ord1560
ord2406
ord2385
ord3566
ord2088
ord384
ord693
ord3635
ord3365
ord4396
ord2574
ord1165
ord4155
ord940
ord942
ord4370
ord1155
ord4847
ord2932
ord2506
ord6330
ord5296
ord5886
ord3076
ord2980
ord3257
ord3131
ord4459
ord3254
ord3142
ord2977
ord5273
ord2116
ord2438
ord5257
ord1720
ord5059
ord3744
ord6372
ord2047
ord2640
ord4435
ord4831
ord3793
ord5286
ord4347
ord6370
ord5157
ord2377
ord5237
ord4391
ord1768
ord4073
ord2809
ord2769
ord1184
ord6928
ord6565
ord860
ord542
ord861
ord4704
ord4266
ord2371
ord6051
ord2568
ord4212
ord2016
ord2405
ord6362
ord1764
ord4638
ord641
ord324
ord4124
ord858
ord5679
ord535
ord2810
ord800
ord1128
ord540
msvcrt
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_except_handler4_common
_initterm
memset
_onexit
_callnewh
malloc
free
_wcsicmp
wcstoul
_wtof
_ultow
_XcptFilter
_ftol2
_amsg_exit
memcpy
swprintf_s
wcsspn
wcstol
_vsnwprintf
__CxxFrameHandler3
floor
shell32
ord178
kernel32
GetTickCount
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
LocalAlloc
GlobalFree
FreeLibrary
GetCurrentThreadId
MoveFileW
CreateDirectoryW
FindNextFileW
FindClose
LocalFree
FormatMessageW
FindFirstFileExW
QueryDosDeviceW
lstrlenW
OutputDebugStringA
GetModuleFileNameW
LoadLibraryW
LoadLibraryA
GetLastError
GetProcAddress
GetModuleHandleA
SetLastError
GetModuleHandleW
CreateActCtxW
ReleaseActCtx
ActivateActCtx
DeactivateActCtx
LoadLibraryExW
user32
EnableWindow
SystemParametersInfoW
PostThreadMessageW
GetFocus
PostMessageW
GetParent
CopyRect
FillRect
GetSysColor
DrawFocusRect
ReleaseDC
GetDC
LoadImageW
GetClientRect
LoadBitmapW
SendMessageW
gdi32
GetDeviceCaps
ExtTextOutW
GetWindowOrgEx
GetTextExtentPoint32W
DeleteObject
CreateFontIndirectW
ole32
CoCreateInstance
CoTaskMemFree
dmdskmgr
?GetShortName@CDMNodeObj@@QAEXAAVCString@@@Z
?FindDriveLetter@CTaskData@@QAEX_JAAG@Z
?IsLocalMachine@CTaskData@@QAEHXZ
?HasNTFSwithDriveLetter@CTaskData@@QAEHXZ
?GetDeviceType@CDMNodeObj@@QAEKXZ
?GetParentDiskPtr@CDMNodeObj@@QAEPAV1@XZ
?GetName@CDMNodeObj@@QAEXAAVCString@@@Z
CompareDiskNames
CookieSort
?GetDiskInfo@CDMNodeObj@@QAEHAAUdiskinfoex@@@Z
?GetDiskCookies@CTaskData@@QAEXAAKPAPAJHKH@Z
?GetObjectId@CDMNodeObj@@QAEXAA_J@Z
namecmp
?GetUnallocSpace@CDMNodeObj@@QAE_JH@Z
?GetUsableContiguousSpaceInMB@CDMNodeObj@@QAE_JXZ
?EnumFirstVolumeMember@CDMNodeObj@@QAEXAAJ0@Z
?ContainsBootIniPartition@CDMNodeObj@@QAEHXZ
?ContainsSystemPartition@CDMNodeObj@@QAEHXZ
?GetDriveLetter@CDMNodeObj@@QAEXAAG@Z
?GetFileSystemTypes@CTaskData@@QAEXAAKPAPAUifilesysteminfo@@@Z
?GetFlags@CDMNodeObj@@QAEJXZ
?IsNTServer@CTaskData@@QAEHXZ
?GetServerName@CTaskData@@QAE?AVCString@@XZ
?GetDeviceAttributes@CDMNodeObj@@QAEKXZ
?GetDiskTypeName@CDMNodeObj@@QAEXAAVCString@@@Z
?GetDiskStatus@CDMNodeObj@@QAEHAAVCString@@@Z
?GetPartitionStyleString@CDMNodeObj@@QAEXAAVCString@@H@Z
?EnumDiskRegions@CDMNodeObj@@QAEXPAPAJAAJ@Z
?GetParentVolumePtr@CDMNodeObj@@QAEPAV1@XZ
?GetFileSystemLabel@CDMNodeObj@@QAEXAAVCString@@@Z
?GetSizeMB@CDMNodeObj@@QAEXAA_J@Z
?EnumNTFSwithDriveLetter@CTaskData@@QAEXPAHPAPAG@Z
?IsDiskEmpty@CDMNodeObj@@QAEHXZ
?GetImageNum@CDMNodeObj@@QAEHXZ
?IsMember@CDMNodeObj@@QAEHPAV1@@Z
?GetRegionInfo@CDMNodeObj@@QAEHAAUregioninfoex@@@Z
?GetVolumeInfo@CDMNodeObj@@QAEHAAUvolumeinfo@@@Z
?IsFTVolume@CDMNodeObj@@QAEHXZ
?GetPartitionStyle@CDMNodeObj@@QAE?AW4_PARTITIONSTYLE@@XZ
?GetMaxPartitionCount@CDMNodeObj@@QAEKXZ
?GetPrimaryPartitionCount@CDMNodeObj@@QAEKXZ
?HasExtendedPartition@CDMNodeObj@@QAEHXZ
?GetStorageType@CDMNodeObj@@QAE?AW4_STORAGE_TYPES@@XZ
?IsFirstFreeRegion@CDMNodeObj@@QAEHXZ
?GetLongName@CDMNodeObj@@QAEXAAVCString@@H@Z
?GetDiskCookiesForCreateVolume@CTaskData@@QAEXAAKPAPAJ@Z
?GetDriveLetters@CTaskData@@QAEXAAFPAPAGG@Z
?GetDiskCookiesForExtendVolume@CTaskData@@QAEXJAAKPAPAJ@Z
?SupportGpt@CTaskData@@QAEHXZ
?GetDiskCookiesForAddMirror@CTaskData@@QAEXJAAKPAPAJ@Z
?GetDiskInfoFromVolCookie@CTaskData@@QAEXJAAHAAKPAPAJKH@Z
?IsPreLonghornVdsVersion@CTaskData@@QAEHXZ
?GetFileSystemName@CDMNodeObj@@QAEXAAVCString@@@Z
?GetVolumeFileSystemTypes@CDMNodeObj@@QAEJAAKPAPAUilhfilesysteminfo@@@Z
?GetVolumeTotalSizeMB@CDMNodeObj@@QAE_JXZ
?GetShrinkableSizeInMB@CDMNodeObj@@QAE_JXZ
?IsUpgradeable@CDMNodeObj@@QAEHXZ
?CanHaveGPT@CDMNodeObj@@QAEHXZ
?GetIVolumeClientVersion@CTaskData@@QAEFXZ
?GetSize@CDMNodeObj@@QAEXAA_JH@Z
?IsEfi@CTaskData@@QAEHXZ
?GetMaxAdjustedFreeSize@CDMNodeObj@@QAEXAA_J@Z
?IsCurrSystemVolume@CDMNodeObj@@QAEHXZ
?IsCurrBootVolume@CDMNodeObj@@QAEHXZ
?FindRegionPtrFromRegionId@CTaskData@@QAEH_JPAPAVCDMNodeObj@@@Z
dmutil
ShowMessage
winbrand
BrandingFormatString
Exports
Exports
?AddLDMObjMapEntry@CDataCache@@QAEXPAU_LDM_OBJ_MAP_ENTRY@@@Z
?GetDiskCount@CDataCache@@QAEKXZ
?GetLdmObjectId@CDMNodeObj@@QAE_JXZ
?GetNumMembers@CDMNodeObj@@QAEKXZ
?GetOcxFrameCWndPtr@CTaskData@@QAEPAVCWnd@@XZ
?GetRegionColorStructPtr@CTaskData@@QAEXPAPAU_REGION_COLORS@@AAH@Z
?GetServerName@CDataCache@@QAE?AVCString@@XZ
?GetVolumeCount@CDataCache@@QAEKXZ
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
Sections
.text Size: 151KB - Virtual size: 150KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 208KB - Virtual size: 208KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmdskmgr.dll.dll regsvr32 windows:10 windows x86 arch:x86
e50d38a78ed3009d0858f26d64cdb380
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmdskmgr.pdb
Imports
mfc42u
ord3257
ord5273
ord2116
ord2438
ord5257
ord1720
ord5059
ord3744
ord6372
ord2047
ord2640
ord4435
ord4831
ord3793
ord5286
ord4347
ord6370
ord5157
ord2377
ord5237
ord4401
ord1768
ord4073
ord6051
ord2403
ord4392
ord3397
ord3577
ord616
ord2854
ord3915
ord2372
ord2559
ord2746
ord3568
ord2385
ord2406
ord1560
ord268
ord3621
ord1634
ord2371
ord2859
ord6024
ord860
ord2836
ord5436
ord6379
ord5446
ord6390
ord941
ord4198
ord5568
ord3574
ord3348
ord1106
ord3566
ord1143
ord4199
ord942
ord2615
ord4269
ord815
ord561
ord5496
ord6113
ord1129
ord1128
ord6350
ord2717
ord3733
ord5710
ord5285
ord5303
ord4692
ord4074
ord5298
ord5296
ord3341
ord2388
ord5193
ord1089
ord3917
ord5727
ord2504
ord2546
ord4480
ord6371
ord1899
ord489
ord768
ord2350
ord4253
ord4677
ord4704
ord6330
ord3737
ord4848
ord4352
ord1764
ord6362
ord2405
ord2016
ord4214
ord2573
ord4395
ord3634
ord692
ord3716
ord795
ord2294
ord6237
ord4419
ord4829
ord5283
ord1767
ord6048
ord2506
ord4992
ord5261
ord4942
ord4970
ord4736
ord4899
ord5154
ord5156
ord5155
ord542
ord802
ord6565
ord1184
ord2756
ord4124
ord2606
ord4273
ord6874
ord925
ord1941
ord5047
ord1594
ord1900
ord771
ord497
ord4254
ord1008
ord2520
ord4425
ord2046
ord4433
ord5284
ord1683
ord4709
ord2567
ord4390
ord3569
ord609
ord3605
ord656
ord6195
ord3088
ord2634
ord3871
ord5949
ord4219
ord3491
ord3087
ord1940
ord565
ord817
ord1135
ord2718
ord324
ord641
ord5711
ord4693
ord5299
ord2144
ord1230
ord1258
ord5706
ord826
ord269
ord600
ord1240
ord1571
ord1250
ord1568
ord1570
ord342
ord1179
ord1248
ord1115
ord1194
ord1563
ord927
ord940
ord2810
ord4621
ord538
ord2755
ord4272
ord2809
ord5977
ord6266
ord1637
ord2910
ord2430
ord3658
ord3649
ord2576
ord4215
ord818
ord567
ord4270
ord858
ord861
ord537
ord2977
ord3142
ord3254
ord4459
ord3131
ord2980
ord3076
ord2971
ord3825
ord3826
ord3820
ord3074
ord4075
ord4418
ord4155
ord540
ord2721
ord2722
ord2719
ord6466
ord743
ord446
ord3998
ord4221
ord4616
ord1220
ord1203
ord1165
ord614
ord290
ord1791
ord825
ord6928
ord823
ord535
ord800
ord4371
ord2099
msvcrt
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
_lock
_wsetlocale
_purecall
wcscspn
swscanf
wcsrchr
wcsstr
iswdigit
_wtol
wcscpy_s
free
_vsnwprintf
_unlock
__dllonexit
_onexit
_except_handler4_common
memcpy
malloc
__CxxFrameHandler3
wcstoul
memcmp
memset
user32
CallNextHookEx
UnhookWindowsHookEx
SetWindowsHookExW
LoadIconW
LoadBitmapW
SetTimer
KillTimer
RedrawWindow
PostMessageW
RegisterClipboardFormatW
GetDesktopWindow
LoadImageW
GetParent
InvalidateRect
SendMessageW
DrawFocusRect
FillRect
GetSysColor
CopyRect
EnableWindow
PostThreadMessageW
CreatePopupMenu
LoadStringW
AppendMenuW
RegisterWindowMessageW
DestroyIcon
gdi32
DeleteObject
ExtTextOutW
CreateHatchBrush
GetBkColor
version
GetFileVersionInfoSizeExW
GetFileVersionInfoExW
VerQueryValueW
dmutil
ShowMessage
SafeLoadVdsService
kernel32
GetModuleFileNameW
GetLastError
lstrcmpW
InitializeCriticalSection
EnterCriticalSection
GetCurrentThreadId
LeaveCriticalSection
DeleteCriticalSection
lstrlenW
SetLastError
GetModuleHandleA
GetProcAddress
LoadLibraryW
OutputDebugStringA
FreeLibrary
HeapAlloc
GetProcessHeap
LoadLibraryA
Sleep
WaitForSingleObject
GetComputerNameW
ResumeThread
GetWindowsDirectoryW
GetConsoleOutputCP
GlobalLock
GlobalUnlock
CreateEventW
CloseHandle
SetEvent
GlobalAlloc
GlobalFree
LocalAlloc
LocalFree
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
CreateActCtxW
ReleaseActCtx
ActivateActCtx
DeactivateActCtx
LoadLibraryExW
ResolveDelayLoadedAPI
DelayLoadFailureHook
GetModuleHandleW
Exports
Exports
??0CDataCache@@QAE@XZ
??1CDMNodeObj@@QAE@XZ
??1CDataCache@@UAE@XZ
?AddFileSystemInfoToCache@CDataCache@@QAEXKPAUfilesysteminfo@@@Z
?AddFileSystemInfoToListAndMap@CDataCache@@QAEXKPAUfilesysteminfo@@@Z
?AddLDMObjMapEntry@CDataCache@@QAEXPAU_LDM_OBJ_MAP_ENTRY@@@Z
?AddRegionToVolumeMemberList@CDataCache@@QAEXPAVCDMNodeObj@@@Z
?AddRow@CDMComponentData@@QAEXPAVCDMScopeNode@@J@Z
?AdjustRegionCountInLegendList@CDataCache@@QAEXW4_REGIONTYPE@@HPAVCTaskData@@@Z
?AdjustVolumeCountInLegendList@CDataCache@@QAEXW4_VOLUMELAYOUT@@HPAVCTaskData@@@Z
?CanHaveGPT@CDMNodeObj@@QAEHXZ
?ChangeRow@CDMComponentData@@QAEXPAVCDMScopeNode@@J@Z
?Command@CContextMenu@@QAEJJPAUIDataObject@@J@Z
?ContainsActivePartition@CDMNodeObj@@QAEHXZ
?ContainsBootIniPartition@CDMNodeObj@@QAEHXZ
?ContainsBootIniPartitionForWolfpack@CDMNodeObj@@QAEHXZ
?ContainsBootVolumesNumberChange@CDMNodeObj@@QAEH_JPAH@Z
?ContainsESPPartition@CDMNodeObj@@QAEHXZ
?ContainsFVEPartition@CDMNodeObj@@QAEHXZ
?ContainsLogicalDrvBootPartition@CDMNodeObj@@QAEHXZ
?ContainsPageFile@CDMNodeObj@@QAEHXZ
?ContainsRealSystemPartition@CDMNodeObj@@QAEHXZ
?ContainsSubDiskNeedResync@CDMNodeObj@@QAEHXZ
?ContainsSystemInformation@CDMNodeObj@@QAEHXZ
?ContainsSystemPartition@CDMNodeObj@@QAEHXZ
?CreateDiskList@CDataCache@@QAEXXZ
?CreateNodeObjAndAddToMap@CDataCache@@QAEPAVCDMNodeObj@@HW4_NODEOBJ_TYPES@@PAV1@PAX_J@Z
?CreateRegionNodeObj@CDataCache@@QAEPAVCDMNodeObj@@PAV2@PAUregioninfoex@@@Z
?CreateShortDiskName@CDataCache@@QAEXAAUdiskinfoex@@@Z
?CreateVolumeList@CDataCache@@QAEXXZ
?DeleteDiskGroupData@CDataCache@@QAEXPAUDISK_GROUP_DATA@@@Z
?DeleteEncapsulateData@CDataCache@@QAEXPAUENCAPSULATE_DATA@@@Z
?DeleteLists@CDataCache@@QAEXXZ
?DeleteRegionFromVolumeMemberList@CDataCache@@QAEXPAVCDMNodeObj@@@Z
?DeleteRow@CDMComponentData@@QAEXPAVCDMScopeNode@@J@Z
?DoDelete@CContextMenu@@QAEXJ@Z
?DoRevertToNT4@CContextMenu@@QAEXJH@Z
?EmptyOcxViewData@CDMComponentData@@QAEXPAVCDMScopeNode@@@Z
?EnhancedIsUpgradeable@CDMNodeObj@@QAEHPAVCTaskData@@@Z
?EnumDiskRegions@CDMNodeObj@@QAEXPAPAJAAJ@Z
?EnumDisks@CTaskData@@QAEXAAKPAPAJ@Z
?EnumFirstVolumeMember@CDMNodeObj@@QAEXAAJ0@Z
?EnumNTFSwithDriveLetter@CDataCache@@QAEXPAHPAPAG@Z
?EnumNTFSwithDriveLetter@CTaskData@@QAEXPAHPAPAG@Z
?EnumVolumeMembers@CDMNodeObj@@QAEXPAPAJAAJ@Z
?EnumVolumes@CTaskData@@QAEXAAKPAPAJ@Z
?FillDeviceInstanceId@CDataCache@@QAEXPAG0@Z
?FilterCookiesBigEnoughForFTRepair@CTaskData@@QAEXAAKPAJPAPAJ_JPAVCDMNodeObj@@@Z
?FilterCookiesBigEnoughForRAID5Repair@CTaskData@@QAEXAAKPAJPAPAJ_JPAVCDMNodeObj@@@Z
?FindCookieAndRemoveFromList@CDataCache@@QAEHJPAV?$CList@PAVCDMNodeObj@@PAV1@@@@Z
?FindDeviceInstanceId@CDataCache@@QAEPAG_J@Z
?FindDiskPtrFromDiskId@CDataCache@@QAEH_JPAPAVCDMNodeObj@@@Z
?FindDriveLetter@CDataCache@@QAEH_JAAG@Z
?FindDriveLetter@CTaskData@@QAEX_JAAG@Z
?FindFileSystem@CDataCache@@QAEH_JAAUfilesysteminfo@@@Z
?FindFileSystem@CTaskData@@QAEH_JAAUfilesysteminfo@@@Z
?FindRegionPtrFromRegionId@CDataCache@@QAEH_JPAPAVCDMNodeObj@@@Z
?FindRegionPtrFromRegionId@CTaskData@@QAEH_JPAPAVCDMNodeObj@@@Z
?FindRegionPtrOnDiskFromRegionId@CDataCache@@QAEHPAVCDMNodeObj@@_JPAPAV2@AAPAU__POSITION@@@Z
?GetAssignedDriveLetter@CTaskData@@QAEHJAAG@Z
?GetBootPort@CDataCache@@QAEHXZ
?GetBootPort@CTaskData@@QAEHXZ
?GetColorRef@CDMNodeObj@@QAEKXZ
?GetComponentData@CDataCache@@QAEPAVCDMComponentData@@XZ
?GetDMDataObjPtrFromId@CTaskData@@QAEPAVCDMNodeObj@@_J@Z
?GetDeviceAttributes@CDMNodeObj@@QAEKXZ
?GetDeviceState@CDMNodeObj@@QAEKXZ
?GetDeviceType@CDMNodeObj@@QAEKXZ
?GetDiskCookies@CDataCache@@IAEXAAKPAPAJ@Z
?GetDiskCookies@CTaskData@@QAEXAAKPAPAJHKH@Z
?GetDiskCookiesForAddMirror@CTaskData@@QAEXJAAKPAPAJ@Z
?GetDiskCookiesForCreateVolume@CTaskData@@QAEXAAKPAPAJ@Z
?GetDiskCookiesForExtendVolume@CTaskData@@QAEXJAAKPAPAJ@Z
?GetDiskCookiesForSig@CTaskData@@QAEXAAKPAPAJ@Z
?GetDiskCookiesForUpgrade@CTaskData@@QAEXAAKPAPAJ@Z
?GetDiskCookiesToEncap@CTaskData@@QAEXAAKPAPAJ@Z
?GetDiskCookiesWithFreeSpace@CTaskData@@QAEXAAKPAPAJ@Z
?GetDiskCount@CDataCache@@QAEKXZ
?GetDiskInfo@CDMNodeObj@@QAEHAAUdiskinfoex@@@Z
?GetDiskInfoFromVolCookie@CTaskData@@QAEXJAAHAAKPAPAJKH@Z
?GetDiskSpec@CDMNodeObj@@QAEHAAUdiskspec@@@Z
?GetDiskStatus@CDMNodeObj@@QAEHAAVCString@@@Z
?GetDiskTypeName@CDMNodeObj@@QAEXAAVCString@@@Z
?GetDriveLetter@CDMNodeObj@@QAEXAAG@Z
?GetDriveLetters@CDataCache@@IAEXAAFPAPAGG@Z
?GetDriveLetters@CTaskData@@QAEXAAFPAPAGG@Z
?GetExtendedRegionColor@CDMNodeObj@@QAEKXZ
?GetExtraRegionStatus@CDMNodeObj@@QAEHAAVCString@@H@Z
?GetFileSystemLabel@CDMNodeObj@@QAEXAAVCString@@@Z
?GetFileSystemName@CDMNodeObj@@QAEXAAVCString@@@Z
?GetFileSystemSize@CDMNodeObj@@QAEXAAJ@Z
?GetFileSystemType@CDMNodeObj@@QAEHXZ
?GetFileSystemTypes@CDataCache@@QAEXAAKPAPAUifilesysteminfo@@@Z
?GetFileSystemTypes@CTaskData@@QAEXAAKPAPAUifilesysteminfo@@@Z
?GetFlags@CDMNodeObj@@QAEJXZ
?GetIVolumeClientVersion@CDMNodeObj@@QAEFXZ
?GetIVolumeClientVersion@CTaskData@@QAEFXZ
?GetIconId@CDMNodeObj@@QAEIH@Z
?GetImageNum@CDMNodeObj@@QAEHXZ
?GetLastKnownState@CDataCache@@QAE_J_J@Z
?GetLayoutType@CDMNodeObj@@QAE?AW4_LAYOUT_TYPES@@XZ
?GetLdmObjectId@CDMNodeObj@@QAE_JXZ
?GetLogicalDriveCount@CDMNodeObj@@QAEKXZ
?GetLongName@CDMNodeObj@@QAEXAAVCString@@H@Z
?GetMMCWindow@CDMComponentData@@QAEPAUHWND__@@XZ
?GetMaxAdjustedFreeSize@CDMNodeObj@@QAEXAA_J@Z
?GetMaxPartitionCount@CDMNodeObj@@QAEKXZ
?GetMinMaxPartitionSizes@CDataCache@@IAEXJAA_J0@Z
?GetMinMaxPartitionSizes@CTaskData@@QAEXJAA_J0@Z
?GetName@CDMNodeObj@@QAEXAAVCString@@@Z
?GetNumMembers@CDMNodeObj@@QAEKXZ
?GetNumRegions@CDMNodeObj@@QAEKXZ
?GetObjectId@CDMNodeObj@@QAEXAA_J@Z
?GetOcxFrameCWndPtr@CTaskData@@QAEPAVCWnd@@XZ
?GetOfflineReasonText@CDMNodeObj@@QAEHAAVCString@@@Z
?GetOtherDisksFromVolCookie@CTaskData@@QAEXJAAKPAPAJ@Z
?GetParentDiskPtr@CDMNodeObj@@QAEPAV1@XZ
?GetParentVolumePtr@CDMNodeObj@@QAEPAV1@XZ
?GetPartitionStyle@CDMNodeObj@@QAE?AW4_PARTITIONSTYLE@@XZ
?GetPartitionStyleString@CDMNodeObj@@QAEXAAVCString@@H@Z
?GetPatternRef@CDMNodeObj@@QAEHXZ
?GetPort@CDMNodeObj@@QAEHXZ
?GetPrimaryPartitionCount@CDMNodeObj@@QAEKXZ
?GetRegionByOffset@CDMNodeObj@@QAEPAV1@_J@Z
?GetRegionColorStructPtr@CTaskData@@QAEXPAPAU_REGION_COLORS@@AAH@Z
?GetRegionInfo@CDMNodeObj@@QAEHAAUregioninfoex@@@Z
?GetResultPane@CDMSnapin@@QAEHJPAPAVCDMResultPane@@@Z
?GetResultStringArray@CDMNodeObj@@QAEHAAVCStringArray@@@Z
?GetScopeNode@CDMScopeNodeCollection@@QAEHJPAPAVCDMScopeNode@@@Z
?GetScopeNodeForResultPane@CDMComponentData@@QAEHJPAPAVCDMScopeNode@@@Z
?GetServerName@CDataCache@@QAE?AVCString@@XZ
?GetServerName@CTaskData@@QAE?AVCString@@XZ
?GetShortName@CDMNodeObj@@QAEXAAVCString@@@Z
?GetShrinkableSizeInMB@CDMNodeObj@@QAE_JXZ
?GetSize@CDMNodeObj@@QAEXAA_JH@Z
?GetSizeMB@CDMNodeObj@@QAEXAA_J@Z
?GetSizeString@CDMNodeObj@@QAEXAAVCString@@@Z
?GetStartOffset@CDMNodeObj@@QAE_JXZ
?GetStatus@CDMNodeObj@@QAEHXZ
?GetStorageType@CDMNodeObj@@QAE?AW4_STORAGE_TYPES@@XZ
?GetStorageType@CDMNodeObj@@QAEXAAVCString@@H@Z
?GetUIState@CTaskData@@QAEKXZ
?GetUnallocSpace@CDMNodeObj@@QAE_JH@Z
?GetUsableContiguousSpaceInMB@CDMNodeObj@@QAE_JXZ
?GetVolumeCookies@CDataCache@@IAEXAAKPAPAJ@Z
?GetVolumeCount@CDataCache@@QAEKXZ
?GetVolumeFileSystemTypes@CDMNodeObj@@QAEJAAKPAPAUilhfilesysteminfo@@@Z
?GetVolumeInfo@CDMNodeObj@@QAEHAAUvolumeinfo@@@Z
?GetVolumeStatus@CDMNodeObj@@QAEHAAVCString@@@Z
?GetVolumeTotalSizeMB@CDMNodeObj@@QAE_JXZ
?HasExtendedPartition@CDMNodeObj@@QAEHXZ
?HasNTFSwithDriveLetter@CDataCache@@QAEHXZ
?HasNTFSwithDriveLetter@CTaskData@@QAEHXZ
?HasVMDisk@CDataCache@@QAEHXZ
?IsActive@CDMNodeObj@@QAEHXZ
?IsAlpha@CDataCache@@QAEHXZ
?IsAlpha@CTaskData@@QAEHXZ
?IsConvertSuccess@CDMNodeObj@@QAEJH@Z
?IsCurrBootVolume@CDMNodeObj@@QAEHXZ
?IsCurrSystemVolume@CDMNodeObj@@QAEHXZ
?IsDiskEmpty@CDMNodeObj@@QAEHXZ
?IsDiskOffline@CDMNodeObj@@QAEHXZ
?IsDiskReadOnly@CDMNodeObj@@QAEHXZ
?IsDynamic1394@CDataCache@@QAEHXZ
?IsEECoveredGPTDisk@CDMNodeObj@@QAEHXZ
?IsESPPartition@CDMNodeObj@@QAEHXZ
?IsEfi@CDataCache@@QAEHXZ
?IsEfi@CTaskData@@QAEHXZ
?IsExtendedPartitionCreated@CDMNodeObj@@QAEJXZ
?IsFTVolume@CDMNodeObj@@QAEHXZ
?IsFakeVolume@CDMNodeObj@@QAEHXZ
?IsFirstFreeRegion@CDMNodeObj@@QAEHXZ
?IsFreeSpaceFollowed@CDMNodeObj@@QAEH_J@Z
?IsHiddenRegion@CDMNodeObj@@QAEHXZ
?IsInFlux@CDMNodeObj@@QAEHXZ
?IsLocalMachine@CTaskData@@QAEHXZ
?IsMbrEEPartition@CDMNodeObj@@QAEHXZ
?IsMember@CDMNodeObj@@QAEHPAV1@@Z
?IsNEC_98Disk@CDMNodeObj@@QAEHXZ
?IsNEC_98Server@CDataCache@@QAEHXZ
?IsNEC_98Server@CTaskData@@QAEHXZ
?IsNTServer@CTaskData@@QAEHXZ
?IsOemPartition@CDMNodeObj@@QAEHXZ
?IsPersonalOrLapTopServer@CDataCache@@QAEHXZ
?IsPostLonghornVdsVersion@CDataCache@@QAEHXZ
?IsPostLonghornVdsVersion@CTaskData@@QAEHXZ
?IsPreLonghornVdsVersion@CDataCache@@QAEHXZ
?IsPreLonghornVdsVersion@CTaskData@@QAEHXZ
?IsRevertable@CDMNodeObj@@QAEHXZ
?IsSecureSystemPartition@CTaskData@@QAEHXZ
?IsSpacesProtectivePartition@CDMNodeObj@@QAEHXZ
?IsUnknownPartition@CDMNodeObj@@QAEHXZ
?IsUpgradeable@CDMNodeObj@@QAEHXZ
?IsVolumeArrived@CDMNodeObj@@QAEJ_JW4_LAYOUT_TYPES@@@Z
?IsVolumeSimple@CDMNodeObj@@QAEHXZ
?IsWolfpack@CDataCache@@QAEHXZ
?IsWolfpack@CTaskData@@QAEHXZ
?LoadData@CDMComponentData@@QAEXPAVCDMScopeNode@@J@Z
?MarkDiskForLastVolume@CDMNodeObj@@QAEXPAV1@@Z
?MarkDisksForLastVolume@CDMNodeObj@@QAEXXZ
?OnlyContiguousExtendAllowed@CDMNodeObj@@QAEHXZ
?PopUpInit@CContextMenu@@QAEXPAVCDMNodeObj@@AAH1H@Z
?PopulateDiskGroupData@CDataCache@@QAEXPAUDISK_GROUP_DATA@@@Z
?PopulateEncapsulateData@CDataCache@@QAEXPAUENCAPSULATE_DATA@@@Z
?RecalculateSpace@CDMNodeObj@@QAEXXZ
?RefreshDiskView@CDMComponentData@@QAEXPAVCDMScopeNode@@@Z
?RefreshFileSys@CContextMenu@@QAEXJ@Z
?ReloadData@CDMComponentData@@QAEXPAVCDMScopeNode@@@Z
?SetDescriptionBarText@CDMSnapin@@QAEXJ@Z
?SetDiskList@CDataCache@@QAEXPAUdiskinfoex@@K@Z
?SetDriveLetterInUse@CDataCache@@QAEXGH@Z
?SetFSId@CDMNodeObj@@QAEX_J@Z
?SetOcxViewType@CDMComponentData@@QAEXPAVCDMScopeNode@@@Z
?SetOcxViewTypeForce@CDMComponentData@@QAEXPAVCDMScopeNode@@@Z
?SetUIState@CTaskData@@QAEXK@Z
?SetVolumeList@CDataCache@@QAEXPAUvolumeinfo@@KPAVCTaskData@@@Z
?ShowContextMenu@CContextMenu@@QAEJPAVCWnd@@JJJ@Z
?SupportGpt@CDataCache@@QAEHXZ
?SupportGpt@CTaskData@@QAEHXZ
?SupportMirror@CDataCache@@QAEHXZ
?SupportRaid5@CDataCache@@QAEHXZ
?UIStateChange@CDMComponentData@@QAEXPAVCDMScopeNode@@K@Z
?UpDateConsoleView@CDMSnapin@@QAEXJ@Z
?VolumeContainsActiveRegion@CDMNodeObj@@QAEHXZ
CompareDiskNames
CookieSort
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
GetPropertyPageData
IsRequestPending
LoadPropertyPageData
namecmp
Sections
.text Size: 173KB - Virtual size: 173KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmdskres2.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/dmenrollengine.dll.dll windows:10 windows x86 arch:x86
f59e86af366dd254e4bb2cb72715d418
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmenrollengine.pdb
Imports
msvcp110_win
?_Orphan_all@_Container_base0@std@@QAEXXZ
??0id@locale@std@@QAE@I@Z
?_Syserror_map@std@@YAPBDH@Z
?_Xlength_error@std@@YAXPBD@Z
?_Winerror_map@std@@YAPBDH@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Xbad_alloc@std@@YAXXZ
?uncaught_exception@std@@YA_NXZ
?_BADOFF@std@@3_JB
?sputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAE_JPBG_J@Z
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
?tie@?$basic_ios@GU?$char_traits@G@std@@@std@@QBEPAV?$basic_ostream@GU?$char_traits@G@std@@@2@XZ
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
?eback@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
?gptr@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
?pbase@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
?pptr@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
?egptr@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?setg@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXPAG00@Z
?epptr@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IBEPAGXZ
?pbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?setp@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXPAG0@Z
?setp@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXPAG00@Z
?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
?_Osfx@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEXXZ
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QAEXH_N@Z
?rdbuf@?$basic_ios@GU?$char_traits@G@std@@@std@@QBEPAV?$basic_streambuf@GU?$char_traits@G@std@@@2@XZ
?fill@?$basic_ios@GU?$char_traits@G@std@@@std@@QBEGXZ
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
?sputc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGG@Z
?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JXZ
?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEGXZ
?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPAG_J@Z
?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPBG_J@Z
?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEPAV12@PAG_J@Z
?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEHXZ
?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEXABVlocale@2@@Z
?_Add_vtordisp1@?$basic_istream@GU?$char_traits@G@std@@@std@@UAEXXZ
?_Add_vtordisp2@?$basic_ostream@GU?$char_traits@G@std@@@std@@UAEXXZ
??6?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV01@H@Z
?flush@?$basic_ostream@GU?$char_traits@G@std@@@std@@QAEAAV12@XZ
??1?$basic_iostream@GU?$char_traits@G@std@@@std@@UAE@XZ
?width@ios_base@std@@QAE_J_J@Z
?width@ios_base@std@@QBE_JXZ
?flags@ios_base@std@@QBEHXZ
?good@ios_base@std@@QBE_NXZ
msvcrt
memmove
memcpy
memcmp
_CxxThrowException
_except_handler4_common
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_onexit
__dllonexit
_unlock
_itow_s
strncpy_s
_set_errno
strtol
strchr
strrchr
sprintf_s
swprintf_s
toupper
wcstoul
realloc
isspace
??3@YAXPAX@Z
__CxxFrameHandler3
_vsnwprintf
_lock
_initterm
_amsg_exit
_XcptFilter
_callnewh
wcsstr
swscanf_s
memset
memmove_s
_wtol
wcsncmp
wcsnlen
_errno
_vsnwprintf_s
_wtoi
wcschr
wcscpy_s
wcstok_s
_wcsdup
ldiv
_wcsicmp
??_V@YAXPAX@Z
_wcsnicmp
free
malloc
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
memcpy_s
ntdll
RtlIsStateSeparationEnabled
RtlNtStatusToDosError
RtlGetVersion
crypt32
CertGetCertificateChain
CertDeleteCertificateFromStore
CertCloseStore
CertOpenStore
CertFindCertificateInStore
CryptExportPublicKeyInfoEx
CryptAcquireCertificatePrivateKey
CertFreeCertificateChain
CryptFindOIDInfo
CertComparePublicKeyInfo
CertSetCertificateContextProperty
CertAddCertificateContextToStore
CertGetNameStringW
PFXImportCertStore
CertEnumCertificatesInStore
PFXExportCertStoreEx
CertGetCertificateContextProperty
CryptEncodeObjectEx
CryptExportPublicKeyInfo
CryptSignAndEncodeCertificate
CryptMsgCalculateEncodedLength
CryptMsgOpenToEncode
CryptMsgUpdate
CryptMsgGetParam
CryptMsgClose
CryptEncodeObject
CertFreeCertificateContext
oleaut32
SysAllocStringLen
VariantChangeType
SysAllocStringByteLen
SafeArrayCreate
VariantClear
SafeArrayLock
SafeArrayGetLBound
SafeArrayUnlock
SafeArrayGetUBound
SysStringByteLen
SysStringLen
SafeArrayDestroy
SysAllocString
VariantInit
SysFreeString
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
GetModuleHandleW
FreeLibrary
GetModuleHandleExW
GetModuleFileNameA
GetProcAddress
DisableThreadLibraryCalls
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapReAlloc
HeapAlloc
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
CreateProcessAsUserW
TerminateThread
CreateThread
CreateProcessW
GetCurrentThreadId
GetExitCodeProcess
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
GetUserDefaultLocaleName
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventWriteTransfer
EventProviderEnabled
EventSetInformation
api-ms-win-core-heap-l2-1-0
GlobalFree
LocalFree
LocalAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
GetHandleInformation
DuplicateHandle
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
SetLastError
api-ms-win-core-synch-l1-1-0
CreateEventExW
OpenEventW
WaitForSingleObjectEx
CreateSemaphoreExW
AcquireSRWLockShared
EnterCriticalSection
CreateEventW
AcquireSRWLockExclusive
ReleaseMutex
ReleaseSRWLockExclusive
ReleaseSRWLockShared
InitializeCriticalSectionEx
WaitForSingleObject
ResetEvent
InitializeSRWLock
InitializeCriticalSection
DeleteCriticalSection
SetEvent
CreateMutexExW
ReleaseSemaphore
LeaveCriticalSection
OpenSemaphoreW
api-ms-win-core-com-l1-1-0
CoRevertToSelf
CoInitializeEx
CoWaitForMultipleHandles
CoUninitialize
CoCreateGuid
CoCreateInstance
StringFromGUID2
CoTaskMemAlloc
CoTaskMemFree
CoCreateFreeThreadedMarshaler
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemWindowsDirectoryW
GetSystemTime
GetVersionExW
GetComputerNameExW
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegOpenKeyExW
RegNotifyChangeKeyValue
RegDeleteValueW
RegGetValueW
RegEnumValueW
RegDeleteKeyExW
RegQueryInfoKeyW
RegEnumKeyExW
RegCloseKey
RegQueryValueExW
RegDeleteTreeW
RegCreateKeyExW
rpcrt4
UuidFromStringW
UuidCreate
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
api-ms-win-core-winrt-error-l1-1-0
RoTransformError
RoOriginateError
RoOriginateErrorW
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsDuplicateString
WindowsDeleteString
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
WindowsCreateStringReference
WindowsCreateString
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
RegDeleteKeyValueW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-string-l2-1-0
CharLowerBuffW
api-ms-win-core-file-l1-1-0
GetFileSize
ReadFile
CompareFileTime
DeleteFileW
CreateFileW
WriteFile
api-ms-win-core-file-l1-2-0
GetTempPathW
bcrypt
BCryptCloseAlgorithmProvider
BCryptGetProperty
BCryptDestroyHash
BCryptGenRandom
BCryptOpenAlgorithmProvider
BCryptHashData
BCryptCreateHash
BCryptFinishHash
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
CloseThreadpoolTimer
CreateThreadpoolTimer
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-sysinfo-l1-2-0
GetProductInfo
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-service-management-l1-1-0
CloseServiceHandle
OpenSCManagerW
OpenServiceW
api-ms-win-service-management-l2-1-0
ChangeServiceConfigW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrlenA
api-ms-win-core-url-l1-1-0
UrlEscapeW
devobj
DevObjEnumDeviceInterfaces
DevObjGetClassDevs
DevObjCreateDeviceInfoList
DevObjDestroyDeviceInfoList
DevObjGetDeviceInterfaceDetail
api-ms-win-core-registry-l2-1-0
RegDeleteKeyW
userenv
LeaveCriticalPolicySection
EnterCriticalPolicySection
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AutoEnrollMDM
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
EnrollEngineInitialize
GetCertificatePolicy
GetEnrollmentAadResourceUrl
GetEnrollmentAadSendDeviceToken
GetEnrollmentCertStore
GetEnrollmentClientCertThumbprint
GetEnrollmentDiscoveryService
GetEnrollmentPartnerOpaqueID
GetEnrollmentSID
GetEnrollmentState
GetEnrollmentType
GetEnrollmentUPN
SetEnrollmentPartnerOpaqueID
Sections
.text Size: 399KB - Virtual size: 398KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 428B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmime.dll.dll regsvr32 windows:10 windows x86 arch:x86
d72f917f4a343e62e182accbe87dbfd0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmime.pdb
Imports
ntdll
memset
_CIpow
_CIsin
_CIsqrt
_alldiv
_allmul
_ftol2
memcmp
memcpy
wcstombs
msvcrt
_except_handler4_common
_onexit
__dllonexit
rand
_amsg_exit
_unlock
_XcptFilter
__CxxFrameHandler3
malloc
_initterm
??_V@YAXPAX@Z
free
time
_purecall
srand
_lock
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSection
SetEvent
LeaveCriticalSection
CreateEventA
WaitForSingleObject
EnterCriticalSection
api-ms-win-core-com-l1-1-0
CoInitializeEx
CreateStreamOnHGlobal
CoTaskMemFree
CoUninitialize
CoCreateInstance
StringFromCLSID
api-ms-win-mm-time-l1-1-0
timeEndPeriod
timeGetTime
timeBeginPeriod
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
SetThreadPriority
GetCurrentThreadId
CreateThread
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegCreateKeyExA
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
api-ms-win-core-registry-l2-1-0
RegDeleteKeyA
RegEnumKeyA
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
dsound
ord11
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 176KB - Virtual size: 176KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmintf.dll.dll windows:10 windows x86 arch:x86
470a2e3aa979a884b6c7ff0e071401c0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmintf.pdb
Imports
msvcrt
_initterm
malloc
free
_amsg_exit
_except_handler4_common
_XcptFilter
memcmp
kernel32
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
rpcrt4
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_QueryInterface
CStdStubBuffer_Invoke
CStdStubBuffer_CountRefs
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
combase
ord3
ord2
Exports
Exports
DllCanUnloadNow
DllGetClassObject
GetProxyDllInfo
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 724B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmiso8601utils.dll.dll windows:10 windows x86 arch:x86
fc08f1f80531776900854ab3b79c6c29
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmiso8601utils.pdb
Imports
msvcrt
iswdigit
_initterm
malloc
free
_amsg_exit
_except_handler4_common
_XcptFilter
iswspace
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemTime
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
Exports
Exports
FileTimeToISO8601String
ISO8601StringToFileTime
ISO8601StringToSystemTime
SystemTimeToISO8601String
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 364B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmloader.dll.dll regsvr32 windows:10 windows x86 arch:x86
3daea341d7f54be7a2ba15484069029a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmloader.pdb
Imports
msvcrt
fread
fwrite
free
malloc
_fsopen
wcsrchr
ftell
_wcsicmp
wcstombs
memcpy
mbstowcs
fseek
_except_handler4_common
_purecall
_initterm
fclose
_amsg_exit
_wfsopen
_XcptFilter
__CxxFrameHandler3
memset
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-sysinfo-l1-1-0
GetVersionExA
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegCreateKeyExA
RegCloseKey
RegQueryValueExA
RegSetValueExA
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
DeleteCriticalSection
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
ExpandEnvironmentStringsA
api-ms-win-core-file-l1-1-0
FindNextFileA
FindClose
FindNextFileW
FindFirstFileA
FindFirstFileW
GetFileAttributesA
GetFileAttributesW
api-ms-win-core-com-l1-1-0
CoTaskMemFree
StringFromCLSID
CoCreateInstance
api-ms-win-core-registry-l2-1-0
RegEnumKeyA
RegDeleteKeyA
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmocx.dll.dll regsvr32 windows:10 windows x86 arch:x86
fa4eb184cce3edfe57842435fbe6aad8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmocx.pdb
Imports
mfc42u
ord3074
ord3820
ord3826
ord3825
ord3396
ord2971
ord3076
ord2980
ord3257
ord3131
ord4459
ord3254
ord3142
ord2977
ord5710
ord5285
ord5303
ord4692
ord4074
ord5298
ord5296
ord3341
ord2388
ord5193
ord1089
ord3917
ord5727
ord2504
ord2546
ord4480
ord6371
ord6051
ord4073
ord1768
ord5237
ord5157
ord4347
ord5286
ord3793
ord4831
ord4435
ord2640
ord2047
ord6372
ord3744
ord5059
ord1720
ord5257
ord2438
ord2116
ord5273
ord446
ord743
ord823
ord1869
ord4001
ord2719
ord2722
ord2721
ord4244
ord2478
ord2679
ord1174
ord1207
ord1223
ord423
ord723
ord3941
ord2537
ord2533
ord4943
ord4279
ord4496
ord4453
ord4729
ord5052
ord2371
ord4401
ord5821
ord4618
ord4076
ord3075
ord2981
ord4460
ord3255
ord3143
ord2978
ord6366
ord2376
ord2949
ord4533
ord4616
ord2480
ord4973
ord4986
ord4409
ord5002
ord4597
ord4403
ord4732
ord4735
ord4733
ord4350
ord4355
ord4365
ord4578
ord5054
ord4630
ord4631
ord4643
ord4774
ord4348
ord4637
ord4648
ord5017
ord4683
ord4642
ord4660
ord4661
ord4662
ord4902
ord4903
ord4653
ord4929
ord4924
ord4919
ord4982
ord4588
ord4515
ord4542
ord4897
ord4644
ord4762
ord4654
ord4655
ord5645
ord2993
ord2871
ord4701
ord4699
ord5144
ord3863
ord2948
ord5207
ord1955
ord2129
ord5998
ord4914
ord4850
ord2148
ord5670
ord4633
ord4681
ord4336
ord994
ord5614
ord1686
ord2431
ord3525
ord3676
ord3348
ord3273
ord5494
ord4466
ord6361
ord3321
ord6360
ord1129
ord1128
ord826
ord269
ord600
ord1240
ord1571
ord1250
ord1568
ord1570
ord342
ord1179
ord1248
ord1115
ord1194
ord1563
ord4075
ord4418
ord3665
ord1224
ord6350
ord2385
ord1165
ord1213
ord1560
ord268
ord6466
ord2716
ord3947
ord815
ord561
ord3399
ord825
msvcrt
_XcptFilter
_onexit
_amsg_exit
free
malloc
_initterm
_lock
_unlock
__CxxFrameHandler3
__dllonexit
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_except_handler4_common
kernel32
CreateActCtxW
ActivateActCtx
DeactivateActCtx
LocalAlloc
LocalFree
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
ReleaseActCtx
user32
ClientToScreen
GetKeyState
GetMessagePos
InvalidateRect
ScreenToClient
SendMessageW
SetProcessDPIAware
EnableWindow
oleaut32
LoadRegTypeLi
oleacc
CreateStdAccessibleProxyW
LresultFromObject
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmoleaututils.dll.dll windows:10 windows x86 arch:x86
9cfddb52ee87a4e20aea30743a8ba06d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmoleaututils.pdb
Imports
msvcrt
malloc
_initterm
_lock
_unlock
__dllonexit
_onexit
_XcptFilter
??1type_info@@UAE@XZ
__CxxFrameHandler3
_except_handler4_common
??3@YAXPAX@Z
free
_amsg_exit
toupper
_callnewh
_purecall
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
memmove
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
oleaut32
VariantInit
SysStringByteLen
SysAllocStringByteLen
VariantChangeType
VariantClear
SafeArrayDestroy
SafeArrayGetUBound
SafeArrayUnaccessData
SafeArrayCreate
SysAllocStringLen
SafeArrayAccessData
SysFreeString
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventProviderEnabled
EventSetInformation
EventUnregister
EventRegister
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
dmcmnutils
DecodeBase64W
EncodeBase64W
Exports
Exports
Base64StrToSafeArray
ByteArrayToSafeArray
MultiStringToSafeArray
ReadBSTRFromStream
ReadBSTRFromStreamEx
ReadStringFromStream
ReadVariantFromStream
ReadVariantFromStreamEx
SafeArrayToBase64Str
SafeArrayToByteArray
SafeArrayToMultiString
WriteBSTRToStream
WriteBSTRToStreamEx
WriteStringToStream
WriteVariantToStream
WriteVariantToStreamEx
Sections
.text Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmprocessxmlfiltered.dll.dll windows:10 windows x86 arch:x86
252a3407fd35318a4f120bf24e310a11
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmprocessxmlfiltered.pdb
Imports
msvcrt
free
_onexit
__dllonexit
_amsg_exit
_XcptFilter
_unlock
_wcsicmp
__CxxFrameHandler3
??1type_info@@UAE@XZ
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
_lock
_except_handler4_common
_vsnwprintf
memcpy
_initterm
memcpy_s
??1exception@@UAE@XZ
malloc
??3@YAXPAX@Z
_CxxThrowException
memset
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleW
GetProcAddress
GetModuleHandleExW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
SetLastError
UnhandledExceptionFilter
dmcmnutils
DmGetCurrentUserSid
xmllite
CreateXmlReader
api-ms-win-core-synch-l1-1-0
CreateMutexExW
ReleaseSemaphore
ReleaseMutex
CreateSemaphoreExW
WaitForSingleObject
OpenSemaphoreW
WaitForSingleObjectEx
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoCreateInstance
CoUninitialize
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
oleaut32
SysFreeString
Exports
Exports
DMProcessConfigXML
DMProcessConfigXMLFiltered
MdmProcessConfigXmlWithAttributes
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmpushproxy.dll.dll windows:10 windows x86 arch:x86
2a01b7aedd5123d925f861e1c087909e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmpushproxy.pdb
Imports
msvcrt
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
__CxxFrameHandler3
_initterm
_amsg_exit
_XcptFilter
malloc
free
rpcrt4
RpcBindingFree
I_RpcExceptionFilter
RpcBindingBind
NdrClientCall4
RpcBindingCreateW
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventWriteTransfer
EventSetInformation
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-security-accesshlpr-l1-1-0
FreeTransientObjectSecurityDescriptor
QueryTransientObjectSecurityDescriptor
Exports
Exports
PushRouter_Close
PushRouter_FreeMessage
PushRouter_GetMessage
PushRouter_Open
PushRouter_SubmitPush
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 988B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 568B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmscript.dll.dll regsvr32 windows:10 windows x86 arch:x86
30127a81532cf2a9aac62ad6117446b7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmscript.pdb
Imports
ntdll
wcstoul
_ultow
wcstombs
iswascii
memset
RtlUnwind
_wcsicmp
_stricmp
tolower
wcsstr
_CIpow
_CIsqrt
_alldiv
_ftol2_sse
_alloca_probe
msvcrt
memcpy
malloc
_beginthreadex
_endthreadex
_purecall
??0exception@@QAE@ABQBD@Z
_CxxThrowException
?what@exception@@UBEPBDXZ
memmove
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABV0@@Z
??1type_info@@UAE@XZ
??3@YAXPAX@Z
_onexit
__dllonexit
??_V@YAXPAX@Z
_unlock
_lock
_initterm
free
_amsg_exit
_XcptFilter
__CxxFrameHandler3
_callnewh
??1exception@@UAE@XZ
api-ms-win-core-com-l1-1-0
CLSIDFromProgID
StringFromCLSID
CoTaskMemFree
CoUninitialize
CoInitializeEx
CoCreateInstance
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-registry-l1-1-0
RegSetValueExA
RegOpenKeyExA
RegCloseKey
RegCreateKeyExA
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
GetProcAddress
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
CreateEventA
SetEvent
WaitForSingleObject
InitializeCriticalSection
DeleteCriticalSection
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
api-ms-win-core-registry-l2-1-0
RegEnumKeyA
RegDeleteKeyA
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 83KB - Virtual size: 83KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmstyle.dll.dll regsvr32 windows:10 windows x86 arch:x86
610ba7f69f69536c517bef9495ca47d1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmstyle.pdb
Imports
ntdll
wcstombs
_alldiv
_allrem
memset
_wcsicmp
msvcrt
free
time
srand
rand
_purecall
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
__CxxFrameHandler3
malloc
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CreateStreamOnHGlobal
CoCreateInstance
StringFromCLSID
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegCloseKey
RegCreateKeyExA
RegSetValueExA
api-ms-win-core-string-obsolete-l1-1-0
lstrlenA
api-ms-win-core-registry-l2-1-0
RegDeleteKeyA
RegEnumKeyA
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 104KB - Virtual size: 104KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmsynth.dll.dll regsvr32 windows:10 windows x86 arch:x86
488b4ee09c694252879a0ba5778e1605
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmsynth.pdb
Imports
msvcrt
_except_handler4_common
_initterm
free
_amsg_exit
_XcptFilter
memcpy
wcstombs
malloc
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsqrt
__CxxFrameHandler3
_ftol2
_ftol2_sse
memset
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
SetEvent
CreateEventA
LeaveCriticalSection
WaitForSingleObject
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegSetValueExA
RegCloseKey
RegQueryValueExA
RegCreateKeyExA
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
DisableThreadLibraryCalls
api-ms-win-core-registry-l2-1-0
RegEnumKeyA
RegCreateKeyA
RegDeleteKeyA
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
SetThreadPriority
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
CreateThread
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-0
CoTaskMemFree
StringFromCLSID
api-ms-win-mm-time-l1-1-0
timeGetTime
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 100KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmusic.dll.dll regsvr32 windows:10 windows x86 arch:x86
ed62e1c1e4a4476d7c43207df9f2a185
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmusic.pdb
Imports
msvcrt
__CxxFrameHandler3
memcpy
memmove
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_stricmp
malloc
free
mbstowcs
wcstombs
_vsnprintf
_wcsicmp
_vsnwprintf
_purecall
memset
api-ms-win-core-synch-l1-1-0
ResetEvent
WaitForSingleObject
CreateMutexA
CreateEventA
ReleaseMutex
InitializeCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EnterCriticalSection
SetEvent
api-ms-win-core-memory-l1-1-0
MapViewOfFile
UnmapViewOfFile
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-kernel32-legacy-l1-1-0
CreateFileMappingA
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExA
LoadStringA
DisableThreadLibraryCalls
GetProcAddress
GetModuleFileNameA
FreeLibrary
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetVersionExA
GetTickCount
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
CLSIDFromString
PropVariantClear
StringFromCLSID
api-ms-win-mm-time-l1-1-0
timeGetTime
timeEndPeriod
timeBeginPeriod
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-registry-l1-1-0
RegCreateKeyExA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
api-ms-win-core-registry-l2-1-0
RegCreateKeyA
RegCreateKeyW
RegEnumKeyA
RegOpenKeyA
RegDeleteKeyA
rpcrt4
UuidCreate
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
CreateThread
GetCurrentProcess
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-file-l1-1-0
CreateFileW
CreateFileA
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-io-l1-1-0
DeviceIoControl
GetOverlappedResult
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
dsound
ord11
ksuser
KsCreatePin
msacm32
acmStreamUnprepareHeader
acmStreamPrepareHeader
acmStreamOpen
acmStreamConvert
acmStreamSize
acmStreamClose
acmFormatSuggest
winmm
midiInUnprepareHeader
midiOutClose
midiOutLongMsg
midiOutShortMsg
midiInReset
midiOutOpen
midiOutPrepareHeader
timeSetEvent
timeKillEvent
midiOutGetDevCapsA
midiInPrepareHeader
midiInGetDevCapsA
midiOutGetNumDevs
midiInGetNumDevs
midiInStart
midiInClose
midiInAddBuffer
waveOutMessage
midiInOpen
midiOutUnprepareHeader
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 94KB - Virtual size: 93KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmutil.dll.dll windows:10 windows x86 arch:x86
7c26b6484661a8467b100b91dd9b6eb3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmutil.pdb
Imports
msvcrt
memcpy
_except_handler4_common
_vsnwprintf
_amsg_exit
_XcptFilter
_callnewh
mbstowcs
free
malloc
_wgetenv
wcstok
_vsnprintf
_initterm
memset
ntdll
NtClose
NtDeviceIoControlFile
NtReadFile
NtWriteFile
RtlAdjustPrivilege
NtSetInformationFile
VerSetConditionMask
NtSetBootEntryOrder
NtQueryBootEntryOrder
NtAddBootEntry
RtlFreeUnicodeString
NtOpenFile
RtlCreateUnicodeString
NtQueryInformationFile
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
kernel32
GetCurrentProcess
VerifyVersionInfoW
lstrcmpW
lstrlenA
lstrlenW
GetCurrentDirectoryW
Sleep
HeapFree
HeapAlloc
GetProcessHeap
CreateThread
LocalFree
FormatMessageW
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
DelayLoadFailureHook
ResolveDelayLoadedAPI
DisableThreadLibraryCalls
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
LoadLibraryW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
FreeLibrary
GetProcAddress
Exports
Exports
AddEntryBootFileGpt
AddEntryBootFileMbr
CoDisableDynamicVolumes
DisplayError
DisplayErrorRgszw
DllMain
DmCommonNtOpenFile
DynamicSupport
FTrace
FTraceValist
FreeRgszw
GetErrorData
GetInstallDirectoryPath
GetSystemVolume
IsPersonalSKU
LowAcquirePrivilege
LowGetPartitionInfo
LowNtAddBootEntry
LowNtReadFile
LowNtReadOnlyAttributeOff
LowNtWriteFile
RgszwDupRgszw
RgszwFromArgs
RgszwFromValist
SafeLoadVdsService
ShowMessage
ShowMessageValist
SzwDupSzw
SzwFromSza
TranslateError
Sections
.text Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmvdsitf.dll.dll windows:10 windows x86 arch:x86
5dc8a7eb4cb76949c0a07038ee01b088
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmvdsitf.pdb
Imports
mfc42u
ord1165
ord4155
ord860
ord2997
ord290
ord614
ord2615
ord1203
ord1220
ord2099
ord861
ord6466
ord2719
ord2722
ord2721
ord3658
ord6390
ord5446
ord6379
ord5436
ord538
ord3998
ord4616
ord3574
ord2836
ord2637
ord1761
ord6211
ord2078
ord641
ord326
ord823
ord858
ord540
ord537
ord4418
ord4075
ord3074
ord3820
ord3826
ord3825
ord2971
ord3076
ord2980
ord3257
ord2810
ord922
ord3131
ord4459
ord3254
ord3142
ord2977
ord825
ord6928
ord535
ord800
ord3348
msvcrt
memcpy
??1type_info@@UAE@XZ
memcmp
__CxxFrameHandler3
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
memset
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
wcschr
malloc
wcscpy_s
free
iswalpha
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
_vsnprintf
_wcsicmp
_vsnwprintf
_wtol
wcsncmp
swscanf
_wtoi
?what@exception@@UBEPBDXZ
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
memmove_s
memcpy_s
atl
ord30
kernel32
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
QueryPerformanceCounter
SleepConditionVariableSRW
WakeAllConditionVariable
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
DeviceIoControl
CreateFileW
lstrlenW
GetDriveTypeW
lstrcmpiW
FreeLibrary
HeapAlloc
GetProcessHeap
HeapFree
GetCurrentThread
OutputDebugStringA
EnterCriticalSection
LeaveCriticalSection
GetModuleHandleW
GetThreadId
WaitForSingleObject
CloseHandle
Sleep
GetLastError
GetCurrentThreadId
SetEvent
LoadLibraryW
CreateEventW
CreateThread
WaitForMultipleObjects
IsDebuggerPresent
GetCurrentProcessId
GetWindowsDirectoryW
user32
BringWindowToTop
PostThreadMessageW
UpdateWindow
GetMessageW
DispatchMessageW
TranslateMessage
RegisterWindowMessageW
LoadImageW
PostMessageW
PeekMessageW
LoadStringW
MessageBeep
ole32
CoMarshalInterThreadInterfaceInStream
CoTaskMemFree
CoGetInterfaceAndReleaseStream
CoInitialize
CoUninitialize
CoCreateInstance
CoSetProxyBlanket
CoTaskMemAlloc
gdi32
DeleteObject
advapi32
EventWriteTransfer
EventSetInformation
EventRegister
EventUnregister
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
TraceMessage
setupapi
SetupDiGetDeviceInstanceIdW
SetupDiDestroyDeviceInfoList
SetupDiCreateDeviceInfoList
SetupDiEnumDeviceInterfaces
SetupDiGetDeviceInterfaceDetailW
SetupDiOpenDeviceInterfaceW
SetupDiGetClassDevsExW
comctl32
ImageList_Create
ImageList_AddMasked
dmdskmgr
??1CDataCache@@UAE@XZ
?GetObjectId@CDMNodeObj@@QAEXAA_J@Z
?DeleteLists@CDataCache@@QAEXXZ
?EmptyOcxViewData@CDMComponentData@@QAEXPAVCDMScopeNode@@@Z
?ReloadData@CDMComponentData@@QAEXPAVCDMScopeNode@@@Z
?IsPreLonghornVdsVersion@CDataCache@@QAEHXZ
?AddRow@CDMComponentData@@QAEXPAVCDMScopeNode@@J@Z
??0CDataCache@@QAE@XZ
?DeleteRow@CDMComponentData@@QAEXPAVCDMScopeNode@@J@Z
?RecalculateSpace@CDMNodeObj@@QAEXXZ
?ChangeRow@CDMComponentData@@QAEXPAVCDMScopeNode@@J@Z
?FindRegionPtrFromRegionId@CDataCache@@QAEH_JPAPAVCDMNodeObj@@@Z
?AdjustRegionCountInLegendList@CDataCache@@QAEXW4_REGIONTYPE@@HPAVCTaskData@@@Z
?AdjustVolumeCountInLegendList@CDataCache@@QAEXW4_VOLUMELAYOUT@@HPAVCTaskData@@@Z
?GetVolumeInfo@CDMNodeObj@@QAEHAAUvolumeinfo@@@Z
?SetDriveLetterInUse@CDataCache@@QAEXGH@Z
?GetSizeMB@CDMNodeObj@@QAEXAA_J@Z
?RefreshDiskView@CDMComponentData@@QAEXPAVCDMScopeNode@@@Z
?GetComponentData@CDataCache@@QAEPAVCDMComponentData@@XZ
?FindDiskPtrFromDiskId@CDataCache@@QAEH_JPAPAVCDMNodeObj@@@Z
?GetPartitionStyle@CDMNodeObj@@QAE?AW4_PARTITIONSTYLE@@XZ
?GetParentDiskPtr@CDMNodeObj@@QAEPAV1@XZ
?GetRegionInfo@CDMNodeObj@@QAEHAAUregioninfoex@@@Z
?GetParentVolumePtr@CDMNodeObj@@QAEPAV1@XZ
?EnumDiskRegions@CDMNodeObj@@QAEXPAPAJAAJ@Z
?AddFileSystemInfoToCache@CDataCache@@QAEXKPAUfilesysteminfo@@@Z
?IsDiskEmpty@CDMNodeObj@@QAEHXZ
?CreateRegionNodeObj@CDataCache@@QAEPAVCDMNodeObj@@PAV2@PAUregioninfoex@@@Z
?GetDeviceType@CDMNodeObj@@QAEKXZ
?DoRevertToNT4@CContextMenu@@QAEXJH@Z
?FindDriveLetter@CDataCache@@QAEH_JAAG@Z
?GetMMCWindow@CDMComponentData@@QAEPAUHWND__@@XZ
?LoadData@CDMComponentData@@QAEXPAVCDMScopeNode@@J@Z
?CreateNodeObjAndAddToMap@CDataCache@@QAEPAVCDMNodeObj@@HW4_NODEOBJ_TYPES@@PAV1@PAX_J@Z
?SetUIState@CTaskData@@QAEXK@Z
?GetDriveLetter@CDMNodeObj@@QAEXAAG@Z
?IsConvertSuccess@CDMNodeObj@@QAEJH@Z
?IsVolumeSimple@CDMNodeObj@@QAEHXZ
?GetStartOffset@CDMNodeObj@@QAE_JXZ
?IsVolumeArrived@CDMNodeObj@@QAEJ_JW4_LAYOUT_TYPES@@@Z
?EnumFirstVolumeMember@CDMNodeObj@@QAEXAAJ0@Z
?GetUnallocSpace@CDMNodeObj@@QAE_JH@Z
?DeleteEncapsulateData@CDataCache@@QAEXPAUENCAPSULATE_DATA@@@Z
?GetDiskSpec@CDMNodeObj@@QAEHAAUdiskspec@@@Z
?OnlyContiguousExtendAllowed@CDMNodeObj@@QAEHXZ
?GetUsableContiguousSpaceInMB@CDMNodeObj@@QAE_JXZ
?GetDiskInfo@CDMNodeObj@@QAEHAAUdiskinfoex@@@Z
?IsCurrSystemVolume@CDMNodeObj@@QAEHXZ
?IsCurrBootVolume@CDMNodeObj@@QAEHXZ
?GetFlags@CDMNodeObj@@QAEJXZ
?GetRegionByOffset@CDMNodeObj@@QAEPAV1@_J@Z
dmutil
SafeLoadVdsService
DisplayErrorRgszw
ShowMessage
rpcrt4
UuidCreate
Exports
Exports
?AddLDMObjMapEntry@CDataCache@@QAEXPAU_LDM_OBJ_MAP_ENTRY@@@Z
?GetDiskCount@CDataCache@@QAEKXZ
?GetLdmObjectId@CDMNodeObj@@QAE_JXZ
?GetNumMembers@CDMNodeObj@@QAEKXZ
?GetOcxFrameCWndPtr@CTaskData@@QAEPAVCWnd@@XZ
?GetRegionColorStructPtr@CTaskData@@QAEXPAPAU_REGION_COLORS@@AAH@Z
?GetServerName@CDataCache@@QAE?AVCString@@XZ
?GetVolumeCount@CDataCache@@QAEKXZ
CreateDataCacheZ
CreateServerRequestsZ
LoadPropertyPageData
Sections
.text Size: 129KB - Virtual size: 128KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dmxmlhelputils.dll.dll windows:10 windows x86 arch:x86
f189d2364e4cd23c2f40b3968182bc53
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dmxmlhelputils.pdb
Imports
msvcrt
wcsstr
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
iswspace
??0exception@@QAE@ABV0@@Z
memchr
??0exception@@QAE@ABQBDH@Z
wcsncmp
??0exception@@QAE@ABQBD@Z
_purecall
malloc
_vsnwprintf
??3@YAXPAX@Z
wcschr
_CxxThrowException
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
??_V@YAXPAX@Z
time
__CxxFrameHandler3
wcsncpy_s
wcscpy_s
_initterm
free
_amsg_exit
_XcptFilter
memmove
_callnewh
memcpy
memset
crypt32
CryptBinaryToStringW
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
oleaut32
VariantChangeType
VariantClear
VariantInit
SysAllocString
SysFreeString
api-ms-win-core-com-l1-1-0
CoCreateInstance
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapReAlloc
HeapAlloc
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualFree
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
xmllite
CreateXmlReader
Exports
Exports
ConvertTextXmlToWBXmlEx
ConvertWBXmlToTextXmlEx
WBXMLToTextXMLGeneric
WSPFreeBuffer
XMLHCreateChildElement
XMLHEscapeString
XMLHGetBooleanAttributeVal
XMLHGetBstrVarFromAttr
XMLHGetBstrVarFromAttr2
XMLHGetStringAttributeVal
XMLHSkipXMLProlog
Sections
.text Size: 61KB - Virtual size: 61KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dnsapi.dll.dll windows:10 windows x86 arch:x86
ebc14e7fb93e68670242173051f1489e
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
eb:bf:24:dd:c8:53:a9:bc:f2:74:98:45:e5:a9:ff:29:65:5d:e2:7e:c6:2d:09:b0:06:f6:d9:71:50:85:bf:73Signer
Actual PE Digesteb:bf:24:dd:c8:53:a9:bc:f2:74:98:45:e5:a9:ff:29:65:5d:e2:7e:c6:2d:09:b0:06:f6:d9:71:50:85:bf:73Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dnsapi.pdb
Imports
api-ms-win-core-crt-l1-1-0
_strlwr_s
strnlen
atoi
_except_handler4_common
strtoul
wcsstr
_strupr_s
_vscwprintf
_wtoi
strncmp
memcmp
memcpy
memmove
_wcslwr_s
qsort_s
wcsncpy_s
wcstok_s
vswprintf_s
memcpy_s
wcsnlen
towlower
wcschr
_vsnwprintf_s
wcstoul
_stricmp
_strnicmp
_wcsicmp
_wcsnicmp
wcspbrk
_vsnprintf_s
swprintf_s
_wtol
memset
api-ms-win-core-crt-l2-1-0
_purecall
_initterm_e
_initterm
__dllonexit3
time
_onexit
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-file-l1-1-0
SetFilePointer
CreateFileA
ReadFile
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapReAlloc
GetProcessHeap
HeapFree
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
LoadLibraryExA
GetModuleFileNameW
DisableThreadLibraryCalls
LoadLibraryExW
GetProcAddress
FreeLibrary
GetModuleHandleW
api-ms-win-core-localization-l1-2-0
LCMapStringW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegGetValueW
RegDeleteValueW
RegCloseKey
RegSetValueExW
RegOpenKeyExW
RegCreateKeyExW
RegDeleteKeyExW
RegQueryInfoKeyW
RegEnumKeyExW
RegQueryInfoKeyA
api-ms-win-core-heap-obsolete-l1-1-0
LocalReAlloc
LocalFree
LocalAlloc
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentThread
CreateThread
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-l1-1-0
CompareStringW
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetVersionExW
GetTickCount64
GetSystemTimeAsFileTime
GetSystemDirectoryA
GetTickCount
api-ms-win-core-sysinfo-l1-2-0
GetSystemTimePreciseAsFileTime
api-ms-win-core-synch-l1-1-0
WaitForMultipleObjectsEx
WaitForSingleObject
CreateSemaphoreExW
CreateEventW
InitializeSRWLock
SetEvent
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
CreateEventA
ReleaseMutex
ReleaseSRWLockShared
AcquireSRWLockShared
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
LeaveCriticalSection
ResetEvent
ReleaseSemaphore
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-security-base-l1-1-0
GetTokenInformation
GetSidSubAuthorityCount
GetSidSubAuthority
GetLengthSid
IsValidSid
ImpersonateSelf
CopySid
RevertToSelf
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolWork
SubmitThreadpoolWork
CreateThreadpoolWork
WaitForThreadpoolIoCallbacks
StartThreadpoolIo
CancelThreadpoolIo
DisassociateCurrentThreadFromCallback
CloseThreadpoolTimer
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
CreateThreadpoolIo
CloseThreadpoolIo
ws2_32
socket
closesocket
htons
htonl
WSAGetLastError
WSASendMsg
__WSAFDIsSet
select
WSAIoctl
connect
WSARecv
ntohs
FreeAddrInfoW
setsockopt
WSASocketW
listen
shutdown
WSAJoinLeaf
getservbyport
getprotobynumber
getprotobyname
inet_addr
bind
ntohl
GetAddrInfoW
inet_ntoa
WSACleanup
getsockname
send
WSAStartup
ntdll
WinSqmSetDWORD
RtlSubscribeWnfStateChangeNotification
NtDeviceIoControlFile
NtCancelIoFile
NtCreateFile
RtlNtStatusToDosError
RtlInitUnicodeString
RtlIpv4StringToAddressW
RtlGetDeviceFamilyInfoEnum
EtwEventWrite
EtwEventEnabled
RtlPublishWnfStateData
EtwLogTraceEvent
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlQueryPackageIdentity
RtlInitializeCriticalSection
WinSqmAddToStream
WinSqmIsOptedIn
EtwEventWriteTransfer
EtwTraceMessageVa
RtlStringFromGUIDEx
RtlGUIDFromString
RtlIpv6StringToAddressA
RtlIpv4StringToAddressA
RtlIpv6AddressToStringW
RtlIpv6AddressToStringA
RtlIpv6StringToAddressExW
RtlIdnToUnicode
RtlIdnToAscii
RtlIdnToNameprepUnicode
RtlAllocateHeap
RtlReAllocateHeap
RtlFreeHeap
EtwEventUnregister
EtwEventSetInformation
EtwEventRegister
RtlGetCurrentServiceSessionId
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlIpv6StringToAddressW
nsi
NsiAllocateAndGetTable
NsiGetParameter
NsiGetAllParameters
NsiFreeTable
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualFree
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
FileTimeToSystemTime
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AdaptiveTimeout_ClearInterfaceSpecificConfiguration
AdaptiveTimeout_ResetAdaptiveTimeout
AddRefQueryBlobEx
BreakRecordsIntoBlob
Coalesce_UpdateNetVersion
CombineRecordsInBlob
DeRefQueryBlobEx
DelaySortDAServerlist
DnsAcquireContextHandle_A
DnsAcquireContextHandle_W
DnsAllocateRecord
DnsApiAlloc
DnsApiAllocZero
DnsApiFree
DnsApiHeapReset
DnsApiRealloc
DnsApiSetDebugGlobals
DnsAsyncRegisterHostAddrs
DnsAsyncRegisterInit
DnsAsyncRegisterTerm
DnsCancelQuery
DnsConnectionDeletePolicyEntries
DnsConnectionDeletePolicyEntriesPrivate
DnsConnectionDeleteProxyInfo
DnsConnectionFreeNameList
DnsConnectionFreeProxyInfo
DnsConnectionFreeProxyInfoEx
DnsConnectionFreeProxyList
DnsConnectionGetHandleForHostUrlPrivate
DnsConnectionGetNameList
DnsConnectionGetProxyInfo
DnsConnectionGetProxyInfoForHostUrl
DnsConnectionGetProxyList
DnsConnectionSetPolicyEntries
DnsConnectionSetPolicyEntriesPrivate
DnsConnectionSetProxyInfo
DnsConnectionUpdateIfIndexTable
DnsCopyStringEx
DnsCreateReverseNameStringForIpAddress
DnsCreateStandardDnsNameCopy
DnsCreateStringCopy
DnsDeRegisterLocal
DnsDhcpRegisterAddrs
DnsDhcpRegisterHostAddrs
DnsDhcpRegisterInit
DnsDhcpRegisterTerm
DnsDhcpRemoveRegistrations
DnsDhcpSrvRegisterHostAddr
DnsDhcpSrvRegisterHostAddrEx
DnsDhcpSrvRegisterHostName
DnsDhcpSrvRegisterHostNameEx
DnsDhcpSrvRegisterInit
DnsDhcpSrvRegisterInitEx
DnsDhcpSrvRegisterInitialize
DnsDhcpSrvRegisterTerm
DnsDisableIdnEncoding
DnsDowncaseDnsNameLabel
DnsExtractRecordsFromMessage_UTF8
DnsExtractRecordsFromMessage_W
DnsFindAuthoritativeZone
DnsFlushResolverCache
DnsFlushResolverCacheEntry_A
DnsFlushResolverCacheEntry_UTF8
DnsFlushResolverCacheEntry_W
DnsFree
DnsFreeAdaptersInfo
DnsFreeConfigStructure
DnsFreeNrptRuleNamesList
DnsFreePolicyConfig
DnsFreeProxyName
DnsGetAdaptersInfo
DnsGetApplicationIdentifier
DnsGetBufferLengthForStringCopy
DnsGetCacheDataTable
DnsGetDnsServerList
DnsGetDomainName
DnsGetLastFailedUpdateInfo
DnsGetNrptRuleNamesList
DnsGetPolicyTableInfo
DnsGetPolicyTableInfoPrivate
DnsGetPrimaryDomainName_A
DnsGetProxyInfoPrivate
DnsGetProxyInformation
DnsGetQueryRetryTimeouts
DnsGlobals
DnsIpv6AddressToString
DnsIpv6StringToAddress
DnsIsAMailboxType
DnsIsNSECType
DnsIsStatusRcode
DnsIsStringCountValidForTextType
DnsLogEvent
DnsMapRcodeToStatus
DnsModifyRecordsInSet_A
DnsModifyRecordsInSet_UTF8
DnsModifyRecordsInSet_W
DnsNameCompareEx_A
DnsNameCompareEx_UTF8
DnsNameCompareEx_W
DnsNameCompare_A
DnsNameCompare_UTF8
DnsNameCompare_W
DnsNameCopy
DnsNameCopyAllocate
DnsNetworkInfo_CreateFromFAZ
DnsNetworkInformation_CreateFromFAZ
DnsNotifyResolver
DnsNotifyResolverClusterIp
DnsNotifyResolverEx
DnsQueryConfig
DnsQueryConfigAllocEx
DnsQueryConfigDword
DnsQueryEx
DnsQueryExA
DnsQueryExUTF8
DnsQueryExW
DnsQuery_A
DnsQuery_UTF8
DnsQuery_W
DnsRecordBuild_UTF8
DnsRecordBuild_W
DnsRecordCompare
DnsRecordCopyEx
DnsRecordListFree
DnsRecordListUnmapV4MappedAAAAInPlace
DnsRecordSetCompare
DnsRecordSetCopyEx
DnsRecordSetDetach
DnsRecordStringForType
DnsRecordStringForWritableType
DnsRecordTypeForName
DnsRegisterLocal
DnsReleaseContextHandle
DnsRemoveNrptRule
DnsRemoveRegistrations
DnsReplaceRecordSetA
DnsReplaceRecordSetUTF8
DnsReplaceRecordSetW
DnsResetQueryRetryTimeouts
DnsResolverOp
DnsScreenLocalAddrsForRegistration
DnsServiceBrowse
DnsServiceBrowseCancel
DnsServiceConstructInstance
DnsServiceCopyInstance
DnsServiceDeRegister
DnsServiceFreeInstance
DnsServiceRegister
DnsServiceRegisterCancel
DnsServiceResolve
DnsServiceResolveCancel
DnsSetConfigDword
DnsSetConfigValue
DnsSetNrptRule
DnsSetQueryRetryTimeouts
DnsStartMulticastQuery
DnsStatusString
DnsStopMulticastQuery
DnsStringCopyAllocateEx
DnsTraceServerConfig
DnsUnicodeToUtf8
DnsUpdate
DnsUpdateMachinePresence
DnsUpdateTest_A
DnsUpdateTest_UTF8
DnsUpdateTest_W
DnsUtf8ToUnicode
DnsValidateNameOrIp_TempW
DnsValidateName_A
DnsValidateName_UTF8
DnsValidateName_W
DnsValidateServerArray_A
DnsValidateServerArray_W
DnsValidateServerStatus
DnsValidateServer_A
DnsValidateServer_W
DnsValidateUtf8Byte
DnsWriteQuestionToBuffer_UTF8
DnsWriteQuestionToBuffer_W
DnsWriteReverseNameStringForIpAddress
Dns_AddRecordsToMessage
Dns_AllocateMsgBuf
Dns_BuildPacket
Dns_CacheServiceCleanup
Dns_CacheServiceInit
Dns_CacheServiceStopIssued
Dns_CleanupWinsock
Dns_CloseConnection
Dns_CloseSocket
Dns_CreateMulticastSocket
Dns_CreateSocket
Dns_CreateSocketEx
Dns_ExtractRecordsFromMessage
Dns_FindAuthoritativeZoneLib
Dns_FreeMsgBuf
Dns_GetRandomXid
Dns_InitializeMsgBuf
Dns_InitializeMsgRemoteSockaddr
Dns_InitializeWinsock
Dns_OpenTcpConnectionAndSend
Dns_ParseMessage
Dns_ParsePacketRecord
Dns_PingAdapterServers
Dns_ReadPacketName
Dns_ReadPacketNameAllocate
Dns_ReadRecordStructureFromPacket
Dns_RecvTcp
Dns_ResetNetworkInfo
Dns_SendAndRecvUdp
Dns_SendEx
Dns_SetRecordDatalength
Dns_SetRecordsSection
Dns_SetRecordsTtl
Dns_SkipPacketName
Dns_SkipToRecord
Dns_UpdateLib
Dns_UpdateLibEx
Dns_WriteDottedNameToPacket
Dns_WriteQuestionToMessage
Dns_WriteRecordStructureToPacketEx
ExtraInfo_Init
Faz_AreServerListsInSameNameSpace
FlushDnsPolicyUnreachableStatus
GetCurrentTimeInSeconds
HostsFile_Close
HostsFile_Open
HostsFile_ReadLine
IpHelp_IsAddrOnLink
Local_GetRecordsForLocalName
Local_GetRecordsForLocalNameEx
NetInfo_Build
NetInfo_Clean
NetInfo_Copy
NetInfo_CopyNetworkIndex
NetInfo_CreatePerNetworkNetinfo
NetInfo_Free
NetInfo_GetAdapterByAddress
NetInfo_GetAdapterByInterfaceIndex
NetInfo_GetAdapterByName
NetInfo_IsAddrConfig
NetInfo_IsForUpdate
NetInfo_IsTcpipConfigChange
NetInfo_ResetServerPriorities
NetInfo_UpdateDnsInterfaceConfigChange
NetInfo_UpdateNetworkProperties
NetInfo_UpdateServerReachability
QueryDirectEx
Query_Cancel
Query_Main
Reg_FreeUpdateInfo
Reg_GetValueEx
Reg_ReadGlobalsEx
Reg_ReadUpdateInfo
Security_ContextListTimeout
Send_AndRecvUdpWithParam
Send_MessagePrivate
Send_MessagePrivateEx
Send_OpenTcpConnectionAndSend
Socket_CacheCleanup
Socket_CacheInit
Socket_CleanupWinsock
Socket_ClearMessageSockets
Socket_CloseEx
Socket_CloseMessageSockets
Socket_Create
Socket_CreateMulticast
Socket_InitWinsock
Socket_JoinMulticast
Socket_RecvFrom
Socket_SetMulticastInterface
Socket_SetMulticastLoopBack
Socket_SetTtl
Socket_TcpListen
ThreadPool_QueueWork
Trace_Reset
Update_ReplaceAddressRecordsW
Util_IsIp6Running
Util_IsRunningOnXboxOne
Sections
.text Size: 460KB - Virtual size: 460KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 236B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dnscmmc.dll.dll regsvr32 windows:10 windows x86 arch:x86
124d2c44ae6c59ffc00189438a70016a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dnscmmc.pdb
Imports
ole32
CoTaskMemAlloc
CoTaskMemFree
StringFromCLSID
CreateStreamOnHGlobal
CoCreateInstance
msvcrt
_callnewh
_except_handler4_common
_initterm
_CxxThrowException
_cexit
abort
memmove
?terminate@@YAXXZ
??1type_info@@UAE@XZ
__CxxFrameHandler3
malloc
free
_amsg_exit
_XcptFilter
_errno
memset
??3@YAXPAX@Z
kernel32
GetCurrentThreadId
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
SleepConditionVariableSRW
OutputDebugStringA
GetProcAddress
SetLastError
GetVersion
GetLastError
VirtualQuery
GetModuleHandleA
GetTickCount
WakeAllConditionVariable
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
lstrlenW
GlobalAlloc
GlobalFree
GetProcessHeap
HeapAlloc
HeapFree
Sleep
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
mscoree
CorBindToRuntimeEx
_CorDllMain
user32
LoadImageA
RegisterClipboardFormatW
LoadStringW
advapi32
RegQueryValueExW
RegCloseKey
RegDeleteKeyW
RegDeleteTreeW
RegSetValueExW
RegCreateKeyExW
RegEnumKeyExW
RegDeleteValueW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 115KB - Virtual size: 115KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 42KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 836B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/docprop.dll.dll windows:10 windows x86 arch:x86
904834623d7803a141673a0b23ab188b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
docprop.pdb
Imports
msvcrt
_except_handler4_common
wcstol
malloc
free
_amsg_exit
_XcptFilter
_vsnwprintf
_errno
iswctype
_initterm
memset
shell32
DragQueryFileW
shlwapi
ord388
PathFindFileNameW
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetModuleHandleW
DisableThreadLibraryCalls
LoadLibraryExW
GetProcAddress
GetModuleFileNameW
api-ms-win-core-heap-l2-1-0
GlobalFree
LocalAlloc
GlobalAlloc
LocalFree
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoUninitialize
PropVariantCopy
CoTaskMemAlloc
FreePropVariantArray
PropVariantClear
api-ms-win-core-file-l1-1-0
LocalFileTimeToFileTime
GetFileAttributesW
FileTimeToLocalFileTime
api-ms-win-core-localization-l1-2-0
GetACP
GetCalendarInfoW
GetLocaleInfoW
api-ms-win-core-string-l2-1-0
IsCharAlphaNumericW
IsCharAlphaW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
CompareStringW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
kernel32
DeactivateActCtx
ActivateActCtx
ReleaseActCtx
CreateActCtxW
lstrcmpiW
lstrlenW
ole32
ReleaseStgMedium
StgOpenStorageEx
CoInitialize
gdi32
SetTextColor
SetBkColor
CreateSolidBrush
DeleteObject
user32
LoadIconW
EnableWindow
PostMessageW
IsWindowEnabled
SetFocus
GetClientRect
GetSystemMetrics
GetSysColor
GetDlgItem
ShowWindow
SendDlgItemMessageW
SetWindowLongW
GetWindowLongW
SendMessageW
GetParent
GetFocus
MessageBoxW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dot3api.dll.dll windows:10 windows x86 arch:x86
e284a6d8d23db1d01fd82d360c3d2730
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dot3api.pdb
Imports
msvcrt
_amsg_exit
_XcptFilter
_initterm
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@XZ
?terminate@@YAXXZ
memcpy_s
_except_handler4_common
??0exception@@QAE@ABV0@@Z
free
_endthreadex
??1exception@@UAE@XZ
_beginthreadex
__CxxFrameHandler3
_callnewh
memcmp
memcpy
_CxxThrowException
??1type_info@@UAE@XZ
memmove_s
malloc
memset
ntdll
RtlUnsubscribeWnfStateChangeNotification
RtlSubscribeWnfStateChangeNotification
NtQueryWnfStateData
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
RtlUnsubscribeWnfNotificationWaitForCompletion
rpcrt4
NdrClientCall2
NdrAsyncClientCall
RpcAsyncCompleteCall
RpcExceptionFilter
RpcAsyncInitializeHandle
RpcSsDestroyClientContext
RpcBindingFree
RpcStringBindingComposeW
RpcAsyncCancelCall
RpcStringFreeW
RpcBindingSetAuthInfoExW
RpcMgmtInqServerPrincNameW
RpcBindingSetOption
RpcEpResolveBinding
RpcBindingFromStringBindingW
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
SetEvent
WaitForSingleObjectEx
EnterCriticalSection
CreateEventW
InitializeCriticalSectionAndSpinCount
InitializeCriticalSection
DeleteCriticalSection
WaitForSingleObject
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
ProcessIdToSessionId
TerminateProcess
GetCurrentProcess
CreateThread
GetCurrentProcessId
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
RaiseException
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
HeapDestroy
GetProcessHeap
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemWindowsDirectoryW
GetTickCount
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoCreateInstance
CoUninitialize
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-rtcore-ntuser-window-l1-1-0
GetDesktopWindow
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
Dot3CancelPlap
Dot3CloseHandle
Dot3DeinitPlapParams
Dot3DeleteProfile
Dot3DoPlap
Dot3EnumInterfaces
Dot3FreeMemory
Dot3GetCurrentProfile
Dot3GetInterfaceState
Dot3GetProfile
Dot3GetProfileEapUserDataInfo
Dot3InitPlapParams
Dot3OpenHandle
Dot3QueryAutoConfigParameter
Dot3QueryPlapCredentials
Dot3QueryUIRequest
Dot3ReConnect
Dot3ReasonCodeToString
Dot3RegisterNotification
Dot3SetAutoConfigParameter
Dot3SetInterface
Dot3SetProfile
Dot3SetProfileEapUserData
Dot3SetProfileEapXmlUserData
Dot3UIResponse
QueryNetconStatus
Sections
.text Size: 73KB - Virtual size: 72KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dot3cfg.dll.dll windows:10 windows x86 arch:x86
d3e945ff92c20efdbaca34847c99a3aa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dot3cfg.pdb
Imports
msvcrt
memcpy
??1type_info@@UAE@XZ
_initterm
_amsg_exit
__CxxFrameHandler3
_except_handler4_common
_XcptFilter
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
malloc
free
wcsstr
toupper
_vsnwprintf
wcscpy_s
_wtoi
_wcsicmp
memset
kernel32
TerminateProcess
SetLastError
lstrcmpW
GetCurrentProcess
GetSystemWindowsDirectoryW
DeviceIoControl
GetProcessHeap
SetUnhandledExceptionFilter
UnhandledExceptionFilter
FreeLibrary
DisableThreadLibraryCalls
HeapFree
GetFileAttributesW
GetTickCount
HeapAlloc
WaitForSingleObject
FormatMessageW
GetLastError
CloseHandle
LocalFree
CreateProcessW
GetExitCodeProcess
CreateDirectoryW
ExpandEnvironmentStringsW
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
netsh.exe
MatchTagsInCmdLine
PrintMessage
MatchEnumTag
PrintMessageFromModule
PrintError
RegisterContext
RegisterHelper
user32
LoadStringW
rpcrt4
RpcStringFreeW
UuidToStringW
oleaut32
SysFreeString
SysStringLen
VariantChangeType
SysAllocString
VariantClear
advapi32
ConvertStringSecurityDescriptorToSecurityDescriptorW
iphlpapi
GetAdaptersAddresses
dot3api
Dot3EnumInterfaces
Dot3GetInterfaceState
Dot3GetCurrentProfile
Dot3DeleteProfile
Dot3FreeMemory
Dot3SetInterface
Dot3GetProfileEapUserDataInfo
Dot3OpenHandle
Dot3CloseHandle
Dot3QueryAutoConfigParameter
Dot3SetAutoConfigParameter
Dot3SetProfileEapXmlUserData
Dot3ReasonCodeToString
Dot3SetProfile
Dot3ReConnect
Dot3GetProfile
onex
OneXInitialize
OneXFreeMemory
OneXDeInitialize
OneXCreateDefaultProfile
eappcfg
EapHostPeerConfigBlob2Xml
EapHostPeerGetMethods
EapHostPeerFreeErrorMemory
EapHostPeerConfigXml2Blob
EapHostPeerFreeMemory
api-ms-win-core-com-l1-1-0
CoUninitialize
CoInitializeEx
CoCreateInstance
CLSIDFromString
ntdll
EtwTraceMessage
RtlNtStatusToDosError
NtOpenFile
Exports
Exports
GetResourceString
InitHelperDll
Sections
.text Size: 49KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dot3dlg.dll.dll regsvr32 windows:10 windows x86 arch:x86
01d8891dd97af21cb6cf280adc201959
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dot3dlg.pdb
Imports
msvcrt
memcmp
memcpy
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
realloc
_errno
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
wcsncpy_s
malloc
free
_purecall
wcscat_s
wcscpy_s
memcpy_s
__CxxFrameHandler3
memset
ntdll
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
EtwTraceMessage
EtwGetTraceEnableFlags
EtwUnregisterTraceGuids
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegEnumKeyExW
RegCreateKeyExW
RegOpenKeyExW
RegDeleteValueW
RegQueryInfoKeyW
RegCloseKey
user32
UnregisterClassA
GetDesktopWindow
CharNextW
onex
OneXFreeMemory
onexui
OneXGetUserFriendlyText
OneXShowUI
dot3api
Dot3QueryUIRequest
Dot3UIResponse
Dot3CloseHandle
Dot3OpenHandle
Dot3FreeMemory
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
FindResourceExW
LoadResource
GetProcAddress
LoadLibraryExW
GetModuleFileNameW
GetModuleHandleW
FreeLibrary
SizeofResource
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
RaiseException
GetLastError
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
ProcessIdToSessionId
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetTickCount64
GetSystemTimeAsFileTime
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Dot3ACCanShowBalloon
Dot3ACOnBalloonClick
Sections
.text Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dot3gpclnt.dll.dll windows:10 windows x86 arch:x86
35a29395997f8158936292649aabc558
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dot3gpclnt.pdb
Imports
msvcrt
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
memcpy
_except_handler4_common
?what@exception@@UBEPBDXZ
swprintf_s
wcscpy_s
wcscat_s
__CxxFrameHandler3
??1type_info@@UAE@XZ
_callnewh
_initterm
_CxxThrowException
_amsg_exit
_XcptFilter
??0exception@@QAE@XZ
malloc
free
memcpy_s
memset
l2gpstore
L2GPPolicyDataWrite
L2GPPolicyStoreOpen
L2GPPolicyDataRead
L2GPPolicyStoreClose
L2GPPolicyFreeMem
L2GPPolicyDataDeleteAll
ntdll
EtwEventWrite
EtwEventEnabled
EtwEventRegister
EtwEventUnregister
EtwGetTraceEnableFlags
EtwTraceMessage
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
EtwUnregisterTraceGuids
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
GetLastError
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
SetEvent
CreateEventW
OpenEventW
api-ms-win-core-processthreads-l1-1-0
CreateThread
GetCurrentProcess
ResumeThread
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemWindowsDirectoryW
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-shlwapi-legacy-l1-1-0
PathAppendW
api-ms-win-shell-shdirectory-l1-1-0
ord290
api-ms-win-core-file-l1-1-0
GetTempFileNameW
DeleteFileW
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegGetValueW
RegCloseKey
RegDeleteKeyExW
RegCreateKeyExW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrlenW
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DeserializeLANPolicy
GenerateLANPolicy
LANGPADeInit
LANGPAInit
ProcessLANPolicyEx
Sections
.text Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 76B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dot3gpui.dll.dll regsvr32 windows:10 windows x86 arch:x86
b0b689c6f04ae90e9fbbcc34f3e7e993
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dot3gpui.pdb
Imports
mfc42u
ord3793
ord4829
ord4435
ord2640
ord2047
ord6372
ord3744
ord5059
ord1720
ord5257
ord2438
ord2116
ord5273
ord4621
ord4419
ord768
ord491
ord1899
ord4253
ord489
ord6024
ord2859
ord4704
ord4352
ord4371
ord6451
ord1145
ord2820
ord1008
ord2099
ord2836
ord5436
ord6379
ord5446
ord6390
ord771
ord498
ord6278
ord6279
ord6051
ord1768
ord5286
ord4831
ord3397
ord3605
ord567
ord4347
ord2567
ord4390
ord3569
ord609
ord2294
ord2362
ord2293
ord2281
ord859
ord3087
ord4282
ord2634
ord5977
ord3871
ord6865
ord6920
ord6195
ord925
ord5947
ord1771
ord3090
ord6330
ord2403
ord2015
ord4213
ord2570
ord4392
ord3577
ord616
ord3714
ord793
ord2357
ord3133
ord826
ord269
ord600
ord1240
ord1571
ord1250
ord1568
ord1570
ord342
ord1179
ord1248
ord1115
ord1194
ord1563
ord6370
ord5157
ord2377
ord5237
ord4401
ord1767
ord4073
ord6048
ord2506
ord4992
ord4848
ord5261
ord4942
ord4970
ord4736
ord4899
ord5154
ord5156
ord5155
ord6371
ord4480
ord2546
ord2504
ord5727
ord3917
ord5283
ord1089
ord5193
ord2388
ord3341
ord5296
ord5298
ord4074
ord4692
ord5303
ord5285
ord5710
ord2977
ord3142
ord3254
ord4459
ord3131
ord3257
ord2980
ord3076
ord2971
ord3396
ord3825
ord3826
ord3820
ord3074
ord4075
ord4616
ord4418
ord3733
ord1128
ord2717
ord3948
ord815
ord561
ord5617
ord998
ord773
ord501
ord922
ord2810
ord1196
ord2644
ord1662
ord1197
ord942
ord823
ord5568
ord2910
ord861
ord535
ord858
ord1634
ord1143
ord3621
ord3658
ord268
ord1560
ord2406
ord2385
ord3566
ord1165
ord538
ord940
ord4155
ord6466
ord800
ord540
ord656
ord825
msvcrt
_lock
_except_handler4_common
__RTDynamicCast
memcpy
_unlock
__dllonexit
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
swprintf_s
wcscat_s
_onexit
??1type_info@@UAE@XZ
_wtoi
memcpy_s
time
realloc
wcscpy_s
_wcsdup
free
malloc
_purecall
__CxxFrameHandler3
_wcsicmp
memset
atl
ord21
ord44
ord43
ord30
ord31
ord32
ord16
ord18
ord15
ord57
advapi32
TraceMessage
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegSetValueExW
RegCreateKeyExW
GetTraceLoggerHandle
GetTraceEnableLevel
GetTraceEnableFlags
RegisterTraceGuidsW
UnregisterTraceGuids
gdi32
GetTextExtentPoint32W
SelectObject
kernel32
DeleteCriticalSection
GlobalAlloc
GetLastError
GlobalFree
FileTimeToLocalFileTime
FileTimeToSystemTime
GetDateFormatW
GetTimeFormatW
HeapFree
lstrlenW
GetCurrentProcess
VirtualAlloc
LoadLibraryExA
EncodePointer
HeapAlloc
DecodePointer
InitializeCriticalSection
GetComputerNameW
GetProcAddress
SetLastError
GetModuleHandleA
GetModuleHandleW
LoadLibraryExW
LoadLibraryW
GetModuleFileNameW
OutputDebugStringA
lstrcmpiW
SleepConditionVariableSRW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
LocalFree
FormatMessageW
LoadLibraryA
VirtualFree
GetSystemTimeAsFileTime
Sleep
IsProcessorFeaturePresent
GetProcessHeap
FlushInstructionCache
InterlockedPushEntrySList
InterlockedPopEntrySList
WakeAllConditionVariable
CreateActCtxW
ReleaseActCtx
ActivateActCtx
DeactivateActCtx
GetSystemWindowsDirectoryW
RaiseException
lstrcmpW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
LocalAlloc
ole32
CoUninitialize
CoInitialize
CoCreateInstance
CoCreateGuid
StringFromCLSID
CoTaskMemFree
CreateStreamOnHGlobal
CoTaskMemAlloc
oleaut32
SysAllocString
VariantInit
VariantClear
VariantChangeType
SysStringLen
SysFreeString
user32
DialogBoxParamW
GetDlgItemInt
LoadIconW
LoadBitmapW
RegisterClipboardFormatW
LoadStringW
EnableWindow
GetParent
SendMessageW
MessageBeep
GetActiveWindow
SetWindowLongW
GetDlgCtrlID
GetDC
ReleaseDC
GetWindowRect
GetSystemMetrics
GetDlgItem
SetCursor
LoadCursorW
CheckDlgButton
CheckRadioButton
SetDlgItemInt
GetDlgItemTextW
IsDlgButtonChecked
EndDialog
ws2_32
WSACleanup
WSAStartup
l2gpstore
L2GPPolicyDataWrite
L2GPPolicyStoreClose
L2GPPolicyStoreOpen
L2GPPolicyDataRead
L2GPPolicyFreeMem
L2GPPolicyDataDelete
onex
OneXFreeMemory
OneXCreateDefaultProfile
eappcfg
EapHostPeerConfigBlob2Xml
EapHostPeerConfigXml2Blob
EapHostPeerGetMethodProperties
EapHostPeerInvokeConfigUI
EapHostPeerFreeMemory
EapHostPeerFreeErrorMemory
EapHostPeerGetMethods
ntdll
EtwTraceMessage
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 112KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 98KB - Virtual size: 97KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dot3hc.dll.dll regsvr32 windows:10 windows x86 arch:x86
c12008b2160046aa70bfc6d0bfa4251a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dot3HC.pdb
Imports
msvcrt
?what@exception@@UBEPBDXZ
_amsg_exit
_CxxThrowException
memcpy
??1exception@@UAE@XZ
_initterm
?terminate@@YAXXZ
_lock
??0exception@@QAE@ABV0@@Z
__dllonexit
_onexit
_except_handler4_common
memmove
??1type_info@@UAE@XZ
_errno
??3@YAXPAX@Z
memmove_s
_callnewh
??0exception@@QAE@ABQBD@Z
_unlock
??0exception@@QAE@ABQBDH@Z
wcsnlen
wcsstr
toupper
wcscat_s
wcscpy_s
vswprintf_s
_vscwprintf
memcpy_s
free
malloc
wcsncpy_s
wcsncmp
_purecall
??_V@YAXPAX@Z
__CxxFrameHandler3
_XcptFilter
realloc
memset
kernel32
GetModuleFileNameA
LocalAlloc
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
OutputDebugStringA
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
LockResource
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
GetCurrentProcessId
EnterCriticalSection
LeaveCriticalSection
GetLastError
FreeLibrary
GetProcAddress
LoadLibraryExW
GetModuleHandleW
lstrcmpiW
RaiseException
MultiByteToWideChar
SizeofResource
LoadResource
FindResourceExW
GetModuleFileNameW
InitializeCriticalSection
DeleteCriticalSection
DisableThreadLibraryCalls
GetThreadLocale
SetThreadLocale
HeapSize
HeapReAlloc
HeapFree
HeapAlloc
GetProcessHeap
HeapDestroy
advapi32
RegOpenKeyExW
EventWriteTransfer
EventRegister
EventProviderEnabled
EventSetInformation
EventUnregister
RegCloseKey
RegQueryInfoKeyW
RegEnumKeyExW
RegDeleteValueW
RegSetValueExW
RegCreateKeyExW
user32
LoadStringW
UnregisterClassA
CharNextW
oleaut32
RegisterTypeLi
SysStringLen
SysAllocString
UnRegisterTypeLi
VarUI4FromStr
SysFreeString
LoadTypeLi
nsi
NsiGetAllParameters
NsiGetParameter
iphlpapi
GetAdaptersAddresses
ConvertInterfaceGuidToLuid
ConvertInterfaceLuidToIndex
api-ms-win-core-com-l1-1-0
CoTaskMemRealloc
CoTaskMemFree
CoTaskMemAlloc
CoCreateInstance
StringFromGUID2
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 45KB - Virtual size: 44KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dot3msm.dll.dll windows:10 windows x86 arch:x86
c402b34b436a6ed85de2bc1e7478d2f5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dot3msm.pdb
Imports
msvcrt
free
malloc
_initterm
_amsg_exit
_except_handler4_common
_snwprintf_s
towupper
wcscpy_s
memmove
memcpy
_XcptFilter
memset
ntdll
RtlNtStatusToDosError
EtwEventWrite
EtwEventEnabled
EtwEventUnregister
EtwEventRegister
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwEventWriteTransfer
NtOpenFile
EtwTraceMessage
RtlInitUnicodeString
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-synch-l1-1-0
SetEvent
EnterCriticalSection
WaitForSingleObject
LeaveCriticalSection
CreateEventW
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-threadpool-legacy-l1-1-0
DeleteTimerQueueTimer
ChangeTimerQueueTimer
CreateTimerQueueTimer
DeleteTimerQueueEx
CreateTimerQueue
QueueUserWorkItem
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
LoadStringW
FreeLibrary
api-ms-win-security-base-l1-1-0
AdjustTokenPrivileges
GetTokenInformation
authz
AuthziFreeAuditEventType
AuthziLogAuditEvent
AuthzFreeAuditEvent
AuthziInitializeAuditParams
AuthziInitializeAuditEvent
AuthziInitializeAuditEventType
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
OpenProcessToken
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetTickCount64
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-kernel32-legacy-l1-1-0
BindIoCompletionCallback
api-ms-win-core-file-l1-1-0
ReadFile
CreateFileA
WriteFile
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllMain
Dot3MsmConnect
Dot3MsmCreateDefaultProfile
Dot3MsmDeInit
Dot3MsmDeInitAdapter
Dot3MsmDisconnect
Dot3MsmFreeMemory
Dot3MsmFreeProfile
Dot3MsmIndicateSessionChange
Dot3MsmInit
Dot3MsmInitAdapter
Dot3MsmQueryMediaState
Dot3MsmQueryPendingUIRequest
Dot3MsmQueryState
Dot3MsmReAuthenticate
Dot3MsmSetRuntimeState
Dot3MsmUIResponse
Dot3MsmValidateProfile
Dot3ReasonCodeMsmToString
Dot3SetPortAuthenticationState
Sections
.text Size: 72KB - Virtual size: 71KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 112B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dot3ui.dll.dll windows:10 windows x86 arch:x86
9e6625d58b8fede59d3cecdf0f9a7a7b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dot3ui.pdb
Imports
msvcrt
memcpy
_endthreadex
_beginthreadex
??0exception@@QAE@ABQBD@Z
_itow
?terminate@@YAXXZ
memcmp
_ftol2_sse
_CIlog
??1type_info@@UAE@XZ
__CxxFrameHandler3
_onexit
__dllonexit
_unlock
_lock
realloc
_errno
memcpy_s
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
memmove_s
_purecall
wcsncpy_s
malloc
free
_except_handler4_common
memset
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCloseKey
RegQueryInfoKeyW
RegCreateKeyExW
RegEnumKeyExW
RegSetValueExW
RegDeleteValueW
gdi32
GetStockObject
GetDeviceCaps
SetTextColor
SetBkMode
Rectangle
DeleteObject
CreateSolidBrush
SelectObject
GetTextExtentPoint32W
user32
IsWindowEnabled
GetSysColor
SetClassLongW
ShowWindow
LoadStringW
DrawIcon
IsWindowVisible
PostMessageW
MessageBoxW
CheckDlgButton
GetDlgItem
CheckRadioButton
UnregisterClassA
GetMessageW
GetKeyState
GetLastInputInfo
SetWindowTextW
SetTimer
SetFocus
DrawTextW
TranslateMessage
KillTimer
SystemParametersInfoW
InvalidateRect
BeginPaint
EndPaint
EnableWindow
GetWindowLongW
SetWindowLongW
GetWindowRect
GetDC
SendMessageW
GetSystemMetrics
GetDlgCtrlID
GetDlgItemInt
SetDlgItemInt
GetParent
ReleaseDC
CharNextW
MsgWaitForMultipleObjects
DispatchMessageW
PeekMessageW
EnumChildWindows
GetWindowInfo
MoveWindow
LoadIconW
IsDlgButtonChecked
dot3api
Dot3SetProfile
Dot3GetProfileEapUserDataInfo
Dot3SetProfileEapUserData
Dot3CloseHandle
Dot3OpenHandle
Dot3FreeMemory
Dot3QueryAutoConfigParameter
Dot3GetCurrentProfile
Dot3ReasonCodeToString
kernel32
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
GetSystemTimeAsFileTime
DelayLoadFailureHook
lstrcmpW
SetLastError
GetProcessHeap
HeapAlloc
HeapFree
FindResourceW
LockResource
LoadLibraryExW
GetTickCount
OutputDebugStringA
CreateActCtxW
ReleaseActCtx
ActivateActCtx
DeactivateActCtx
GetSystemWindowsDirectoryW
CloseHandle
ResolveDelayLoadedAPI
lstrcmpiW
FreeLibrary
GetModuleHandleW
DeleteCriticalSection
GetProcAddress
LoadResource
FindResourceExW
RaiseException
GetLastError
MultiByteToWideChar
InitializeCriticalSection
LeaveCriticalSection
GetModuleFileNameW
EnterCriticalSection
SizeofResource
ntdll
RtlSubscribeWnfStateChangeNotification
RtlUnsubscribeWnfStateChangeNotification
EtwTraceMessage
RtlQueryWnfStateData
Exports
Exports
Dot3CreatePsPage
Sections
.text Size: 114KB - Virtual size: 113KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 692B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 156KB - Virtual size: 156KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpapi.dll.dll windows:10 windows x86 arch:x86
cdac1db4215ac1d17520c1de9681d5ac
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dpapi.pdb
Imports
ntdll
RtlUnwind
memcpy
RtlNtStatusToDosError
memset
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetLastError
GetLastError
SetUnhandledExceptionFilter
api-ms-win-security-base-l1-1-0
IsValidSid
api-ms-win-core-registry-l1-1-0
RegFlushKey
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CryptProtectDataNoUI
CryptProtectMemory
CryptResetMachineCredentials
CryptUnprotectDataNoUI
CryptUnprotectMemory
CryptUpdateProtectedState
iCryptIdentifyProtection
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 836B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 368B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpapiprovider.dll.dll regsvr32 windows:10 windows x86 arch:x86
9dcdbaed5c595af328dd5409868b8bac
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dpapiprovider.pdb
Imports
msvcrt
realloc
_errno
_onexit
memcpy
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
_purecall
bsearch_s
memcpy_s
malloc
memcmp
wcsncpy_s
wcscat_s
free
wcscpy_s
qsort_s
memset
oleaut32
UnRegisterTypeLi
SysStringLen
VarUI4FromStr
SysFreeString
LoadTypeLi
SysAllocString
RegisterTypeLi
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableLevel
TraceMessage
RegisterTraceGuidsW
UnregisterTraceGuids
GetTraceLoggerHandle
GetTraceEnableFlags
api-ms-win-core-libraryloader-l1-2-0
LoadResource
FindResourceExW
DisableThreadLibraryCalls
GetModuleFileNameW
SizeofResource
GetModuleHandleW
LoadLibraryExW
GetProcAddress
FreeLibrary
api-ms-win-core-localization-l1-2-0
GetThreadLocale
SetThreadLocale
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
api-ms-win-core-errorhandling-l1-1-0
RaiseException
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegDeleteValueW
RegCreateKeyExW
RegCloseKey
RegQueryInfoKeyW
RegQueryValueExW
RegOpenCurrentUser
RegSetValueExW
RegOpenKeyExW
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoCreateInstance
StringFromGUID2
CoTaskMemRealloc
CoTaskMemFree
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentThread
GetCurrentProcess
OpenProcessToken
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l1-1-0
SetFileAttributesW
CreateDirectoryW
GetFileSize
SetEndOfFile
ReadFile
FlushFileBuffers
SetFilePointer
WriteFile
CompareFileTime
DeleteFileW
GetFileTime
CreateFileW
FindFirstFileW
FindNextFileW
FindClose
crypt32
CryptHashCertificate
rpcrt4
UuidFromStringW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
userenv
GetUserProfileDirectoryW
dsrole
DsRoleGetPrimaryDomainInformation
DsRoleFreeMemory
advapi32
CryptReleaseContext
CryptDestroyHash
CryptHashData
CryptAcquireContextW
CryptCreateHash
CryptGetHashParam
kernel32
lstrcmpiW
ntdll
EtwTraceMessage
user32
UnregisterClassA
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dplayx.dll.dll windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
stub.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
DllMain
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpmodemx.dll.dll windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
stub.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
DllMain
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpnaddr.dll.dll windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
stub.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
DllMain
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpnathlp.dll.dll windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
stub.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
DllMain
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpnet.dll.dll windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
stub.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
DllMain
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpnhpast.dll.dll windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
stub.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
DllMain
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpnhupnp.dll.dll windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
stub.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
DllMain
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpnlobby.dll.dll windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
stub.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
DllMain
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpwsockx.dll.dll windows:10 windows x86 arch:x86
e0bd3263fd5ea99b1d0c2f6f5194cc24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
stub.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
Sleep
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Exports
Exports
DllMain
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dpx.dll.dll windows:10 windows x86 arch:x86
0a727661b6615b90b7e342910df2b4db
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
19:ed:6c:7c:1b:2f:00:bb:3b:e0:2c:66:94:ef:fc:8b:31:6b:9a:93:d4:ad:4a:ae:e7:11:62:69:8f:ef:5a:b4Signer
Actual PE Digest19:ed:6c:7c:1b:2f:00:bb:3b:e0:2c:66:94:ef:fc:8b:31:6b:9a:93:d4:ad:4a:ae:e7:11:62:69:8f:ef:5a:b4Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dpx.pdb
Imports
msvcrt
_lock
memmove
memcpy
_XcptFilter
_CxxThrowException
?what@exception@@UBEPBDXZ
_amsg_exit
??1exception@@UAE@XZ
_initterm
?terminate@@YAXXZ
??1type_info@@UAE@XZ
__dllonexit
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_wsplitpath_s
_vsnprintf_s
wcsncmp
wprintf
memmove_s
strncpy_s
_set_errno
_errno
strtol
strchr
strrchr
sprintf_s
_vscwprintf
vswprintf_s
??0exception@@QAE@XZ
wcsstr
_vsnwprintf
swprintf_s
_onexit
_except_handler4_common
memcmp
_unlock
_wcsicmp
memcpy_s
_purecall
__CxxFrameHandler3
_vsnprintf
malloc
free
??0exception@@QAE@ABV0@@Z
memset
ntdll
RtlComputeCrc32
VerSetConditionMask
RtlFreeHeap
RtlRaiseStatus
api-ms-win-core-libraryloader-l1-1-0
GetModuleHandleExW
LoadLibraryExW
FreeLibrary
GetModuleFileNameA
GetProcAddress
LoadLibraryExA
GetModuleHandleW
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegQueryInfoKeyW
RegOpenCurrentUser
RegCloseKey
RegSetValueExW
RegQueryValueExW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionEx
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
WaitForSingleObjectEx
ResetEvent
ReleaseSemaphore
SetEvent
InitializeCriticalSection
CreateEventW
DeleteCriticalSection
CreateSemaphoreExW
ReleaseMutex
CreateMutexExW
OpenSemaphoreW
EnterCriticalSection
LeaveCriticalSection
WaitForSingleObject
InitializeCriticalSectionAndSpinCount
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualProtect
VirtualQuery
VirtualFree
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
ExpandEnvironmentStringsW
api-ms-win-core-file-l1-1-0
ReadFile
RemoveDirectoryW
LocalFileTimeToFileTime
FindNextFileW
GetDiskFreeSpaceExW
GetFileSize
SetFilePointer
GetFullPathNameW
FindClose
SetFileAttributesW
DeleteFileW
CreateFileW
CreateDirectoryW
FindFirstFileExW
GetFileSizeEx
SetEndOfFile
FindFirstFileW
SetFileTime
WriteFile
GetFileAttributesW
SetFilePointerEx
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
GetWindowsDirectoryW
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-security-cryptoapi-l1-1-0
CryptGetHashParam
CryptDestroyKey
CryptHashData
CryptReleaseContext
CryptGetKeyParam
CryptAcquireContextW
CryptCreateHash
CryptDecrypt
CryptDestroyHash
CryptSetKeyParam
CryptImportKey
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
GetLastError
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-core-kernel32-legacy-l1-1-0
LoadLibraryW
DosDateTimeToFileTime
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-registry-l2-1-0
RegEnumKeyW
RegCreateKeyW
RegDeleteKeyW
RegOpenKeyW
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
SleepConditionVariableSRW
api-ms-win-core-localization-l1-2-0
LCMapStringW
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
GetProcessId
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-shlwapi-legacy-l1-1-0
PathMatchSpecW
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoCreateGuid
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-eventing-controller-l1-1-0
ControlTraceW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-kernel32-legacy-l1-1-1
VerifyVersionInfoW
rpcrt4
UuidCreate
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-eventing-classicprovider-l1-1-0
TraceEvent
GetTraceLoggerHandle
RegisterTraceGuidsW
UnregisterTraceGuids
GetTraceEnableFlags
GetTraceEnableLevel
Exports
Exports
DpxCheckJobExists
DpxCheckJobExistsEx
DpxDeleteJob
DpxDeleteJobEx
DpxFreeMemory
DpxNewJob
DpxNewJobEx
DpxRestoreJob
DpxRestoreJobEx
DpxRestoreOrNewJob
DpxRestoreOrNewJobEx
Sections
.text Size: 417KB - Virtual size: 416KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/drprov.dll.dll windows:10 windows x86 arch:x86
68cd358f2daff915a447b859f0f9b106
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
drprov.pdb
Imports
msvcrt
wcsstr
_wcsnicmp
wcsrchr
_XcptFilter
_amsg_exit
wcschr
_vsnwprintf
free
malloc
_initterm
_except_handler4_common
memcpy
ntdll
NtCreateFile
NtOpenFile
NtClose
NtQueryAttributesFile
RtlAppendUnicodeToString
NtFsControlFile
RtlInitUnicodeString
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-file-l1-1-0
DefineDosDeviceW
QueryDosDeviceW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
kernel32
Sleep
winsta
WinStationIsSessionRemoteable
Exports
Exports
NPAddConnection
NPAddConnection3
NPCancelConnection
NPCloseEnum
NPEnumResource
NPGetCaps
NPGetConnection
NPGetConnectionPerformance
NPGetResourceInformation
NPGetResourceParent
NPGetUniversalName
NPOpenEnum
Sections
.text Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 684B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/drvsetup.dll.dll windows:10 windows x86 arch:x86
7db42c31d984bd42fec1c4788fdf58b3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
drvsetup.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__resetstkoflw
_o__seh_filter_dll
memmove
_o__wcsicmp
_o__wcsnicmp
_o_free
_o_malloc
_o_toupper
_except_handler4_common
_o__cexit
_o__callnewh
_o___stdio_common_vswscanf
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf
_o__configure_narrow_argv
_o___std_type_info_destroy_list
wcsrchr
wcschr
memcmp
memcpy
api-ms-win-core-errorhandling-l1-1-0
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetErrorMode
SetLastError
api-ms-win-devices-config-l1-1-1
CM_MapCrToWin32Err
CM_Get_DevNode_Status
CM_Get_DevNode_PropertyW
CM_Set_DevNode_PropertyW
CM_Get_Device_IDW
CM_Locate_DevNodeW
api-ms-win-core-file-l1-1-0
FlushFileBuffers
WriteFile
GetFileSize
FileTimeToLocalFileTime
SetFilePointer
FindNextFileW
FindFirstFileW
GetFileAttributesW
SetEndOfFile
CreateFileW
GetFullPathNameW
CompareFileTime
CreateDirectoryW
FindClose
SetFileAttributesW
DeleteFileW
RemoveDirectoryW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-sysinfo-l1-2-0
GetNativeSystemInfo
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
CompareStringOrdinal
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegGetValueW
RegCreateKeyExW
RegQueryValueExW
RegCloseKey
RegFlushKey
RegOpenKeyExW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetLocalTime
GetWindowsDirectoryW
GetTickCount
GetSystemWindowsDirectoryW
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineA
ExpandEnvironmentStringsW
GetEnvironmentVariableW
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-eventing-provider-l1-1-0
EventProviderEnabled
EventUnregister
EventWriteTransfer
EventRegister
EventSetInformation
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
devrtl
DevRtlGetThreadLogToken
DevRtlSetThreadLogToken
DevRtlCreateTextLogSectionW
DevRtlWriteTextLog
DevRtlCloseTextLogSection
DevRtlWriteTextLogError
cfgmgr32
CM_Get_Device_ID_List_SizeW
CM_Delete_Driver_PackageW
CM_Add_Driver_PackageW
CM_Install_DriverW
CM_Open_DevNode_Key
CM_Install_DevNodeW
CM_MapCrToSpErr
CM_Get_Device_ID_ListW
ntdll
RtlInitUnicodeString
RtlNtStatusToDosError
NtQueryValueKey
NtQuerySystemInformation
RtlGetVersion
RtlFormatCurrentUserKeyPath
RtlFreeUnicodeString
NtClose
NtSetValueKey
NtCreateKey
NtOpenKey
RtlRandomEx
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapReAlloc
HeapFree
GetProcessHeap
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
CreateEventW
CreateMutexW
SetEvent
WaitForMultipleObjectsEx
ReleaseMutex
AcquireSRWLockExclusive
SleepEx
ReleaseSRWLockExclusive
WaitForSingleObjectEx
api-ms-win-core-memory-l1-1-0
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-localization-l1-2-0
GetThreadLocale
LCMapStringW
api-ms-win-security-base-l1-1-0
AllocateAndInitializeSid
CheckTokenMembership
FreeSid
bcrypt
BCryptDestroyHash
BCryptCreateHash
BCryptCloseAlgorithmProvider
BCryptFinishHash
BCryptOpenAlgorithmProvider
BCryptGetProperty
BCryptHashData
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DrvSetupInstallWuDriver
DrvSetupUninstallWuDrivers
Sections
.text Size: 75KB - Virtual size: 74KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dsauth.dll.dll windows:10 windows x86 arch:x86
ff43ac0deabe62eb3bb39406904888ee
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dsauth.pdb
Imports
msvcrt
_vsnwprintf
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
_wcslwr_s
_wtol
mbstowcs
wcstoul
wcstombs
wcschr
_wcsnicmp
memcpy
adsldpc
ADSIExecuteSearch
ADSISetSearchPreference
ADSICloseSearchHandle
ADSICloseDSObject
ADSIOpenDSObject
FreeADsMem
ADSIGetObjectAttributes
ADSIGetNextRow
ADSIGetColumn
ADSIFreeColumn
ADSICreateDSObject
ADSIDeleteDSObject
ADSISetObjectAttributes
ADSIGetFirstRow
dnsapi
DnsNameCompare_W
iphlpapi
GetIpAddrTable
kernel32
LocalAlloc
LocalFree
HeapAlloc
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
GetComputerNameExW
DeleteCriticalSection
InitializeCriticalSection
DisableThreadLibraryCalls
EnterCriticalSection
HeapFree
LeaveCriticalSection
SetLastError
MultiByteToWideChar
GetLastError
ws2_32
ntohs
inet_ntoa
inet_addr
ntohl
htonl
htons
Exports
Exports
DhcpAddServerDS
DhcpDeleteServerDS
DhcpDsAddServer
DhcpDsCleanupDS
DhcpDsDelServer
DhcpDsEnumServers
DhcpDsGetAttribs
DhcpDsGetLists
DhcpDsGetRoot
DhcpDsInitDS
DhcpDsSetLists
DhcpDsValidateService
DhcpEnumServersDS
StoreBeginSearch
StoreCleanupHandle
StoreCollectAttributes
StoreCreateObjectVA
StoreDeleteObject
StoreEndSearch
StoreGetHandle
StoreInitHandle
StoreSearchGetNext
StoreSetSearchOneLevel
StoreSetSearchSubTree
Sections
.text Size: 31KB - Virtual size: 31KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dsclient.dll.dll windows:10 windows x86 arch:x86
dd00735964fdbf1bb74348fa579b6290
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
4d:40:44:7a:60:4d:49:5d:6e:c4:40:b5:90:8c:ce:03:0a:17:5d:f3:06:37:23:12:88:0e:19:bc:dc:0e:85:54Signer
Actual PE Digest4d:40:44:7a:60:4d:49:5d:6e:c4:40:b5:90:8c:ce:03:0a:17:5d:f3:06:37:23:12:88:0e:19:bc:dc:0e:85:54Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dsclient.pdb
Imports
msvcrt
_unlock
malloc
_lock
_except_handler4_common
__dllonexit
_XcptFilter
_amsg_exit
_initterm
free
_onexit
_vsnwprintf
memcpy_s
memset
api-ms-win-service-management-l1-1-0
CloseServiceHandle
StartServiceW
OpenServiceW
OpenSCManagerW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-service-private-l1-1-0
WaitServiceState
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetProcAddress
GetModuleFileNameA
GetModuleHandleExW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventUnregister
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
CreateSemaphoreExW
OpenSemaphoreW
WaitForSingleObjectEx
DeleteCriticalSection
CreateMutexExW
LeaveCriticalSection
ReleaseMutex
InitializeCriticalSectionEx
ReleaseSemaphore
WaitForSingleObject
EnterCriticalSection
rpcrt4
NdrClientCall4
RpcBindingBind
RpcBindingCreateW
RpcBindingFree
I_RpcExceptionFilter
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-security-accesshlpr-l1-1-0
FreeTransientObjectSecurityDescriptor
QueryTransientObjectSecurityDescriptor
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
Exports
Exports
DSCopyFromSharedFile
DSCreateSharedFileToken
DSDelegateSharingToken
DSFreeString
DSGetSharedFileName
DSGetSharingTokenInformation
DSGetSharingTokenOwner
DSMoveFromSharedFile
DSMoveToSharedFile
DSOpenSharedFile
DSRemoveExpiredTokens
DSRemoveSharingToken
Sections
.text Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dsdmo.dll.dll regsvr32 windows:10 windows x86 arch:x86
c04881281f01d62582b6996cb9cee399
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dsdmo.pdb
Imports
msvcrt
_XcptFilter
free
_amsg_exit
malloc
_vsnwprintf
_initterm
_except_handler4_common
modf
_purecall
wcstombs
_callnewh
_CItan
_CIcos
_CIpow
_CIsqrt
_ftol2_sse
memset
memcpy
floor
__CxxFrameHandler3
_CIlog
_CIsin
_CIsinh
ceil
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
DisableThreadLibraryCalls
api-ms-win-core-com-l1-1-0
StringFromCLSID
CoTaskMemFree
CoTaskMemAlloc
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegCloseKey
RegSetValueExA
RegCreateKeyExA
api-ms-win-core-registry-l2-1-0
RegDeleteKeyA
RegEnumKeyA
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
msdmo
DMORegister
MoFreeMediaType
MoInitMediaType
MoCopyMediaType
DMOUnregister
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 162KB - Virtual size: 161KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dskquota.dll.dll windows:10 windows x86 arch:x86
8a332e1ce75f89e513ca8cbe8587d3a2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dskquota.pdb
Imports
msvcrt
memcpy
memcmp
_ftol2
_CxxThrowException
memmove
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__CxxFrameHandler3
_unlock
_lock
?terminate@@YAXXZ
_initterm
malloc
free
_amsg_exit
_XcptFilter
_purecall
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
memcpy_s
_vsnwprintf
__dllonexit
memset
shell32
SHGetKnownFolderPath
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetModuleHandleExW
GetProcAddress
GetModuleFileNameA
GetModuleHandleW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
OpenSemaphoreW
CreateMutexExW
WaitForSingleObject
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
ReleaseSRWLockExclusive
CreateEventW
ReleaseSemaphore
ReleaseMutex
CreateSemaphoreExW
CreateMutexW
SetEvent
AcquireSRWLockExclusive
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
CreateThread
TerminateProcess
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
GetLocaleInfoW
FormatMessageW
GetThreadLocale
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
oleaut32
DispGetIDsOfNames
SysAllocString
VariantInit
LoadRegTypeLi
api-ms-win-security-base-l1-1-0
EqualSid
CopySid
GetLengthSid
IsValidSid
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
api-ms-win-core-file-l1-1-0
CreateDirectoryW
GetDriveTypeW
GetVolumeInformationW
CreateFileW
GetFileAttributesW
SetFileAttributesW
GetLogicalDriveStringsW
api-ms-win-core-memory-l1-1-0
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
api-ms-win-core-com-l1-1-0
CoCreateGuid
CoCreateInstance
CoInitializeEx
CoUninitialize
CoTaskMemFree
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTime
GetSystemTimeAsFileTime
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-synch-l1-2-1
CreateSemaphoreW
api-ms-win-core-synch-l1-2-0
Sleep
WakeAllConditionVariable
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
RegCreateKeyExW
RegSetValueExW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
logoncli
NetGetDCName
samcli
NetUserGetInfo
netutils
NetApiBufferFree
api-ms-win-security-lsalookup-l2-1-0
LookupAccountNameW
LookupAccountSidW
advapi32
ReportEventW
DeregisterEventSource
RegisterEventSourceW
kernel32
lstrcmpiW
lstrcmpW
lstrlenW
ntdll
NtSetVolumeInformationFile
NtSetQuotaInformationFile
NtQueryQuotaInformationFile
NtQueryVolumeInformationFile
secur32
TranslateNameW
shlwapi
PathAddBackslashW
PathSkipRootW
PathAppendW
StrChrW
user32
MsgWaitForMultipleObjectsEx
DispatchMessageW
TranslateMessage
PostThreadMessageW
PeekMessageW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
ProcessGroupPolicy
Sections
.text Size: 78KB - Virtual size: 77KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dskquoui.dll.dll windows:10 windows x86 arch:x86
b77b2960ce3e962e361e9b9189e7d9a7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dskquoui.pdb
Imports
msvcrt
memcpy
__CxxFrameHandler3
memmove
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
malloc
free
_amsg_exit
_XcptFilter
_vsnprintf
_purecall
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
memcpy_s
_vsnwprintf
_CxxThrowException
memset
shell32
SHFileOperationW
SHGetPathFromIDListW
SHBrowseForFolderW
SHGetMalloc
DragQueryFileW
SHGetSpecialFolderLocation
ShellAboutW
SHGetDesktopFolder
shlwapi
PathRemoveFileSpecW
PathSkipRootW
PathStripToRootW
StrCmpNW
StrRetToBufW
PathIsUNCW
PathIsRootW
ord158
ord219
PathAddBackslashW
SHGetValueW
PathFindFileNameW
PathAppendW
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetModuleFileNameA
LoadLibraryExW
DisableThreadLibraryCalls
GetModuleHandleW
GetModuleFileNameW
GetModuleHandleExW
GetProcAddress
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionAndSpinCount
ReleaseSemaphore
DeleteCriticalSection
EnterCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
WaitForSingleObjectEx
LeaveCriticalSection
ReleaseMutex
CreateSemaphoreExW
CreateMutexExW
OpenSemaphoreW
WaitForSingleObject
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
CreateThread
GetCurrentThreadId
GetCurrentThread
OpenProcessToken
GetCurrentProcess
TerminateProcess
OpenThreadToken
api-ms-win-core-localization-l1-2-0
GetUserPreferredUILanguages
GetThreadLocale
FormatMessageW
GetLocaleInfoEx
GetLocaleInfoW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l1-1-0
CreateFileW
GetVolumeInformationW
GetFileAttributesW
GetFileSize
GetDiskFreeSpaceW
api-ms-win-core-com-l1-1-0
CoLockObjectExternal
CreateStreamOnHGlobal
GetHGlobalFromStream
StringFromGUID2
CoCreateInstance
api-ms-win-core-string-l2-1-0
IsCharAlphaNumericW
IsCharAlphaW
CharUpperW
CharNextW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-security-base-l1-1-0
SetFileSecurityW
InitializeSecurityDescriptor
IsValidSid
FreeSid
CopySid
GetLengthSid
AllocateAndInitializeSid
SetSecurityDescriptorOwner
GetTokenInformation
EqualSid
api-ms-win-core-file-l1-2-0
GetVolumeNameForVolumeMountPointW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegOpenKeyExW
RegSetValueExW
RegQueryValueExW
RegCloseKey
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
gdi32
GetDeviceCaps
GetTextMetricsW
kernel32
ReleaseActCtx
CreateActCtxW
lstrcmpW
ActivateActCtx
lstrcmpiW
lstrlenA
lstrlenW
DeactivateActCtx
CheckElevationEnabled
GlobalUnlock
GlobalLock
ntdll
NtQueryVolumeInformationFile
NtClose
NtQueryInformationFile
RtlDosPathNameToNtPathName_U
RtlInitUnicodeString
NtCreateFile
RtlFreeHeap
NtFsControlFile
ole32
OleFlushClipboard
ReleaseStgMedium
OleUninitialize
OleIsCurrentClipboard
RegisterDragDrop
RevokeDragDrop
OleSetClipboard
DoDragDrop
StgCreateDocfile
StgIsStorageFile
CoGetObject
StgOpenStorage
OleInitialize
user32
GetWindowRect
PtInRect
LoadMenuW
GetSubMenu
SetMenuDefaultItem
CallWindowProcW
TrackPopupMenu
DestroyMenu
DefWindowProcW
LoadAcceleratorsW
SetWindowPos
DestroyWindow
MoveWindow
InvalidateRect
ShowWindow
DestroyIcon
EnableWindow
EnableMenuItem
GetWindowTextW
GetMenu
CheckMenuItem
GetTopWindow
GetWindow
GetClassNameW
GetClientRect
ReleaseDC
IsWindowEnabled
SetWindowTextW
GetWindowTextLengthW
ClientToScreen
GetDC
RegisterClassExW
SendMessageTimeoutW
DispatchMessageW
TranslateMessage
TranslateAcceleratorW
DialogBoxParamW
GetMessageW
CreateDialogParamW
PostMessageW
UpdateWindow
CreateWindowExW
MessageBeep
GetParent
GetDlgItemTextW
GetSystemMetrics
MessageBoxW
SetForegroundWindow
FindWindowW
IsWindowVisible
IsDlgButtonChecked
SetFocus
EndDialog
GetDlgItem
SetDlgItemTextW
CheckDlgButton
GetDesktopWindow
SetWindowLongW
GetWindowLongW
LoadIconW
KillTimer
SetTimer
RegisterClipboardFormatW
ShowCursor
LoadCursorW
SetCursor
SendMessageW
IsDialogMessageW
DrawTextW
SendDlgItemMessageW
PeekMessageW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 108KB - Virtual size: 107KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 60KB - Virtual size: 59KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dsound.dll.dll windows:10 windows x86 arch:x86
cc320061636eb3f40c84a8569fddd77d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dsound.pdb
Imports
msvcrt
__dllonexit
_onexit
_lock
_initterm
_vsnwprintf
_unlock
_amsg_exit
_XcptFilter
_except_handler4_common
memmove
malloc
free
_controlfp
__CxxFrameHandler3
_vsnprintf
_aligned_free
_aligned_malloc
_isnan
memcpy_s
_CIatan2
_CIcos
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsqrt
_CItan
_ftol2
_ftol2_sse
ceil
floor
memcmp
memcpy
memset
api-ms-win-core-file-l1-1-0
SetFilePointer
GetFullPathNameW
GetFileSize
CreateFileW
ReadFile
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetModuleHandleExW
FreeLibrary
LoadLibraryExA
LoadStringW
GetModuleHandleW
GetModuleFileNameW
GetProcAddress
DisableThreadLibraryCalls
LoadLibraryExW
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
lstrcmpW
api-ms-win-core-string-l2-1-0
CharUpperW
api-ms-win-core-heap-l1-1-0
HeapCreate
HeapFree
GetProcessHeap
HeapAlloc
HeapSize
HeapDestroy
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
SwitchToThread
CreateThread
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
GetExitCodeThread
GetProcessTimes
GetCurrentThread
SetThreadPriority
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegOpenKeyExA
RegQueryValueExW
RegSetValueExA
RegQueryValueExA
RegSetValueExW
api-ms-win-core-registry-l2-1-0
RegCreateKeyW
RegCreateKeyA
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
TraceMessage
GetTraceEnableLevel
GetTraceEnableFlags
RegisterTraceGuidsW
UnregisterTraceGuids
api-ms-win-core-synch-l1-1-0
ResetEvent
InitializeCriticalSection
EnterCriticalSection
CreateMutexExW
ReleaseSemaphore
WaitForSingleObjectEx
SetEvent
WaitForSingleObject
OpenSemaphoreW
CreateMutexW
DeleteCriticalSection
CreateSemaphoreExW
CreateEventW
ReleaseMutex
LeaveCriticalSection
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-kernel32-legacy-l1-1-0
GetSystemPowerStatus
api-ms-win-power-setting-l1-1-0
PowerReadACValue
PowerReadDCValue
PowerGetActiveScheme
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
OutputDebugStringA
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventUnregister
EventRegister
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-mm-time-l1-1-0
timeEndPeriod
timeGetTime
timeBeginPeriod
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoUninitialize
PropVariantClear
CoTaskMemFree
CoTaskMemAlloc
CLSIDFromString
CoCreateInstance
api-ms-win-core-processthreads-l1-1-1
OpenProcess
GetThreadTimes
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
OpenFileMappingW
MapViewOfFile
UnmapViewOfFile
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemInfo
GetTickCount
api-ms-win-power-base-l1-1-0
CallNtPowerInformation
winmm
waveInGetDevCapsW
waveInGetNumDevs
waveOutGetNumDevs
waveOutGetDevCapsW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DirectSoundCaptureCreate
DirectSoundCaptureCreate8
DirectSoundCaptureEnumerateA
DirectSoundCaptureEnumerateW
DirectSoundCreate
DirectSoundCreate8
DirectSoundEnumerateA
DirectSoundEnumerateW
DirectSoundFullDuplexCreate
DllCanUnloadNow
DllGetClassObject
GetDeviceID
Sections
.text Size: 458KB - Virtual size: 457KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
RT_CODE Size: 512B - Virtual size: 155B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dsparse.dll.dll windows:10 windows x86 arch:x86
be6c5317f14ce5341f42a07b1c99b167
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dsparse.pdb
Imports
msvcrt
_XcptFilter
memcpy
_except_handler4_common
_initterm
malloc
swscanf_s
_wtoi
_itow_s
iswdigit
wcschr
towlower
wcstol
wcstoul
iswxdigit
free
_amsg_exit
memset
api-ms-win-eventing-classicprovider-l1-1-0
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceLoggerHandle
GetTraceEnableLevel
TraceMessage
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
CompareStringW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
rpcrt4
UuidFromStringW
ntdll
RtlIpv6StringToAddressExW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DsCrackSpn2A
DsCrackSpn2W
DsCrackSpn3W
DsCrackSpn4W
DsCrackSpnA
DsCrackSpnW
DsCrackUnquotedMangledRdnA
DsCrackUnquotedMangledRdnW
DsGetRdnW
DsIsMangledDnA
DsIsMangledDnW
DsIsMangledRdnValueA
DsIsMangledRdnValueW
DsMakeSpn2W
DsMakeSpnA
DsMakeSpnW
DsQuoteRdnValueA
DsQuoteRdnValueW
DsUnquoteRdnValueA
DsUnquoteRdnValueW
Sections
.text Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 704B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dsprop.dll.dll regsvr32 windows:10 windows x86 arch:x86
78da87d105c8ea7d2590a221332f3946
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dsprop.pdb
Imports
msvcrt
_lock
_except_handler4_common
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
_unlock
malloc
_purecall
iswspace
vswprintf_s
iswdigit
_wtoi
__CxxFrameHandler3
_onexit
??1type_info@@UAE@XZ
__dllonexit
??0exception@@QAE@XZ
memcpy
_vsnwprintf
wcspbrk
realloc
_wtol
wcsrchr
_endthreadex
_itow_s
_beginthreadex
free
wcschr
_wcsicmp
rand
time
srand
wcscat_s
swprintf_s
wcscpy_s
memmove
memset
atl
ord30
kernel32
GetProcAddress
DeactivateActCtx
ActivateActCtx
ReleaseActCtx
CreateActCtxW
LocalFree
EnterCriticalSection
LeaveCriticalSection
GetLastError
FormatMessageW
GetModuleHandleW
lstrlenW
DisableThreadLibraryCalls
DeleteCriticalSection
InitializeCriticalSection
RaiseException
GlobalAlloc
GlobalFree
LocalAlloc
CloseHandle
WaitForSingleObject
GetModuleFileNameW
LoadLibraryExW
SetEvent
FreeLibraryAndExitThread
GetCurrentProcessId
CreateEventW
GlobalLock
GlobalUnlock
GetGeoInfoW
Sleep
EnumSystemGeoID
lstrlenA
WaitForSingleObjectEx
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
GetTickCount
GetCurrentThreadId
GetSystemTimeAsFileTime
QueryPerformanceCounter
advapi32
RegQueryValueExW
EqualSid
GetLengthSid
GetSidSubAuthorityCount
GetSidLengthRequired
RegDeleteKeyW
IsValidSid
LsaOpenPolicy
LsaLookupSids
LsaFreeMemory
LsaClose
RegOpenKeyExW
RegCloseKey
RegCreateKeyExW
RegSetValueExW
user32
MessageBeep
RegisterWindowMessageW
SendMessageW
GetParent
EnableWindow
GetDlgItem
SendDlgItemMessageW
SetDlgItemTextW
GetDC
GetDesktopWindow
GetWindowLongW
SetWindowLongW
SetWindowTextW
InvalidateRect
CallWindowProcW
BeginPaint
EndPaint
LoadStringW
SetForegroundWindow
GetMessageW
DispatchMessageW
GetClassNameW
GetWindowTextW
GetWindowThreadProcessId
EnumWindows
PostMessageW
DefWindowProcW
SetWindowPos
DestroyWindow
PostQuitMessage
RegisterClassW
FindWindowW
GetClientRect
OpenClipboard
EmptyClipboard
CloseClipboard
SetClipboardData
EndDialog
ShowWindow
LoadCursorW
SetCursor
RegisterClipboardFormatW
DestroyIcon
LoadIconW
IsDlgButtonChecked
GetDlgItemTextW
CheckDlgButton
DrawIcon
SetFocus
MessageBoxW
IsWindow
CreateWindowExW
CreateDialogParamW
DialogBoxParamW
ReleaseDC
gdi32
CreatePalette
SelectPalette
GetTextExtentPoint32W
GetStockObject
SetDIBitsToDevice
RealizePalette
DeleteObject
ntdsapi
DsCrackNamesW
DsUnBindW
DsBindW
DsFreeNameResultW
shell32
ShellExecuteW
ord259
ord258
ole32
CoCreateInstance
CLSIDFromString
CoGetInterfaceAndReleaseStream
CoUninitialize
CoInitialize
ReleaseStgMedium
StringFromCLSID
CoTaskMemFree
CoMarshalInterThreadInterfaceInStream
oleaut32
SafeArrayGetUBound
SafeArrayUnaccessData
SafeArrayAccessData
VariantInit
SafeArrayGetElement
SysFreeString
SysAllocString
VariantClear
SafeArrayGetLBound
activeds
ord20
ord9
ord13
ord15
dsuiext
ord540
ord257
ord542
netutils
NetApiBufferFree
logoncli
DsGetDcNameW
iphlpapi
ParseNetworkString
dsrole
DsRoleFreeMemory
DsRoleGetPrimaryDomainInformation
Exports
Exports
ADsPropCheckIfWritable
ADsPropCreateNotifyObj
ADsPropGetInitInfo
ADsPropSendErrorMessage
ADsPropSetHwnd
ADsPropSetHwndWithTitle
ADsPropShowErrorDialog
BringSheetToForeground
CheckADsError
CrackName
DSPROP_GetGCSearchOnDomain
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
ErrMsg
ErrMsgParam
FindSheet
IsSheetAlreadyUp
MsgBox
PostADsPropSheet
ReportError
Smart_PADS_ATTR_INFO__Empty
Sections
.text Size: 93KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dsquery.dll.dll regsvr32 windows:10 windows x86 arch:x86
9d0af265a6a779ce145b8b7c6fae48bd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dsquery.pdb
Imports
msvcrt
_vsnprintf_s
_amsg_exit
_unlock
_wcsnicmp
_CxxThrowException
_lock
_except_handler4_common
_onexit
_vsnwprintf
wcsnlen
free
wcschr
?what@exception@@UBEPBDXZ
memcpy
_XcptFilter
malloc
??1type_info@@UAE@XZ
_wcsicmp
memmove_s
memcpy_s
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
__CxxFrameHandler3
?terminate@@YAXXZ
__dllonexit
_initterm
memmove
memset
api-ms-win-core-com-l1-1-0
CoGetMalloc
CoGetInterfaceAndReleaseStream
CoTaskMemRealloc
CoTaskMemAlloc
CoMarshalInterThreadInterfaceInStream
CoCreateInstance
CoTaskMemFree
CoReleaseMarshalData
CoUninitialize
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
DisableThreadLibraryCalls
LoadLibraryExW
GetProcAddress
GetModuleFileNameA
FreeLibraryAndExitThread
GetModuleHandleW
LoadStringW
GetModuleFileNameW
api-ms-win-core-heap-l2-1-0
LocalFree
GlobalAlloc
LocalAlloc
api-ms-win-core-file-l1-1-0
FindFirstFileW
FindClose
DeleteFileW
oleaut32
VariantInit
SysFreeString
SysStringLen
SysAllocString
VariantClear
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegSetValueExW
RegCreateKeyExW
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
RegEnumKeyExW
RegQueryValueExW
api-ms-win-core-processthreads-l1-1-0
CreateThread
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
ExitThread
GetCurrentProcess
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetLastError
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
ReleaseMutex
WaitForSingleObjectEx
ReleaseSemaphore
CreateSemaphoreExW
OpenSemaphoreW
SetEvent
CreateEventW
CreateMutexExW
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WaitForSingleObject
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
OutputDebugStringA
api-ms-win-core-localization-l1-2-0
FormatMessageW
LCMapStringW
logoncli
DsGetDcNameW
netutils
NetApiBufferFree
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-synch-l1-2-0
Sleep
WakeAllConditionVariable
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
activeds
ord9
ord12
ord13
ord3
dsuiext
ord561
ord515
ord541
ord543
ord517
ord574
ord573
ord10
ord578
ord540
ord575
ord571
ord577
ord570
ord542
ord572
gdi32
ExtTextOutW
GetLayout
CreateCompatibleDC
SetBkColor
SetTextColor
DeleteDC
DeleteObject
GetTextExtentPointW
PatBlt
GetTextExtentPoint32W
SelectObject
CreateFontIndirectW
kernel32
ReleaseActCtx
GlobalUnlock
lstrlenW
MulDiv
GlobalLock
WritePrivateProfileStructW
GetPrivateProfileStructW
GlobalSize
CreateActCtxW
ActivateActCtx
DeactivateActCtx
LoadLibraryExA
ExpandEnvironmentStringsA
ntdsapi
DsFreeNameResultW
DsCrackNamesW
ole32
ReleaseStgMedium
CoInitialize
shlwapi
ord219
PathParseIconLocationW
StrCmpW
StrCmpIW
StrCmpNW
ord158
user32
DialogBoxParamW
CreateDialogParamW
IsWindow
DestroyIcon
CreateWindowExW
EndDialog
SetMenuDefaultItem
SystemParametersInfoW
SetMenuItemInfoW
CheckMenuItem
UpdateWindow
GetMenuDefaultItem
MapWindowPoints
GetCursor
GetMenuItemID
CreateMenu
DestroyMenu
RegisterClassW
DefWindowProcW
GetSysColor
DeleteMenu
PostThreadMessageW
GetParent
IsMenu
GetKeyState
BeginPaint
EndPaint
RegisterClipboardFormatW
SendDlgItemMessageW
TrackPopupMenu
DrawFocusRect
DrawStateW
GetSysColorBrush
InsertMenuItemW
DrawFrameControl
InflateRect
InvalidateRect
GetDialogBaseUnits
KillTimer
InsertMenuW
SetTimer
PeekMessageW
MsgWaitForMultipleObjects
SetDlgItemTextW
GetDlgItemTextW
ReleaseDC
DestroyWindow
GetDC
IsChild
CheckMenuRadioItem
GetWindowRect
GetWindowPlacement
EndDeferWindowPos
DeferWindowPos
BeginDeferWindowPos
EnableMenuItem
SetForegroundWindow
SetWindowPos
SetWindowTextW
GetSystemMetrics
LoadImageW
GetDlgItem
MessageBoxW
GetWindowTextW
PostMessageW
ChildWindowFromPoint
GetDlgCtrlID
ScreenToClient
GetMenuItemInfoW
LoadCursorW
SetCursor
DrawEdge
FillRect
GetClientRect
SetWindowLongW
GetAsyncKeyState
IsWindowEnabled
IsWindowVisible
GetWindow
DrawMenuBar
SetMenu
GetMenu
LoadMenuW
GetMenuItemCount
GetMenuStringW
GetSubMenu
CreatePopupMenu
SendMessageW
SetFocus
SetActiveWindow
GetActiveWindow
DispatchMessageW
TranslateMessage
IsDialogMessageW
GetMessageW
ShowWindow
EnableWindow
GetDesktopWindow
GetFocus
GetWindowTextLengthW
GetWindowLongW
uxtheme
IsThemeBackgroundPartiallyTransparent
DrawThemeBackground
CloseThemeData
OpenThemeData
EnableThemeDialogTexture
GetThemeBackgroundContentRect
DrawThemeParentBackground
GetThemePartSize
DrawThemeText
winspool.drv
ClosePrinter
OpenPrinterW
EnumFormsW
shell32
ord71
ord701
ord80
ord67
Shell_GetCachedImageIndexW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllInstall
DllRegisterServer
DllUnregisterServer
OpenQueryWindow
OpenSavedDsQuery
OpenSavedDsQueryW
Sections
.text Size: 116KB - Virtual size: 116KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 262KB - Virtual size: 261KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dsrole.dll.dll windows:10 windows x86 arch:x86
4e0d0319e50b990fc05067f883e8de9b
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
d5:1a:e5:fb:c0:1c:35:72:05:9a:25:39:72:26:50:91:0b:aa:3f:40:74:37:7e:b3:7a:4c:87:6f:c1:26:b2:67Signer
Actual PE Digestd5:1a:e5:fb:c0:1c:35:72:05:9a:25:39:72:26:50:91:0b:aa:3f:40:74:37:7e:b3:7a:4c:87:6f:c1:26:b2:67Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dsrole.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o___stdio_common_vswprintf_s
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
memcpy
_o__seh_filter_dll
_o__wcsicmp
_o__wcsnicmp
_except_handler4_common
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
rpcrt4
RpcBindingFromStringBindingW
RpcStringFreeW
RpcBindingFree
I_RpcMapWin32Status
NdrClientCall4
RpcStringBindingComposeW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetComputerNameExW
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
ntdll
RtlGetNtProductType
RtlEqualSid
RtlInitUnicodeString
RtlNtStatusToDosError
DbgPrint
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DsRoleFreeMemory
DsRoleGetPrimaryDomainInformation
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 516B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dssec.dll.dll windows:10 windows x86 arch:x86
a6e7f74c69c361b4e3ce8a6f1b52d2b2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dssec.pdb
Imports
msvcrt
memcpy
wcsstr
_initterm
malloc
memcmp
free
_amsg_exit
_XcptFilter
_vsnwprintf
tolower
_except_handler4_common
memset
comctl32
ord386
ord339
ord338
ord11
ord336
ord328
ord334
ord329
PropertySheetW
DestroyPropertySheetPage
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-0
TlsAlloc
TlsSetValue
OpenProcessToken
SetThreadPriority
OpenThreadToken
GetCurrentThreadId
TlsFree
SetThreadToken
GetCurrentProcessId
GetCurrentProcess
TlsGetValue
CreateThread
GetCurrentThread
TerminateProcess
api-ms-win-core-libraryloader-l1-2-0
LoadResource
FreeLibraryAndExitThread
LoadStringW
GetProcAddress
DisableThreadLibraryCalls
FreeLibrary
LockResource
api-ms-win-core-synch-l1-1-0
CreateEventW
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
SetEvent
EnterCriticalSection
DeleteCriticalSection
WaitForSingleObject
InitializeCriticalSection
LeaveCriticalSection
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-0
CLSIDFromString
CoCreateInstance
CoUninitialize
api-ms-win-core-libraryloader-l1-2-1
FindResourceW
LoadLibraryA
LoadLibraryW
oleaut32
SysStringLen
SafeArrayAccessData
SafeArrayUnaccessData
VariantInit
SysFreeString
VariantClear
SysAllocString
authz
AuthzFreeResourceManager
AuthzInitializeResourceManager
AuthzInitializeContextFromSid
AuthzAccessCheck
AuthzFreeContext
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-security-base-l1-1-0
DuplicateTokenEx
EqualSid
DeleteAce
GetLengthSid
IsValidSecurityDescriptor
IsValidAcl
InitializeSid
GetSecurityDescriptorDacl
AdjustTokenPrivileges
GetSecurityDescriptorLength
IsValidSid
GetSidSubAuthority
GetSidSubAuthorityCount
MapGenericMask
MakeSelfRelativeSD
GetSecurityDescriptorControl
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-security-lsalookup-l2-1-0
LookupAccountSidW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemDirectoryW
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
activeds
ord15
ord20
ord3
ord9
advapi32
GetInheritanceSourceW
FreeInheritedFromArray
LsaOpenPolicy
LsaQueryInformationPolicy
LsaFreeMemory
ConvertStringSDToSDDomainW
LsaClose
kernel32
GetPrivateProfileIntW
lstrlenW
ntdll
RtlFreeUnicodeString
RtlCreateUnicodeString
ole32
CoInitialize
ReleaseStgMedium
user32
SetCursor
RegisterClipboardFormatW
LoadCursorW
MessageBoxW
InsertMenuItemW
Exports
Exports
DSCreateISecurityInfoObject
DSCreateISecurityInfoObjectEx
DSCreateSecurityPage
DSEditSecurity
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dssenh.dll.dll regsvr32 windows:10 windows x86 arch:x86
b096749c75cdeb67363e1739565779af
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ca:8c:37:c5:70:a5:f7:17:84:57:83:a5:38:84:f9:2e:36:ad:a9:92:07:48:09:3f:a5:d4:5c:a3:53:69:eb:baSigner
Actual PE Digestca:8c:37:c5:70:a5:f7:17:84:57:83:a5:38:84:f9:2e:36:ad:a9:92:07:48:09:3f:a5:d4:5c:a3:53:69:eb:baDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_FORCE_INTEGRITY
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dssenh.pdb
Imports
ntdll
NtCreateFile
RtlNtStatusToDosError
RtlFreeHeap
strcpy_s
NtClose
NtQueryInformationToken
wcsncpy_s
swprintf_s
_vsnwprintf
strchr
EtwTraceMessage
RtlAllocateHeap
RtlImageNtHeader
NtTerminateProcess
RtlUnhandledExceptionFilter
RtlUnwind
memcpy
RtlReleaseRelativeName
wcscat_s
wcscpy_s
RtlDosPathNameToRelativeNtPathName_U
_strlwr
_alloca_probe
memcmp
memset
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorControl
MakeSelfRelativeSD
SetSecurityDescriptorDacl
PrivilegeCheck
GetSecurityDescriptorSacl
EqualSid
GetSecurityDescriptorDacl
GetSidSubAuthority
GetSidIdentifierAuthority
GetSecurityDescriptorGroup
AllocateAndInitializeSid
GetSecurityDescriptorOwner
GetTokenInformation
GetLengthSid
GetSidSubAuthorityCount
IsValidSid
AddAccessAllowedAce
GetAclInformation
FreeSid
InitializeSecurityDescriptor
InitializeAcl
GetSecurityDescriptorLength
GetAce
api-ms-win-core-file-l1-1-0
CreateFileW
FindFirstFileExW
RemoveDirectoryW
ReadFile
FindClose
FindNextFileW
DeleteFileW
GetTempFileNameW
WriteFile
GetFileSize
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
EnterCriticalSection
InitializeCriticalSection
AcquireSRWLockShared
LeaveCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
InitializeSRWLock
ReleaseSRWLockShared
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentThread
SetThreadStackGuarantee
OpenProcessToken
GetCurrentProcess
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
LoadLibraryExA
DisableThreadLibraryCalls
GetProcAddress
GetModuleFileNameW
LoadStringW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetSystemInfo
GetTickCount
GetVersionExA
api-ms-win-core-memory-l1-1-0
MapViewOfFile
CreateFileMappingW
VirtualProtect
UnmapViewOfFile
VirtualQuery
VirtualAlloc
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventRegister
EventUnregister
bcrypt
BCryptHashData
BCryptGetProperty
BCryptVerifySignature
BCryptDuplicateKey
BCryptDecrypt
BCryptGenerateKeyPair
BCryptDestroyHash
BCryptOpenAlgorithmProvider
BCryptFinishHash
BCryptEncrypt
BCryptSignHash
BCryptCloseAlgorithmProvider
BCryptSecretAgreement
BCryptCreateHash
BCryptGenerateSymmetricKey
BCryptDuplicateHash
BCryptSetProperty
BCryptDestroyKey
BCryptImportKeyPair
BCryptDestroySecret
BCryptDeriveKey
BCryptExportKey
BCryptFinalizeKeyPair
api-ms-win-core-string-obsolete-l1-1-0
lstrlenW
lstrlenA
api-ms-win-core-localization-obsolete-l1-2-0
CompareStringA
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CPAcquireContext
CPCreateHash
CPDecrypt
CPDeriveKey
CPDestroyHash
CPDestroyKey
CPDuplicateHash
CPDuplicateKey
CPEncrypt
CPExportKey
CPGenKey
CPGenRandom
CPGetHashParam
CPGetKeyParam
CPGetProvParam
CPGetUserKey
CPHashData
CPHashSessionKey
CPImportKey
CPReleaseContext
CPSetHashParam
CPSetKeyParam
CPSetProvParam
CPSignHash
CPVerifySignature
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 93KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 80B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dswave.dll.dll regsvr32 windows:10 windows x86 arch:x86
22d3f6c7dabde545bc2b47824c5cda97
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dswave.pdb
Imports
msvcrt
memmove
wcstombs
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
_callnewh
malloc
_purecall
__CxxFrameHandler3
memcpy
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
DisableThreadLibraryCalls
api-ms-win-core-sysinfo-l1-1-0
GetVersionExA
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-com-l1-1-0
StringFromCLSID
CoTaskMemFree
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegCloseKey
RegCreateKeyExA
RegSetValueExA
api-ms-win-core-registry-l2-1-0
RegEnumKeyA
RegDeleteKeyA
api-ms-win-core-heap-obsolete-l1-1-0
GlobalLock
GlobalHandle
GlobalUnlock
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-heap-l2-1-0
GlobalFree
GlobalAlloc
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
msacm32
acmStreamClose
acmStreamSize
acmStreamConvert
acmStreamUnprepareHeader
acmStreamPrepareHeader
acmStreamOpen
acmFormatSuggest
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 956B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dtsh.dll.dll windows:10 windows x86 arch:x86
e5311c45816e653b317facfa0242bd3f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dtsh.pdb
Imports
msvcrt
_purecall
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
memmove_s
calloc
_beginthreadex
free
memset
advapi32
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
ChangeServiceConfigW
StartServiceW
ControlService
OpenServiceW
QueryServiceConfigW
CloseServiceHandle
OpenSCManagerW
kernel32
ActivateActCtx
LoadLibraryExW
CreateActCtxW
GetModuleHandleW
SetUnhandledExceptionFilter
GetProcAddress
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
DeactivateActCtx
GetModuleFileNameW
GetSystemTimeAsFileTime
GetTickCount
ReleaseActCtx
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
GetLastError
DeleteCriticalSection
RaiseException
Sleep
CreateEventW
CloseHandle
SetEvent
WaitForSingleObject
OpenEventW
DisableThreadLibraryCalls
GetCurrentProcessId
QueryPerformanceCounter
UnhandledExceptionFilter
rpcrt4
IUnknown_Release_Proxy
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_Invoke
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
oleaut32
SysAllocString
SysFreeString
firewallapi
FWChangeNotificationCreate
FWChangeNotificationDestroy
api-ms-win-core-com-l1-1-0
CoSetProxyBlanket
CoGetMalloc
CoTaskMemAlloc
CoTaskMemRealloc
CoCreateInstance
CoTaskMemFree
api-ms-win-core-marshal-l1-1-0
HWND_UserMarshal
HWND_UserSize
HWND_UserFree
HWND_UserUnmarshal
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient4
ObjectStublessClient7
ObjectStublessClient6
ObjectStublessClient5
ObjectStublessClient3
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/duser.dll.dll windows:10 windows x86 arch:x86
be93a1386b6eff3079bcbeaa9daf19ea
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
DUser.pdb
Imports
msvcrt
_purecall
memcpy
memcmp
floor
ceil
_ftol2_sse
_ftol2
_CxxThrowException
_wcsicmp
_beginthreadex
_wcsnicmp
memmove
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
free
_amsg_exit
__CxxFrameHandler3
??1type_info@@UAE@XZ
_XcptFilter
?terminate@@YAXXZ
_isnan
_finite
realloc
_CIsqrt
_CIsin
_CIpow
_CIlog10
_CIlog
_CIfmod
_CIcos
_CIatan2
qsort
_resetstkoflw
memset
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetVersionExA
GetTickCount
GetSystemInfo
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExA
GetModuleFileNameA
LoadLibraryExW
FreeLibrary
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegOpenKeyExA
RegQueryValueExA
RegGetValueW
RegCloseKey
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TlsFree
TlsAlloc
TerminateProcess
TlsSetValue
GetCurrentProcess
GetExitCodeThread
TlsGetValue
GetCurrentThreadId
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-com-l1-1-0
CoCreateInstance
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
ResetEvent
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
InitializeCriticalSection
EnterCriticalSection
WaitForSingleObject
WaitForMultipleObjectsEx
DeleteCriticalSection
SetEvent
InitializeCriticalSectionAndSpinCount
CreateEventA
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
InitOnceExecuteOnce
SleepConditionVariableSRW
api-ms-win-core-atoms-l1-1-0
DeleteAtom
FindAtomW
AddAtomW
GetAtomNameW
ntdll
NtQueryInformationThread
NtSetInformationVirtualMemory
EtwLogTraceEvent
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
EtwGetTraceLoggerHandle
EtwRegisterTraceGuidsA
EtwGetTraceEnableLevel
user32
TranslateMessage
DispatchMessageA
IsWindow
GetClientRect
ClientToScreen
GetMonitorInfoW
SystemParametersInfoA
SendMessageA
SetRectEmpty
GetMessageA
GetMessageW
PeekMessageA
PeekMessageW
WaitMessage
GetWindowLongA
SetWindowLongW
DefWindowProcA
CallWindowProcW
GetKeyboardState
PostThreadMessageA
DrawTextW
SystemParametersInfoW
GetPointerDeviceRects
WindowFromDC
IsThreadDesktopComposited
FillRect
MsgWaitForMultipleObjectsEx
GetQueueStatus
GetMessageTime
IntersectRect
IsRectEmpty
UnionRect
OffsetRect
GetSystemMetrics
GetKeyState
PtInRect
GetDoubleClickTime
ReleaseDC
GetWindowRect
GetFocus
SetFocus
GetCursorPos
ScreenToClient
GetCapture
ChildWindowFromPointEx
ReleaseCapture
GetWindowDC
RegisterWindowMessageA
SetWindowLongA
CallWindowProcA
GetWindowLongW
GetDC
InvalidateRect
SetCapture
TrackMouseEvent
GetCursorInfo
GetMessagePos
PostMessageA
GetPointerType
BeginPaint
EndPaint
SendMessageW
GetParent
gdi32
CreatePolygonRgn
CombineRgn
CreateCompatibleBitmap
CreateCompatibleDC
GetPixel
GetSystemPaletteEntries
GetDIBits
GetObjectType
CreateDCA
CreateRectRgn
SetWindowOrgEx
SelectClipRgn
StretchDIBits
SetViewportOrgEx
GetObjectA
OffsetRgn
SelectObject
PatBlt
GetViewportOrgEx
GetRandomRgn
CreatePen
SetBrushOrgEx
GetBrushOrgEx
GetCurrentObject
GetDeviceCaps
RestoreDC
SaveDC
ModifyWorldTransform
GetTextExtentExPointW
GetTextExtentPoint32W
CreateFontIndirectW
ExtTextOutW
TextOutW
D3DKMTDestroyDCFromMemory
D3DKMTCreateDCFromMemory
CreateDCW
CreateSolidBrush
SetGraphicsMode
GdiFlush
CreateDIBSection
GetClipBox
SetRectRgn
BitBlt
ExtSelectClipRgn
DeleteObject
GdiAlphaBlend
IntersectClipRect
GetClipRgn
GetWorldTransform
DeleteDC
GetViewportExtEx
RealizePalette
SelectPalette
SetWorldTransform
GetWindowExtEx
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-interlocked-l1-1-0
QueryDepthSList
InterlockedPushEntrySList
InitializeSListHead
InterlockedPopEntrySList
InterlockedFlushSList
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
FlushInstructionCache
api-ms-win-core-kernel32-legacy-l1-1-0
MulDiv
api-ms-win-core-memory-l1-1-1
VirtualUnlock
api-ms-win-core-rtlsupport-l1-2-0
RtlRaiseException
Exports
Exports
AddGadgetMessageHandler
AddLayeredRef
AdjustClipInsideRef
AttachWndProcA
AttachWndProcW
AutoTrace
BeginHideInputPaneAnimation
BeginShowInputPaneAnimation
BuildAnimation
BuildDropTarget
BuildInterpolation
CacheDWriteRenderTarget
ChangeCurrentAnimationScenario
ClearPushedOpacitiesFromGadgetTree
ClearTopmostVisual
CreateAction
CreateGadget
CustomGadgetHitTestQuery
DUserBuildGadget
DUserCastClass
DUserCastDirect
DUserCastHandle
DUserDeleteGadget
DUserFindClass
DUserFlushDeferredMessages
DUserFlushMessages
DUserGetAlphaPRID
DUserGetGutsData
DUserGetRectPRID
DUserGetRotatePRID
DUserGetScalePRID
DUserInstanceOf
DUserPostEvent
DUserPostMethod
DUserRegisterGuts
DUserRegisterStub
DUserRegisterSuper
DUserSendEvent
DUserSendMethod
DUserStopAnimation
DUserStopPVLAnimation
DeleteHandle
DestroyPendingDCVisuals
DetachGadgetVisuals
DetachWndProc
DisableContainerHwnd
DllMain
DrawGadgetTree
EndInputPaneAnimation
EnsureAnimationsEnabled
EnsureGadgetTransInitialized
EnumGadgets
FindGadgetFromPoint
FindGadgetMessages
FindGadgetTargetingInfo
FindStdColor
FireGadgetMessages
ForwardGadgetMessage
FreeGdiDxInteropStagingBuffer
GadgetTransCompositionChanged
GadgetTransSettingChanged
GetActionTimeslice
GetCachedDWriteRenderTarget
GetDUserModule
GetDebug
GetFinalAnimatingPosition
GetGadget
GetGadgetAnimation
GetGadgetBitmap
GetGadgetBufferInfo
GetGadgetCenterPoint
GetGadgetFlags
GetGadgetFocus
GetGadgetLayerInfo
GetGadgetMessageFilter
GetGadgetProperty
GetGadgetRect
GetGadgetRgn
GetGadgetRootInfo
GetGadgetRotation
GetGadgetScale
GetGadgetSize
GetGadgetStyle
GetGadgetTicket
GetGadgetVisual
GetMessageExA
GetMessageExW
GetStdColorBrushF
GetStdColorBrushI
GetStdColorF
GetStdColorI
GetStdColorName
GetStdColorPenF
GetStdColorPenI
GetStdPalette
InitGadgetComponent
InitGadgets
InvalidateGadget
InvalidateLayeredDescendants
IsGadgetParentChainStyle
IsInsideContext
IsStartDelete
LookupGadgetTicket
MapGadgetPoints
PeekMessageExA
PeekMessageExW
RegisterGadgetMessage
RegisterGadgetMessageString
RegisterGadgetProperty
ReleaseDetachedObjects
ReleaseLayeredRef
ReleaseMouseCapture
RemoveClippingImmunityFromVisual
RemoveGadgetMessageHandler
RemoveGadgetProperty
ResetDUserDevice
ScheduleGadgetTransitions
SetActionTimeslice
SetAtlasingHints
SetGadgetBufferInfo
SetGadgetCenterPoint
SetGadgetFillF
SetGadgetFillI
SetGadgetFlags
SetGadgetFocus
SetGadgetFocusEx
SetGadgetLayerInfo
SetGadgetMessageFilter
SetGadgetOrder
SetGadgetParent
SetGadgetProperty
SetGadgetRect
SetGadgetRootInfo
SetGadgetRotation
SetGadgetScale
SetGadgetStyle
SetHardwareDeviceUsage
SetMinimumDCompVersion
SetRestoreCachedLayeredRefFlag
SetTransitionVisualProperties
SetWindowResizeFlag
UnregisterGadgetMessage
UnregisterGadgetMessageString
UnregisterGadgetProperty
UtilBuildFont
UtilDrawBlendRect
UtilDrawOutlineRect
UtilGetColor
UtilSetBackground
WaitMessageEx
Sections
.text Size: 394KB - Virtual size: 394KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 220B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dwmapi.dll.dll windows:10 windows x86 arch:x86
67c1a5f7c3c8f67e5ba9d1d8db4d1f4f
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
26:0f:37:72:57:cb:fd:d2:4c:61:00:ff:92:ad:7e:de:61:6d:3e:34:68:65:35:1a:97:6b:37:ca:0b:f4:fa:9eSigner
Actual PE Digest26:0f:37:72:57:cb:fd:d2:4c:61:00:ff:92:ad:7e:de:61:6d:3e:34:68:65:35:1a:97:6b:37:ca:0b:f4:fa:9eDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dwmapi.pdb
Imports
msvcrt
floor
memcpy
_initterm
_ftol2
wcschr
malloc
_except_handler4_common
_amsg_exit
_XcptFilter
_onexit
__dllonexit
_unlock
free
_lock
wcsrchr
memmove_s
_purecall
_vsnwprintf
memcpy_s
memcmp
memset
ntdll
NtQueryInformationToken
WinSqmIsOptedIn
RtlCompareUnicodeString
EtwEventRegister
EtwEventUnregister
EtwEventSetInformation
EtwEventWriteTransfer
RtlInsertElementGenericTable
RtlLookupElementGenericTable
RtlInitializeGenericTable
NtRequestPort
NtConnectPort
NtRequestWaitReplyPort
NtMapViewOfSection
NtUnmapViewOfSection
NtCreateSection
NtCreateEvent
RtlInitUnicodeString
DbgPrompt
NtQuerySystemInformation
RtlCaptureStackBackTrace
DbgPrintEx
RtlDeleteElementGenericTable
RtlEnumerateGenericTableWithoutSplaying
RtlNumberGenericTableElements
WinSqmAddToStream
SbSelectProcedure
RtlFreeSid
RtlFreeHeap
RtlSetDaclSecurityDescriptor
RtlAddAccessAllowedAce
RtlCreateAcl
RtlCreateSecurityDescriptor
RtlAllocateHeap
RtlLengthSid
RtlAllocateAndInitializeSid
RtlNtStatusToDosErrorNoTeb
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleHandleExW
DisableThreadLibraryCalls
GetProcAddress
GetModuleFileNameW
GetModuleFileNameA
FindStringOrdinal
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
InitializeCriticalSection
DeleteCriticalSection
AcquireSRWLockShared
CreateMutexExW
OpenEventW
ReleaseSRWLockShared
OpenSemaphoreW
CreateEventW
WaitForSingleObjectEx
AcquireSRWLockExclusive
LeaveCriticalSection
ReleaseSRWLockExclusive
CreateSemaphoreExW
ReleaseMutex
InitializeCriticalSectionEx
WaitForSingleObject
ReleaseSemaphore
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
TerminateThread
OpenProcessToken
GetCurrentThread
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
LCMapStringW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemFree
api-ms-win-core-registry-l1-1-0
RegDeleteValueW
RegOpenKeyExW
RegQueryValueExW
RegGetValueW
RegSetValueExW
RegCreateKeyExW
RegCloseKey
crypt32
CryptBinaryToStringW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
SleepConditionVariableSRW
Sleep
WakeAllConditionVariable
InitOnceComplete
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-errorhandling-l1-1-3
TerminateProcessOnMemoryExhaustion
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-sysinfo-l1-2-0
GetNativeSystemInfo
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-kernel32-legacy-l1-1-0
MulDiv
cryptsp
CryptReleaseContext
CryptAcquireContextW
CryptCreateHash
CryptHashData
CryptGetHashParam
CryptDestroyHash
win32u
NtDCompositionDuplicateSwapchainHandleToDwm
NtBindCompositionSurface
NtDCompositionRegisterVirtualDesktopVisual
NtDCompositionSetChildRootVisual
NtDCompositionRegisterThumbnailVisual
NtUnBindCompositionSurface
user32
GetSystemMetrics
IsTopLevelWindow
ord2635
ord2521
UnhookWinEvent
SetWinEventHook
GetCapture
GetWindowInfo
SystemParametersInfoW
GetPointerInfo
MonitorFromWindow
GetWindowThreadProcessId
GetWindowLongW
GetWindowCompositionAttribute
GetPropW
ord2574
SetWindowCompositionAttribute
GetShellWindow
GetWindowRect
ord2557
UpdateDefaultDesktopThumbnail
SetWindowCompositionTransition
GetWindow
GetAncestor
GetGuiResources
TrackMouseEvent
GetDC
GetClientRect
ReleaseDC
RemovePropW
DwmGetDxSharedSurface
IsThreadDesktopComposited
gdi32
GetStockObject
SelectObject
D3DKMTCloseAdapter
D3DKMTQueryAdapterInfo
D3DKMTOpenAdapterFromLuid
ScaleValues
ScaleRgn
GetRegionData
GetObjectW
CreateCompatibleDC
CreateDIBSection
StretchDIBits
GdiAlphaBlend
DeleteDC
DeleteObject
GetDIBits
ord1005
Rectangle
api-ms-win-appmodel-state-l1-2-0
CloseState
GetSystemAppDataKey
OpenStateExplicit
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-gdi-dpiinfo-l1-1-0
GetCurrentDpiInfo
api-ms-win-core-quirks-l1-1-0
QuirkIsEnabled
api-ms-win-core-atoms-l1-1-0
GlobalGetAtomNameW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DwmAttachMilContent
DwmDefWindowProc
DwmDetachMilContent
DwmEnableBlurBehindWindow
DwmEnableComposition
DwmEnableMMCSS
DwmExtendFrameIntoClientArea
DwmFlush
DwmGetColorizationColor
DwmGetCompositionTimingInfo
DwmGetGraphicsStreamClient
DwmGetGraphicsStreamTransformHint
DwmGetTransportAttributes
DwmGetUnmetTabRequirements
DwmGetWindowAttribute
DwmInvalidateIconicBitmaps
DwmIsCompositionEnabled
DwmModifyPreviousDxFrameDuration
DwmQueryThumbnailSourceSize
DwmRegisterThumbnail
DwmRenderGesture
DwmSetDxFrameDuration
DwmSetIconicLivePreviewBitmap
DwmSetIconicThumbnail
DwmSetPresentParameters
DwmSetWindowAttribute
DwmShowContact
DwmTetherContact
DwmTetherTextContact
DwmTransitionOwnedWindow
DwmUnregisterThumbnail
DwmUpdateThumbnailProperties
DwmpAllocateSecurityDescriptor
DwmpDxBindSwapChain
DwmpDxGetWindowSharedSurface
DwmpDxUnbindSwapChain
DwmpDxUpdateWindowRedirectionBltSurface
DwmpDxUpdateWindowSharedSurface
DwmpDxgiIsThreadDesktopComposited
DwmpEnableDDASupport
DwmpFreeSecurityDescriptor
DwmpGetColorizationParameters
DwmpRenderFlick
DwmpSetColorizationParameters
Sections
.text Size: 94KB - Virtual size: 93KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dxdiagn.dll.dll regsvr32 windows:10 windows x86 arch:x86
befb1beceab2248ceefb6be4ece8587e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dxdiagn.pdb
Imports
msvcrt
memcmp
malloc
_vsnwprintf
memcpy
??0exception@@QAE@ABV0@@Z
_except_handler4_common
??0exception@@QAE@XZ
wcschr
iswalpha
_onexit
free
memmove_s
_lock
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
__dllonexit
_wcsnicmp
realloc
_wcsicmp
memcpy_s
_unlock
towupper
_callnewh
_beginthreadex
_wsplitpath_s
__CxxFrameHandler3
_control87
isdigit
swscanf
wcsstr
wcsncmp
wcsrchr
iswdigit
_vsnprintf
??0exception@@QAE@ABQBD@Z
towlower
_wtoi
memset
advapi32
RegCloseKey
RegOpenKeyExW
WmiOpenBlock
WmiQuerySingleInstanceW
WmiCloseBlock
OpenServiceW
QueryServiceConfigW
OpenSCManagerW
CloseServiceHandle
EventUnregister
RegSetValueExW
EventSetInformation
RegCreateKeyExW
CryptAcquireContextW
CryptReleaseContext
RegEnumValueW
RegEnumKeyExW
RegGetValueW
QueryServiceStatus
RegEnumKeyW
RegOpenKeyW
EventWriteTransfer
EventActivityIdControl
EventRegister
RegDeleteKeyW
RegQueryValueExW
user32
FindWindowW
LoadStringW
CharLowerBuffW
GetDC
ReleaseDC
GetSystemMetrics
QueryDisplayConfig
GetDisplayConfigBufferSizes
DisplayConfigGetDeviceInfo
SystemParametersInfoA
EnumDisplaySettingsW
CharNextW
gdi32
D3DKMTNetDispQueryMiracastDisplayDeviceSupport
GetDeviceCaps
kernel32
GetLocaleInfoW
LocalFree
GetSystemPowerStatus
OutputDebugStringW
GetModuleFileNameW
GetVersionExW
FileTimeToSystemTime
CloseHandle
FileTimeToLocalFileTime
GetTimeFormatW
GetDateFormatW
ExpandEnvironmentStringsW
GetPrivateProfileStringW
LocalFileTimeToFileTime
WaitForSingleObject
GetProfileIntW
OpenProcess
GetSystemInfo
GetLocalTime
GlobalMemoryStatus
GetFirmwareType
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
LoadLibraryExW
GetSystemWindowsDirectoryW
GetModuleHandleW
GetWindowsDirectoryW
SetCurrentDirectoryW
GetCurrentDirectoryW
GetVersionExA
MultiByteToWideChar
GetSystemDirectoryW
GetFileAttributesW
FindClose
lstrlenA
CompareStringOrdinal
GetFullPathNameW
FindFirstFileW
lstrcmpW
FreeLibrary
GetProcAddress
GetSystemTimeAsFileTime
GetTickCount
CreateFileW
CompareStringW
lstrlenW
GetLastError
LoadLibraryW
SystemTimeToFileTime
winmm
mmioOpenW
mmioRead
waveOutMessage
waveOutGetDevCapsW
mmioDescend
mmioClose
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
setupapi
SetupVerifyInfFileW
CM_Get_Device_Interface_AliasW
SetupDiOpenDeviceInterfaceW
SetupDiGetDeviceRegistryPropertyW
SetupDiOpenDeviceInfoW
SetupDiCreateDeviceInfoList
CM_Get_Child
CM_Get_Sibling
CM_Locate_DevNodeW
SetupDiDestroyDeviceInfoList
SetupDiGetDeviceInterfaceDetailW
SetupDiGetClassDevsW
SetupDiGetDeviceInterfacePropertyW
CM_Get_Parent
SetupDiEnumDeviceInfo
SetupFindFirstLineW
SetupDiGetDeviceInstanceIdW
SetupDiSetDeviceInstallParamsW
SetupDiGetDevicePropertyW
SetupOpenInfFileW
SetupQueueCopyW
SetupDiCallClassInstaller
CM_Get_Device_IDW
SetupGetStringFieldW
SetupGetInfDriverStoreLocationW
SetupDiBuildDriverInfoList
SetupGetInfInformationW
SetupDiSetSelectedDriverW
SetupDiEnumDriverInfoW
SetupDiGetDeviceInstallParamsW
SetupQueryInfVersionInformationW
SetupCloseFileQueue
SetupDiDestroyDriverInfoList
SetupDiOpenDevRegKey
SetupCloseInfFile
SetupOpenFileQueue
SetupScanFileQueueW
SetupGetFieldCount
SetupDiEnumDeviceInterfaces
ole32
CLSIDFromString
CoUninitialize
CoInitialize
StringFromGUID2
CoCreateInstance
CoTaskMemFree
powrprof
PowerGetActiveScheme
PowerReadDCValue
PowerReadACValue
oleaut32
SafeArrayUnaccessData
SafeArrayAccessData
SysAllocString
VariantInit
VariantCopy
VariantClear
SysFreeString
cfgmgr32
CM_Get_Device_Interface_PropertyW
dxgi
CreateDXGIFactory1
dwmapi
DwmIsCompositionEnabled
api-ms-win-core-winrt-string-l1-1-0
WindowsDeleteString
WindowsCreateString
api-ms-win-shcore-scaling-l1-1-1
GetDpiForMonitor
wintrust
CryptCATEnumerateCatAttr
CryptCATOpen
CryptCATClose
d3d11
D3D11CreateDevice
d3d12
ord101
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 276KB - Virtual size: 275KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dxmasf.dll.dll regsvr32 windows:10 windows x86 arch:x86
470c89a203ef20dceb724f326b131e03
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
smalldll.pdb
Imports
kernel32
DisableThreadLibraryCalls
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 804B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 512B - Virtual size: 254B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dxtmsft.dll.dll regsvr32 windows:10 windows x86 arch:x86
723d25608df8f829f3175df8ee72af43
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dxtmsft.pdb
Imports
msvcrt
malloc
_except_handler4_common
free
_XcptFilter
_purecall
_amsg_exit
_initterm
memcpy
__CxxFrameHandler3
_resetstkoflw
_wcsicmp
_vsnwprintf
rand
srand
time
memcpy_s
?terminate@@YAXXZ
_CIcos
_CIpow
_CIsin
_CIsqrt
_ftol2
_ftol2_sse
memcmp
memset
atl
ord30
ord32
ord23
ord21
ord16
ord15
kernel32
GetProcessHeap
GetVersion
HeapFree
VirtualQuery
VirtualAlloc
IsBadWritePtr
GetCurrentThreadId
GetCurrentProcess
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
InitializeCriticalSection
VirtualProtect
CreateEventW
IsBadCodePtr
Sleep
UnhandledExceptionFilter
CloseHandle
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
DeleteCriticalSection
WideCharToMultiByte
GetCurrentProcessId
GetSystemInfo
GetModuleHandleW
GetSystemTimeAsFileTime
GetTickCount
GetProcAddress
DisableThreadLibraryCalls
IsBadReadPtr
oleaut32
VariantInit
VariantClear
VariantChangeType
SafeArrayCreate
SysFreeString
VariantCopy
SafeArrayAccessData
SetErrorInfo
SysAllocStringLen
SafeArrayUnaccessData
SysAllocString
SysStringLen
LoadRegTypeLi
user32
IntersectRect
OffsetRect
CopyRect
GetSysColor
ole32
CoCreateInstance
CoCreateFreeThreadedMarshaler
gdi32
SetICMMode
GetDIBits
BitBlt
SelectObject
CreateColorSpaceW
DeleteDC
CreateCompatibleBitmap
CreateCompatibleDC
SetColorSpace
SetDIBitsToDevice
DeleteObject
DeleteColorSpace
shlwapi
UrlCombineW
dxtrans
?DXDitherArray@@YGXPBUDXDITHERDESC@@@Z
?DXOverArrayMMX@@YGXPAVDXPMSAMPLE@@PBV1@K@Z
?DXOverArray@@YGXPAVDXPMSAMPLE@@PBV1@K@Z
Exports
Exports
DllCanUnloadNow
DllEnumClassObjects
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 283KB - Virtual size: 282KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 78KB - Virtual size: 77KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dxtrans.dll.dll regsvr32 windows:10 windows x86 arch:x86
7bd213bb716fa2dfae56817a37669f7b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dxtrans.pdb
Imports
msvcrt
memcmp
memcpy
_initterm
_amsg_exit
_XcptFilter
_onexit
__dllonexit
_unlock
floor
?terminate@@YAXXZ
_except_handler4_common
wcschr
iswspace
__CxxFrameHandler3
realloc
malloc
free
_lock
memcpy_s
_purecall
ceil
_CIcos
_CIsin
_CIsqrt
_ftol2
_ftol2_sse
memset
atl
ord21
ord30
ord16
ord15
ord32
ord23
iertutil
ord650
ord701
urlmon
ord462
ord414
kernel32
ReleaseSRWLockExclusive
EnterCriticalSection
VirtualProtect
AcquireSRWLockExclusive
IsBadReadPtr
GetCurrentProcess
ReleaseSemaphore
GetVersion
VirtualQuery
VirtualAlloc
GetProcessHeap
HeapAlloc
DeleteCriticalSection
DisableThreadLibraryCalls
InitializeCriticalSection
LeaveCriticalSection
IsBadWritePtr
CreateSemaphoreW
GetModuleHandleW
CreateIoCompletionPort
CreateSemaphoreExW
CreateThread
WaitForSingleObject
GetCurrentThreadId
WaitForMultipleObjectsEx
PostQueuedCompletionStatus
HeapFree
WakeAllConditionVariable
SleepConditionVariableSRW
UnhandledExceptionFilter
IsBadCodePtr
GetQueuedCompletionStatus
SetUnhandledExceptionFilter
TerminateProcess
CreateEventW
Sleep
SetEvent
GetProcAddress
GetTickCount
GetLastError
QueryPerformanceCounter
QueueUserAPC
GetSystemTimeAsFileTime
GetCurrentThread
GetCurrentDirectoryW
ExitThread
ResetEvent
GetCurrentProcessId
CloseHandle
GetSystemInfo
FreeLibrary
LoadLibraryW
advapi32
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
ole32
CLSIDFromString
CreateFileMoniker
CoUninitialize
CLSIDFromProgID
CreateBindCtx
CoInitializeEx
CoCreateInstance
CoCreateFreeThreadedMarshaler
CoTaskMemFree
CoTaskMemAlloc
user32
IntersectRect
GetDesktopWindow
IsCharAlphaW
SetRect
ReleaseDC
GetDC
oleaut32
VariantInit
VariantClear
VariantCopy
LoadRegTypeLi
VariantChangeType
SysFreeString
SetErrorInfo
SysAllocStringLen
SysAllocString
SysStringLen
VariantChangeTypeEx
gdi32
CreateFontIndirectW
GetPaletteEntries
PolyBezierTo
EndPath
DeleteDC
GetObjectW
CreateCompatibleDC
SelectObject
GetTextMetricsW
GetGlyphOutlineW
GetKerningPairsW
DeleteObject
BitBlt
LineTo
MoveToEx
CreateBrushIndirect
FillPath
StrokePath
BeginPath
StrokeAndFillPath
ExtCreatePen
SetMapMode
SetPolyFillMode
shlwapi
StrCmpNIW
StrCmpIW
ord154
ord158
Exports
Exports
?DXConstOverArray@@YGXPAVDXPMSAMPLE@@ABV1@K@Z
?DXConstUnderArray@@YGXPAVDXPMSAMPLE@@ABV1@K@Z
?DXDitherArray@@YGXPBUDXDITHERDESC@@@Z
?DXLinearInterpolateArray@@YGXPBVDXBASESAMPLE@@PAUDXLIMAPINFO@@PAV1@K@Z
?DXOverArray@@YGXPAVDXPMSAMPLE@@PBV1@K@Z
?DXOverArrayMMX@@YGXPAVDXPMSAMPLE@@PBV1@K@Z
DllCanUnloadNow
DllEnumClassObjects
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 211KB - Virtual size: 211KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/dxva2.dll.dll windows:10 windows x86 arch:x86
7eef00f2936fbfc8faa4ada771236062
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ed:74:a2:f7:a4:3c:25:55:1c:d3:b2:10:16:e2:3b:b4:f9:15:44:6e:f6:ce:7c:90:a8:f6:00:4c:bd:72:05:b1Signer
Actual PE Digested:74:a2:f7:a4:3c:25:55:1c:d3:b2:10:16:e2:3b:b4:f9:15:44:6e:f6:ce:7c:90:a8:f6:00:4c:bd:72:05:b1Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
dxva2.pdb
Imports
msvcrt
_amsg_exit
_XcptFilter
_except_handler4_common
memcpy
_initterm
memcmp
_ftol2_sse
_ftol2
free
_callnewh
malloc
memset
api-ms-win-core-synch-l1-1-0
SetEvent
InitializeCriticalSection
EnterCriticalSection
WaitForSingleObject
LeaveCriticalSection
CreateEventW
DeleteCriticalSection
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemAlloc
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
DisableThreadLibraryCalls
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
ntdll
RtlInitUnicodeString
RtlNtStatusToDosError
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CapabilitiesRequestAndCapabilitiesReply
DXVA2CreateDirect3DDeviceManager9
DXVA2CreateVideoService
DXVAHD_CreateDevice
DegaussMonitor
DestroyPhysicalMonitor
DestroyPhysicalMonitors
GetCapabilitiesStringLength
GetMonitorBrightness
GetMonitorCapabilities
GetMonitorColorTemperature
GetMonitorContrast
GetMonitorDisplayAreaPosition
GetMonitorDisplayAreaSize
GetMonitorRedGreenOrBlueDrive
GetMonitorRedGreenOrBlueGain
GetMonitorTechnologyType
GetNumberOfPhysicalMonitorsFromHMONITOR
GetNumberOfPhysicalMonitorsFromIDirect3DDevice9
GetPhysicalMonitorsFromHMONITOR
GetPhysicalMonitorsFromIDirect3DDevice9
GetTimingReport
GetVCPFeatureAndVCPFeatureReply
OPMGetVideoOutputForTarget
OPMGetVideoOutputsFromHMONITOR
OPMGetVideoOutputsFromIDirect3DDevice9Object
RestoreMonitorFactoryColorDefaults
RestoreMonitorFactoryDefaults
SaveCurrentMonitorSettings
SaveCurrentSettings
SetMonitorBrightness
SetMonitorColorTemperature
SetMonitorContrast
SetMonitorDisplayAreaPosition
SetMonitorDisplayAreaSize
SetMonitorRedGreenOrBlueDrive
SetMonitorRedGreenOrBlueGain
SetVCPFeature
Sections
.text Size: 86KB - Virtual size: 85KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eapa3hst.dll.dll regsvr32 windows:10 windows x86 arch:x86
c6f29c973955eb3b9106c1d2654f725e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eapa3hst.pdb
Imports
msvcrt
_except_handler4_common
memcmp
_initterm
wcscpy_s
wcsncpy_s
memcpy_s
?terminate@@YAXXZ
_lock
realloc
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
malloc
??1exception@@UAE@XZ
memmove
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
??1type_info@@UAE@XZ
wcsrchr
_onexit
_unlock
_errno
_vsnprintf
_vsnwprintf
_purecall
_XcptFilter
_amsg_exit
__CxxFrameHandler3
free
swprintf_s
_wtol
__dllonexit
memset
ntdll
DbgPrint
EtwEventWriteTransfer
EtwTraceMessage
EtwEventUnregister
EtwEventRegister
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwEventEnabled
oleaut32
SysAllocString
SysFreeString
VarUI4FromStr
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
GetProcAddress
SizeofResource
LoadResource
FindResourceExW
LoadLibraryExW
GetModuleHandleW
GetModuleHandleExW
GetModuleFileNameW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
api-ms-win-core-processthreads-l1-1-0
GetProcessId
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
api-ms-win-core-com-l1-1-0
CoGetClassObject
CLSIDFromString
CoCreateInstance
StringFromGUID2
CoTaskMemAlloc
CoTaskMemFree
CoTaskMemRealloc
rpcrt4
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
CStdStubBuffer_Invoke
NdrDllCanUnloadNow
NdrDllGetClassObject
CStdStubBuffer_IsIIDSupported
NdrDllRegisterProxy
NdrDllUnregisterProxy
NdrCStdStubBuffer_Release
CStdStubBuffer_Connect
CStdStubBuffer_DebugServerRelease
NdrOleFree
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient12
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient7
ObjectStublessClient5
ObjectStublessClient10
ObjectStublessClient4
ObjectStublessClient11
ObjectStublessClient3
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemInfo
GetVersionExW
GetSystemDirectoryW
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
SetLastError
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-marshal-l1-1-0
HWND_UserMarshal
HWND_UserUnmarshal
HWND_UserFree
HWND_UserSize
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
HeapSize
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
dsrole
DsRoleFreeMemory
DsRoleGetPrimaryDomainInformation
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringA
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-memory-l1-1-0
MapViewOfFile
CreateFileMappingW
UnmapViewOfFile
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-localization-l1-2-0
GetThreadLocale
SetThreadLocale
FormatMessageW
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegEnumKeyExW
RegSetValueExW
RegOpenKeyExW
RegCloseKey
RegLoadMUIStringW
RegQueryInfoKeyW
RegQueryValueExW
RegDeleteValueW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
ext-ms-win-ntuser-windowclass-l1-1-0
UnregisterClassA
api-ms-win-ntuser-sysparams-l1-1-0
GetSystemMetrics
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 129KB - Virtual size: 128KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eapacfg.dll.dll windows:10 windows x86 arch:x86
a8ded1cdd7d5ce5e44a42129cef574d6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eapacfg.pdb
Imports
msvcrt
_vsnwprintf
_vsnprintf
memcmp
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
wcsrchr
_unlock
_lock
_initterm
malloc
free
_amsg_exit
_XcptFilter
memmove
memcpy
__dllonexit
_CxxThrowException
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_wtol
swprintf_s
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
_purecall
?terminate@@YAXXZ
__CxxFrameHandler3
memset
ntdll
EtwEventWriteTransfer
EtwTraceMessage
EtwEventRegister
EtwEventUnregister
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
EtwGetTraceLoggerHandle
EtwEventEnabled
EtwRegisterTraceGuidsW
DbgPrint
EtwGetTraceEnableLevel
kernel32
IsDebuggerPresent
DebugBreak
MapViewOfFile
CreateFileMappingW
ExpandEnvironmentStringsW
GetModuleHandleW
CloseHandle
UnmapViewOfFile
DisableThreadLibraryCalls
LoadLibraryW
GetLastError
FormatMessageW
LocalFree
FreeLibrary
EnterCriticalSection
LeaveCriticalSection
CreateFileW
GetTickCount
GetProcAddress
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetModuleHandleExW
GetModuleFileNameW
GetVersionExW
GetSystemDirectoryW
GetSystemInfo
HeapFree
HeapSize
HeapAlloc
GetProcessHeap
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetCurrentThreadId
ole32
CLSIDFromString
CoCreateInstance
CoInitializeEx
CoUninitialize
StringFromGUID2
CoTaskMemFree
oleaut32
SysAllocString
SysFreeString
user32
GetSystemMetrics
advapi32
RegEnumKeyExW
RegLoadMUIStringW
RegOpenKeyExW
RegQueryValueExW
RegQueryInfoKeyW
RegCloseKey
RegCreateKeyExW
netapi32
DsRoleFreeMemory
DsRoleGetPrimaryDomainInformation
Exports
Exports
EapHostAuthenticatorFreeErrorMemory
EapHostAuthenticatorFreeMemory
EapHostAuthenticatorFreeMethodInfoArrayEx
EapHostAuthenticatorGetMethods
EapHostAuthenticatorGetMethodsEx
EapHostAuthenticatorInvokeConfigUI
Sections
.text Size: 69KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eapahost.dll.dll regsvr32 windows:10 windows x86 arch:x86
e126642d2552d52d915b22fc5b9b8abe
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eapahost.pdb
Imports
msvcrt
_initterm
memcpy
?terminate@@YAXXZ
_CxxThrowException
??0exception@@QAE@ABQBD@Z
_lock
__RTtypeid
?name@type_info@@QBEPBDXZ
_unlock
__dllonexit
_onexit
wcscpy_s
?what@exception@@UBEPBDXZ
__CxxFrameHandler3
memmove
_except_handler4_common
_errno
realloc
memcmp
??1exception@@UAE@XZ
_wtol
??0exception@@QAE@ABV0@@Z
wcsncpy_s
swprintf_s
_vsnprintf
_vsnwprintf
malloc
??1type_info@@UAE@XZ
_amsg_exit
wcsrchr
free
memcpy_s
??0exception@@QAE@ABQBDH@Z
_purecall
_XcptFilter
memset
ntdll
WinSqmSetDWORD
EtwEventEnabled
DbgPrint
EtwEventRegister
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwEventWriteTransfer
EtwTraceMessage
EtwEventUnregister
oleaut32
VarUI4FromStr
api-ms-win-core-com-l1-1-0
CoRegisterClassObject
CoRevokeClassObject
CoTaskMemFree
CoTaskMemRealloc
StringFromGUID2
CoDisconnectContext
CoUninitialize
CoInitializeEx
CoCreateInstance
CoGetClassObject
CoTaskMemAlloc
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetVersionExW
GetSystemInfo
GetSystemDirectoryW
GetTickCount
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
FreeLibrary
GetModuleHandleExW
GetProcAddress
DisableThreadLibraryCalls
LoadLibraryExW
GetModuleFileNameW
FindResourceExW
SizeofResource
LoadResource
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegEnumKeyExW
RegDeleteValueW
RegOpenKeyExW
RegQueryValueExW
RegQueryInfoKeyW
RegSetValueExW
RegCloseKey
RegLoadMUIStringW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
rpcrt4
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
NdrDllCanUnloadNow
NdrDllGetClassObject
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrDllRegisterProxy
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
NdrDllUnregisterProxy
CStdStubBuffer_Connect
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient9
ObjectStublessClient8
ObjectStublessClient6
ObjectStublessClient12
ObjectStublessClient10
ObjectStublessClient4
ObjectStublessClient3
ObjectStublessClient11
ObjectStublessClient7
ObjectStublessClient13
ObjectStublessClient5
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapSize
HeapFree
dsrole
DsRoleFreeMemory
DsRoleGetPrimaryDomainInformation
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-memory-l1-1-0
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringA
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
ext-ms-win-ntuser-windowclass-l1-1-0
UnregisterClassA
api-ms-win-ntuser-sysparams-l1-1-0
GetSystemMetrics
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
InitializeEapHost
UninitializeEapHost
Sections
.text Size: 133KB - Virtual size: 133KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eapp3hst.dll.dll regsvr32 windows:10 windows x86 arch:x86
510e902bdb016b0790efc77b20547001
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eapp3hst.pdb
Imports
msvcrt
_except_handler4_common
memcmp
??1type_info@@UAE@XZ
_onexit
_vsnwprintf
_vsnprintf
__dllonexit
_unlock
memcpy_s
wcsncpy_s
_lock
?terminate@@YAXXZ
_initterm
malloc
free
_amsg_exit
wcsrchr
_XcptFilter
memmove
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
wcscpy_s
_beginthreadex
wcscat_s
_endthreadex
_purecall
_errno
realloc
__CxxFrameHandler3
swprintf_s
_wtol
memset
ntdll
EtwEventWriteTransfer
DbgPrint
EtwTraceMessage
EtwEventUnregister
EtwEventRegister
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwEventEnabled
oleaut32
ord445
SysAllocString
ord447
SysFreeString
ord448
VarUI4FromStr
ord446
api-ms-win-core-libraryloader-l1-2-0
SizeofResource
FindResourceExW
LoadResource
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
DisableThreadLibraryCalls
GetModuleHandleExW
FreeLibrary
LoadLibraryExW
api-ms-win-core-synch-l1-1-0
WaitForMultipleObjectsEx
InitializeCriticalSectionAndSpinCount
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetProcessId
GetCurrentProcess
TerminateProcess
rpcrt4
NdrOleFree
IUnknown_AddRef_Proxy
CStdStubBuffer_AddRef
CStdStubBuffer_Invoke
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrDllRegisterProxy
NdrDllUnregisterProxy
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
CStdStubBuffer_Connect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_DebugServerQueryInterface
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient4
ObjectStublessClient7
ObjectStublessClient10
ObjectStublessClient9
ObjectStublessClient8
ObjectStublessClient12
ObjectStublessClient14
ObjectStublessClient11
ObjectStublessClient6
ObjectStublessClient5
ObjectStublessClient3
ObjectStublessClient13
ObjectStublessClient15
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetTickCount
GetSystemInfo
api-ms-win-core-errorhandling-l1-1-0
RaiseException
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
GetLastError
combase
GetErrorInfo
api-ms-win-core-localization-l1-2-0
GetThreadLocale
SetThreadLocale
FormatMessageW
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegQueryValueExW
RegLoadMUIStringW
RegEnumKeyExW
RegSetValueExW
RegDeleteValueW
RegQueryInfoKeyW
RegCloseKey
RegOpenKeyExW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-heap-l1-1-0
HeapFree
HeapSize
GetProcessHeap
HeapAlloc
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
GetHandleInformation
api-ms-win-core-memory-l1-1-0
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringA
IsDebuggerPresent
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-security-base-l1-1-0
ImpersonateLoggedOnUser
RevertToSelf
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 201KB - Virtual size: 201KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 80B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eappcfg.dll.dll windows:10 windows x86 arch:x86
5a0044836b791222e0b3b32cdc02e151
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eappcfg.pdb
Imports
msvcrt
_unlock
_lock
_initterm
malloc
__dllonexit
free
wcsrchr
_vsnwprintf
_vsnprintf
memcpy_s
_onexit
swprintf_s
_wtol
_beginthreadex
wcscat_s
_endthreadex
?terminate@@YAXXZ
??1type_info@@UAE@XZ
__CxxFrameHandler3
_amsg_exit
_XcptFilter
memmove
_except_handler4_common
memcpy
_CxxThrowException
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
memcmp
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
_purecall
_snwprintf_s
memset
ntdll
DbgPrint
EtwEventEnabled
EtwEventWriteTransfer
EtwTraceMessage
EtwEventRegister
EtwEventUnregister
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameW
GetProcAddress
FreeLibrary
GetModuleHandleExW
GetModuleHandleW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-synch-l1-1-0
WaitForMultipleObjectsEx
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemInfo
GetSystemTimeAsFileTime
GetVersionExW
GetSystemDirectoryW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
HeapSize
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-memory-l1-1-0
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegOpenKeyExW
RegLoadMUIStringW
RegEnumKeyExW
RegCreateKeyExW
RegQueryInfoKeyW
RegCloseKey
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
EapHostPeerConfigBlob2Xml
EapHostPeerConfigXml2Blob
EapHostPeerCreateMethodConfiguration
EapHostPeerCredentialsXml2Blob
EapHostPeerFreeErrorMemory
EapHostPeerFreeMemory
EapHostPeerGetMethodProperties
EapHostPeerGetMethods
EapHostPeerInvokeConfigUI
EapHostPeerInvokeIdentityUI
EapHostPeerInvokeInteractiveUI
EapHostPeerQueryCredentialInputFields
EapHostPeerQueryInteractiveUIInputFields
EapHostPeerQueryUIBlobFromInteractiveUIInputFields
EapHostPeerQueryUserBlobFromCredentialInputFields
Sections
.text Size: 169KB - Virtual size: 168KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 104B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eappgnui.dll.dll windows:10 windows x86 arch:x86
13443055b378565d2377fcfcf4d1f107
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eappgnui.pdb
Imports
msvcrt
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
memcmp
_XcptFilter
memmove
??1type_info@@UAE@XZ
memcpy
_CxxThrowException
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
_amsg_exit
wcsrchr
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
_except_handler4_common
??0exception@@QAE@ABV0@@Z
__CxxFrameHandler3
wcscpy_s
wcscat_s
_purecall
free
memset
ntdll
DbgPrint
EtwTraceMessage
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwEventWriteTransfer
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
FreeLibrary
GetModuleFileNameW
DisableThreadLibraryCalls
GetModuleHandleW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-com-l1-1-0
StringFromGUID2
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
EnterCriticalSection
LeaveCriticalSection
api-ms-win-core-heap-l1-1-0
HeapSize
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetVersionExW
GetSystemTimeAsFileTime
GetTickCount
GetSystemInfo
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
EapPeerFreeErrorMemory
EapPeerFreeMemory
EapPeerInvokeIdentityUI
Sections
.text Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eapphost.dll.dll regsvr32 windows:10 windows x86 arch:x86
058e0ecfacf9940bb11a9e28726eb3ff
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eapphost.pdb
Imports
msvcrt
??1type_info@@UAE@XZ
_except_handler4_common
_onexit
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
abort
??1exception@@UAE@XZ
islower
isupper
__pctype_func
_wcsdup
memset
_ismbblead
___lc_codepage_func
___lc_handle_func
_errno
??0exception@@QAE@ABV0@@Z
___mb_cur_max_func
_wtol
swprintf_s
_unlock
_lock
setlocale
__uncaught_exception
__crtLCMapStringA
__dllonexit
memmove
memcpy
malloc
_CxxThrowException
calloc
?terminate@@YAXXZ
_initterm
free
memcpy_s
_get_current_locale
_amsg_exit
wcsrchr
_XcptFilter
__RTtypeid
_free_locale
?name@type_info@@QBEPBDXZ
strcspn
wcscpy_s
localeconv
realloc
_purecall
??0bad_cast@@QAE@PBD@Z
??1bad_cast@@UAE@XZ
_vsnwprintf
_vsnprintf
memcmp
_wcsicmp
??0bad_cast@@QAE@ABV0@@Z
sprintf_s
wcsncpy_s
??0exception@@QAE@ABQBD@Z
__CxxFrameHandler3
ntdll
EtwTraceMessage
EtwEventWriteTransfer
EtwEventUnregister
EtwEventRegister
EtwEventSetInformation
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwGetTraceEnableFlags
DbgPrint
EtwUnregisterTraceGuids
EtwEventEnabled
WinSqmAddToStream
WinSqmSetDWORD
RtlNtStatusToDosError
RtlGetPersistedStateLocation
EtwRegisterTraceGuidsW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
GetHandleInformation
CloseHandle
DuplicateHandle
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-security-base-l1-1-0
ImpersonateLoggedOnUser
RevertToSelf
api-ms-win-security-credentials-l1-1-0
CredProtectW
CredReadW
CredDeleteW
CredFree
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionEx
LeaveCriticalSection
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
api-ms-win-core-libraryloader-l1-2-0
SizeofResource
LoadLibraryExW
GetModuleHandleW
GetProcAddress
LoadResource
FindResourceExW
DisableThreadLibraryCalls
GetModuleHandleExW
FreeLibrary
GetModuleFileNameW
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegOpenKeyExW
RegDeleteValueW
RegCloseKey
RegQueryValueExW
RegQueryInfoKeyW
RegEnumKeyExW
RegLoadMUIStringW
RegCreateKeyExW
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
rpcrt4
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrDllCanUnloadNow
CStdStubBuffer_Invoke
IUnknown_AddRef_Proxy
NdrCStdStubBuffer_Release
CStdStubBuffer_CountRefs
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_QueryInterface
NdrDllGetClassObject
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
NdrDllRegisterProxy
NdrDllUnregisterProxy
CStdStubBuffer_Connect
CStdStubBuffer_Disconnect
NdrOleFree
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient12
ObjectStublessClient4
ObjectStublessClient16
ObjectStublessClient7
ObjectStublessClient15
ObjectStublessClient3
ObjectStublessClient5
ObjectStublessClient9
ObjectStublessClient10
ObjectStublessClient13
ObjectStublessClient11
ObjectStublessClient8
ObjectStublessClient6
ObjectStublessClient14
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetTickCount
GetSystemInfo
GetSystemDirectoryW
GetSystemTimeAsFileTime
ncrypt
NCryptSetProperty
NCryptFreeObject
NCryptOpenStorageProvider
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-memory-l1-1-0
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapSize
HeapFree
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
DebugBreak
IsDebuggerPresent
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
wkscli
NetGetJoinInformation
netutils
NetApiBufferFree
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
InitializeEapHost
OnSessionChange
StopServiceOnLowPower
UninitializeEapHost
Sections
.text Size: 194KB - Virtual size: 193KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eappprxy.dll.dll windows:10 windows x86 arch:x86
52f721f3ac8bbb1891c4d03c83ee03de
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eappprxy.pdb
Imports
msvcrt
_XcptFilter
??0exception@@QAE@ABQBD@Z
_amsg_exit
free
_initterm
memmove
memcpy
_CxxThrowException
_except_handler4_common
??1type_info@@UAE@XZ
_lock
_unlock
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
__dllonexit
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_onexit
_vsnprintf
wcsrchr
_purecall
__CxxFrameHandler3
_beginthreadex
memcpy_s
malloc
memset
ntdll
EtwEventEnabled
DbgPrint
EtwEventUnregister
EtwEventRegister
EtwEventWriteTransfer
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
DisableThreadLibraryCalls
GetModuleHandleExW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetTickCount
GetSystemTimeAsFileTime
GetVersionExW
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
WaitForMultipleObjectsEx
CreateEventW
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
WaitForSingleObject
SetEvent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
HeapSize
GetProcessHeap
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
EapHostPeerBeginSession
EapHostPeerClearConnection
EapHostPeerEndSession
EapHostPeerFreeEapError
EapHostPeerFreeRuntimeMemory
EapHostPeerGetAuthStatus
EapHostPeerGetDataToUnplumbCredentials
EapHostPeerGetEncryptedPassword
EapHostPeerGetIdentity
EapHostPeerGetResponseAttributes
EapHostPeerGetResult
EapHostPeerGetSendPacket
EapHostPeerGetUIContext
EapHostPeerInitialize
EapHostPeerProcessReceivedPacket
EapHostPeerSetResponseAttributes
EapHostPeerSetUIContext
EapHostPeerUninitialize
Sections
.text Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eapprovp.dll.dll windows:10 windows x86 arch:x86
f88974e78e2c3f1a9a1febf3d5395cd3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eapprovp.pdb
Imports
msvcrt
strncat_s
strcpy_s
strcat_s
strchr
strnlen
memcpy
_vsnwprintf
_except_handler4_common
?terminate@@YAXXZ
__CxxFrameHandler3
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
free
_callnewh
malloc
memset
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegEnumKeyExW
RegLoadKeyW
RegUnLoadKeyW
RegQueryValueExW
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
GetTraceLoggerHandle
RegisterTraceGuidsW
GetTraceEnableLevel
UnregisterTraceGuids
TraceMessage
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
CreateMutexW
CreateEventW
ResetEvent
WaitForSingleObject
DeleteCriticalSection
InitializeCriticalSection
SetEvent
LeaveCriticalSection
ReleaseMutex
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-base-l1-1-0
RevertToSelf
ImpersonateLoggedOnUser
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-security-credentials-l1-1-0
CredUnprotectW
CredIsProtectedW
CredWriteA
CredReadW
CredFree
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-processthreads-l1-1-0
CreateThread
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
LoadLibraryExW
crypt32
CertCloseStore
CryptUnprotectData
CertDuplicateCertificateContext
CryptBinaryToStringW
CryptDecodeObjectEx
CertFreeCertificateContext
CertFindCertificateInStore
CertOpenStore
CertGetCertificateContextProperty
CertFindExtension
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
iphlpapi
ConvertInterfaceGuidToLuid
GetIfEntry2
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
wkscli
NetGetJoinInformation
netutils
NetApiBufferFree
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
ntdll
RtlNtStatusToDosError
RtlGetPersistedStateLocation
Exports
Exports
EapProvPlugGetInfo
EapProvPluginDeinitialize
EapProvPluginInitialize
EapProvPluginTestForAuthenticatingWlanInterfaces
EapProvPluginWlanCloseHandle
EapProvPluginWlanOpenHandle
EapProvPluginWlanRegisterNotification
Sections
.text Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eapsimextdesktop.dll.dll windows:10 windows x86 arch:x86
e86960ce4e4dc69a09ed7fdfdcb0bd17
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
EapSimExtDesktop.pdb
Imports
msvcrt
_unlock
_lock
?terminate@@YAXXZ
_wcsicmp
_onexit
realloc
_errno
_except_handler4_common
??1type_info@@UAE@XZ
_amsg_exit
_XcptFilter
memmove
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
memcmp
??0exception@@QAE@ABQBD@Z
_callnewh
??3@YAXPAX@Z
__dllonexit
wcsncpy_s
malloc
free
_purecall
memcpy_s
??_V@YAXPAX@Z
__CxxFrameHandler3
_initterm
__RTDynamicCast
memset
oleaut32
SafeArrayGetElement
SysAllocString
SafeArrayDestroy
VarUI4FromStr
SysFreeString
SafeArrayGetLBound
SafeArrayGetUBound
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetProcAddress
SizeofResource
LoadLibraryExW
GetModuleHandleW
FreeLibrary
LoadResource
DisableThreadLibraryCalls
FindResourceExW
GetModuleFileNameW
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
ResetEvent
CreateEventW
SetEvent
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
WaitForSingleObject
api-ms-win-core-com-l1-1-0
CoTaskMemRealloc
IIDFromString
CoTaskMemAlloc
StringFromIID
CoCreateInstance
CoTaskMemFree
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegDeleteValueW
RegCloseKey
RegQueryInfoKeyW
RegQueryValueExW
RegCreateKeyExW
RegOpenKeyExW
RegSetValueExW
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventRegister
api-ms-win-eventing-classicprovider-l1-1-0
RegisterTraceGuidsW
UnregisterTraceGuids
TraceMessage
GetTraceEnableLevel
GetTraceLoggerHandle
GetTraceEnableFlags
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
mobilenetworking
GetPersistentRegPathFromRegPath
dui70
?ContentProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?GetRoot@Element@DirectUI@@QAEPAV12@XZ
?SetContentString@Element@DirectUI@@QAEJPBG@Z
?KeyWithinProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z
StrToID
InitThread
?GetClassInfoPtr@HWNDElement@DirectUI@@SGPAUIClassInfo@2@XZ
?SetContentAlign@Element@DirectUI@@QAEJH@Z
?SetClass@Element@DirectUI@@QAEJPBG@Z
?GetEncodedContentString@Element@DirectUI@@QAEJPAGI@Z
?RemoveLocalValue@Element@DirectUI@@QAEJP6GPBUPropertyInfo@2@XZ@Z
?SetInputScope@TouchEdit2@DirectUI@@QAEJW4__MIDL___MIDL_itf_inputscope_0000_0000_0001@@@Z
?SetSelectionIndex@TouchSelect@DirectUI@@QAEJH@Z
?RemoveAll@TouchSelect@DirectUI@@QAEXXZ
?SetLayoutPos@Element@DirectUI@@QAEJH@Z
UnInitThread
?UserTextChanged@TouchEditBase@DirectUI@@SG?AVUID@@XZ
?AddString@TouchSelect@DirectUI@@QAEJPBG@Z
?SelectionChange@TouchSelect@DirectUI@@SG?AVUID@@XZ
?SetMaxLength@TouchEditBase@DirectUI@@QAEJH@Z
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetClassObject
EapSimExtCallRunWizard
EapSimExtGetIdentityPageGuid
EapSimExtInvokeUIAndGetConfig
Sections
.text Size: 88KB - Virtual size: 88KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 124B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/easwrt.dll.dll windows:10 windows x86 arch:x86
4b566dc0e26bb9336c08cd36954cef1b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
easwrt.pdb
Imports
msvcrt
_unlock
_vsnwprintf
memcpy_s
toupper
_onexit
_except_handler4_common
__CxxFrameHandler3
_initterm
_amsg_exit
_XcptFilter
memmove
memcpy
_callnewh
malloc
free
memcmp
_purecall
__dllonexit
_lock
_wtoi
memset
twinapi.appcore
ord12
ord500
ord3
ord2
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
CoGetCallContext
CoGetCallerTID
CoTaskMemAlloc
CoGetInterfaceAndReleaseStream
CoTaskMemFree
CoMarshalInterface
CoMarshalInterThreadInterfaceInStream
CoCreateInstance
CoReleaseMarshalData
StringFromGUID2
CreateStreamOnHGlobal
api-ms-win-core-registry-l1-1-0
RegDeleteTreeW
RegEnumValueW
RegQueryInfoKeyW
RegGetValueW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
GetTraceEnableFlags
GetTraceEnableLevel
RegisterTraceGuidsW
TraceMessage
UnregisterTraceGuids
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsCreateStringReference
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsStringHasEmbeddedNull
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventRegister
EventSetInformation
EventWriteTransfer
EventProviderEnabled
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
CreateSemaphoreExW
AcquireSRWLockExclusive
ReleaseMutex
WaitForSingleObjectEx
ReleaseSRWLockExclusive
InitializeCriticalSection
WaitForSingleObject
ReleaseSemaphore
AcquireSRWLockShared
ReleaseSRWLockShared
OpenSemaphoreW
CreateMutexExW
api-ms-win-core-winrt-error-l1-1-0
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoOriginateErrorW
RoTransformError
RoOriginateError
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetProcAddress
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleW
FreeLibrary
LoadLibraryExW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
RaiseException
SetLastError
rpcrt4
RpcBindingFromStringBindingW
RpcStringFreeW
NdrCStdStubBuffer2_Release
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
RpcBindingBind
NdrStubForwardingFunction
NdrStubCall2
RpcBindingFree
NdrClientCall4
RpcBindingCreateW
RpcStringBindingComposeW
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
I_RpcExceptionFilter
RpcBindingSetAuthInfoExW
I_RpcMapWin32Status
CStdStubBuffer_Invoke
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleFree
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient14
ObjectStublessClient11
CStdStubBuffer2_CountRefs
ObjectStublessClient22
ObjectStublessClient3
ObjectStublessClient18
ObjectStublessClient20
ObjectStublessClient15
CStdStubBuffer2_Connect
ObjectStublessClient23
ObjectStublessClient12
NdrProxyForwardingFunction3
ObjectStublessClient21
ObjectStublessClient7
ObjectStublessClient16
ObjectStublessClient13
CStdStubBuffer2_QueryInterface
ObjectStublessClient19
ObjectStublessClient10
ObjectStublessClient17
NdrProxyForwardingFunction4
ObjectStublessClient9
ObjectStublessClient8
CStdStubBuffer2_Disconnect
ObjectStublessClient6
NdrProxyForwardingFunction5
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
oleaut32
VariantInit
VariantClear
api-ms-win-core-synch-l1-2-0
Sleep
WakeAllConditionVariable
InitOnceExecuteOnce
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
GetCurrentThread
OpenProcessToken
GetProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetVersionExW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-security-base-l1-1-0
PrivilegeCheck
GetLengthSid
CopySid
CheckTokenMembership
EqualSid
DuplicateToken
GetTokenInformation
CreateWellKnownSid
GetSecurityDescriptorDacl
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-error-l1-1-1
IsErrorPropagationEnabled
RoReportFailedDelegate
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
combase
ord157
ord90
advapi32
OpenSCManagerW
RegDeleteValueW
RegOpenKeyExW
RegCloseKey
RegSetValueExW
RegCreateKeyExW
QueryServiceStatus
CloseServiceHandle
OpenServiceW
AllocateAndInitializeSid
FreeSid
StartServiceW
kernel32
CreateFileW
GetSystemWindowsDirectoryW
ntdll
RtlInitializeResource
RtlAcquireResourceExclusive
RtlReleaseResource
NtOpenThreadToken
NtClose
NtDuplicateToken
NtOpenProcessToken
WinSqmSetString
NtGetCachedSigningLevel
NtSetCachedSigningLevel
NtQuerySystemInformation
NtQueryInformationToken
RtlInitUnicodeString
RtlInitializeSid
RtlSubAuthoritySid
RtlGetNtProductType
RtlLengthSid
RtlCopySid
RtlIsMultiSessionSku
RtlSubAuthorityCountSid
RtlGetDeviceFamilyInfoEnum
RtlNtStatusToDosError
RtlEqualSid
RtlDeleteResource
ole32
CoGetObject
user32
ord2521
GetWindowThreadProcessId
ord2529
IsWindow
SystemParametersInfoW
GetClassNameW
GetAncestor
EnableWindow
UpdatePerUserSystemParameters
GetWindow
authz
AuthzFreeResourceManager
AuthzInitializeResourceManager
AuthzFreeContext
AuthzAccessCheck
AuthzAddSidsToContext
AuthzInitializeContextFromSid
samcli
NetUserGetInfo
netutils
NetApiBufferFree
api-ms-win-security-lsapolicy-l1-1-0
LsaFreeMemory
LsaQueryInformationPolicy
LsaClose
LsaLookupSids
LsaOpenPolicy
samlib
SamOpenUser
SamQueryInformationDomain
SamFreeMemory
SamQuerySecurityObject
SamConnect
SamCloseHandle
SamOpenDomain
SamQueryInformationUser
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
EasClientSecurityPolicyApply
EasClientSecurityPolicyCheckCompliance
EasGetClientDeviceInformation
EasRegisterEncryptionProvider
EasShowConsentDialog
EasUnRegisterEncryptionProvider
Sections
.text Size: 114KB - Virtual size: 114KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/edgeIso.dll.dll windows:10 windows x86 arch:x86
bfbdd18f8187260b86f7d76887a4e6b8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
edgeIso.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
wcsncmp
wcsnlen
memset
api-ms-win-crt-private-l1-1-0
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__wcsicmp
_o__wtoi
_o__wtoi64
_o_free
_o_iswspace
_o_malloc
_o_memcpy_s
_o_realloc
_o_toupper
_o_wcscpy_s
_o_wmemcpy_s
_except_handler4_common
_o__execute_onexit_table
_o__errno
_o__crt_atexit
_o__configure_narrow_argv
_o__cexit
_o___stdio_common_vswprintf_s
_o___stdio_common_vswprintf
_o___stdio_common_vsprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
wcschr
__std_terminate
__CxxFrameHandler3
_CxxThrowException
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetProcAddress
DisableThreadLibraryCalls
GetModuleHandleExW
LoadLibraryExW
FreeLibrary
GetModuleFileNameW
GetModuleFileNameA
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
HeapReAlloc
api-ms-win-core-processthreads-l1-1-0
CreateProcessW
UpdateProcThreadAttribute
TlsSetValue
GetCurrentProcess
TerminateThread
SuspendThread
OpenThread
GetCurrentProcessId
InitializeProcThreadAttributeList
GetThreadId
CreateProcessAsUserW
DeleteProcThreadAttributeList
GetExitCodeProcess
ResumeThread
GetCurrentThread
CreateThread
TerminateProcess
GetCurrentThreadId
OpenThreadToken
TlsGetValue
TlsFree
TlsAlloc
OpenProcessToken
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-synch-l1-1-0
InitializeSRWLock
InitializeCriticalSectionAndSpinCount
ReleaseSemaphore
OpenEventW
ResetEvent
ReleaseMutex
AcquireSRWLockExclusive
TryAcquireSRWLockExclusive
CreateEventW
ReleaseSRWLockShared
ReleaseSRWLockExclusive
SetEvent
WaitForSingleObjectEx
EnterCriticalSection
DeleteCriticalSection
TryEnterCriticalSection
WaitForSingleObject
CreateEventExW
InitializeCriticalSectionEx
LeaveCriticalSection
OpenSemaphoreW
CreateSemaphoreExW
CreateMutexExW
AcquireSRWLockShared
InitializeCriticalSection
userenv
DeriveAppContainerSidFromAppContainerName
GetAppContainerRegistryLocation
CreateAppContainerProfile
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertSidToStringSidW
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-security-base-l1-1-0
GetSidIdentifierAuthority
DeleteAce
AddAccessAllowedAceEx
GetSidSubAuthorityCount
DuplicateTokenEx
SetTokenInformation
GetSidSubAuthority
GetTokenInformation
InitializeSid
GetSidLengthRequired
CopySid
GetLengthSid
GetSecurityDescriptorSacl
GetAce
EqualSid
SetSecurityDescriptorSacl
FreeSid
IsValidSid
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
GetSecurityDescriptorDacl
AllocateAndInitializeSid
AddMandatoryAce
SetKernelObjectSecurity
GetKernelObjectSecurity
InitializeAcl
AddAce
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventUnregister
EventRegister
EventProviderEnabled
EventWriteTransfer
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-atoms-l1-1-0
AddAtomW
FindAtomW
DeleteAtom
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-processthreads-l1-1-1
OpenProcess
GetThreadContext
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount64
GetSystemInfo
GetSystemDirectoryW
GetTickCount
GetVersionExA
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-shlwapi-obsolete-l1-1-0
QISearch
StrStrIW
StrCmpICW
api-ms-win-core-com-l1-1-0
CoRevertToSelf
CoCreateFreeThreadedMarshaler
CoInitializeEx
CoReleaseMarshalData
CoGetMarshalSizeMax
CoGetInterfaceAndReleaseStream
StringFromGUID2
CoImpersonateClient
CoUnmarshalInterface
CoMarshalInterface
CoTaskMemFree
CoUninitialize
CoGetApartmentType
CoInitializeSecurity
CoWaitForMultipleHandles
CoTaskMemAlloc
CreateStreamOnHGlobal
CoCreateInstance
api-ms-win-core-file-l1-1-0
FindFirstFileExW
FindNextFileW
FindClose
api-ms-win-core-winrt-string-l1-1-0
WindowsDuplicateString
WindowsCreateString
WindowsDeleteString
WindowsCreateStringReference
WindowsGetStringRawBuffer
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-memory-l1-1-0
MapViewOfFileEx
OpenFileMappingW
CreateFileMappingW
UnmapViewOfFile
VirtualQuery
MapViewOfFile
api-ms-win-core-namespace-l1-1-0
ClosePrivateNamespace
OpenPrivateNamespaceW
CreatePrivateNamespaceW
AddSIDToBoundaryDescriptor
CreateBoundaryDescriptorW
DeleteBoundaryDescriptor
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceExecuteOnce
InitOnceBeginInitialize
Sleep
api-ms-win-core-job-l1-1-0
IsProcessInJob
api-ms-win-core-job-l2-1-0
CreateJobObjectW
SetInformationJobObject
AssignProcessToJobObject
api-ms-win-core-kernel32-legacy-l1-1-0
RegisterWaitForSingleObject
UnregisterWait
ntdll
RtlQueryTokenHostIdAsUlong64
RtlReportExceptionEx
RtlQueryPackageClaims
RtlImageDirectoryEntryToData
NtQueryVirtualMemory
RtlGetSuiteMask
NtQuerySystemInformation
api-ms-win-core-windowserrorreporting-l1-1-0
WerUnregisterMemoryBlock
WerRegisterMemoryBlock
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-winrt-error-l1-1-0
GetRestrictedErrorInfo
RoOriginateError
RoTransformError
SetRestrictedErrorInfo
RoOriginateErrorW
api-ms-win-core-com-private-l1-1-0
CoSetErrorInfo
CoGetErrorInfo
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-security-base-l1-2-0
CheckTokenCapability
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
QueueUserWorkItem
oleaut32
VariantClear
SafeArrayCreate
SafeArrayUnlock
SafeArrayAccessData
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayGetDim
VariantCopyInd
SysAllocString
SysAllocStringByteLen
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
RoReportFailedDelegate
IsErrorPropagationEnabled
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolQueueTask
SHTaskPoolAllowThreadReuse
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegOpenKeyExW
RegCreateKeyExW
RegQueryValueExW
RegSetValueExW
RegCloseKey
RegGetValueW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-registry-l2-1-0
RegDeleteKeyW
api-ms-win-core-toolhelp-l1-1-0
Process32FirstW
Process32NextW
CreateToolhelp32Snapshot
wintrust
WTGetSignatureInfo
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFindFileNameW
Sections
.text Size: 293KB - Virtual size: 293KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 112B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/edpauditapi.dll.dll windows:10 windows x86 arch:x86
682e0cf57a4412c99d627238149a60e1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
edpauditapi.pdb
Imports
msvcrt
_wcsdup
__crtLCMapStringW
_get_current_locale
_free_locale
_ismbblead
abort
___mb_cur_max_func
___lc_codepage_func
___lc_handle_func
__pctype_func
??0exception@@QAE@ABQBDH@Z
__uncaught_exception
memmove
memcpy
_CxxThrowException
setlocale
_callnewh
_errno
wcsncpy_s
sprintf_s
memmove_s
strnlen
swprintf_s
_vscwprintf
localeconv
??0exception@@QAE@ABQBD@Z
?what@exception@@UBEPBDXZ
_purecall
strcspn
vswprintf_s
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
free
wcscat_s
wcscpy_s
_amsg_exit
strncpy_s
calloc
??0bad_cast@@QAE@ABV0@@Z
??0bad_cast@@QAE@PBD@Z
??1bad_cast@@UAE@XZ
??_V@YAXPAX@Z
_XcptFilter
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
memset
??1exception@@UAE@XZ
??3@YAXPAX@Z
wcsnlen
memcpy_s
_vsnwprintf
wcsrchr
__CxxFrameHandler3
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventSetInformation
EventUnregister
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
GetModuleHandleExW
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
ReleaseMutex
ReleaseSRWLockExclusive
WaitForSingleObject
AcquireSRWLockExclusive
OpenSemaphoreW
CreateSemaphoreExW
InitializeSRWLock
CreateMutexExW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionEx
ReleaseSemaphore
api-ms-win-core-heap-l1-1-0
HeapDestroy
HeapSize
HeapFree
HeapReAlloc
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
SetLastError
api-ms-win-eventing-consumer-l1-1-0
OpenTraceW
CloseTrace
ProcessTrace
api-ms-win-eventing-controller-l1-1-0
EventAccessControl
ControlTraceW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetWindowsDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-eventing-tdh-l1-1-0
TdhGetProperty
TdhGetPropertySize
TdhGetEventInformation
ntdll
NtCreateFile
RtlNtStatusToDosError
RtlFreeHeap
RtlGetNtSystemRoot
NtClose
RtlValidSid
RtlInitUnicodeString
RtlAllocateHeap
NtReadFile
api-ms-win-core-file-l1-1-0
CompareFileTime
GetFileAttributesW
FindFirstFileW
FindNextFileW
FindClose
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoTaskMemAlloc
CoTaskMemFree
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
ws2_32
WSAAddressToStringW
ntohs
ntohl
WSAStartup
WSACleanup
api-ms-win-core-timezone-l1-1-0
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
api-ms-win-security-base-l1-1-0
GetLengthSid
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
Exports
Exports
EdpAuditHarden
EdpAuditLogApplicationGenerated
EdpAuditLogApplicationLearning
EdpAuditLogDataCopied
EdpAuditLogProtectionRemoved
EdpAuditLogSiteLearning
EdpAuditLoggerRegister
EdpAuditLoggerUnregister
EdpAuditRead
EdpFlushTraces
EdpGetLogFullPathFromRelativePath
ReadAuditLogByCount
ReadAuditLogByTimeRange
Sections
.text Size: 79KB - Virtual size: 79KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/edputil.dll.dll windows:10 windows x86 arch:x86
171d1ea50a24eb69b0039d5d15fb9236
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
edputil.pdb
Imports
msvcrt
memcmp
_unlock
_lock
_initterm
malloc
free
_amsg_exit
wcsncpy_s
_wcsicmp
_wcsnicmp
wcsstr
wcsncmp
wcstok_s
wcschr
toupper
_onexit
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
memmove
??1type_info@@UAE@XZ
_XcptFilter
wcsrchr
wcsnlen
_purecall
??3@YAXPAX@Z
memcpy_s
__CxxFrameHandler3
_callnewh
__dllonexit
_vsnwprintf
_except_handler4_common
memset
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
FreeLibrary
LoadStringW
GetModuleFileNameA
GetModuleHandleW
LoadLibraryExA
LoadStringA
GetModuleHandleExW
LockResource
LoadResource
FindResourceExW
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
ReleaseSemaphore
WaitForSingleObjectEx
OpenSemaphoreW
CreateSemaphoreExW
CreateMutexExW
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
ReleaseMutex
InitializeSRWLock
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
SetUnhandledExceptionFilter
RaiseException
UnhandledExceptionFilter
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventActivityIdControl
EventWriteTransfer
EventSetInformation
EventProviderEnabled
api-ms-win-core-processthreads-l1-1-0
TlsSetValue
TlsGetValue
GetCurrentThreadId
TlsFree
TlsAlloc
GetCurrentProcessId
OpenProcessToken
GetCurrentProcess
OpenThreadToken
TerminateProcess
GetCurrentThread
api-ms-win-core-localization-l1-2-0
IdnToAscii
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
api-ms-win-core-heap-l2-1-0
GlobalAlloc
LocalFree
LocalAlloc
GlobalFree
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringLen
WindowsDeleteString
WindowsGetStringRawBuffer
WindowsCreateStringReference
api-ms-win-security-base-l1-1-0
CopySid
GetLengthSid
IsValidSid
GetTokenInformation
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemInfo
GetTickCount
api-ms-win-core-heap-obsolete-l1-1-0
GlobalLock
GlobalUnlock
GlobalSize
ntdll
RtlCopyUnicodeString
RtlAllocateHeap
RtlAppendUnicodeToString
RtlAppendUnicodeStringToString
NtUpdateWnfStateData
RtlNtStatusToDosErrorNoTeb
ZwQueryWnfStateData
RtlCompareUnicodeString
RtlFreeHeap
NtQueryWnfStateData
RtlNtStatusToDosError
NtQuerySecurityAttributesToken
RtlInitUnicodeString
rpcrt4
UuidFromStringW
oleaut32
SysFreeString
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegCloseKey
RegOpenCurrentUser
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
EdpAddAppClipboardConsentInCache
EdpAuditAction
EdpCanCallerAccessWin32Clipboard
EdpCheckAccess
EdpCheckAccessForContext
EdpCheckIsDpapiNgEntId
EdpCheckIsRmsEntId
EdpClearClipboardMetaData
EdpConvertProtectorToExternalId
EdpFreeContext
EdpGetAppLockerUniqueAppIdentifier
EdpGetAppLockerUniqueAppIdentifierByToken
EdpGetAppLockerUniqueAppIdentifierByTokenEx
EdpGetClipboardAccessDeniedData
EdpGetContextForBinaryPath
EdpGetContextForImpersonatedToken
EdpGetContextForPackageFullName
EdpGetContextForProcess
EdpGetContextForWindow
EdpGetDataInfoFromDataObject
EdpGetEnterpriseIdForClipboard
EdpGetEnterpriseIdForDataObject
EdpGetEnterpriseIdForUIEnforcement
EdpGetEnterpriseIdForUIEnforcementFromProcess
EdpGetFilePathsForDataObject
EdpGetIsManaged
EdpGetPersonalEnterpriseIdString
EdpGetPrimaryIdentities
EdpGetPrimaryIdentityIfManaged
EdpGetSourceAppIdForClipboard
EdpGetSourceIsEnlightenedForClipboard
EdpGetWindowFromThreadId
EdpIsAppClipboardConsentCached
EdpIsContextExemptOrEnlightenedAllowed
EdpIsFileAccessAllowed
EdpIsUIPolicyEvaluationEnabledForThread
EdpIsValidSubjectForEncryption
EdpRequestAccess
EdpRequestAccessForContext
EdpSetEnterpriseIdForClipboard
EdpSetSourceAppIdForClipboard
EdpSetSourceIsEnlightenedForClipboard
EdpShouldShowEnterpriseIndicator
EdpUtilCreateEnterpriseContextFromEnterpriseId
EdpUtilFreeEnterpriseContext
EdpUtilGetEnterpriseContextByName
EdpUtilGetEnterpriseContextByProcess
EdpUtilGetEnterpriseContextByWindowHandle
EdpUtilGetEnterpriseContextForCurrentView
EdpUtilGetEnterpriseContextForView
EdpUtilIsAppEnlightened
EdpUtilQueryPolicy
GetProcessUniqueIdFromToken
Sections
.text Size: 78KB - Virtual size: 77KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 164B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 139KB - Virtual size: 138KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/efsadu.dll.dll windows:10 windows x86 arch:x86
b2c09e519af70c7dc21e0ef6e68797e8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
efsadu.pdb
Imports
mfc42u
ord800
ord861
ord2294
ord4229
ord3296
ord5977
ord4370
ord4847
ord6466
ord2859
ord2506
ord4704
ord1144
ord6195
ord5949
ord4279
ord4155
ord3991
ord2910
ord5568
ord2634
ord6211
ord4219
ord6003
ord3592
ord641
ord5276
ord4401
ord1767
ord6048
ord4992
ord5261
ord823
ord2606
ord826
ord269
ord600
ord1240
ord1571
ord1250
ord1568
ord1570
ord342
ord540
ord1248
ord1115
ord1194
ord1563
ord1165
ord324
ord693
ord3635
ord3365
ord4396
ord2574
ord609
ord567
ord818
ord3569
ord4621
ord3397
ord5273
ord6371
ord4480
ord2546
ord2504
ord5727
ord3917
ord1089
ord5193
ord2388
ord3341
ord5296
ord2116
ord2438
ord5298
ord4074
ord4692
ord5303
ord5285
ord5710
ord5257
ord1720
ord5059
ord3744
ord6372
ord2977
ord3142
ord3254
ord4459
ord3131
ord3257
ord2980
ord3076
ord2971
ord825
ord3825
ord2047
ord3826
ord3820
ord3074
ord4075
ord4616
ord2640
ord4435
ord4831
ord3793
ord5286
ord4347
ord4418
ord6370
ord5157
ord3733
ord2377
ord2717
ord5237
ord4390
ord1768
ord4073
ord6051
ord1179
ord2567
ord815
ord561
ord4269
ord4419
msvcrt
_vsnwprintf
memcpy_s
??1exception@@UAE@XZ
memset
??_V@YAXPAX@Z
memmove
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
memcpy
_except_handler4_common
__CxxFrameHandler3
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
_wcsicmp
_ltow_s
free
malloc
_CxxThrowException
memcmp
_wcsnicmp
wcsncmp
toupper
_vsnprintf_s
??1type_info@@UAE@XZ
shell32
ord155
Shell_NotifyIconW
SHChangeNotifySuspendResume
ord190
SHGetFolderPathW
SHCreateItemFromParsingName
shlwapi
StrDupW
ord278
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetModuleHandleW
GetModuleFileNameA
GetModuleHandleA
GetModuleHandleExW
GetModuleFileNameW
GetProcAddress
api-ms-win-core-synch-l1-1-0
OpenEventW
AcquireSRWLockExclusive
ReleaseSemaphore
OpenSemaphoreW
CreateMutexExW
CreateSemaphoreExW
WaitForSingleObject
WaitForSingleObjectEx
ReleaseMutex
ReleaseSRWLockExclusive
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentProcess
CreateThread
GetCurrentProcessId
OpenProcessToken
GetCurrentThread
TerminateProcess
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
IdnToAscii
GetLocaleInfoEx
GetUserPreferredUILanguages
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringA
IsDebuggerPresent
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
dsrole
DsRoleFreeMemory
DsRoleGetPrimaryDomainInformation
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
crypt32
CryptEncodeObjectEx
CryptStringToBinaryW
CertVerifyCertificateChainPolicy
CertGetCertificateChain
CertAddCertificateLinkToStore
CertEnumCertificatesInStore
CertGetNameStringW
CryptDecodeObject
CertFindExtension
CertGetEnhancedKeyUsage
CertVerifyTimeValidity
CertSetCertificateContextProperty
CertGetCertificateContextProperty
CertAddCertificateContextToStore
CertFreeCertificateContext
CryptBinaryToStringW
CertCloseStore
CertFindCertificateInStore
CertOpenStore
CertFreeCertificateChain
CertCreateCertificateContext
api-ms-win-security-credentials-l1-1-0
CredMarshalCredentialW
CredFree
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemAlloc
CoUninitialize
CoTaskMemFree
CoInitializeEx
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
LoadLibraryA
oleaut32
SysFreeString
SysStringByteLen
SysAllocString
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
rpcrt4
UuidToStringW
RpcStringFreeW
UuidCreateNil
UuidFromStringW
UuidCreate
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-file-l1-1-0
FindFirstFileExW
GetFileAttributesW
GetFullPathNameW
FindClose
FindNextFileW
api-ms-win-core-processenvironment-l1-1-0
GetCurrentDirectoryW
SetCurrentDirectoryW
api-ms-win-service-management-l1-1-0
OpenServiceW
OpenSCManagerW
CloseServiceHandle
api-ms-win-service-management-l2-1-0
ChangeServiceConfigW
api-ms-win-eventing-provider-l1-1-0
EventEnabled
EventProviderEnabled
EventWrite
EventRegister
EventUnregister
EventSetInformation
api-ms-win-security-base-l1-1-0
GetTokenInformation
CopySid
EqualSid
GetLengthSid
CheckTokenMembership
wldap32
ord208
ord18
ord73
ord16
ord170
ord26
ord224
ord41
ord13
ord140
logoncli
DsGetDcNameW
netutils
NetApiBufferFree
userenv
RefreshPolicy
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
efsutil
EfsUtilCreateSelfSignedCertificate
EfsUtilCheckCurrentKeyCapabilities
EfsUtilSetSmartcardPin
EfsUtilGetUserKey
EfsUtilGetCertContextFromCertHash
EfsUtilApplyGroupPolicy
EfsUtilGetCurrentUserInformation
EfsUtilReleaseUserKey
EfsUtilGetCurrentKey
EfsUtilSmartcardCredsNeededError
EfsUtilGetSmartcardProviderName
vaultcli
VaultCloseVault
VaultGetItem
VaultFree
VaultOpenVault
advapi32
SetUserFileEncryptionKeyEx
EncryptFileW
CryptSetProvParam
QueryUsersOnEncryptedFile
QueryRecoveryAgentsOnEncryptedFile
FreeEncryptionCertificateHashList
AddUsersToEncryptedFile
RemoveUsersFromEncryptedFile
LsaOpenPolicy
LsaLookupSids
LsaFreeMemory
LsaClose
RegGetValueW
ConvertStringSidToSidW
EventWriteTransfer
UsePinForEncryptedFilesW
credui
CredUnPackAuthenticationBufferW
CredPackAuthenticationBufferW
CredUIPromptForWindowsCredentialsW
cryptui
CryptUIDlgSelectCertificateW
CryptUIWizExport
feclient
EfsClientQueryProtectors
EfsClientFreeProtectorList
EfsClientFreeKeyInfo
EfsClientGetKeyInfo
kernel32
GetComputerNameW
lstrlenW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
FreeLibrary
LoadLibraryExW
ntdll
RtlNtStatusToDosError
RtlAllocateAndInitializeSid
RtlFreeSid
NtQueryInformationToken
ole32
CoInitialize
urlmon
CreateUri
user32
PostMessageW
SendMessageW
EnableWindow
KillTimer
DestroyWindow
LoadIconW
GetClientRect
MessageBoxW
DispatchMessageW
TranslateMessage
GetMessageW
PostQuitMessage
DefWindowProcW
SetTimer
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
AddUserToObjectW
BackCurrentEfsCert
EfsDetail
EfsUIUtilCheckScardStatus
EfsUIUtilCreateSelfSignedCertificate
EfsUIUtilEncryptMyDocuments
EfsUIUtilEnrollEfsCertificate
EfsUIUtilEnrollEfsCertificateEx
EfsUIUtilInstallDra
EfsUIUtilKeyBackup
EfsUIUtilPromptForPin
EfsUIUtilPromptForPinDialog
EfsUIUtilSelectCard
EfsUIUtilShowBalloonAndWait
Sections
.text Size: 58KB - Virtual size: 57KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 31KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/efsext.dll.dll windows:10 windows x86 arch:x86
e452722d818a2a5acfefde0cee6bb66a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
efsext.pdb
Imports
msvcrt
_lock
__dllonexit
malloc
_unlock
__CxxFrameHandler3
_XcptFilter
free
_purecall
wcsncmp
_vsnprintf_s
memcpy_s
_vsnwprintf
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
_CxxThrowException
??1type_info@@UAE@XZ
_onexit
_amsg_exit
_except_handler4_common
_initterm
_callnewh
wcschr
??1exception@@UAE@XZ
memcpy
memset
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolQueueTask
shell32
ShellExecuteExW
ShellExecuteW
ord155
SHChangeNotifySuspendResume
ord190
ord916
dui70
?MultipleClick@TouchButton@DirectUI@@SG?AVUID@@XZ
?Click@TouchButton@DirectUI@@SG?AVUID@@XZ
?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z
?CreateElement@DUIXmlParser@DirectUI@@QAEJPBGPAVElement@2@1PAKPAPAV32@@Z
?SetXMLFromResource@DUIXmlParser@DirectUI@@QAEJIPAUHINSTANCE__@@0@Z
?Create@DUIXmlParser@DirectUI@@SGJPAPAV12@P6GPAVValue@2@PBGPAX@Z2P6GX11H2@Z2@Z
?GetCheckedState@TouchCheckBox@DirectUI@@QAE?AW4CheckedStateFlags@2@XZ
InitThread
UnInitThread
StrToID
?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z
?GetClassInfoPtr@TouchHyperLink@DirectUI@@SGPAUIClassInfo@2@XZ
?GetClassInfoPtr@TouchCheckBox@DirectUI@@SGPAUIClassInfo@2@XZ
UnInitProcessPriv
InitProcessPriv
?Destroy@DUIXmlParser@DirectUI@@QAEXXZ
?VisibleProp@Element@DirectUI@@SGPBUPropertyInfo@2@XZ
?SetValue@Element@DirectUI@@QAEJP6GPBUPropertyInfo@2@XZHPAVValue@2@@Z
?CreateBool@Value@DirectUI@@SGPAV12@_N@Z
?_ZeroRelease@Value@DirectUI@@AAEXXZ
api-ms-win-core-libraryloader-l1-2-0
LockResource
GetModuleHandleW
LoadResource
LoadStringW
GetProcAddress
FindResourceExW
GetModuleHandleExW
GetModuleFileNameA
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentThread
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
CreateProcessAsUserW
TerminateProcess
OpenProcessToken
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
WaitForSingleObjectEx
OpenSemaphoreW
ReleaseMutex
ReleaseSemaphore
SetEvent
CreateEventW
WaitForSingleObject
CreateMutexExW
CreateSemaphoreExW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-com-l1-1-0
CoTaskMemRealloc
CoGetMalloc
CoTaskMemFree
CoCreateFreeThreadedMarshaler
CoUninitialize
CoInitializeEx
CoTaskMemAlloc
CoCreateInstance
api-ms-win-security-base-l1-1-0
EqualSid
AllocateAndInitializeSid
FreeSid
DuplicateTokenEx
GetTokenInformation
crypt32
CryptBinaryToStringW
CryptStringToBinaryA
api-ms-win-security-credentials-l1-1-0
CredUnprotectW
rpcrt4
RpcBindingFromStringBindingW
RpcImpersonateClient
RpcRevertToSelf
RpcBindingFree
NdrClientCall4
RpcStringFreeW
RpcBindingSetAuthInfoExW
RpcStringBindingComposeW
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventRegister
EventUnregister
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegCloseKey
RegQueryValueExW
RegOpenCurrentUser
RegOpenKeyExW
api-ms-win-core-sysinfo-l1-1-0
GetSystemWindowsDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-service-management-l1-1-0
OpenServiceW
CloseServiceHandle
StartServiceW
OpenSCManagerW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
api-ms-win-appmodel-runtime-l1-1-0
GetPackageInfo
OpenPackageInfoByFullName
GetPackageFullName
GetCurrentPackageInfo
GetPackageFamilyName
ClosePackageInfo
ntdll
RtlFreeHeap
RtlInitUnicodeString
RtlAllocateHeap
RtlNtStatusToDosErrorNoTeb
RtlCompareUnicodeString
NtQueryInformationToken
user32
MsgWaitForMultipleObjects
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
EdpPlatform_QueryUserSessionState
EdpPlatform_RegisterUserSessionNotification
EdpPlatform_ShowDialog
EdpPlatform_ShowUI
EdpPlatform_UnregisterUserSessionNotification
EfsPlatform_GetCallerID
EfsPlatform_IsCallerAutomaticallyDelegated
EfsPlatform_LaunchPromptUI
EfsPlatform_SuspendNotificationsAndEncryptFile
EfsPlatform_UnpackSecurePin
FVE_LaunchConsentPromptUI
FVE_LaunchSDCardUI
Sections
.text Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 128B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/efsutil.dll.dll windows:10 windows x86 arch:x86
629809e695f3acf19d11cd911afc6319
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
efsutil.pdb
Imports
msvcrt
_except_handler4_common
memmove
memcpy
malloc
memcmp
free
_amsg_exit
_XcptFilter
_initterm
toupper
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
crypt32
CertFindExtension
CertDeleteCertificateFromStore
CertSetCertificateContextProperty
CertCreateSelfSignCertificate
CertCreateCertificateContext
CertVerifyTimeValidity
CertGetIntendedKeyUsage
CertCompareCertificateName
CryptImportPublicKeyInfoEx2
CryptDecodeObject
CertGetEnhancedKeyUsage
CertStrToNameW
CertGetNameStringW
CertFreeCertificateContext
CertAddCertificateContextToStore
CertOpenStore
CryptEncodeObject
CertCloseStore
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptAcquireCertificatePrivateKey
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
ncrypt
NCryptOpenStorageProvider
NCryptFreeObject
NCryptGetProperty
NCryptDeleteKey
NCryptFinalizeKey
NCryptCreatePersistedKey
NCryptSetProperty
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegSetValueExW
RegCloseKey
RegGetValueW
RegOpenKeyExW
RegQueryValueExW
bcrypt
BCryptGetProperty
BCryptDestroyKey
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemTime
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
api-ms-win-core-processthreads-l1-1-0
SetThreadStackGuarantee
TerminateProcess
GetCurrentProcessId
OpenThreadToken
GetCurrentThread
OpenProcessToken
GetCurrentProcess
GetCurrentThreadId
api-ms-win-security-base-l1-1-0
GetLengthSid
DuplicateToken
IsValidSid
GetTokenInformation
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-handle-l1-1-0
CloseHandle
dsrole
DsRoleGetPrimaryDomainInformation
DsRoleFreeMemory
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
ntdll
RtlInitUnicodeString
EtwEventEnabled
EtwEventWrite
RtlImageNtHeader
RtlNtStatusToDosError
RtlUnicodeStringToAnsiString
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
VirtualAlloc
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventProviderEnabled
EventSetInformation
EventUnregister
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
EfsUtilApplyGroupPolicy
EfsUtilCheckCurrentKeyCapabilities
EfsUtilCreateSelfSignedCertificate
EfsUtilFreeParsedRecoveryPolicy
EfsUtilGetCertContextFromCertHash
EfsUtilGetCertDisplayInformation
EfsUtilGetCertNameFromCertContext
EfsUtilGetCurrentKey
EfsUtilGetCurrentKey_Deprecated
EfsUtilGetCurrentUserInformation
EfsUtilGetProvider
EfsUtilGetPublicKeyType
EfsUtilGetSmartcardProviderName
EfsUtilGetUserKey
EfsUtilIsSmartcardKey
EfsUtilIsSmartcardProvider
EfsUtilParseDataRecoveryPolicy_1_1
EfsUtilReleaseProvider
EfsUtilReleaseUserKey
EfsUtilSetCurrentKey
EfsUtilSetSmartcardPin
EfsUtilSmartcardCredsNeededError
Sections
.text Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 972B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 124B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/efswrt.dll.dll windows:10 windows x86 arch:x86
2d3d17d5100cd7cf6f0718305d7c55f5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
efswrt.pdb
Imports
msvcrt
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
malloc
free
_except_handler4_common
_amsg_exit
_XcptFilter
memmove_s
memcmp
_purecall
qsort
_wcsicmp
_vsnprintf_s
__CxxFrameHandler3
??0exception@@QAE@ABV0@@Z
??1type_info@@UAE@XZ
??0exception@@QAE@XZ
??_V@YAXPAX@Z
realloc
wcstok_s
wcscpy_s
iswalpha
_wcsnicmp
wcsncmp
wcsstr
wcsnlen
wcschr
wcstoul
toupper
_callnewh
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
memmove
??1exception@@UAE@XZ
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
wcsrchr
memset
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
FindStringOrdinal
GetModuleHandleW
LoadLibraryExW
GetProcAddress
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleExW
FreeLibrary
api-ms-win-core-synch-l1-1-0
TryAcquireSRWLockExclusive
CreateSemaphoreExW
ReleaseSemaphore
CreateMutexW
InitializeSRWLock
LeaveCriticalSection
InitializeCriticalSectionEx
InitializeCriticalSection
WaitForMultipleObjectsEx
WaitForSingleObject
ReleaseMutex
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WaitForSingleObjectEx
SetEvent
CreateEventExW
ReleaseSRWLockShared
DeleteCriticalSection
TryAcquireSRWLockShared
TryEnterCriticalSection
EnterCriticalSection
AcquireSRWLockShared
CreateMutexExW
OpenSemaphoreW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
RaiseException
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-winrt-string-l1-1-0
HSTRING_UserFree
WindowsCreateString
HSTRING_UserSize
WindowsDuplicateString
WindowsStringHasEmbeddedNull
HSTRING_UserUnmarshal
WindowsGetStringRawBuffer
WindowsCreateStringReference
HSTRING_UserMarshal
WindowsDeleteString
WindowsIsStringEmpty
WindowsGetStringLen
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
RegisterTraceGuidsW
UnregisterTraceGuids
GetTraceLoggerHandle
GetTraceEnableFlags
GetTraceEnableLevel
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
OpenThreadToken
GetCurrentProcessId
GetCurrentThread
OpenProcessToken
GetProcessId
TerminateProcess
GetCurrentThreadId
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
GetRestrictedErrorInfo
SetRestrictedErrorInfo
RoTransformError
api-ms-win-core-localization-l1-2-0
FormatMessageW
IdnToAscii
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventProviderEnabled
EventWriteTransfer
EventRegister
EventSetInformation
EventUnregister
EventActivityIdControl
api-ms-win-core-com-l1-1-0
CoGetCallContext
CoMarshalInterface
CoGetCallerTID
CoDecrementMTAUsage
CreateStreamOnHGlobal
CoCreateFreeThreadedMarshaler
CoReleaseMarshalData
CoMarshalInterThreadInterfaceInStream
CoGetApartmentType
CoCreateInstance
CoWaitForMultipleHandles
CoIncrementMTAUsage
CoGetMalloc
CoTaskMemRealloc
CoTaskMemFree
CoGetInterfaceAndReleaseStream
CoTaskMemAlloc
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
RegCreateKeyExW
RegNotifyChangeKeyValue
RegGetValueW
RegOpenCurrentUser
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolTimer
WaitForThreadpoolWorkCallbacks
WaitForThreadpoolTimerCallbacks
CreateThreadpoolWait
SetThreadpoolTimer
WaitForThreadpoolWaitCallbacks
CloseThreadpoolWork
CreateThreadpoolTimer
SetThreadpoolWait
CloseThreadpoolWait
CreateThreadpoolWork
SubmitThreadpoolWork
api-ms-win-core-file-l1-1-0
GetVolumePathNameW
GetLongPathNameW
FindNextFileW
FindFirstFileW
CreateFileW
GetFileAttributesW
GetFullPathNameW
GetDriveTypeW
FindClose
rpcrt4
NdrDllGetClassObject
NdrCStdStubBuffer_Release
UuidCreateNil
UuidFromStringW
NdrCStdStubBuffer2_Release
I_RpcBindingInqLocalClientPID
CStdStubBuffer_Invoke
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
NdrStubForwardingFunction
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_Connect
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
NdrStubCall2
NdrDllCanUnloadNow
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient16
ObjectStublessClient11
ObjectStublessClient14
NdrProxyForwardingFunction3
ObjectStublessClient10
ObjectStublessClient17
ObjectStublessClient9
ObjectStublessClient8
CStdStubBuffer2_Connect
NdrProxyForwardingFunction5
NdrProxyForwardingFunction4
CStdStubBuffer2_CountRefs
ObjectStublessClient19
CStdStubBuffer2_QueryInterface
ObjectStublessClient13
ObjectStublessClient7
CStdStubBuffer2_Disconnect
ObjectStublessClient15
ObjectStublessClient20
ObjectStublessClient6
ObjectStublessClient3
ObjectStublessClient18
ObjectStublessClient12
api-ms-win-core-synch-l1-2-0
Sleep
WakeAllConditionVariable
SleepConditionVariableSRW
WaitOnAddress
InitOnceComplete
InitOnceBeginInitialize
InitOnceExecuteOnce
WakeByAddressSingle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
QueryPerformanceFrequency
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-security-base-l1-1-0
ImpersonateLoggedOnUser
EqualSid
GetAce
RevertToSelf
GetTokenInformation
GetLengthSid
GetSidSubAuthorityCount
GetSidSubAuthority
CopySid
api-ms-win-core-winrt-error-l1-1-1
RoReportFailedDelegate
IsErrorPropagationEnabled
RoGetMatchingRestrictedErrorInfo
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-file-l2-1-0
GetFileInformationByHandleEx
oleaut32
SysFreeString
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
api-ms-win-core-file-l1-2-0
GetTempPathW
GetVolumeNameForVolumeMountPointW
api-ms-win-core-path-l1-1-0
PathCchSkipRoot
PathIsUNCEx
mpr
WNetGetUniversalNameW
api-ms-win-core-shlwapi-legacy-l1-1-0
PathFindExtensionW
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrStrIW
api-ms-win-core-winrt-robuffer-l1-1-0
RoGetBufferMarshaler
api-ms-win-appmodel-runtime-l1-1-1
GetPackageFullNameFromToken
api-ms-win-appmodel-runtime-l1-1-0
GetPackageFullName
GetPackageFamilyName
GetPackagesByPackageFamily
PackageNameAndPublisherIdFromFamilyName
api-ms-win-core-marshal-l1-1-0
HWND_UserSize
HWND_UserMarshal
HWND_UserUnmarshal
HWND_UserFree
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-url-l1-1-0
UrlGetPartW
combase
ord157
ord148
ord90
ntdll
NtOpenFile
NtOpenThreadToken
NtDuplicateObject
NtClose
NtDeviceIoControlFile
NtSetInformationThread
NtDuplicateToken
NtOpenProcessToken
RtlCompareMemory
NtQuerySecurityAttributesToken
RtlFreeHeap
RtlCopyUnicodeString
RtlAllocateHeap
RtlCompareUnicodeString
RtlNtStatusToDosError
RtlIsMultiSessionSku
NtFsControlFile
RtlGetDaclSecurityDescriptor
NtQuerySecurityObject
RtlCreateSecurityDescriptor
ZwQueryWnfStateData
RtlAddAccessAllowedAce
RtlLengthSid
RtlAddAce
NtSetSecurityObject
RtlQueryInformationAcl
RtlGetAce
RtlSetDaclSecurityDescriptor
RtlInitUnicodeString
RtlPublishWnfStateData
RtlUnsubscribeWnfNotificationWaitForCompletion
NtQueryWnfStateData
RtlSubscribeWnfStateChangeNotification
ZwQueryInformationToken
RtlConvertSidToUnicodeString
ZwOpenThreadTokenEx
ZwClose
ZwOpenProcessTokenEx
ZwQueryInformationProcess
RtlFreeUnicodeString
RtlCreateAcl
api-ms-win-service-private-l1-1-0
I_QueryTagInformation
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CdplGetFileProtectionLevel
CdplIsAppAllowedToRun
CdplIsAppDataProtectionSupported
CdplIsSupported
CdplProtectFileToLevel
CdplProtectFileToLevelWithResult
CdplProtectSecretToLevel
CdplUnprotectSecret
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
DpmBufferFree
DpmProtectSecretToIdentity
DpmStreamClose
DpmStreamOpenToProtectToIdentity
DpmStreamOpenToUnprotect
DpmStreamUpdate
DpmUnprotectSecret
EnterpriseDataCopyProtection
EnterpriseDataGetStatus
EnterpriseDataProtect
EnterpriseDataRevoke
FreeIdentityProtectorList
GetEnterpriseActionForCopy
GetEnterpriseIdForNetworkPath
ProtectFileToEnterpriseIdentity
ProtectFileToIdentity
ProtectOrReprotectFileToIdentity
QueryIdentityProtectors
UnprotectFile
Sections
.text Size: 480KB - Virtual size: 479KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 468B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/els.dll.dll regsvr32 windows:10 windows x86 arch:x86
14e16a3cd0039a4c3518f901dce9bb56
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
els.pdb
Imports
msvcrt
??1type_info@@UAE@XZ
_except_handler4_common
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_lock
_unlock
__dllonexit
_onexit
_callnewh
??0exception@@QAE@XZ
towlower
_vsnwprintf_s
wcsspn
memmove
qsort
wcscat_s
_snwprintf_s
wcsrchr
_itow
_ultow
wcspbrk
wcstoul
free
malloc
wcsncmp
wcsstr
_wcsnicmp
swprintf_s
wcschr
_purecall
_wcsupr
memmove_s
??0exception@@QAE@ABQBD@Z
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
memcpy_s
memcpy
_wcslwr
wcsncpy_s
_wcsicmp
memcmp
_vsnwprintf
wcscpy_s
__CxxFrameHandler3
memset
ntdll
RtlLengthSid
RtlTimeToSecondsSince1970
RtlSecondsSince1970ToTime
advapi32
RegDeleteKeyW
RegConnectRegistryW
RegCreateKeyExW
IsValidSid
ReadEventLogW
OpenEventLogW
OpenBackupEventLogW
GetOldestEventLogRecord
GetNumberOfEventLogRecords
RegEnumKeyExW
ClearEventLogW
BackupEventLogW
ConvertStringSidToSidW
GetLengthSid
LookupAccountSidW
RegCloseKey
RegOpenKeyExW
RegGetValueW
RegQueryValueExW
RegDeleteValueW
RegSetValueExW
EqualSid
CloseEventLog
kernel32
GetProcessHeap
GetFileAttributesExW
WriteFile
DeleteFileW
GetCommandLineW
WideCharToMultiByte
GetWindowsDirectoryW
HeapFree
GetLocalTime
CreateThread
GetSystemTimeAsFileTime
GetCurrentProcessId
GetFileSize
GetDateFormatW
GetTimeFormatW
GetDriveTypeW
FileTimeToLocalFileTime
FileTimeToSystemTime
SystemTimeToFileTime
LocalFileTimeToFileTime
GetCurrentThreadId
GetComputerNameW
LoadLibraryExW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
CloseHandle
GetSystemDirectoryW
HeapAlloc
ReleaseSRWLockExclusive
Sleep
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
CreateFileW
GetLastError
lstrcmpiW
lstrlenW
LocalFree
lstrcmpW
ExpandEnvironmentStringsW
FormatMessageW
FreeLibrary
SetLastError
GetModuleHandleA
GetModuleHandleW
GetProcAddress
LoadLibraryA
LoadLibraryW
GetModuleFileNameW
OutputDebugStringA
GlobalFree
GetSystemWindowsDirectoryW
GlobalAlloc
GlobalLock
GlobalUnlock
GetLocaleInfoW
LocalAlloc
GetTickCount
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
DisableThreadLibraryCalls
GetTimeZoneInformation
QueryPerformanceCounter
user32
WinHelpW
LoadIconW
EnumThreadWindows
LoadImageW
SetForegroundWindow
RegisterClipboardFormatW
SendMessageW
GetDlgItem
SetWindowPos
GetParent
FindWindowExW
SetWindowLongW
GetWindowTextW
SetWindowTextW
GetDlgItemTextW
LoadCursorW
SetCursor
DestroyIcon
GetSysColor
CheckRadioButton
GetWindowRect
GetDC
ReleaseDC
GetSystemMetrics
EnableWindow
PostMessageW
OpenClipboard
EmptyClipboard
IsDlgButtonChecked
SetClipboardData
CloseClipboard
ShowWindow
SetDlgItemTextW
GetFocus
SetFocus
MessageBoxW
DialogBoxParamW
CreateDialogParamW
GetWindowLongW
DestroyWindow
GetClientRect
EndDialog
CharLowerBuffW
GetWindow
GetMessageW
IsDialogMessageW
TranslateMessage
DispatchMessageW
CheckDlgButton
PostQuitMessage
GetWindowTextLengthW
SetDlgItemInt
GetDlgItemInt
LoadStringW
RegisterClassW
CreateWindowExW
DefWindowProcW
LoadBitmapW
IsWindowEnabled
GetClassNameW
gdi32
DeleteObject
SetMapMode
GetTextMetricsW
GetObjectW
CreateFontIndirectW
GetMapMode
ole32
ObjectStublessClient6
ObjectStublessClient5
ObjectStublessClient4
ObjectStublessClient3
CoCreateInstance
ReleaseStgMedium
CoUninitialize
CoInitialize
IIDFromString
CoGetInterfaceAndReleaseStream
CreateStreamOnHGlobal
CoTaskMemAlloc
CoMarshalInterThreadInterfaceInStream
ObjectStublessClient7
rpcrt4
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
NdrCStdStubBuffer_Release
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
NdrDllCanUnloadNow
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
NdrDllGetClassObject
CStdStubBuffer_Invoke
CStdStubBuffer_AddRef
CStdStubBuffer_QueryInterface
netutils
NetpwNameValidate
NetpwNameCanonicalize
NetApiBufferFree
dsrole
DsRoleGetPrimaryDomainInformation
DsRoleFreeMemory
logoncli
DsGetDcNameW
srvcli
NetShareGetInfo
wkscli
NetWkstaGetInfo
shlwapi
wnsprintfW
PathRemoveBlanksW
PathCombineW
shell32
CommandLineToArgvW
ShellExecuteW
ntdsapi
DsMapSchemaGuidsW
DsFreeNameResultW
DsUnBindW
DsFreeSchemaGuidMapW
DsBindW
DsCrackNamesW
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
activeds
ord20
ord15
ord9
mpr
WNetGetUniversalNameW
wintrust
WTGetSignatureInfo
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 136KB - Virtual size: 136KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/elsTrans.dll.dll windows:10 windows x86 arch:x86
af0733ad05635707bc7f7b5eca485345
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
elstrans.pdb
Imports
msvcrt
_except_handler4_common
_wcsicmp
_initterm
memcpy_s
malloc
free
_amsg_exit
_XcptFilter
wcscpy_s
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
HeapReAlloc
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleHandleW
GetProcAddress
GetModuleFileNameW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
TlsAlloc
GetCurrentProcess
GetCurrentThreadId
TlsFree
TlsSetValue
GetCurrentProcessId
TlsGetValue
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
RegLoadMUIStringW
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetTickCount
GetSystemWindowsDirectoryW
api-ms-win-core-file-l1-1-0
FindClose
CreateFileW
GetFileSize
FindFirstFileW
ReadFile
api-ms-win-core-memory-l1-1-0
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-localization-l1-2-0
LCMapStringW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-registry-l2-1-0
RegEnumKeyW
ntdll
RtlGUIDFromString
RtlInitUnicodeString
api-ms-win-core-wow64-l1-1-1
GetSystemWow64DirectoryW
api-ms-win-core-wow64-l1-1-0
IsWow64Process
Exports
Exports
DoAction
EnumServices
FreePropertyBag
FreeService
InitService
RecognizeText
Sections
.text Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 988B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/elsext.dll.dll windows:10 windows x86 arch:x86
7c9f4fdf86deb07977a5e1e89fa3df96
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
elsext.pdb
Imports
msvcrt
_XcptFilter
_CxxThrowException
wcsnlen
_callnewh
?what@exception@@UBEPBDXZ
_amsg_exit
memcpy
??0exception@@QAE@XZ
malloc
free
wcsncmp
??1exception@@UAE@XZ
_initterm
_except_handler4_common
??0exception@@QAE@ABV0@@Z
??1type_info@@UAE@XZ
memset
kernel32
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
Sleep
IsBadStringPtrW
DisableThreadLibraryCalls
LocalAlloc
user32
LoadStringW
ole32
CoCreateInstance
oleaut32
SysAllocString
SysStringLen
VariantClear
SysFreeString
VariantInit
Exports
Exports
GetCategoryStr
GetDescriptionStr
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 544B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/elshyph.dll.dll windows:10 windows x86 arch:x86
420c9088fd86987dce489ade2f71a07f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
elshyph.pdb
Imports
msvcrt
towlower
??8type_info@@QBEHABV0@@Z
_vsnprintf_s
_wtoi
_vsnwprintf
wcscpy_s
?terminate@@YAXXZ
__CxxFrameHandler3
??0exception@@QAE@XZ
_callnewh
_CxxThrowException
memcpy_s
memmove
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
_initterm
_amsg_exit
bsearch
free
realloc
malloc
_purecall
??_V@YAXPAX@Z
??0exception@@QAE@ABQBD@Z
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABV0@@Z
??3@YAXPAX@Z
??1exception@@UAE@XZ
_XcptFilter
_ftol2_sse
memcmp
memcpy
memset
kernel32
GetUserPreferredUILanguages
IsDebuggerPresent
DebugBreak
GetModuleHandleW
GetProcessHeap
UnmapViewOfFile
CloseHandle
CreateFileW
GetLastError
LocalFree
CreateFileMappingW
MapViewOfFile
CompareStringOrdinal
InitializeSRWLock
AcquireSRWLockShared
ReleaseSRWLockShared
ReleaseSRWLockExclusive
GetSystemWindowsDirectoryW
AcquireSRWLockExclusive
DisableThreadLibraryCalls
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
CreateMutexExW
GetProcAddress
HeapAlloc
OpenSemaphoreW
WaitForSingleObjectEx
OutputDebugStringW
FormatMessageW
ReleaseMutex
WaitForSingleObject
GetModuleHandleExW
ReleaseSemaphore
SetLastError
HeapFree
CreateSemaphoreExW
GetModuleFileNameA
advapi32
EventUnregister
RegQueryInfoKeyW
RegEnumKeyExW
RegDeleteTreeW
RegDeleteValueW
RegCreateKeyExW
RegSetValueExW
RegGetValueW
RegOpenKeyExW
RegCloseKey
RegEnumValueW
EventRegister
EventWriteTransfer
shlwapi
PathAppendW
Exports
Exports
DoAction
FreePropertyBag
FreeService
InitService
RecognizeText
Sections
.text Size: 162KB - Virtual size: 162KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/embeddedmodesvcapi.dll.dll windows:10 windows x86 arch:x86
2d901f440da196e9722aaf47834d142f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
embeddedmodesvcapi.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__callnewh
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
memcpy
_o_free
_o_malloc
_except_handler4_common
_CxxThrowException
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__CxxFrameHandler3
memcmp
_o__seh_filter_dll
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
DisableThreadLibraryCalls
GetModuleHandleW
LoadLibraryExA
GetModuleHandleExW
GetModuleFileNameA
GetProcAddress
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
ReleaseSemaphore
WaitForSingleObject
ReleaseMutex
WaitForSingleObjectEx
CreateEventW
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
CreateSemaphoreExW
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
OpenSemaphoreW
CreateMutexExW
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetLastError
GetLastError
RaiseException
SetUnhandledExceptionFilter
api-ms-win-service-management-l1-1-0
OpenServiceW
StartServiceW
OpenSCManagerW
CloseServiceHandle
api-ms-win-core-com-l1-1-0
CoCreateFreeThreadedMarshaler
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
rpcrt4
RpcBindingCreateW
RpcBindingBind
I_RpcExceptionFilter
NdrClientCall4
RpcBindingFree
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
api-ms-win-core-winrt-string-l1-1-0
WindowsStringHasEmbeddedNull
WindowsIsStringEmpty
WindowsGetStringRawBuffer
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-service-private-l1-1-0
WaitServiceState
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-sysinfo-l1-2-0
GetSystemFirmwareTable
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegCreateKeyExW
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
bcrypt
BCryptCloseAlgorithmProvider
BCryptFinishHash
BCryptDestroyHash
BCryptHashData
BCryptCreateHash
BCryptOpenAlgorithmProvider
BCryptGetProperty
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
Exports
Exports
ActivatePackage
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
IsEmbeddedModeAllowed
Sections
.text Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/encapi.dll.dll regsvr32 windows:10 windows x86 arch:x86
38c8281375642cc97b0f9b5b3c731b48
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
encapi.pdb
Imports
msvcrt
free
_callnewh
malloc
_vsnwprintf_s
_purecall
memcmp
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
SetEvent
WaitForSingleObject
CreateEventA
LeaveCriticalSection
CreateEventW
EnterCriticalSection
ResetEvent
InitializeCriticalSection
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoUninitialize
CoCreateInstance
IIDFromString
CoInitializeEx
CoFreeUnusedLibraries
CoTaskMemFree
StringFromGUID2
api-ms-win-core-io-l1-1-0
DeviceIoControl
GetOverlappedResult
oleaut32
SysFreeString
SysStringLen
SysStringByteLen
SysAllocString
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetVersionExW
GetSystemTimeAsFileTime
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
CreateThread
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegSetValueExW
RegCreateKeyExW
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-registry-l2-1-0
RegDeleteKeyW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 812B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/enrollmentapi.dll.dll windows:10 windows x86 arch:x86
bcee689cc74a58b575c0d2417c3bacf4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
enrollmentapi.pdb
Imports
msvcp110_win
?_Xbad_alloc@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
?_Winerror_map@std@@YAPBDH@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Syserror_map@std@@YAPBDH@Z
msvcrt
memcpy_s
wcstoul
_purecall
memmove
??1exception@@UAE@XZ
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
_vsnprintf_s
_errno
wcsstr
swscanf_s
isspace
memmove_s
_wtol
wcsncmp
wcsnlen
_wtoi
wcscpy_s
wcstok_s
toupper
memcpy
memcmp
_CxxThrowException
memset
__CxxFrameHandler3
free
wcschr
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
?terminate@@YAXXZ
_initterm
malloc
_wcsicmp
??3@YAXPAX@Z
??_V@YAXPAX@Z
sprintf_s
strrchr
strchr
strtol
_set_errno
strncpy_s
_amsg_exit
_XcptFilter
_callnewh
_vsnwprintf
api-ms-win-eventing-provider-l1-1-0
EventProviderEnabled
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleHandleW
GetModuleFileNameA
GetModuleHandleExW
LoadLibraryExW
LoadLibraryExA
FreeLibrary
GetProcAddress
api-ms-win-core-synch-l1-1-0
CreateEventW
InitializeCriticalSectionEx
SetEvent
ReleaseMutex
WaitForSingleObjectEx
WaitForSingleObject
WaitForMultipleObjectsEx
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
OpenSemaphoreW
CreateMutexExW
DeleteCriticalSection
ReleaseSemaphore
CreateSemaphoreExW
CreateEventExW
ReleaseSRWLockShared
LeaveCriticalSection
EnterCriticalSection
AcquireSRWLockShared
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapReAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
RaiseException
UnhandledExceptionFilter
GetLastError
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateString
WindowsCreateStringReference
WindowsDeleteString
WindowsGetStringRawBuffer
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoRevertToSelf
CoUninitialize
CoCreateInstance
CoGetApartmentType
CoWaitForMultipleHandles
CoCreateFreeThreadedMarshaler
CoInitializeEx
CoTaskMemFree
oleaut32
SysStringLen
VariantClear
SysAllocString
SysStringByteLen
SysAllocStringByteLen
SysFreeString
VariantInit
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
CreateThreadpoolTimer
TrySubmitThreadpoolCallback
SetThreadpoolTimer
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetUserDefaultLocaleName
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
GlobalFree
LocalAlloc
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
GetComputerNameExW
GetSystemTime
GetVersionExW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegEnumKeyExW
RegCloseKey
RegGetValueW
RegOpenKeyExW
RegSetValueExW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
dmcmnutils
InvStrCmpIW
EncodeBase64W
OmaDmRegistrySetString
OmDmRegistryAllocAndGetString
DMGetClientHardwareUID
SafeMultiByteToWideChar
UnicodeToMB
MBToUnicode
DecodeBase64W
DmRevertToSelf
DmImpersonate
CopyString
BigStrcat
OmaDmRegistryGetDWORD
HexStringToBinary
OmaDmRegistryGetString
OmaDmRegistryDeleteValue
DmGetCurrentUserSid
omadmapi
ord47
ord54
ord23
ntdll
RtlIsStateSeparationEnabled
RtlNtStatusToDosError
RtlGetVersion
dmenrollengine
ord11
GetEnrollmentUPN
ord10
crypt32
CertCloseStore
CryptMsgUpdate
CryptMsgGetParam
CryptMsgClose
CryptMsgCalculateEncodedLength
CryptSignAndEncodeCertificate
CryptExportPublicKeyInfoEx
CryptAcquireCertificatePrivateKey
CryptExportPublicKeyInfo
CryptEncodeObjectEx
CertFreeCertificateContext
CryptEncodeObject
CertGetCertificateChain
CertFreeCertificateChain
CertFindCertificateInStore
CertGetNameStringW
CertOpenStore
CryptFindOIDInfo
CryptMsgOpenToEncode
rpcrt4
UuidCreate
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-file-l1-1-0
WriteFile
CreateFileW
api-ms-win-core-file-l1-2-0
GetTempPathW
ncrypt
NCryptOpenStorageProvider
NCryptOpenKey
NCryptFreeObject
NCryptCreatePersistedKey
NCryptSetProperty
NCryptFinalizeKey
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
FileTimeToSystemTime
winhttp
WinHttpConnect
WinHttpSetTimeouts
WinHttpOpen
WinHttpQueryOption
WinHttpCloseHandle
WinHttpOpenRequest
WinHttpReadData
WinHttpAddRequestHeaders
WinHttpSetOption
WinHttpSetStatusCallback
WinHttpSendRequest
WinHttpReceiveResponse
WinHttpQueryHeaders
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-sysinfo-l1-2-0
GetProductInfo
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
devobj
DevObjCreateDeviceInfoList
DevObjGetDeviceInterfaceDetail
DevObjEnumDeviceInterfaces
DevObjGetClassDevs
DevObjDestroyDeviceInfoList
Exports
Exports
CanDeviceBeRenewed
ClearAllSavedUserAcceptedARDs
DeleteEnrollmentDataStore
DisableEnterpriseApps
DiscoverEndpoint
DiscoveryAsync
FindDiscoveryService
FindDiscoveryServiceAsync
GetCompanyHubInfo
GetEnrolledCompanyName
GetEnrollmentInfo
GetEnterpriseManagementAppURL
GetOMADMAccountInfo
InstallCompanyHub
IsDeviceEnrolled
SafeHeapAlloc
SafeHeapFree
ShowCertExpiryWarning
ShowUnerollSuccess
StartEnrollmentAsync
StartEnrollmentAsyncEx
StartUnenrollmentAsync
StopEnrollmentAsync
Sections
.text Size: 164KB - Virtual size: 163KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 76B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/enterpriseresourcemanager.dll.dll windows:10 windows x86 arch:x86
ef59109d839dd531dec49ccfc94f2b24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
enterpriseresourcemanager.pdb
Imports
msvcp110_win
?imbue@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEXABVlocale@2@@Z
?_Xbad_alloc@std@@YAXXZ
?sync@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEHXZ
?setbuf@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEPAV12@PAG_J@Z
?xsputn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPBG_J@Z
?xsgetn@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JPAG_J@Z
?uflow@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAEGXZ
?showmanyc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@MAE_JXZ
?_Unlock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?_Lock@?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAEXXZ
?snextc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGXZ
?sgetc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGXZ
?_Add_vtordisp1@?$basic_istream@GU?$char_traits@G@std@@@std@@UAEXXZ
?setstate@?$basic_ios@GU?$char_traits@G@std@@@std@@QAEXH_N@Z
?_Add_vtordisp2@?$basic_ostream@GU?$char_traits@G@std@@@std@@UAEXXZ
??1?$basic_ios@GU?$char_traits@G@std@@@std@@UAE@XZ
??0?$basic_iostream@GU?$char_traits@G@std@@@std@@QAE@PAV?$basic_streambuf@GU?$char_traits@G@std@@@1@@Z
?_Ipfx@?$basic_istream@GU?$char_traits@G@std@@@std@@QAE_N_N@Z
??1?$basic_iostream@GU?$char_traits@G@std@@@std@@UAE@XZ
?pbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?gbump@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEXH@Z
?sbumpc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@QAEGXZ
??0?$basic_ios@GU?$char_traits@G@std@@@std@@IAE@XZ
??0?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAE@XZ
?_BADOFF@std@@3_JB
?_Pninc@?$basic_streambuf@GU?$char_traits@G@std@@@std@@IAEPAGXZ
?_Syserror_map@std@@YAPBDH@Z
?_Xlength_error@std@@YAXPBD@Z
?_Winerror_map@std@@YAPBDH@Z
?_Xout_of_range@std@@YAXPBD@Z
??1?$basic_streambuf@GU?$char_traits@G@std@@@std@@UAE@XZ
msvcrt
memmove
memcpy
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
free
_amsg_exit
_XcptFilter
_callnewh
malloc
wcschr
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
memset
sprintf_s
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
??3@YAXPAX@Z
wcscat_s
_wcsicmp
memcpy_s
_vsnwprintf
??_V@YAXPAX@Z
__CxxFrameHandler3
_CxxThrowException
ntdll
RtlIsStateSeparationEnabled
oleaut32
SysFreeString
SysStringLen
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventWriteTransfer
EventRegister
EventUnregister
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
LoadLibraryExA
FreeLibrary
DisableThreadLibraryCalls
GetModuleFileNameA
GetModuleHandleExW
api-ms-win-core-registry-l1-1-0
RegQueryInfoKeyW
RegDeleteValueW
RegEnumKeyExW
RegEnumValueW
RegQueryValueExW
RegDeleteTreeW
RegCloseKey
RegDeleteKeyExW
RegGetValueW
RegOpenKeyExW
RegSetValueExW
RegCreateKeyExW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
GetLastError
RaiseException
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTime
GetSystemInfo
GetSystemTimeAsFileTime
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
rpcrt4
UuidFromStringW
UuidCreate
api-ms-win-core-com-l1-1-0
CoCreateInstance
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-registry-l2-1-0
RegDeleteKeyW
api-ms-win-core-shlwapi-obsolete-l1-1-0
StrStrIW
dmcmnutils
UnicodeToMB
api-ms-win-core-synch-l1-1-0
CreateMutexExW
AcquireSRWLockExclusive
OpenSemaphoreW
WaitForSingleObjectEx
ReleaseSRWLockExclusive
ReleaseMutex
WaitForSingleObject
ReleaseSemaphore
CreateSemaphoreExW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
Exports
Exports
EnterpriseResourceManagerStore_DeleteResource
EnterpriseResourceManagerStore_DeleteTrackedResourcesForEnrollment
EnterpriseResourceManagerStore_GenerateWmiResourcePath
EnterpriseResourceManagerStore_IsResourceProvisioned
EnterpriseResourceManagerStore_NormalizeURI
EnterpriseResourceManagerStore_RemoveAllIgnoredUri
EnterpriseResourceManagerStore_ReplaceResourceNodePath
EnterpriseResourceManagerStore_SaveIgnoredURI
EnterpriseResourceManagerStore_WriteResourceNodePath
EnterpriseResourceManager_ScopeData_IsValid
Sections
.text Size: 52KB - Virtual size: 52KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eqossnap.dll.dll regsvr32 windows:10 windows x86 arch:x86
7aaa1569126336ad90a1056bc6f1b6dd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eqossnap.pdb
Imports
mfc42u
ord823
ord825
msvcrt
??1type_info@@UAE@XZ
_amsg_exit
_initterm
malloc
free
__CxxFrameHandler3
?terminate@@YAXXZ
_except_handler4_common
_vsnwprintf
wcstoul
_purecall
_XcptFilter
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
GetModuleHandleA
GetModuleFileNameW
GetProcAddress
LoadStringW
api-ms-win-core-heap-l2-1-0
GlobalAlloc
GlobalFree
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegSetValueExW
RegEnumKeyExW
RegCreateKeyExW
RegOpenKeyExW
RegDeleteValueW
RegCloseKey
api-ms-win-core-com-l1-1-0
CoTaskMemFree
StringFromCLSID
CreateStreamOnHGlobal
CoTaskMemAlloc
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetLastError
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-registry-l2-1-0
RegDeleteKeyW
RegOpenKeyW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrcmpiW
ntdll
RtlIpv6StringToAddressW
RtlIpv4StringToAddressW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 104B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/es.dll.dll windows:10 windows x86 arch:x86
46de53ea183ade9a28c8a17aa71f1a7d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ES.pdb
Imports
msvcrt
iswalpha
iswdigit
_wcsnicmp
_beginthreadex
_vsnprintf
__CxxFrameHandler3
_wstrdate
_vsnwprintf
_waccess
_wcsicmp
_wstrtime
_resetstkoflw
_itow_s
_ultow
_purecall
free
malloc
wcsstr
wcsrchr
towupper
wcsncmp
_XcptFilter
wcscpy_s
_amsg_exit
_initterm
_except_handler4_common
_lock
_unlock
__dllonexit
_onexit
memcpy
memcmp
_local_unwind4
_ftol2_sse
_CIsqrt
_CIexp
?terminate@@YAXXZ
iswalnum
memset
ntdll
RtlAllocateHeap
RtlDelete
RtlImageNtHeader
RtlDllShutdownInProgress
RtlDeleteCriticalSection
RtlInitializeCriticalSectionAndSpinCount
RtlCreateServiceSid
RtlSplay
NtQueryEvent
RtlNtStatusToDosError
RtlInitUnicodeString
NtOpenEvent
RtlApplicationVerifierStop
RtlFreeHeap
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
WaitForSingleObjectEx
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
SetEvent
ResetEvent
LeaveCriticalSection
ReleaseSemaphore
CreateSemaphoreExW
WaitForSingleObject
CreateEventW
InitializeCriticalSection
api-ms-win-core-processthreads-l1-1-0
SetThreadStackGuarantee
OpenThreadToken
GetCurrentProcess
SetThreadToken
OpenProcessToken
GetCurrentProcessId
GetCurrentThreadId
SetThreadPriority
GetCurrentThread
TerminateProcess
CreateThread
CreateProcessW
GetExitCodeProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetLocalTime
GetSystemInfo
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
RaiseException
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-localization-l1-2-0
GetUserDefaultLCID
FormatMessageW
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-heap-l2-1-0
LocalAlloc
GlobalAlloc
GlobalFree
LocalFree
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleW
LockResource
GetProcAddress
FindResourceExW
LoadResource
GetModuleFileNameW
DisableThreadLibraryCalls
FreeLibraryAndExitThread
LoadStringW
GetModuleHandleExW
FreeLibrary
LoadLibraryExW
api-ms-win-core-file-l1-1-0
FindNextFileW
SetFileAttributesW
DeleteFileW
CreateDirectoryW
FindClose
FindFirstFileW
GetFileAttributesW
api-ms-win-core-registry-l1-1-0
RegLoadKeyW
RegUnLoadKeyW
RegNotifyChangeKeyValue
RegCloseKey
RegDeleteTreeW
RegOpenKeyExW
RegQueryInfoKeyW
RegQueryValueExW
RegEnumKeyExW
RegSetValueExW
RegDeleteValueW
RegGetValueW
RegEnumValueW
RegCreateKeyExW
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-security-base-l1-1-0
GetTokenInformation
CheckTokenMembership
FreeSid
GetLengthSid
AdjustTokenPrivileges
AllocateAndInitializeSid
EqualSid
GetSecurityDescriptorDacl
rpcrt4
I_RpcOpenClientProcess
I_RpcBindingInqTransportType
NdrCStdStubBuffer2_Release
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
NdrStubForwardingFunction
CStdStubBuffer_Connect
NdrStubCall2
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_Disconnect
NdrOleFree
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
I_RpcBindingInqLocalClientPID
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolWait
CreateThreadpoolWait
SetThreadpoolWait
WaitForThreadpoolWaitCallbacks
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
SearchPathW
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient8
ObjectStublessClient6
NdrProxyForwardingFunction5
NdrProxyForwardingFunction4
ObjectStublessClient26
ObjectStublessClient17
ObjectStublessClient10
CStdStubBuffer2_QueryInterface
ObjectStublessClient16
ObjectStublessClient5
ObjectStublessClient13
ObjectStublessClient7
CStdStubBuffer2_Disconnect
NdrProxyForwardingFunction6
ObjectStublessClient23
ObjectStublessClient15
ObjectStublessClient20
ObjectStublessClient28
ObjectStublessClient18
ObjectStublessClient27
ObjectStublessClient3
ObjectStublessClient22
ObjectStublessClient21
NdrProxyForwardingFunction3
CStdStubBuffer2_CountRefs
ObjectStublessClient11
ObjectStublessClient14
ObjectStublessClient12
CStdStubBuffer2_Connect
ObjectStublessClient24
ObjectStublessClient4
ObjectStublessClient25
NdrProxyForwardingFunction8
NdrProxyForwardingFunction11
NdrProxyForwardingFunction10
NdrProxyForwardingFunction9
NdrProxyForwardingFunction7
ObjectStublessClient9
ObjectStublessClient19
NdrProxyForwardingFunction12
api-ms-win-core-profile-l1-1-0
QueryPerformanceFrequency
QueryPerformanceCounter
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
DeleteTimerQueueTimer
CreateTimerQueueTimer
ChangeTimerQueueTimer
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
OutputDebugStringA
DebugBreak
IsDebuggerPresent
api-ms-win-core-io-l1-1-0
PostQueuedCompletionStatus
GetQueuedCompletionStatus
CreateIoCompletionPort
api-ms-win-core-version-l1-1-0
VerQueryValueW
api-ms-win-core-processthreads-l1-1-1
GetThreadContext
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualAlloc
VirtualProtect
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-heap-obsolete-l1-1-0
GlobalUnlock
GlobalLock
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
Exports
Exports
DllCanUnloadNow
DllGetClassObject
LCEControlServer
NotifyLogoffUser
NotifyLogonUser
ServiceMain
SvchostPushServiceGlobals
Sections
.text Size: 276KB - Virtual size: 276KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 320B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/esentprf.dll.dll windows:10 windows x86 arch:x86
a0ebfd98a49ae495cc5a32fd0c9dc401
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ESENTPRF.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_callnewh
_lock
malloc
free
wcschr
_initterm
_unlock
bsearch
qsort
wcstok_s
wcstoul
__dllonexit
_onexit
_wcsicmp
memcpy
_vsnwprintf
_amsg_exit
memset
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualFree
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
OpenFileMappingW
api-ms-win-core-synch-l1-1-0
CreateMutexW
OpenMutexW
WaitForSingleObject
ResetEvent
SetEvent
OpenEventW
ReleaseMutex
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegEnumKeyExW
RegOpenKeyExW
RegCloseKey
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-security-sddl-l1-1-0
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-eventlog-legacy-l1-1-0
DeregisterEventSource
Exports
Exports
ClosePerformanceData
CollectPerformanceData
OpenPerformanceData
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 37KB - Virtual size: 46KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/esevss.dll.dll windows:10 windows x86 arch:x86
5981fb8e80f95ad8097da03ea6fbe9cb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
esevss.pdb
Imports
msvcrt
wprintf
_XcptFilter
_amsg_exit
memcpy
_except_handler4_common
_callnewh
malloc
_purecall
wcsrchr
free
wcscpy_s
_wcsicmp
_vsnwprintf
_initterm
memset
api-ms-win-core-file-l1-1-0
GetTempFileNameW
GetVolumePathNameW
CreateFileW
FindClose
GetFinalPathNameByHandleW
FindFirstFileW
api-ms-win-core-com-l1-1-0
CoUninitialize
CoInitializeEx
rpcrt4
RpcStringFreeW
UuidToStringW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
esent
JetSetSystemParameterW
JetTerm2
JetGetDatabaseFileInfoW
JetInit3W
vssapi
CreateWriter
CreateVssBackupComponentsInternal
VssFreeSnapshotPropertiesInternal
Exports
Exports
EseShadowCreateShadow
EseShadowCreateSimpleShadow
EseShadowInit
EseShadowMountShadow
EseShadowMountSimpleShadow
EseShadowPurgeShadow
EseShadowTerm
VssIdToString
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 900B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/eventcls.dll.dll regsvr32 windows:10 windows x86 arch:x86
caa128edb18f97faa562148fcaadee8b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
eventcls.pdb
Imports
msvcrt
??1type_info@@UAE@XZ
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
malloc
free
atl
ord22
ord23
ord32
ord16
ord18
ord15
ord21
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
DeleteCriticalSection
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
vsstrace
ord1
ord2
ord14
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 540B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/execmodelproxy.dll.dll windows:10 windows x86 arch:x86
79dfb34f559eb326324a0034e7e2b6ac
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ExecModelProxy.pdb
Imports
msvcrt
free
_except_handler4_common
_amsg_exit
_initterm
malloc
_XcptFilter
rpcrt4
IUnknown_Release_Proxy
NdrStubForwardingFunction
CStdStubBuffer_Connect
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
NdrStubCall2
NdrCStdStubBuffer2_Release
CStdStubBuffer_AddRef
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
NdrOleFree
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient3
NdrProxyForwardingFunction6
ObjectStublessClient7
NdrProxyForwardingFunction11
ObjectStublessClient5
ObjectStublessClient12
ObjectStublessClient20
ObjectStublessClient23
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
ObjectStublessClient6
NdrProxyForwardingFunction10
ObjectStublessClient19
NdrProxyForwardingFunction9
ObjectStublessClient26
ObjectStublessClient21
ObjectStublessClient24
ObjectStublessClient25
NdrProxyForwardingFunction3
CStdStubBuffer2_Disconnect
NdrProxyForwardingFunction7
CStdStubBuffer2_QueryInterface
NdrProxyForwardingFunction8
ObjectStublessClient4
CStdStubBuffer2_Connect
ObjectStublessClient28
ObjectStublessClient18
CStdStubBuffer2_CountRefs
ObjectStublessClient27
ObjectStublessClient22
ObjectStublessClient16
ObjectStublessClient17
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient10
ObjectStublessClient13
ObjectStublessClient15
ObjectStublessClient11
ObjectStublessClient14
api-ms-win-core-winrt-string-l1-1-0
HSTRING_UserMarshal
HSTRING_UserSize
HSTRING_UserFree
HSTRING_UserUnmarshal
api-ms-win-core-marshal-l1-1-0
HWND_UserSize
HWND_UserFree
HWND_UserMarshal
HWND_UserUnmarshal
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 876B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/expsrv.dll.dll windows:4 windows x86 arch:x86
548d9bb3cc3953486c58d739eb336b48
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ole32
CreateBindCtx
CoDisconnectObject
CoGetClassObject
CoCreateInstance
MkParseDisplayName
BindMoniker
CoGetMalloc
oleaut32
RevokeActiveObject
LHashValOfNameSysA
SafeArrayGetUBound
LoadRegTypeLi
SafeArrayGetLBound
VariantInit
SafeArrayAccessData
SafeArrayUnaccessData
SafeArrayGetElement
VariantChangeType
SafeArrayGetDim
VarCyFromStr
SysReAllocString
VarR4FromStr
VarDateFromStr
VarR8FromStr
VarI2FromStr
VarI4FromR8
VarI4FromStr
VarBstrFromDate
SysReAllocStringLen
VarBstrFromCy
VarBstrFromI4
VarBstrFromR8
VarBstrFromR4
VarCyFromI4
VarBstrFromI2
SafeArrayLock
VariantCopyInd
GetActiveObject
SafeArrayAllocData
SysAllocString
SafeArrayRedim
SafeArrayDestroyDescriptor
SafeArrayCopy
SafeArrayUnlock
LoadTypeLi
SafeArrayPutElement
VariantChangeTypeEx
SetErrorInfo
SafeArrayCreate
SafeArrayAllocDescriptor
VariantCopy
SafeArrayDestroy
SafeArrayDestroyData
SysFreeString
SysStringByteLen
SysAllocStringLen
SysAllocStringByteLen
GetErrorInfo
CreateErrorInfo
SysStringLen
VariantClear
user32
GetWindow
GetDesktopWindow
GetWindowTextA
IsWindowEnabled
IsWindowVisible
GetWindowThreadProcessId
GetFocus
AttachThreadInput
SetForegroundWindow
WaitForInputIdle
OemToCharA
GetKeyboardLayout
SendMessageA
FindWindowA
FindWindowW
CharLowerBuffA
CharToOemA
CharUpperBuffA
CharUpperBuffW
GetSystemMetrics
LoadStringA
keybd_event
GetForegroundWindow
SetKeyboardState
VkKeyScanA
GetKeyboardState
VkKeyScanW
UnhookWindowsHookEx
SetWindowsHookExW
SetWindowsHookExA
CallNextHookEx
GetAsyncKeyState
SetFocus
MessageBeep
CharLowerBuffW
kernel32
CompareStringW
FormatMessageW
GetModuleFileNameA
MoveFileA
VirtualQuery
RemoveDirectoryA
CreateDirectoryA
DeleteFileA
SetCurrentDirectoryA
GetCurrentDirectoryA
SetEnvironmentVariableA
HeapReAlloc
HeapAlloc
FlushFileBuffers
FindNextFileA
GetFullPathNameA
HeapFree
RtlUnwind
GetUserDefaultLCID
GetCommandLineA
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreateProcessA
CreateProcessW
DeleteCriticalSection
SetLocalTime
GetLocalTime
GetCurrentProcess
GetFileAttributesA
FindFirstFileA
GetDriveTypeA
SetFileAttributesA
FileTimeToLocalFileTime
FindClose
CloseHandle
GetFileTime
FileTimeToSystemTime
GetVolumeInformationA
IsValidCodePage
SetFileTime
GetTimeZoneInformation
GetStringTypeW
SetEndOfFile
SetStdHandle
HeapSize
HeapCreate
HeapDestroy
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetOEMCP
GetACP
GetCPInfo
GetStartupInfoA
GetStdHandle
SetHandleCount
TlsGetValue
TlsFree
TlsAlloc
TlsSetValue
GetCurrentThreadId
TerminateProcess
ExitProcess
UnlockFile
LockFile
SetFilePointer
WriteFile
ReadFile
CompareStringA
WideCharToMultiByte
MultiByteToWideChar
GetLastError
GetLocaleInfoA
GetLocaleInfoW
VirtualAlloc
VirtualFree
GetProcAddress
GetModuleHandleA
GetVersion
InterlockedIncrement
InterlockedDecrement
DisableThreadLibraryCalls
GetSystemDefaultLangID
GetUserDefaultLangID
IsDBCSLeadByte
lstrcmpiA
LCMapStringA
GetStringTypeA
GetFileType
SetLastError
LCMapStringW
VirtualProtect
RaiseException
LoadLibraryA
CreateFileA
FreeLibrary
GetModuleFileNameW
GlobalUnlock
SetErrorMode
GlobalFree
Sleep
GetTickCount
GlobalLock
GlobalAlloc
GetComputerNameA
IsBadReadPtr
advapi32
RegEnumValueA
RegQueryInfoKeyA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyA
RegCreateKeyW
RegQueryValueExA
RegQueryValueExW
RegEnumValueW
RegEnumKeyA
RegEnumKeyW
RegDeleteValueA
RegDeleteValueW
RegDeleteKeyA
RegDeleteKeyW
RegOpenKeyA
RegOpenKeyW
RegSetValueExA
RegSetValueExW
Exports
Exports
BASIC_CLASS_AddRef
BASIC_CLASS_GetIDsOfNames
BASIC_CLASS_Invoke
BASIC_CLASS_QueryInterface
BASIC_CLASS_Release
BASIC_DISPINTERFACE_GetTICount
BASIC_DISPINTERFACE_GetTypeInfo
CopyRecord
CreateIExprSrvObj
DllFunctionCall
EVENT_SINK2_AddRef
EVENT_SINK2_Release
EVENT_SINK_AddRef
EVENT_SINK_GetIDsOfNames
EVENT_SINK_Invoke
EVENT_SINK_QueryInterface
EVENT_SINK_Release
EbCreateContext
EbDestroyContext
EbGetErrorInfo
EbGetHandleOfExecutingProject
EbGetObjConnectionCounts
EbGetVBAObject
EbIsProjectOnStack
EbLibraryLoad
EbLibraryUnload
EbLoadRunTime
EbResetProject
EbResetProjectNormal
EbSetContextWorkerThread
GetMem1
GetMem2
GetMem4
GetMem8
GetMemEvent
GetMemNewObj
GetMemObj
GetMemStr
GetMemVar
IID_IVbaHost
MethCallEngine
ProcCallEngine
PutMem1
PutMem2
PutMem4
PutMem8
PutMemEvent
PutMemNewObj
PutMemObj
PutMemStr
PutMemVar
SetMemEvent
SetMemNewObj
SetMemObj
SetMemVar
TipCreateInstanceEx
TipCreateInstanceProject2
TipGetAddressOfPredeclaredInstance
TipInvokeMethod
TipInvokeMethod2
TipSetOption
TipUnloadInstance
TipUnloadProject
VarPtr
Zombie_AddRef
Zombie_GetIDsOfNames
Zombie_GetTypeInfo
Zombie_GetTypeInfoCount
Zombie_Invoke
Zombie_QueryInterface
Zombie_Release
_CIatan
_CIcos
_CIexp
_CIlog
_CIsin
_CIsqrt
_CItan
__vbaAryConstruct
__vbaAryConstruct2
__vbaAryCopy
__vbaAryDestruct
__vbaAryLock
__vbaAryMove
__vbaAryRebase1Var
__vbaAryRecCopy
__vbaAryRecMove
__vbaAryUnlock
__vbaAryVar
__vbaAryVarVarg
__vbaBoolErrVar
__vbaBoolStr
__vbaBoolVar
__vbaBoolVarNull
__vbaCVarAryUdt
__vbaCastObj
__vbaCastObjVar
__vbaCheckType
__vbaCheckTypeVar
__vbaChkstk
__vbaCopyBytes
__vbaCopyBytesZero
__vbaCyAbs
__vbaCyAdd
__vbaCyErrVar
__vbaCyFix
__vbaCyForInit
__vbaCyForNext
__vbaCyI2
__vbaCyI4
__vbaCyInt
__vbaCyMul
__vbaCyMulI2
__vbaCySgn
__vbaCyStr
__vbaCySub
__vbaCyUI1
__vbaCyVar
__vbaDateR4
__vbaDateR8
__vbaDateStr
__vbaDateVar
__vbaDerefAry
__vbaDerefAry1
__vbaEnd
__vbaErase
__vbaEraseKeepData
__vbaEraseNoPop
__vbaError
__vbaErrorOverflow
__vbaExceptHandler
__vbaExitEachAry
__vbaExitEachColl
__vbaExitEachVar
__vbaExitProc
__vbaFPException
__vbaFPFix
__vbaFPInt
__vbaFailedFriend
__vbaFileClose
__vbaFileCloseAll
__vbaFileLock
__vbaFileOpen
__vbaFileSeek
__vbaFixstrConstruct
__vbaForEachAry
__vbaForEachCollAd
__vbaForEachCollObj
__vbaForEachCollVar
__vbaForEachVar
__vbaFpCDblR4
__vbaFpCDblR8
__vbaFpCSngR4
__vbaFpCSngR8
__vbaFpCmpCy
__vbaFpCy
__vbaFpI2
__vbaFpI4
__vbaFpR4
__vbaFpR8
__vbaFpUI1
__vbaFreeObj
__vbaFreeObjList
__vbaFreeStr
__vbaFreeStrList
__vbaFreeVar
__vbaFreeVarList
__vbaFreeVarg
__vbaGenerateBoundsError
__vbaGet3
__vbaGet4
__vbaGetFxStr3
__vbaGetFxStr4
__vbaGetOwner3
__vbaGetOwner4
__vbaGosub
__vbaGosubFree
__vbaGosubReturn
__vbaHresultCheck
__vbaHresultCheckNonvirt
__vbaHresultCheckObj
__vbaI2Abs
__vbaI2Cy
__vbaI2ErrVar
__vbaI2ForNextCheck
__vbaI2I4
__vbaI2Sgn
__vbaI2Str
__vbaI2Var
__vbaI4Abs
__vbaI4Cy
__vbaI4ErrVar
__vbaI4ForNextCheck
__vbaI4Sgn
__vbaI4Str
__vbaI4Var
__vbaInStr
__vbaInStrB
__vbaInStrVar
__vbaInStrVarB
__vbaInputFile
__vbaLateIdCall
__vbaLateIdCallLd
__vbaLateIdCallSt
__vbaLateIdNamedCall
__vbaLateIdNamedCallLd
__vbaLateIdNamedCallSt
__vbaLateIdNamedStAd
__vbaLateIdSt
__vbaLateIdStAd
__vbaLateMemCall
__vbaLateMemCallLd
__vbaLateMemCallSt
__vbaLateMemNamedCall
__vbaLateMemNamedCallLd
__vbaLateMemNamedCallSt
__vbaLateMemNamedStAd
__vbaLateMemSt
__vbaLateMemStAd
__vbaLbound
__vbaLdZeroAry
__vbaLenBstr
__vbaLenBstrB
__vbaLenVar
__vbaLenVarB
__vbaLineInputStr
__vbaLineInputVar
__vbaLsetFixstr
__vbaLsetFixstrFree
__vbaMidStmtBstr
__vbaMidStmtBstrB
__vbaMidStmtVar
__vbaMidStmtVarB
__vbaNameFile
__vbaNew
__vbaNew2
__vbaNextEachAry
__vbaNextEachCollAd
__vbaNextEachCollObj
__vbaNextEachCollVar
__vbaNextEachVar
__vbaObjAddref
__vbaObjIs
__vbaObjSet
__vbaObjSetAddref
__vbaObjVar
__vbaOnError
__vbaOnGoCheck
__vbaPowerR8
__vbaPrintFile
__vbaPrintObj
__vbaPut3
__vbaPut4
__vbaPutFxStr3
__vbaPutFxStr4
__vbaPutOwner3
__vbaPutOwner4
__vbaR4Cy
__vbaR4ErrVar
__vbaR4ForNextCheck
__vbaR4Sgn
__vbaR4Str
__vbaR4Var
__vbaR8Cy
__vbaR8ErrVar
__vbaR8FixI2
__vbaR8FixI4
__vbaR8ForNextCheck
__vbaR8IntI2
__vbaR8IntI4
__vbaR8Sgn
__vbaR8Str
__vbaR8Var
__vbaRaiseEvent
__vbaRecAnsiToUni
__vbaRecAssign
__vbaRecDestruct
__vbaRecDestructAnsi
__vbaRecUniToAnsi
__vbaRedim
__vbaRedimPreserve
__vbaRedimPreserveVar
__vbaRedimPreserveVar2
__vbaRedimVar
__vbaRedimVar2
__vbaRefVarAry
__vbaResume
__vbaRsetFixstr
__vbaRsetFixstrFree
__vbaSetSystemError
__vbaStopExe
__vbaStr2Vec
__vbaStrAryToAnsi
__vbaStrAryToUnicode
__vbaStrBool
__vbaStrCat
__vbaStrCmp
__vbaStrComp
__vbaStrCompVar
__vbaStrCopy
__vbaStrCy
__vbaStrDate
__vbaStrErrVarCopy
__vbaStrFixstr
__vbaStrI2
__vbaStrI4
__vbaStrLike
__vbaStrMove
__vbaStrR4
__vbaStrR8
__vbaStrTextCmp
__vbaStrTextLike
__vbaStrToAnsi
__vbaStrToUnicode
__vbaStrUI1
__vbaStrVarCopy
__vbaStrVarMove
__vbaStrVarVal
__vbaUI1Cy
__vbaUI1ErrVar
__vbaUI1I2
__vbaUI1I4
__vbaUI1Sgn
__vbaUI1Str
__vbaUI1Var
__vbaUbound
__vbaUdtVar
__vbaUnkVar
__vbaVar2Vec
__vbaVarAbs
__vbaVarAdd
__vbaVarAnd
__vbaVarCat
__vbaVarCmpEq
__vbaVarCmpGe
__vbaVarCmpGt
__vbaVarCmpLe
__vbaVarCmpLt
__vbaVarCmpNe
__vbaVarCopy
__vbaVarDateVar
__vbaVarDiv
__vbaVarDup
__vbaVarEqv
__vbaVarErrI4
__vbaVarFix
__vbaVarForInit
__vbaVarForNext
__vbaVarIdiv
__vbaVarImp
__vbaVarIndexLoad
__vbaVarIndexLoadRef
__vbaVarIndexLoadRefLock
__vbaVarIndexStore
__vbaVarIndexStoreObj
__vbaVarInt
__vbaVarLateMemCallLd
__vbaVarLateMemCallLdRf
__vbaVarLateMemCallSt
__vbaVarLateMemSt
__vbaVarLateMemStAd
__vbaVarLike
__vbaVarLikeVar
__vbaVarMod
__vbaVarMove
__vbaVarMul
__vbaVarNeg
__vbaVarNot
__vbaVarOr
__vbaVarPow
__vbaVarSetObj
__vbaVarSetObjAddref
__vbaVarSetUnk
__vbaVarSetUnkAddref
__vbaVarSetVar
__vbaVarSetVarAddref
__vbaVarSub
__vbaVarTextCmpEq
__vbaVarTextCmpGe
__vbaVarTextCmpGt
__vbaVarTextCmpLe
__vbaVarTextCmpLt
__vbaVarTextCmpNe
__vbaVarTextLike
__vbaVarTextLikeVar
__vbaVarTextTstEq
__vbaVarTextTstGe
__vbaVarTextTstGt
__vbaVarTextTstLe
__vbaVarTextTstLt
__vbaVarTextTstNe
__vbaVarTstEq
__vbaVarTstGe
__vbaVarTstGt
__vbaVarTstLe
__vbaVarTstLt
__vbaVarTstNe
__vbaVarVargNofree
__vbaVarXor
__vbaVarZero
__vbaVargObj
__vbaVargObjAddref
__vbaVargParmRef
__vbaVargUnk
__vbaVargUnkAddref
__vbaVargVar
__vbaVargVarCopy
__vbaVargVarMove
__vbaVargVarRef
__vbaVerifyVarObj
__vbaWriteFile
_adj_fdiv_m16i
_adj_fdiv_m32
_adj_fdiv_m32i
_adj_fdiv_m64
_adj_fdiv_r
_adj_fdivr_m16i
_adj_fdivr_m32
_adj_fdivr_m32i
_adj_fdivr_m64
_adj_fpatan
_adj_fprem
_adj_fprem1
_adj_fptan
_allmul
rtBoolFromErrVar
rtBstrFromErrVar
rtCyFromErrVar
rtDecFromVar
rtI2FromErrVar
rtI4FromErrVar
rtR4FromErrVar
rtR8FromErrVar
rtUI1FromErrVar
rtcAbsVar
rtcAnsiValueBstr
rtcAppActivate
rtcAppleScript
rtcArray
rtcAtn
rtcBeep
rtcBstrFromAnsi
rtcBstrFromByte
rtcBstrFromChar
rtcBstrFromError
rtcBstrFromFormatVar
rtcByteValueBstr
rtcCVErrFromVar
rtcCallByName
rtcChangeDir
rtcChangeDrive
rtcCharValueBstr
rtcChoose
rtcCommandBstr
rtcCommandVar
rtcCompareBstr
rtcCos
rtcCreateObject
rtcCreateObject2
rtcCurrentDir
rtcCurrentDirBstr
rtcDDB
rtcDateAdd
rtcDateDiff
rtcDateFromVar
rtcDatePart
rtcDeleteSetting
rtcDir
rtcDoEvents
rtcEndOfFile
rtcEnvironBstr
rtcEnvironVar
rtcErrObj
rtcExp
rtcFV
rtcFileAttributes
rtcFileCopy
rtcFileDateTime
rtcFileLen
rtcFileLength
rtcFileLocation
rtcFileReset
rtcFileSeek
rtcFileWidth
rtcFilter
rtcFixVar
rtcFormatCurrency
rtcFormatDateTime
rtcFormatNumber
rtcFormatPercent
rtcFreeFile
rtcGetAllSettings
rtcGetCurrentCalendar
rtcGetDateBstr
rtcGetDateValue
rtcGetDateVar
rtcGetDayOfMonth
rtcGetDayOfWeek
rtcGetErl
rtcGetFileAttr
Sections
.text Size: 206KB - Virtual size: 206KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
ENGINE Size: 52KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 43KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/f3ahvoas.dll.dll windows:10 windows x86 arch:x86
5fee61a2496e6d30478467592dd1e320
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wf3ahvoas.pdb
Imports
win32u
NtUserCallTwoParam
Exports
Exports
FujitsuOyayubiControl
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.idata Size: 512B - Virtual size: 90B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fdBth.dll.dll windows:10 windows x86 arch:x86
607f5919e1adc13e0cfcc9024e5dccda
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fdBth.pdb
Imports
msvcrt
_vsnwprintf
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
free
wcschr
malloc
_CxxThrowException
_XcptFilter
_amsg_exit
_initterm
__CxxFrameHandler3
??0exception@@QAE@XZ
_except_handler4_common
??1type_info@@UAE@XZ
_callnewh
_wtoi
??0exception@@QAE@ABV0@@Z
swscanf
memcpy
memset
ntdll
EtwTraceMessage
EtwUnregisterTraceGuids
RtlRbInsertNodeEx
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwRegisterTraceGuidsW
RtlRbRemoveNode
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
WaitForMultipleObjectsEx
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
CreateEventW
InitializeSRWLock
WaitForSingleObject
SetEvent
CreateEventExW
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemAlloc
CoCreateInstance
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
HeapSize
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolWorkCallbacks
CreateThreadpoolWork
SubmitThreadpoolWork
CloseThreadpoolWork
api-ms-win-service-management-l2-1-0
NotifyServiceStatusChangeW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
CreateThread
GetCurrentThreadId
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
rpcrt4
UuidFromStringW
api-ms-win-service-management-l1-1-0
OpenServiceW
CloseServiceHandle
OpenSCManagerW
api-ms-win-core-io-l1-1-0
CancelIoEx
GetOverlappedResult
DeviceIoControl
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
bluetoothapis
BluetoothAddressToString
BluetoothFindRadioClose
BluetoothGetDeviceInfo
BluetoothFindNextRadio
BluetoothFindFirstRadio
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 46KB - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 100B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fdBthProxy.dll.dll regsvr32 windows:10 windows x86 arch:x86
37db216692cc2b5519ca96087f86ce44
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
FdBthProxy.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_amsg_exit
_initterm
malloc
free
memcmp
rpcrt4
CStdStubBuffer_Connect
CStdStubBuffer_DebugServerRelease
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrDllRegisterProxy
NdrDllUnregisterProxy
NdrOleAllocate
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Invoke
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_QueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_Disconnect
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient4
ObjectStublessClient3
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fdPnp.dll.dll windows:10 windows x86 arch:x86
d544d90a945fff48ff2a14b979ebbf90
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fdPnp.pdb
Imports
msvcrt
memmove
free
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
_wcsicmp
wcsncmp
realloc
_purecall
_except_handler4_common
memcmp
memcpy
memset
atl
ord32
ord15
ord21
ord16
ord23
ord30
oleaut32
SysFreeString
SafeArrayGetDim
SafeArrayGetLBound
SysStringByteLen
SafeArrayUnaccessData
SafeArrayGetElement
SafeArrayCreateVector
SafeArrayAccessData
SafeArrayGetVartype
SafeArrayGetElemsize
SafeArrayGetUBound
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableLevel
GetTraceLoggerHandle
GetTraceEnableFlags
RegisterTraceGuidsW
UnregisterTraceGuids
TraceMessage
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
CreateEventW
InitializeCriticalSection
DeleteCriticalSection
SetEvent
InitializeSRWLock
ReleaseSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockShared
WaitForSingleObject
AcquireSRWLockExclusive
api-ms-win-core-com-l1-1-0
CoUninitialize
CoCreateGuid
CoInitializeEx
IIDFromString
PropVariantClear
CoTaskMemFree
CoTaskMemRealloc
CoTaskMemAlloc
StringFromGUID2
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegCloseKey
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
CreateThread
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
user32
DestroyWindow
SetWindowLongW
PeekMessageW
UnregisterDeviceNotification
DefWindowProcW
RegisterClassExW
UnregisterClassW
MsgWaitForMultipleObjects
RegisterDeviceNotificationW
CreateWindowExW
TranslateMessage
GetWindowLongW
DispatchMessageW
devobj
DevObjGetDeviceInterfacePropertyKeys
DevObjSetDeviceProperty
DevObjGetDevicePropertyKeys
DevObjCreateDeviceInfoList
DevObjSetDeviceInterfaceProperty
DevObjEnumDeviceInfo
DevObjDeleteDeviceInfo
DevObjEnumDeviceInterfaces
DevObjOpenDeviceInfo
DevObjGetClassDevs
DevObjGetDeviceInterfaceProperty
DevObjGetDeviceProperty
DevObjGetDeviceInterfaceDetail
DevObjDestroyDeviceInfoList
DevObjOpenClassRegKey
DevObjGetDeviceInstanceId
DevObjOpenDeviceInterface
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 35KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fdProxy.dll.dll regsvr32 windows:10 windows x86 arch:x86
055c5f5c04287b517a013a2177c3f05f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fdProxy.pdb
Imports
api-ms-win-core-crt-l2-1-0
_initterm
_initterm_e
oleaut32
BSTR_UserMarshal
LPSAFEARRAY_UserMarshal
LPSAFEARRAY_UserUnmarshal
LPSAFEARRAY_UserFree
BSTR_UserUnmarshal
BSTR_UserSize
LPSAFEARRAY_UserSize
BSTR_UserFree
rpcrt4
NdrStubForwardingFunction
NdrCStdStubBuffer2_Release
CStdStubBuffer_Invoke
CStdStubBuffer_Connect
NdrCStdStubBuffer_Release
NdrStubCall2
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_IsIIDSupported
NdrDllUnregisterProxy
NdrDllRegisterProxy
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
CStdStubBuffer_DebugServerRelease
NdrDllGetClassObject
NdrOleFree
NdrOleAllocate
NdrDllCanUnloadNow
IUnknown_Release_Proxy
IUnknown_AddRef_Proxy
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
CStdStubBuffer_AddRef
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient8
ObjectStublessClient10
ObjectStublessClient6
CStdStubBuffer2_QueryInterface
ObjectStublessClient5
ObjectStublessClient13
ObjectStublessClient7
ObjectStublessClient9
CStdStubBuffer2_Disconnect
ObjectStublessClient3
CStdStubBuffer2_Connect
CStdStubBuffer2_CountRefs
ObjectStublessClient4
ObjectStublessClient11
ObjectStublessClient12
NdrProxyForwardingFunction3
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-crt-l1-1-0
_except_handler4_common
memcmp
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 856B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fdSSDP.dll.dll regsvr32 windows:10 windows x86 arch:x86
1b4a70bff62345d71dd786b8f948bd10
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fdSSDP.pdb
Imports
msvcrt
wcsrchr
_strdup
time
srand
rand
wcstok_s
wcsstr
_wcsicmp
_stricmp
towlower
iswdigit
iswxdigit
wcschr
_wcsnicmp
_vsnwprintf
memcpy
_callnewh
realloc
_XcptFilter
_initterm
_except_handler4_common
wcscat_s
memmove
malloc
free
_amsg_exit
memset
oleaut32
VarUI4FromStr
SysAllocString
SysStringLen
SysFreeString
SysAllocStringLen
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetProcAddress
GetModuleFileNameW
FindResourceExW
FreeLibrary
GetModuleHandleW
LoadResource
LoadLibraryExW
SizeofResource
api-ms-win-core-com-l1-1-0
CoTaskMemRealloc
CoSetProxyBlanket
CoImpersonateClient
PropVariantClear
CoCreateInstance
CLSIDFromString
CoTaskMemAlloc
CoTaskMemFree
CoUninitialize
CoInitializeEx
CoRevertToSelf
api-ms-win-core-string-l2-1-0
CharPrevW
CharNextW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegCloseKey
RegEnumValueW
RegSetValueExW
RegOpenKeyExW
RegQueryValueExW
RegCreateKeyExW
RegQueryInfoKeyW
RegDeleteValueW
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualAlloc
VirtualQuery
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
ReleaseSRWLockShared
LeaveCriticalSection
SetEvent
AcquireSRWLockExclusive
WaitForSingleObject
InitializeCriticalSectionAndSpinCount
InitializeSRWLock
InitializeCriticalSection
CreateEventW
ReleaseSRWLockExclusive
EnterCriticalSection
DeleteCriticalSection
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
MultiByteToWideChar
api-ms-win-eventing-classicprovider-l1-1-0
RegisterTraceGuidsW
GetTraceEnableFlags
UnregisterTraceGuids
GetTraceEnableLevel
GetTraceLoggerHandle
TraceMessage
api-ms-win-core-heap-l1-1-0
HeapDestroy
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
GetTokenInformation
CheckTokenMembership
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentThread
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
SetThreadToken
GetCurrentThreadId
iphlpapi
GetIpNetEntry2
ResolveIpNetEntry2
GetAdaptersInfo
ConvertInterfaceGuidToLuid
api-ms-win-core-threadpool-l1-2-0
CloseThreadpoolWork
CloseThreadpool
SubmitThreadpoolWork
SetThreadpoolThreadMaximum
CreateThreadpool
WaitForThreadpoolWorkCallbacks
CreateThreadpoolWork
ws2_32
WSACleanup
WSAStartup
FreeAddrInfoW
GetAddrInfoW
inet_addr
api-ms-win-core-interlocked-l1-1-0
InterlockedPopEntrySList
InitializeSListHead
InterlockedFlushSList
InterlockedPushEntrySList
winhttp
WinHttpSetOption
WinHttpSetTimeouts
WinHttpCrackUrl
WinHttpSetStatusCallback
WinHttpConnect
WinHttpCloseHandle
WinHttpQueryDataAvailable
WinHttpReceiveResponse
WinHttpOpenRequest
WinHttpOpen
WinHttpReadData
WinHttpQueryHeaders
WinHttpSendRequest
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
Sleep
SleepConditionVariableSRW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-url-l1-1-0
PathIsURLW
UrlCombineW
kernel32
DeleteTimerQueueEx
DeleteTimerQueueTimer
CreateTimerQueueTimer
CreateTimerQueue
lstrcmpiW
lstrcpynW
ssdpapi
FindServicesCallbackEx
FindServicesClose
SsdpCleanup
SsdpStartup
RegisterNotificationEx
DeregisterNotification
cfgmgr32
DevFreeObjectProperties
DevGetObjectPropertiesEx
DevFindProperty
bcrypt
BCryptDestroyHash
BCryptCreateHash
BCryptFinishHash
BCryptOpenAlgorithmProvider
BCryptCloseAlgorithmProvider
BCryptGetProperty
BCryptHashData
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
FdphostSessionChange
FdphostSetComContext
FdphostSetSharedService
Sections
.text Size: 69KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fdWCN.dll.dll windows:10 windows x86 arch:x86
7a88a53d1d5b5477be29947b6ebc1b05
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fdWCN.pdb
Imports
msvcrt
wcscat_s
memmove_s
wcsncmp
swprintf_s
memcmp
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_except_handler4_common
_initterm
_amsg_exit
??3@YAXPAX@Z
memmove
memcpy
_CxxThrowException
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_callnewh
malloc
free
atol
vswprintf_s
wcscpy_s
_vsnwprintf
_purecall
??_V@YAXPAX@Z
__CxxFrameHandler3
_XcptFilter
memset
ntdll
EtwUnregisterTraceGuids
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwGetTraceEnableFlags
EtwRegisterTraceGuidsW
EtwTraceMessage
api-ms-win-core-registry-l1-1-0
RegGetValueW
ole32
CoCreateInstance
CoTaskMemFree
PropVariantClear
IIDFromString
CoGetObject
StringFromGUID2
CreateStreamOnHGlobal
oleaut32
SysAllocString
SysFreeString
kernel32
WaitForThreadpoolTimerCallbacks
FreeLibrary
GetModuleHandleW
LocalFree
GetProcAddress
LoadLibraryW
CloseHandle
FormatMessageW
GetModuleHandleA
GetSystemDirectoryW
CreateFileW
GetModuleFileNameW
SetLastError
GetFileSizeEx
ReadFile
GlobalFree
GlobalAlloc
lstrcmpW
OutputDebugStringA
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
DelayLoadFailureHook
ResolveDelayLoadedAPI
WideCharToMultiByte
GetLastError
GetTickCount64
CreateThreadpoolTimer
CloseThreadpoolTimer
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
InitializeSRWLock
SetThreadpoolTimer
LoadLibraryExW
InitializeCriticalSection
DeleteCriticalSection
DisableThreadLibraryCalls
RaiseException
EnterCriticalSection
LeaveCriticalSection
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 75KB - Virtual size: 75KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 80B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fdWNet.dll.dll regsvr32 windows:10 windows x86 arch:x86
71023f0e2b01c1d7ef87a9384652b1d4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fdWNet.pdb
Imports
msvcrt
_callnewh
_XcptFilter
_amsg_exit
_initterm
_except_handler4_common
_lock
_unlock
__dllonexit
_onexit
memmove
realloc
free
wcschr
malloc
memset
atl
ord18
ord32
ord16
ord21
ord30
ord57
ord23
ord15
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
TraceMessage
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableLevel
GetTraceLoggerHandle
kernel32
Sleep
MultiByteToWideChar
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
GlobalAlloc
QueueUserWorkItem
GetComputerNameW
GetLastError
InitializeCriticalSectionAndSpinCount
CloseHandle
WaitForSingleObject
DisableThreadLibraryCalls
GetModuleFileNameW
DeleteCriticalSection
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
SetEvent
GlobalFree
CreateEventW
ole32
PropVariantClear
CoTaskMemAlloc
CoTaskMemFree
PropVariantCopy
CLSIDFromString
mpr
WNetGetResourceParentW
WNetGetProviderNameW
WNetOpenEnumW
WNetEnumResourceW
WNetCloseEnum
WNetGetLastErrorW
iphlpapi
GetAdaptersAddresses
ConvertInterfaceIndexToLuid
GetBestInterfaceEx
ws2_32
GetAddrInfoW
FreeAddrInfoW
WSAGetLastError
WSAStartup
WSACleanup
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fdWSD.dll.dll regsvr32 windows:10 windows x86 arch:x86
1ecd6fdff975bb68a8f3b2d99badd219
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fdWSD.pdb
Imports
msvcrt
memcpy
free
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
wcschr
time
srand
memcmp
rand
_wcsdup
_wcsnicmp
wcsrchr
_vsnwprintf
_wcsicmp
_purecall
realloc
wcscat_s
malloc
memset
oleaut32
VarUI4FromStr
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
GetTraceEnableLevel
RegisterTraceGuidsW
UnregisterTraceGuids
GetTraceLoggerHandle
TraceMessage
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
GetProcAddress
LoadLibraryExW
GetModuleHandleW
SizeofResource
LoadResource
FindResourceExW
GetModuleFileNameW
DisableThreadLibraryCalls
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CoTaskMemAlloc
CoInitializeEx
CoTaskMemRealloc
CoImpersonateClient
PropVariantCopy
CoUninitialize
PropVariantClear
CoSetProxyBlanket
CLSIDFromString
CoCreateInstance
CoRevertToSelf
api-ms-win-core-string-l2-1-0
CharNextW
CharPrevW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegOpenKeyExA
RegQueryInfoKeyW
RegOpenKeyExW
RegGetValueW
RegCloseKey
RegSetValueExW
RegCreateKeyExW
RegDeleteValueW
RegEnumValueW
RegQueryValueExW
RegEnumKeyExW
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualAlloc
VirtualQuery
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
ResetEvent
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
SetEvent
AcquireSRWLockShared
LeaveCriticalSection
InitializeSRWLock
CreateEventW
EnterCriticalSection
InitializeCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-heap-l1-1-0
HeapDestroy
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
CheckTokenMembership
GetTokenInformation
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
OpenThreadToken
GetCurrentThread
GetCurrentProcess
CreateThread
SetThreadToken
GetCurrentProcessId
TerminateProcess
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolThreadMaximum
CloseThreadpoolWork
WaitForThreadpoolWorkCallbacks
SubmitThreadpoolWork
CloseThreadpool
CreateThreadpoolWork
CreateThreadpool
ws2_32
GetAddrInfoW
WSAStartup
WSACleanup
FreeAddrInfoW
rpcrt4
UuidCreate
iphlpapi
ResolveIpNetEntry2
GetIpNetEntry2
ConvertInterfaceGuidToLuid
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetSystemDefaultLCID
api-ms-win-core-synch-l1-2-0
WakeAllConditionVariable
SleepConditionVariableSRW
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
kernel32
CreateTimerQueueTimer
DeleteTimerQueueTimer
CreateTimerQueue
DeleteTimerQueueEx
lstrcpynW
lstrcmpiW
UnregisterWaitEx
wsdapi
WSDCompareEndpoints
WSDCopyNameList
WSDDetachLinkedMemory
WSDNotifyNetworkChange
WSDAddFirewallCheck
WSDCopyEndpoint
WSDCreateDiscoveryProvider2
WSDRemoveFirewallCheck
WSDCancelNetworkChangeNotify
WSDXMLGetValueFromAny
WSDFreeLinkedMemory
WSDXMLCreateContext
WSDCreateDiscoveryProvider
WSDXMLCompareNames
WSDXMLGetNameFromBuiltinNamespace
WSDCreateMetadataAgent
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
FdphostSessionChange
FdphostSetComContext
FdphostSetSharedService
Sections
.text Size: 105KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 100B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fde.dll.dll windows:10 windows x86 arch:x86
141e2b1b7830dd48031bb5632dc7bc34
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fde.pdb
Imports
mfc42u
ord3621
ord1143
ord1634
ord2810
ord2606
ord940
ord942
ord922
ord924
ord4199
ord1899
ord489
ord768
ord2362
ord2293
ord2350
ord3092
ord5949
ord4704
ord4253
ord4419
ord4621
ord4075
ord3074
ord3820
ord3826
ord3825
ord2971
ord3076
ord2980
ord3257
ord3131
ord4459
ord3254
ord3142
ord2977
ord5273
ord2116
ord2438
ord5257
ord1720
ord5059
ord3744
ord6372
ord2047
ord2640
ord4435
ord4829
ord3793
ord5283
ord4347
ord6370
ord5157
ord2377
ord5237
ord4401
ord1767
ord4073
ord6048
ord2506
ord4992
ord4848
ord4371
ord5261
ord4352
ord4942
ord4970
ord4736
ord4899
ord5154
ord5156
ord5155
ord860
ord561
ord815
ord3948
ord2717
ord1128
ord3733
ord4418
ord4616
ord3396
ord5710
ord5285
ord5303
ord4692
ord4074
ord5298
ord5296
ord3341
ord2388
ord5193
ord1089
ord3917
ord268
ord2504
ord2546
ord4480
ord6371
ord927
ord4197
ord926
ord6278
ord6279
ord6920
ord4124
ord941
ord2755
ord4270
ord2371
ord324
ord641
ord2403
ord2015
ord4213
ord2570
ord6051
ord1768
ord4392
ord5286
ord4831
ord3397
ord3577
ord567
ord616
ord3716
ord795
ord2567
ord4390
ord3569
ord609
ord3605
ord656
ord3871
ord2078
ord6211
ord3133
ord6193
ord6195
ord2294
ord4229
ord2859
ord6237
ord3592
ord5276
ord4847
ord6024
ord2634
ord3694
ord2574
ord4396
ord3365
ord3635
ord693
ord3296
ord5845
ord1166
ord565
ord817
ord3993
ord6898
ord6896
ord3991
ord4279
ord2638
ord5977
ord4370
ord3067
ord2910
ord5679
ord826
ord269
ord600
ord1240
ord1571
ord1250
ord1568
ord1570
ord342
ord1179
ord1248
ord1115
ord1194
ord1563
ord1165
ord3658
ord1560
ord2406
ord2385
ord3566
ord858
ord823
ord538
ord535
ord861
ord1258
ord800
ord4155
ord540
ord6466
ord5727
ord825
msvcrt
??0exception@@QAE@ABV0@@Z
__CxxFrameHandler3
memcpy_s
?what@exception@@UBEPBDXZ
__RTDynamicCast
swscanf
_wtoi
memmove_s
??0exception@@QAE@XZ
_purecall
_wcsicmp
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
_vsnwprintf
free
_wcsnicmp
wcsstr
wcsrchr
wcschr
memcpy
_except_handler4_common
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
malloc
memset
atl
ord32
ord21
ord15
ord16
oleaut32
VariantInit
SysAllocString
SysFreeString
VariantClear
api-ms-win-core-com-l1-1-0
CLSIDFromString
CoTaskMemFree
CoSetProxyBlanket
CreateStreamOnHGlobal
StringFromCLSID
CoGetMalloc
CoTaskMemAlloc
CoCreateInstance
api-ms-win-core-heap-l2-1-0
GlobalFree
LocalFree
GlobalAlloc
LocalAlloc
api-ms-win-core-synch-l1-1-0
InitializeCriticalSection
ReleaseSRWLockExclusive
DeleteCriticalSection
AcquireSRWLockExclusive
api-ms-win-security-base-l1-1-0
FreeSid
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-file-l1-1-0
CreateFileW
DeleteFileW
CreateDirectoryW
SetFileAttributesW
GetFileAttributesW
WriteFile
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
GetProcAddress
GetModuleHandleW
LoadLibraryExW
GetModuleFileNameW
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegSetValueExW
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegCreateKeyExW
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-security-lsalookup-l2-1-0
LookupAccountSidW
LookupAccountNameW
mpr
WNetGetUniversalNameW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
comctl32
CreatePropertySheetPageW
kernel32
lstrcmpiW
GlobalLock
GlobalUnlock
lstrcmpW
WritePrivateProfileSectionW
GetPrivateProfileStringW
WritePrivateProfileStringW
GetPrivateProfileSectionW
lstrlenW
ntdll
RtlAllocateAndInitializeSid
RtlConvertSidToUnicodeString
RtlUnicodeStringToInteger
RtlFreeUnicodeString
ole32
ReleaseStgMedium
CoInitialize
shell32
SHGetPathFromIDListW
SHBrowseForFolderW
shlwapi
StrDupW
ord158
PathCompactPathW
PathIsUNCW
user32
SetCursor
MessageBoxW
RegisterClipboardFormatW
LoadBitmapW
CallNextHookEx
UnhookWindowsHookEx
SendMessageW
EnableWindow
GetParent
GetWindowRect
SetWindowsHookExW
IsWindowVisible
MessageBeep
ScreenToClient
GetClientRect
SetParent
LoadCursorW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 92KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fdeploy.dll.dll windows:10 windows x86 arch:x86
48f0934d4dcc6a74b196e602ee236e11
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fdeploy.pdb
Imports
msvcrt
_initterm
_unlock
_amsg_exit
_lock
?terminate@@YAXXZ
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBD@Z
memmove
__CxxFrameHandler3
free
_XcptFilter
_wcsicmp
_onexit
__dllonexit
??1type_info@@UAE@XZ
memcpy
_CxxThrowException
swscanf
qsort
_wcsnicmp
??0exception@@QAE@ABQBDH@Z
wcschr
malloc
towupper
_purecall
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
memcpy_s
_vsnwprintf
_except_handler4_common
memset
shell32
SHGetKnownFolderPath
SHGetFolderPathEx
shlwapi
ord219
SHStrDupW
PathIsUNCW
ord270
PathRemoveBackslashW
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetProcAddress
LoadStringW
GetModuleFileNameA
DisableThreadLibraryCalls
GetModuleHandleW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
SetThreadToken
OpenThreadToken
TerminateProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
oleaut32
SafeArrayCreateVector
SafeArrayRedim
VariantCopyInd
SysStringLen
VariantChangeType
VariantCopy
SafeArrayPutElement
SafeArrayCreate
SafeArrayLock
SafeArrayUnlock
SafeArrayCopy
SafeArrayGetVartype
SafeArrayDestroy
SafeArrayGetUBound
SafeArrayGetLBound
SysAllocString
SysFreeString
VariantClear
VariantInit
SysAllocStringLen
api-ms-win-security-base-l1-1-0
CheckTokenMembership
DuplicateToken
DuplicateTokenEx
ImpersonateLoggedOnUser
EqualSid
RevertToSelf
GetTokenInformation
api-ms-win-core-com-l1-1-0
CoTaskMemFree
CLSIDFromString
CoGetMalloc
CoTaskMemAlloc
CoGetCallContext
CoRevertToSelf
StringFromGUID2
CoCreateInstance
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceLoggerHandle
UnregisterTraceGuids
GetTraceEnableFlags
TraceMessage
RegisterTraceGuidsW
GetTraceEnableLevel
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
userenv
RsopResetPolicySettingStatus
ExpandEnvironmentStringsForUserW
GetProfileType
wldap32
ord224
ord167
ord73
ord97
ord145
ord301
ord127
ord88
ord41
ord140
ord26
ord14
ord147
ord208
ord18
ord16
ord36
ord13
ord27
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventSetInformation
EventRegister
api-ms-win-core-heap-l2-1-0
LocalFree
GlobalAlloc
GlobalFree
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
WaitForSingleObjectEx
ReleaseSemaphore
ReleaseMutex
ReleaseSRWLockExclusive
OpenSemaphoreW
CreateMutexExW
DeleteCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreateSemaphoreExW
EnterCriticalSection
AcquireSRWLockExclusive
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCreateKeyExW
RegOpenCurrentUser
RegGetValueW
RegSetValueExW
RegDeleteValueW
RegOpenKeyExW
RegCloseKey
RegEnumValueW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetVersionExW
GetSystemTime
GetSystemTimeAsFileTime
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
api-ms-win-core-file-l1-1-0
DeleteFileW
CreateFileW
WriteFile
ReadFile
GetFileSizeEx
GetTempFileNameW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
Sleep
WakeAllConditionVariable
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
wkscli
NetGetJoinInformation
logoncli
DsGetDcNameW
netutils
NetApiBufferFree
api-ms-win-security-lsalookup-l1-1-0
LookupAccountSidLocalW
api-ms-win-security-activedirectoryclient-l1-1-0
DsUnBindW
DsFreeNameResultW
DsBindWithSpnExW
DsCrackNamesW
api-ms-win-core-registry-l2-1-0
RegDeleteKeyW
RegEnumKeyW
gpsvc
ord106
ntdll
WinSqmAddToStream
EtwTraceMessage
cscapi
OfflineFilesQueryStatusEx
OfflineFilesStart
kernel32
lstrcmpiW
GetComputerNameW
GetPrivateProfileStringW
GetPrivateProfileIntW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
GenerateGroupPolicy
ProcessGroupPolicyEx
ProcessWmiPolicy
Sections
.text Size: 95KB - Virtual size: 94KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fdprint.dll.dll regsvr32 windows:10 windows x86 arch:x86
c5a93eaa20413453c1c79c4f3e8b42cc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fdprint.pdb
Imports
msvcrt
__CxxFrameHandler3
memcpy
??0exception@@QAE@ABQBD@Z
memmove_s
??0exception@@QAE@XZ
wcstok_s
malloc
_callnewh
_CxxThrowException
_XcptFilter
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABV0@@Z
_vsnwprintf
wcschr
memcpy_s
_purecall
_amsg_exit
_initterm
?terminate@@YAXXZ
_except_handler4_common
??1type_info@@UAE@XZ
free
memset
kernel32
CompareStringOrdinal
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
DisableThreadLibraryCalls
GetLastError
lstrcmpiW
SetLastError
GetModuleHandleA
GetModuleHandleW
GetProcAddress
LoadLibraryExW
LoadLibraryW
GetModuleFileNameW
OutputDebugStringA
FreeLibrary
FormatMessageW
LocalFree
WritePrivateProfileStringW
DeleteFileW
GetTempPathW
CreateDirectoryW
SetFileAttributesW
RemoveDirectoryW
CheckElevationEnabled
GetCurrentProcess
GetCurrentProcessId
GetSystemDirectoryW
WaitForSingleObject
GetExitCodeProcess
CreateEventW
QueueUserWorkItem
SetEvent
LoadLibraryA
CloseHandle
HeapAlloc
GetProcessHeap
HeapFree
AcquireSRWLockShared
ReleaseSRWLockShared
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
InitializeSRWLock
GetModuleHandleExW
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
advapi32
EventWriteTransfer
OpenProcessToken
TraceMessage
EventUnregister
EventRegister
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
gdi32
DeleteObject
DeleteDC
SelectObject
CreateCompatibleDC
CreateDIBSection
user32
DialogBoxParamW
GetDlgItem
SendMessageW
SetFocus
ShowWindow
PeekMessageW
EnableWindow
SetTimer
DispatchMessageW
MsgWaitForMultipleObjects
GetSystemMetrics
ReleaseDC
GetDC
LoadStringW
GetMenuDefaultItem
CreatePopupMenu
EndDialog
InsertMenuItemW
DestroyIcon
ole32
FreePropVariantArray
CoMarshalInterThreadInterfaceInStream
CoInitializeEx
CoGetInterfaceAndReleaseStream
CLSIDFromString
CoUninitialize
StringFromGUID2
CoCreateGuid
CoInitialize
CoTaskMemAlloc
CoCreateInstance
CoTaskMemFree
PropVariantClear
PropVariantCopy
oleaut32
VariantClear
SysFreeString
VariantInit
SysAllocString
SysStringLen
propsys
InitPropVariantFromGUIDAsString
InitPropVariantFromStringAsVector
PropVariantToBoolean
InitPropVariantFromCLSID
PropVariantToGUID
shlwapi
ord16
StrCmpNIW
ord388
ord197
winspool.drv
ord204
ord203
OpenPrinterW
GetPrinterDriverDirectoryW
GetPrinterDataExW
EnumPortsW
XcvDataW
EnumPrintersW
EnumFormsW
GetPrinterW
ClosePrinter
setupapi
SetupDiDestroyDeviceInfoList
SetupDiGetDeviceRegistryPropertyW
SetupDiGetDevicePropertyW
SetupDiGetCustomDevicePropertyW
SetupDiEnumDeviceInfo
SetupDiGetClassDevsW
bcrypt
BCryptCreateHash
BCryptHashData
BCryptOpenAlgorithmProvider
BCryptFinishHash
BCryptDestroyHash
BCryptCloseAlgorithmProvider
BCryptGetProperty
shell32
SHGetFolderLocation
SHGetItemFromObject
SHInvokePrinterCommandW
ShellExecuteExW
CommandLineToArgvW
SHGetKnownFolderPath
ord100
ntdll
NtQueryInformationToken
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
InvokeTaskW
Sections
.text Size: 123KB - Virtual size: 123KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 104KB - Virtual size: 104KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/feclient.dll.dll windows:10 windows x86 arch:x86
86071e633c004048fcaf7418e0f09c81
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
feclient.pdb
Imports
msvcrt
malloc
_XcptFilter
_wcsnicmp
_initterm
_amsg_exit
free
wcsncmp
_lock
_wcsicmp
wcsnlen
wcschr
toupper
_callnewh
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
memmove
__dllonexit
_onexit
_purecall
memmove_s
??0exception@@QAE@ABV0@@Z
_except_handler4_common
memcmp
?terminate@@YAXXZ
__CxxFrameHandler3
??0exception@@QAE@XZ
_vsnprintf_s
wcstoul
??1type_info@@UAE@XZ
memcpy_s
_vsnwprintf
??3@YAXPAX@Z
??1exception@@UAE@XZ
_unlock
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
GetModuleHandleW
GetModuleHandleExW
FreeLibrary
GetModuleFileNameA
GetProcAddress
api-ms-win-core-localization-l1-2-0
IdnToAscii
FormatMessageW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
ProcessIdToSessionId
SetThreadToken
OpenThreadToken
GetCurrentProcessId
GetCurrentThread
CreateThread
api-ms-win-core-heap-l1-1-0
HeapSetInformation
HeapFree
HeapDestroy
HeapCreate
HeapAlloc
GetProcessHeap
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
ReleaseMutex
ReleaseSemaphore
ReleaseSRWLockShared
InitializeCriticalSection
SleepEx
InitializeCriticalSectionEx
DeleteCriticalSection
EnterCriticalSection
WaitForSingleObjectEx
AcquireSRWLockExclusive
AcquireSRWLockShared
LeaveCriticalSection
WaitForSingleObject
ReleaseSRWLockExclusive
InitializeSRWLock
ResetEvent
OpenSemaphoreW
CreateMutexExW
SetEvent
CreateEventW
CreateSemaphoreExW
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
CloseThreadpoolTimer
SetThreadpoolTimer
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventProviderEnabled
EventUnregister
EventWriteTransfer
api-ms-win-core-file-l1-1-0
GetFinalPathNameByHandleW
DeleteFileW
RemoveDirectoryW
GetVolumePathNameW
GetDriveTypeW
SetFileAttributesW
GetFileAttributesW
CreateFileW
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCloseKey
RegGetValueW
RegQueryValueExW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetSystemInfo
GetComputerNameExW
GetSystemWindowsDirectoryW
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
bcrypt
BCryptEncrypt
BCryptOpenAlgorithmProvider
BCryptSetProperty
BCryptGenRandom
BCryptGenerateSymmetricKey
BCryptDecrypt
BCryptDestroyKey
BCryptCloseAlgorithmProvider
BCryptGetProperty
api-ms-win-security-base-l1-1-0
AdjustTokenPrivileges
ImpersonateSelf
RevertToSelf
GetTokenInformation
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
ConvertStringSidToSidW
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceComplete
InitOnceBeginInitialize
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
rpcrt4
RpcBindingFromStringBindingW
RpcStringFreeW
RpcBindingCreateW
RpcStringBindingComposeW
UuidFromStringW
RpcBindingBind
RpcBindingFree
NdrClientCall4
RpcBindingUnbind
RpcExceptionFilter
I_RpcExceptionFilter
RpcBindingSetAuthInfoW
oleaut32
SysFreeString
api-ms-win-core-memory-l1-1-1
GetProcessWorkingSetSizeEx
VirtualLock
SetProcessWorkingSetSizeEx
VirtualUnlock
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
api-ms-win-core-privateprofile-l1-1-0
GetPrivateProfileStringW
WritePrivateProfileStringW
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
ntdll
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlSubscribeWnfStateChangeNotification
NtQueryWnfStateData
NtFsControlFile
RtlMakeSelfRelativeSD
RtlLengthSecurityDescriptor
RtlValidSecurityDescriptor
RtlNtStatusToDosError
RtlGetFullPathName_U
ZwQueryWnfStateData
RtlAllocateHeap
RtlFreeHeap
RtlQueryPackageClaims
RtlDosPathNameToNtPathName_U
NtCreateFile
NtQueryInformationFile
RtlCompareUnicodeString
NtQuerySecurityAttributesToken
RtlInitUnicodeString
iertutil
CreateUri
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
Exports
Exports
EdpAllowFileAccessForProcess
EdpContainerizeFile
EdpCredentialCreate
EdpCredentialDelete
EdpCredentialExists
EdpCredentialQuery
EdpDecontainerizeFile
EdpDplPolicyEnabledForUser
EdpDplStartCredServiceIfDplEnabledForUser
EdpDplUpgradePinInfo
EdpDplUpgradeVerifyUser
EdpDplUserCredentialsSet
EdpDplUserUnlockComplete
EdpDplUserUnlockStart
EdpFree
EdpGetContainerIdentity
EdpGetCredServiceState
EdpIsConsumerDataProtectionEnforced
EdpIsConsumerDataProtectionSupported
EdpPurgeAppLearningEvents
EdpQueryCredServiceInfo
EdpQueryDplEnforcedPolicyOwnerIds
EdpQueryRevokedPolicyOwnerIds
EdpRmsClearKeys
EdpSetCredServiceInfo
EdpUnprotectFile
EdpWriteLogSiteLearningEvents
EfsClientCloseFileRaw
EfsClientCopyFileRaw
EfsClientDecryptFile
EfsClientDuplicateEncryptionInfo
EfsClientEncryptFileEx
EfsClientFileEncryptionStatus
EfsClientFreeKeyInfo
EfsClientFreeProtectorList
EfsClientGetEncryptedFileVersion
EfsClientGetKeyInfo
EfsClientOpenFileRaw
EfsClientQueryProtectors
EfsClientReadFileRaw
EfsClientWriteFileRaw
EfsClientWriteFileWithHeaderRaw
EfsReprotectFile
EfsUtilGetCurrentKey
EfsValidateTokenForConsumer
EfsValidateUserForConsumer
FeClClearCaches
FeClQueryInfo
FeClientInitialize
GetLockSessionUnwrappedKey
GetLockSessionWrappedKey
OefsCheckSupport
Sections
.text Size: 171KB - Virtual size: 171KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ffbroker.dll.dll windows:10 windows x86 arch:x86
765c189bfdcc3b6e32cce89490d487c2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ffbroker.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memcpy
_o_free
_o_malloc
_except_handler4_common
_CxxThrowException
_o__cexit
_o__callnewh
_o___stdio_common_vswprintf_s
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
__CxxFrameHandler3
memcmp
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetProcAddress
FreeLibrary
DisableThreadLibraryCalls
LoadLibraryExA
GetModuleHandleW
GetModuleFileNameA
LoadLibraryExW
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
LeaveCriticalSection
ReleaseSRWLockShared
AcquireSRWLockShared
InitializeCriticalSectionAndSpinCount
SetEvent
ResetEvent
CreateEventW
WaitForSingleObjectEx
InitializeCriticalSectionEx
DeleteCriticalSection
EnterCriticalSection
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoCreateInstance
CoTaskMemFree
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
CLSIDFromString
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringRawBuffer
WindowsIsStringEmpty
WindowsCreateString
HSTRING_UserSize
HSTRING_UserMarshal
WindowsStringHasEmbeddedNull
HSTRING_UserUnmarshal
HSTRING_UserFree
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
RoOriginateErrorW
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RaiseException
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-devices-query-l1-1-0
DevGetObjectProperties
DevFreeObjectProperties
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
rpcrt4
CStdStubBuffer_DebugServerRelease
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
NdrStubCall2
NdrStubForwardingFunction
NdrCStdStubBuffer2_Release
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient3
ObjectStublessClient11
ObjectStublessClient7
ObjectStublessClient13
ObjectStublessClient5
ObjectStublessClient6
ObjectStublessClient8
ObjectStublessClient9
ObjectStublessClient10
ObjectStublessClient4
ObjectStublessClient14
CStdStubBuffer2_CountRefs
ObjectStublessClient12
ObjectStublessClient15
CStdStubBuffer2_Disconnect
CStdStubBuffer2_QueryInterface
NdrProxyForwardingFunction4
NdrProxyForwardingFunction5
ObjectStublessClient17
ObjectStublessClient16
CStdStubBuffer2_Connect
NdrProxyForwardingFunction3
api-ms-win-core-memory-l1-1-0
VirtualProtect
VirtualQuery
Exports
Exports
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
Sections
.text Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fidocredprov.dll.dll windows:10 windows x86 arch:x86
f63cfcf414c1168ae03bb17cb279b397
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fidocredprov.pdb
Imports
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o_free
_o_malloc
_except_handler4_common
_CxxThrowException
_o__cexit
_o___stdio_common_vswprintf
_o__callnewh
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
wcschr
__std_terminate
__CxxFrameHandler3
memcpy
api-ms-win-core-libraryloader-l1-2-0
FindResourceExW
LoadResource
SizeofResource
LoadStringW
GetModuleHandleExW
DisableThreadLibraryCalls
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
LockResource
api-ms-win-core-synch-l1-1-0
CreateSemaphoreExW
ReleaseSemaphore
WaitForSingleObject
OpenSemaphoreW
CreateEventW
ResetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
TryAcquireSRWLockExclusive
TryAcquireSRWLockShared
CreateMutexExW
SetEvent
CreateEventExW
ReleaseSRWLockExclusive
ReleaseMutex
AcquireSRWLockShared
ReleaseSRWLockShared
WaitForSingleObjectEx
AcquireSRWLockExclusive
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
RaiseException
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
CreateThread
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetThreadUILanguage
SetThreadUILanguage
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventSetInformation
EventRegister
EventUnregister
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-com-l1-1-0
PropVariantClear
CoCreateInstance
CoTaskMemRealloc
CoTaskMemFree
CoCreateGuid
StringFromCLSID
CoUninitialize
CoInitializeEx
CoGetMalloc
CoCreateFreeThreadedMarshaler
CoWaitForMultipleHandles
CoTaskMemAlloc
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
api-ms-win-core-registry-l1-1-1
RegSetKeyValueW
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
api-ms-win-core-winrt-l1-1-0
RoActivateInstance
RoGetActivationFactory
api-ms-win-core-synch-l1-2-1
WaitForMultipleObjects
sspicli
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
LsaConnectUntrusted
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-security-lsapolicy-l1-1-0
LsaQueryInformationPolicy
LsaClose
LsaFreeMemory
LsaOpenPolicy
api-ms-win-shcore-stream-winrt-l1-1-0
CreateStreamOverRandomAccessStream
api-ms-win-shcore-stream-l1-1-0
SHCreateMemStream
SHCreateStreamOnFileEx
IStream_Size
IStream_Read
IStream_Reset
ntdll
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlSubscribeWnfStateChangeNotification
RtlUnhandledExceptionFilter
NtTerminateProcess
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
RtlFreeAnsiString
NtSetThreadExecutionState
RtlIsMultiSessionSku
NtQueryWnfStateData
aadauthhelper
GetFidoAuthenticationSessionStatus
StartFidoAuthenticationSession
StartChangingFidoPin
StartSigningFidoClientData
CloseFidoAuthenticationSession
GetSerializedAuthBuffer
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-stateseparation-helpers-l1-1-0
GetPersistedRegistryLocationW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 131KB - Virtual size: 131KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 72B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/filemgmt.dll.dll regsvr32 windows:10 windows x86 arch:x86
fe7a2b0d0f148a485a9ef1f3f68e7bb9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
filemgmt.pdb
Imports
mfc42u
ord616
ord2567
ord4390
ord3569
ord609
ord3605
ord656
ord3714
ord793
ord2294
ord6195
ord6024
ord2634
ord3871
ord1196
ord5977
ord2755
ord2371
ord6451
ord2574
ord4396
ord3365
ord3635
ord693
ord4440
ord4532
ord4490
ord641
ord795
ord3991
ord3993
ord6898
ord6003
ord2859
ord3281
ord3716
ord324
ord2291
ord4229
ord4847
ord941
ord3592
ord5276
ord818
ord4282
ord803
ord3579
ord543
ord521
ord6303
ord3092
ord2776
ord927
ord5268
ord6648
ord1775
ord3087
ord2355
ord6211
ord2289
ord4050
ord1771
ord2637
ord2357
ord2284
ord4197
ord3867
ord4272
ord2933
ord1644
ord2455
ord826
ord269
ord600
ord1240
ord1571
ord1250
ord1568
ord1570
ord342
ord1179
ord1248
ord1115
ord1194
ord1563
ord3577
ord3397
ord4831
ord5286
ord1262
ord567
ord4392
ord825
ord1768
ord6051
ord2570
ord4213
ord2015
ord2403
ord1899
ord1197
ord1144
ord2910
ord539
ord5852
ord5156
ord5154
ord4899
ord4736
ord4942
ord4352
ord5261
ord4371
ord4848
ord4992
ord2506
ord6048
ord4073
ord1767
ord4401
ord5237
ord2377
ord5157
ord6370
ord4347
ord5283
ord3793
ord4829
ord4435
ord2640
ord2047
ord6372
ord3744
ord5059
ord1720
ord5257
ord2438
ord2116
ord5273
ord4621
ord4419
ord3694
ord4219
ord5949
ord5798
ord5155
ord6330
ord4704
ord2729
ord2293
ord2281
ord2362
ord4970
ord768
ord489
ord4253
ord2606
ord6279
ord6278
ord2350
ord6371
ord4480
ord2546
ord2504
ord5727
ord3917
ord1089
ord5193
ord2388
ord3341
ord5296
ord5298
ord4074
ord4692
ord5303
ord5285
ord5710
ord2977
ord3142
ord3254
ord4459
ord3131
ord3257
ord2980
ord3076
ord2971
ord3396
ord3825
ord3826
ord3820
ord3074
ord4075
ord4616
ord4418
ord3733
ord1128
ord2717
ord3948
ord815
ord561
ord1258
ord1634
ord1143
ord2820
ord5706
ord536
ord4124
ord4199
ord2644
ord1662
ord1165
ord3621
ord3658
ord268
ord1560
ord2406
ord3566
ord940
ord5568
ord2914
ord942
ord2810
ord4155
ord5293
ord2385
ord6466
ord535
ord858
ord3697
ord501
ord998
ord5617
ord1184
ord6928
ord540
ord5603
ord823
ord861
ord800
ord538
ord773
ord4370
msvcrt
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
_vsnwprintf
_wtoi64
_wcsnicmp
wcschr
calloc
iswspace
wcsstr
wcsncmp
??0exception@@QAE@XZ
memmove_s
memcpy_s
?what@exception@@UBEPBDXZ
_wcsicmp
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBD@Z
_purecall
malloc
free
_except_handler4_common
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_lock
_unlock
__dllonexit
_onexit
memmove
memcmp
__RTDynamicCast
__CxxFrameHandler3
memcpy
??1exception@@UAE@XZ
memset
atl
ord22
ord32
ord16
ord21
ord15
ord18
ntdll
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
advapi32
RegCloseKey
RegCreateKeyExW
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
InitializeSecurityDescriptor
SetSecurityDescriptorOwner
GetLengthSid
CopySid
SetSecurityDescriptorGroup
SetSecurityDescriptorDacl
InitializeAcl
AddAccessAllowedAce
EnumServicesStatusW
RegDeleteValueW
GetUserNameW
RegConnectRegistryW
IsWellKnownSid
RevertToSelf
MapGenericMask
AllocateAndInitializeSid
MakeSelfRelativeSD
FreeSid
GetSecurityDescriptorLength
GetSecurityDescriptorControl
LsaOpenPolicy
LsaLookupNames
GetSidSubAuthorityCount
GetSidSubAuthority
LsaOpenAccount
LsaFreeMemory
LsaClose
LsaSetSystemAccessAccount
LsaGetSystemAccessAccount
LsaCreateAccount
user32
DialogBoxParamW
CallNextHookEx
UnhookWindowsHookEx
SetWindowsHookExW
GetWindowThreadProcessId
FindWindowExW
GetDlgCtrlID
GetSystemMetrics
GetWindowRect
SetTimer
KillTimer
DispatchMessageW
TranslateMessage
PeekMessageW
MsgWaitForMultipleObjects
EnumThreadWindows
IsWindowVisible
GetDesktopWindow
GetFocus
SetActiveWindow
SetWindowTextW
GetClientRect
ShowWindow
MessageBoxW
PostMessageW
GetParent
LoadImageW
LoadIconW
GetActiveWindow
LoadBitmapW
WinHelpW
EnableWindow
SetDlgItemTextW
EndDialog
GetWindowLongW
GetDlgItemTextW
IsDlgButtonChecked
SetFocus
SetWindowLongW
GetDlgItem
SendMessageW
RegisterClipboardFormatW
LoadStringW
version
GetFileVersionInfoExW
VerQueryValueW
GetFileVersionInfoSizeExW
gdi32
DeleteObject
cfgmgr32
CM_Connect_MachineW
CM_Disconnect_Machine
CM_Get_HW_Prof_Flags_ExW
CM_Set_HW_Prof_Flags_ExW
kernel32
CloseHandle
GetCurrentProcess
OutputDebugStringA
LoadLibraryW
GetModuleHandleA
SetLastError
GetProcAddress
lstrcmpiW
GetModuleHandleW
GetLastError
GetModuleFileNameW
GetCurrentThreadId
GetCurrentThread
MultiByteToWideChar
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
LocalFree
GetSystemWindowsDirectoryW
GlobalLock
GlobalUnlock
GlobalFree
DeleteCriticalSection
GlobalAlloc
LoadLibraryExW
DuplicateHandle
WaitForSingleObject
CreateThread
GetCommandLineW
FreeLibrary
LoadLibraryA
CompareStringW
GetComputerNameW
WideCharToMultiByte
SetEvent
lstrcmpW
Sleep
ResumeThread
LocalAlloc
lstrlenW
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
CreateActCtxW
ReleaseActCtx
ActivateActCtx
DeactivateActCtx
CreateProcessW
GetExitCodeProcess
GetComputerNameExW
CreateEventW
FormatMessageW
ResolveDelayLoadedAPI
DelayLoadFailureHook
Exports
Exports
CacheSettingsDlg
CacheSettingsDlg2
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 233KB - Virtual size: 232KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 172KB - Virtual size: 172KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/findnetprinters.dll.dll regsvr32 windows:10 windows x86 arch:x86
885441a63e5579fb472e3eaecbd3fff7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
findnetprinters.pdb
Imports
msvcrt
time
_vsnwprintf
_CIsqrt
memset
_ftol2
iswprint
__CxxFrameHandler3
_wcsicmp
memcpy
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
_callnewh
malloc
_purecall
_wcslwr
kernel32
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
SetEvent
SleepConditionVariableSRW
CreateThread
AcquireSRWLockExclusive
ReleaseMutex
CloseHandle
DisableThreadLibraryCalls
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
GetLastError
ReleaseSRWLockExclusive
WideCharToMultiByte
SetThreadpoolTimer
WaitForSingleObject
WakeAllConditionVariable
CreateMutexW
GetProcessHeap
HeapFree
InitializeCriticalSection
DeleteCriticalSection
GetModuleHandleExW
CreateSemaphoreW
ReleaseSemaphore
WaitForMultipleObjects
GetPrivateProfileStringW
GetSystemDirectoryW
GetPrivateProfileIntW
CreateEventW
user32
TranslateMessage
PeekMessageW
MsgWaitForMultipleObjects
DispatchMessageW
advapi32
UnregisterTraceGuids
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
TraceMessage
shlwapi
ord219
ord211
ord210
ord209
ord208
oleaut32
SysFreeString
SysAllocString
ws2_32
closesocket
socket
WSAStartup
WSAGetLastError
WSACleanup
inet_addr
iphlpapi
GetNumberOfInterfaces
GetIpAddrTable
wsnmp32
ord900
ord903
ord302
ord205
ord504
ord204
ord107
ord105
ord301
ord906
ord603
ord604
ord602
ord501
ord500
ord600
ord300
ord201
ord203
ord402
ord400
ord220
ord103
ord101
ord200
ord999
ntdll
TpReleasePool
TpCallbackMayRunLong
TpSetWait
RtlNtStatusToDosError
TpAllocWait
TpWaitForWork
TpReleaseWork
TpWaitForWait
TpReleaseWait
TpWaitForTimer
TpReleaseTimer
TpWaitForIoCompletion
TpReleaseIoCompletion
TpWaitForAlpcCompletion
TpReleaseAlpcCompletion
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 38KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fingerprintcredential.dll.dll windows:10 windows x86 arch:x86
0536b2cfd6a884a78c82780eb293230a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fingerprintcredential.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
_o__cexit
memmove
_o__wcsicmp
_o_free
_o_malloc
_o_toupper
_o_wcscpy_s
_except_handler4_common
_CxxThrowException
_o__callnewh
_o___stdio_common_vsnprintf_s
_o___std_type_info_destroy_list
__CxxFrameHandler3
_o___std_exception_destroy
_o___std_exception_copy
_o___stdio_common_vswprintf
memcpy
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
LoadStringW
GetModuleHandleW
LockResource
GetProcAddress
LoadResource
GetModuleHandleExW
FindResourceExW
GetModuleFileNameA
SizeofResource
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventSetInformation
EventProviderEnabled
EventRegister
api-ms-win-core-winrt-error-l1-1-0
RoOriginateError
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ReleaseSRWLockShared
DeleteCriticalSection
CreateSemaphoreExW
CreateMutexExW
OpenSemaphoreW
ReleaseMutex
WaitForSingleObject
ReleaseSemaphore
SetEvent
ResetEvent
CreateEventW
WaitForSingleObjectEx
AcquireSRWLockShared
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTime
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-security-base-l1-1-0
GetLengthSid
CopySid
EqualDomainSid
IsValidSid
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemAlloc
CoGetMalloc
CoTaskMemFree
api-ms-win-security-credentials-l1-1-0
CredProtectW
CredIsProtectedW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
api-ms-win-core-synch-l1-2-0
Sleep
samcli
NetUserModalsGet
netutils
NetApiBufferFree
rpcrt4
RpcRevertToSelfEx
wkscli
NetGetJoinInformation
api-ms-win-security-lsalookup-l1-1-0
LookupAccountSidLocalW
api-ms-win-shcore-obsolete-l1-1-0
SHStrDupW
ntdll
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
msvcp_win
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 50KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fltLib.dll.dll windows:10 windows x86 arch:x86
2ca727fd6557358e721a443104553047
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
02:88:3a:78:ee:37:96:35:03:2d:62:fd:06:1c:04:d3:ef:6c:5a:22:01:cf:af:17:63:91:01:19:b9:bb:2e:78Signer
Actual PE Digest02:88:3a:78:ee:37:96:35:03:2d:62:fd:06:1c:04:d3:ef:6c:5a:22:01:cf:af:17:63:91:01:19:b9:bb:2e:78Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fltLib.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
memcpy
_o__seh_filter_dll
_o_wcscat_s
_o_wcscpy_s
_except_handler4_common
ntdll
RtlFreeHeap
RtlAllocateHeap
DbgPrint
NtDeviceIoControlFile
NtCreateFile
NtFsControlFile
RtlNtStatusToDosError
NtWaitForSingleObject
RtlInitUnicodeString
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-file-l1-2-0
GetVolumePathNamesForVolumeNameW
GetVolumeNameForVolumeMountPointW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
Exports
Exports
FilterAttach
FilterAttachAtAltitude
FilterClose
FilterConnectCommunicationPort
FilterCreate
FilterDetach
FilterFindClose
FilterFindFirst
FilterFindNext
FilterGetDosName
FilterGetInformation
FilterGetMessage
FilterInstanceClose
FilterInstanceCreate
FilterInstanceFindClose
FilterInstanceFindFirst
FilterInstanceFindNext
FilterInstanceGetInformation
FilterLoad
FilterReplyMessage
FilterSendMessage
FilterUnload
FilterVolumeClose
FilterVolumeFindClose
FilterVolumeFindFirst
FilterVolumeFindNext
FilterVolumeInstanceFindClose
FilterVolumeInstanceFindFirst
FilterVolumeInstanceFindNext
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 936B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 604B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fmifs.dll.dll windows:10 windows x86 arch:x86
a58c8da6c8af96457b92b38f5559b340
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
77:8c:67:25:24:47:da:e8:c9:13:d6:db:fb:a2:63:8a:65:f0:a5:13:19:96:9a:79:80:3e:da:65:6b:70:b7:0eSigner
Actual PE Digest77:8c:67:25:24:47:da:e8:c9:13:d6:db:fb:a2:63:8a:65:f0:a5:13:19:96:9a:79:80:3e:da:65:6b:70:b7:0eDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fmifs.pdb
Imports
msvcrt
memcpy
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
malloc
free
realloc
swscanf
memset
ntdll
RtlNtStatusToDosError
NtClose
NtSetVolumeInformationFile
NtOpenFile
RtlQueryRegistryValuesEx
NtOpenSymbolicLinkObject
RtlEqualUnicodeString
NtQuerySymbolicLinkObject
RtlInitUnicodeString
RtlPrefixUnicodeString
NtOpenDirectoryObject
NtFsControlFile
NtQueryDirectoryObject
RtlAllocateHeap
RtlFreeHeap
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetErrorMode
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleFileNameW
LoadLibraryExW
DisableThreadLibraryCalls
FreeLibrary
api-ms-win-eventlog-legacy-l1-1-0
DeregisterEventSource
RegisterEventSourceW
ReportEventW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
ulib
?Resize@HMEM@@QAEEKK@Z
?Initialize@HMEM@@QAEEXZ
?Strcat@WSTRING@@QAEEPBG@Z
?Stricmp@WSTRING@@QBEJPBV1@KKKK@Z
?Initialize@WSTRING@@QAEEPBV1@KK@Z
?SetLoggingEnabled@MESSAGE@@QAEXE@Z
?IsLoggingEnabled@MESSAGE@@QAEEXZ
?DisplayMsg@MESSAGE@@QAEEK@Z
?Strupr@WSTRING@@QAEPAV1@XZ
?QueryChAt@WSTRING@@QBEGK@Z
?QueryResourceStringV@BASE_SYSTEM@@SGEPAVWSTRING@@KPBDPAD@Z
?LogMessage@MESSAGE@@QAEEPBVWSTRING@@@Z
?QuerySTR@WSTRING@@QBEPADKKPADKE@Z
?SPrintfAppend@DSTRING@@UAAEPBGZZ
?SPrintf@DSTRING@@UAAEPBGZZ
?NewBuf@DSTRING@@UAEEK@Z
?Resize@DSTRING@@UAEEK@Z
?QueryMemberCount@ARRAY@@UBEKXZ
?QueryIterator@ARRAY@@UBEPAVITERATOR@@XZ
?Put@ARRAY@@UAEEPAVOBJECT@@@Z
?Initialize@ARRAY@@QAEEKK@Z
??1ARRAY@@UAE@XZ
??0ARRAY@@QAE@XZ
?Strcmp@WSTRING@@QBEJPBV1@KKKK@Z
?InsertString@WSTRING@@QAEEKPBV1@KK@Z
?DeleteChAt@WSTRING@@QAEXKK@Z
?QueryNumber@WSTRING@@QBEEPAJKK@Z
?QueryString@WSTRING@@QBEPAV1@KK@Z
??9WSTRING@@QBEEABV0@@Z
?Log@MESSAGE@@QAAEPBDZZ
?Strcmp@WSTRING@@QBEJPBV1@@Z
?GetWSTR@WSTRING@@QBEPBGXZ
?Initialize@WSTRING@@QAEEXZ
?QueryPackedLog@MESSAGE@@QAEEPAVHMEM@@PAK@Z
?Initialize@WSTRING@@QAEEPBGK@Z
?QueryWSTR@WSTRING@@QBEPAGKKPAGKE@Z
?Strcat@WSTRING@@QAEEPBV1@@Z
??0HMEM@@QAE@XZ
??1HMEM@@UAE@XZ
?Acquire@HMEM@@UAEPAXKK@Z
?QueryLibraryEntryPoint@SYSTEM@@SGP6GHXZPBVWSTRING@@0PAPAX@Z
?FreeLibraryHandle@SYSTEM@@SGXPAX@Z
?IsStorageDaxCapable@SYSTEM@@SGEPBVWSTRING@@PAE@Z
??0DSTRING@@QAE@XZ
??1DSTRING@@UAE@XZ
?SetClassDescriptor@OBJECT@@IAEXPBVCLASS_DESCRIPTOR@@@Z
??0MESSAGE@@QAE@XZ
??1MESSAGE@@UAE@XZ
?Initialize@MESSAGE@@QAEEXZ
?IsSuppressedMessage@MESSAGE@@UAEEE@Z
?IsYesResponse@MESSAGE@@UAEEE@Z
?QueryStringInput@MESSAGE@@UAEEPAVWSTRING@@@Z
?IsInAutoChk@MESSAGE@@UAEEXZ
?IsInSetup@MESSAGE@@UAEEXZ
?IsKeyPressed@MESSAGE@@UAEEKK@Z
?WaitForUserSignal@MESSAGE@@UAEEXZ
?SelectResponse@MESSAGE@@UAAKKZZ
?SetDotsOnly@MESSAGE@@UAEEE@Z
?Compare@OBJECT@@UBEJPBV1@@Z
?DebugDump@OBJECT@@UBEXE@Z
?DisplayMsg@MESSAGE@@QAAEKPBDZZ
??0PATH@@QAE@XZ
?Initialize@PATH@@QAEEPBVWSTRING@@E@Z
?Initialize@PATH@@QAEEPBGE@Z
??1PATH@@UAE@XZ
?IsDrive@PATH@@QBEEXZ
?AppendString@PATH@@QAEEPBVWSTRING@@@Z
?AnalyzePath@PATH@@QAE?AW4PATH_ANALYZE_CODE@@PAVWSTRING@@PAV1@0@Z
?QueryDriveType@SYSTEM@@SG?AW4DRIVE_TYPE@@PBVWSTRING@@@Z
?QueryNextLibraryEntryPoint@SYSTEM@@SGP6GHXZPAXPBVWSTRING@@@Z
?SqmExportOnError@SQMEXPORT@@SGXKKEE_KU_GUID@@@Z
??0CLASS_DESCRIPTOR@@QAE@XZ
?Initialize@WSTRING@@QAEEPBDK@Z
?QueryChCount@WSTRING@@QBEKXZ
?Stricmp@WSTRING@@QBEJPBV1@@Z
??8WSTRING@@QBEEABV0@@Z
?Initialize@CLASS_DESCRIPTOR@@QAEEPBD@Z
ifsutil
InvalidateFve
?Initialize@LOG_IO_DP_DRIVE@@QAEEPBVWSTRING@@PAVMESSAGE@@E@Z
??0LOG_IO_DP_DRIVE@@QAE@XZ
NotifyFveAfterFormat
GetDefaultFileSystemIfs
?QueryUdfMediaNeedsLowLevelFormat@DP_DRIVE@@QAEEXZ
?QueryNtfsSupportInfo@DP_DRIVE@@SGJPAXPAE@Z
?QuerySectors@DP_DRIVE@@UBE?AVBIG_INT@@XZ
?QuerySectorSize@DP_DRIVE@@UBEKXZ
?Initialize@DP_DRIVE@@QAEEPBVWSTRING@@PAVMESSAGE@@EE@Z
??1DP_DRIVE@@UAE@XZ
??0DP_DRIVE@@QAE@XZ
?EnableVolumeIntegrity@IFS_SYSTEM@@SGEPBVWSTRING@@G@Z
?ReleaseVolumeSnapshot@SNAPSHOT@@SGEPAV1@@Z
?NtDriveNameToDosDriveName@IFS_SYSTEM@@SGEPBVWSTRING@@PAV2@@Z
?NtDeviceNameToDosDriveName@IFS_SYSTEM@@SGEPBVWSTRING@@PAV2@@Z
?QueryCorruptionState@IFS_SYSTEM@@SGEPAVWSTRING@@PAKPAEPAJ@Z
?QueryID@DP_DRIVE@@QAEEPAVWSTRING@@PBV2@@Z
?IsBootCriticalVolume@DP_DRIVE@@QAEEXZ
??0MOUNT_POINT_MAP@@QAE@XZ
??1MOUNT_POINT_MAP@@UAE@XZ
?Initialize@MOUNT_POINT_MAP@@QAEEXZ
?AddVolumeName@MOUNT_POINT_MAP@@QAEEPAVWSTRING@@0@Z
?AddDriveName@MOUNT_POINT_MAP@@QAEEPAVWSTRING@@0@Z
?QueryVolumeName@MOUNT_POINT_MAP@@QAEEPAVWSTRING@@0@Z
?QueryDriveName@MOUNT_POINT_MAP@@QAEEPAVWSTRING@@0@Z
?GetAt@MOUNT_POINT_MAP@@QAEEKPAVWSTRING@@0@Z
?GetSnapshotNtDeviceName@SNAPSHOT@@QAEPAGXZ
?QuerySnapshotDiffAreaVolume@SNAPSHOT@@QAEEPAVWSTRING@@@Z
?GetVolumeSnapshot@SNAPSHOT@@SGJPAVWSTRING@@PAPAV1@@Z
?GetSnapshotErrorMessage@SNAPSHOT@@SGEJPAVWSTRING@@@Z
?GetCurrentSnapshot@SNAPSHOT@@SGPAV1@XZ
?QueryVolumeSize@IFS_SYSTEM@@SGEPBVWSTRING@@PA_K@Z
?IsFatalError@SNAPSHOT@@SGEJ@Z
?IsVolumeDirty@IFS_SYSTEM@@SGEPAVWSTRING@@PAE1PAJ@Z
?QueryID@DP_DRIVE@@QAEEPAU_GUID@@PBVWSTRING@@@Z
?DosDriveNameToNtDriveName@IFS_SYSTEM@@SGEPBVWSTRING@@PAV2@@Z
?QueryFileSystemName@IFS_SYSTEM@@SGEPBVWSTRING@@PAV2@PAJ1@Z
?QueryDriveType@DP_DRIVE@@QBE?AW4DRIVE_TYPE@@XZ
?Read@IO_DP_DRIVE@@QAEEVBIG_INT@@KPAX@Z
?Write@IO_DP_DRIVE@@QAEEVBIG_INT@@KPAX@Z
Exports
Exports
Chkdsk
ChkdskEx
ComputeFmMediaType
DiskCopy
EnableVolumeCompression
EnableVolumeIntegrity
Extend
Format
FormatEx
FormatEx2
FreeCorruptionInfo
GetCorruptionInfoClose
GetDefaultFileSystem
GetFirstCorruptionInfo
GetNextCorruptionInfo
QueryAvailableFileSystemFormat
QueryCorruptionState
QueryCorruptionStateByHandle
QueryDeviceInformation
QueryDeviceInformationByHandle
QueryFileSystemName
QueryIsDiskCheckScheduledForNextBoot
QueryLatestFileSystemVersion
QuerySupportedMedia
SetLabel
Sections
.text Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fms.dll.dll windows:10 windows x86 arch:x86
326f59a188d802f63f695d23355dde68
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fms.pdb
Imports
msvcrt
_amsg_exit
_XcptFilter
realloc
_initterm
swprintf_s
wcscat_s
_wtoi
??1type_info@@UAE@XZ
_lock
_unlock
__dllonexit
wcsncpy_s
_except_handler4_common
memcmp
_onexit
_purecall
wcsstr
wcschr
wcsncmp
malloc
_wcsnicmp
free
wcscpy_s
wcsnlen
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
??3@YAXPAX@Z
_callnewh
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
memmove
memcpy_s
_vsnwprintf
__CxxFrameHandler3
memset
kernel32
DelayLoadFailureHook
IsDebuggerPresent
ResolveDelayLoadedAPI
GetModuleFileNameA
HeapFree
GetModuleHandleExW
GetCurrentThreadId
FormatMessageW
DisableThreadLibraryCalls
HeapAlloc
GetProcAddress
GetProcessHeap
GetModuleHandleW
DebugBreak
WaitForMultipleObjects
CompareStringOrdinal
WaitForSingleObject
ReleaseMutex
LCIDToLocaleName
GetLastError
CloseHandle
CreateMutexExW
CloseThreadpoolWork
GetThreadPreferredUILanguages
WaitForThreadpoolWorkCallbacks
CallbackMayRunLong
CreateEventW
GetThreadUILanguage
SetEvent
SubmitThreadpoolWork
LocaleNameToLCID
CreateThreadpoolWork
InitOnceBeginInitialize
CreateSemaphoreExW
SetLastError
ReleaseSemaphore
ReleaseSRWLockExclusive
OutputDebugStringW
InitOnceComplete
AcquireSRWLockExclusive
WaitForSingleObjectEx
OpenSemaphoreW
GetCurrentProcessId
GetTickCount
GetLocaleInfoEx
FileTimeToSystemTime
SystemTimeToFileTime
GetACP
ExpandEnvironmentStringsW
MulDiv
EnumSystemLocalesEx
LCMapStringW
ReadFile
GetFileSizeEx
WriteFile
CreateFileW
SetFilePointerEx
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetSystemTimeAsFileTime
advapi32
EventUnregister
EventRegister
EventWriteTransfer
RegNotifyChangeKeyValue
EventActivityIdControl
RegCloseKey
EventSetInformation
RegEnumValueW
RegGetValueW
RegCreateKeyExW
RegDeleteKeyValueW
RegQueryInfoKeyW
RegDeleteKeyExW
RegSetKeyValueW
RegOpenKeyExW
user32
ReleaseDC
LoadStringW
SendNotifyMessageW
GetKeyboardLayoutList
GetDC
shlwapi
PathRemoveFileSpecW
PathFindFileNameW
gdi32
GetDeviceCaps
SetGraphicsMode
EnumFontFamiliesExW
TranslateCharsetInfo
GetFontRealizationInfo
GetFontData
GetTextMetricsW
GetFontFileInfo
SelectObject
CreateFontIndirectW
DeleteObject
bcp47langs
IsTransientLcid
Exports
Exports
FmsActivateFonts
FmsAddFilter
FmsDeactivateFonts
FmsFreeEnumerator
FmsGetBestMatchInFamily
FmsGetCurrentFilter
FmsGetDirectWriteLogFont
FmsGetFilteredFontList
FmsGetFilteredPropertyList
FmsGetFontAutoActivationMode
FmsGetFontProperty
FmsGetGDILogFont
FmsGetGdiLogicalFont
FmsInitializeEnumerator
FmsMapGdiLogicalFont
FmsMapLogicalFont
FmsResetEnumerator
FmsResetFontsActivationState
FmsSetDefaultFilter
FmsSetFilter
FmsSetFontAutoActivationMode
FmsSetTextFilter
FmsToggleOnDesignAxis
Sections
.text Size: 139KB - Virtual size: 138KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fontsub.dll.dll windows:10 windows x86 arch:x86
b44f33066f84a6b76ccd117dc5d5ed0f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fontsub.pdb
Imports
msvcrt
memcpy_s
_vsnwprintf
??3@YAXPAX@Z
memmove
_onexit
_purecall
_unlock
_lock
_except_handler4_common
_initterm
malloc
free
_amsg_exit
qsort
bsearch
realloc
toupper
__dllonexit
_XcptFilter
memcmp
memcpy
memset
kernel32
HeapFree
LocalAlloc
IsDebuggerPresent
DebugBreak
GetModuleHandleW
GetProcessHeap
CreateMutexExW
GetProcAddress
HeapAlloc
CloseHandle
OpenSemaphoreW
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
WaitForSingleObjectEx
AcquireSRWLockExclusive
InitOnceComplete
OutputDebugStringW
ReleaseSRWLockExclusive
GetLastError
FormatMessageW
ReleaseMutex
WaitForSingleObject
GetModuleHandleExW
GetModuleFileNameA
InitOnceBeginInitialize
CreateSemaphoreExW
ReleaseSemaphore
SetLastError
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventActivityIdControl
EventWriteTransfer
EventProviderEnabled
Exports
Exports
CreateFontPackage
MergeFontPackage
Sections
.text Size: 88KB - Virtual size: 88KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fphc.dll.dll regsvr32 windows:10 windows x86 arch:x86
1d20d5a8189fd2baffbdf663785fadb4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fphc.pdb
Imports
msvcrt
??0exception@@QAE@ABQBD@Z
_callnewh
memmove_s
??1exception@@UAE@XZ
wcsncmp
_purecall
_vsnwprintf
toupper
wcsstr
vswprintf_s
_vscwprintf
wcscat_s
wcsnlen
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
memmove
_XcptFilter
_amsg_exit
wcscpy_s
_initterm
memcpy_s
?terminate@@YAXXZ
_except_handler4_common
??1type_info@@UAE@XZ
_errno
realloc
_lock
free
malloc
wcsncpy_s
??_V@YAXPAX@Z
_unlock
__CxxFrameHandler3
__dllonexit
_onexit
??0exception@@QAE@ABV0@@Z
??3@YAXPAX@Z
??0exception@@QAE@ABQBDH@Z
memset
oleaut32
UnRegisterTypeLi
SysStringLen
VarUI4FromStr
SysFreeString
SysAllocString
LoadTypeLi
SysAllocStringLen
RegisterTypeLi
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
LoadLibraryExW
GetModuleHandleW
LoadStringW
LoadResource
FindResourceExW
GetModuleFileNameW
SizeofResource
DisableThreadLibraryCalls
LockResource
GetModuleFileNameA
FreeLibrary
api-ms-win-core-com-l1-1-0
CoTaskMemRealloc
CoTaskMemAlloc
StringFromGUID2
CoCreateInstance
CoTaskMemFree
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-errorhandling-l1-1-0
RaiseException
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegQueryInfoKeyW
RegCloseKey
RegDeleteValueW
RegOpenKeyExW
RegEnumKeyExW
RegSetValueExW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
EnterCriticalSection
LeaveCriticalSection
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-localization-l1-2-0
GetThreadLocale
FormatMessageW
SetThreadLocale
ntdll
RtlNtStatusToDosError
EtwEventWriteTransfer
RtlFreeUnicodeString
RtlConvertSidToUnicodeString
RtlIntegerToUnicodeString
RtlTimeToTimeFields
RtlApplicationVerifierStop
EtwTraceMessage
RtlIpv6AddressToStringW
RtlIpv4AddressToStringW
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
OutputDebugStringW
user32
UnregisterClassA
api-ms-win-core-heap-l1-1-0
HeapDestroy
HeapSize
HeapFree
GetProcessHeap
HeapCreate
HeapReAlloc
HeapAlloc
ws2_32
ntohs
ntohl
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-security-sddl-l1-1-0
ConvertSecurityDescriptorToStringSecurityDescriptorW
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWriteTransfer
EventSetInformation
EventUnregister
EventProviderEnabled
fwpuclnt
FwpmProviderContextGetByKey3
IkeextSaCreateEnumHandle0
IkeextSaDestroyEnumHandle0
FwpmFilterCreateEnumHandle0
FwpmFilterDestroyEnumHandle0
FwpmEngineOpen0
FwpmFreeMemory0
FwpmEngineClose0
FwpmGetAppIdFromFileName0
FwpmNetEventCreateEnumHandle0
FwpmNetEventEnum5
FwpmNetEventDestroyEnumHandle0
IPsecSaContextCreateEnumHandle0
IPsecSaContextEnum1
IkeextSaEnum2
IPsecSaContextDestroyEnumHandle0
FwpmFilterGetById0
FwpmProviderGetByKey0
FwpmFilterEnum0
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 78KB - Virtual size: 78KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/framedyn.dll.dll windows:10 windows x86 arch:x86
8c150c13081dd21f13545b9d78157da7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
framedyn.pdb
Imports
msvcrt
_vsnprintf_s
_ui64tow_s
_i64tow_s
__CxxFrameHandler3
malloc
_wcstoui64
_wtoi
??1exception@@UAE@XZ
_wcsupr
_wrename
_wunlink
memcpy_s
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
_callnewh
wcscspn
wcschr
_wcslwr
wcsstr
free
??0exception@@QAE@ABQBD@Z
wcsrchr
wcspbrk
iswdigit
wcsspn
_XcptFilter
_amsg_exit
_vsnwprintf
iswspace
_vsnprintf
memmove_s
_initterm
_wtol
?what@exception@@UBEPBDXZ
swscanf
?terminate@@YAXXZ
_wcsrev
memmove
_except_handler4_common
swscanf_s
_onexit
_wtoi64
__dllonexit
_unlock
wcscoll
sscanf_s
atol
_lock
_purecall
_wcsicmp
??1type_info@@UAE@XZ
_CxxThrowException
memcmp
memcpy
memset
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
ReleaseSRWLockExclusive
OpenSemaphoreW
EnterCriticalSection
LeaveCriticalSection
AcquireSRWLockExclusive
InitializeCriticalSectionEx
ReleaseMutex
WaitForSingleObject
CreateMutexW
OpenMutexW
CreateSemaphoreExW
CreateEventW
WaitForSingleObjectEx
SetEvent
InitializeCriticalSection
DeleteCriticalSection
ReleaseSRWLockShared
CreateMutexExW
ReleaseSemaphore
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
ExitProcess
CreateThread
GetCurrentProcess
OpenProcessToken
OpenThreadToken
GetCurrentThreadId
GetCurrentThread
GetCurrentProcessId
api-ms-win-security-base-l1-1-0
ImpersonateSelf
ImpersonateLoggedOnUser
GetTokenInformation
GetLengthSid
InitializeAcl
AddAccessAllowedAceEx
RevertToSelf
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
RaiseException
GetLastError
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetLocalTime
GetVersionExW
GetTickCount
GetTickCount64
GetVersionExA
GetComputerNameExW
api-ms-win-core-file-l1-1-0
FileTimeToLocalFileTime
CreateFileW
SetFilePointer
WriteFile
GetFileSizeEx
CompareFileTime
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoCreateInstance
CoLockObjectExternal
CoGetCallContext
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
GetModuleFileNameA
GetModuleHandleExW
LoadLibraryExA
GetProcAddress
GetModuleHandleW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
sspicli
GetUserNameExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-console-l1-1-0
SetConsoleCtrlHandler
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-localization-l1-2-0
LCMapStringW
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
GetTimeZoneInformation
FileTimeToSystemTime
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegSetValueExW
RegOpenCurrentUser
RegCloseKey
RegDeleteKeyExW
RegDeleteValueW
RegCreateKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
RegEnumValueW
RegQueryValueExW
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
??0CAutoEvent@@QAE@XZ
??0CFrameworkQuery@@QAE@ABV0@@Z
??0CFrameworkQuery@@QAE@XZ
??0CFrameworkQueryEx@@QAE@ABV0@@Z
??0CFrameworkQueryEx@@QAE@XZ
??0CHPtrArray@@QAE@XZ
??0CHString@@QAE@ABV0@@Z
??0CHString@@QAE@GH@Z
??0CHString@@QAE@PBD@Z
??0CHString@@QAE@PBE@Z
??0CHString@@QAE@PBG@Z
??0CHString@@QAE@PBGH@Z
??0CHString@@QAE@XZ
??0CHStringArray@@QAE@XZ
??0CInstance@@QAE@ABV0@@Z
??0CInstance@@QAE@PAUIWbemClassObject@@PAVMethodContext@@@Z
??0CObjectPathParser@@QAE@W4ObjectParserFlags@@@Z
??0CRegistry@@QAE@ABV0@@Z
??0CRegistry@@QAE@XZ
??0CRegistrySearch@@QAE@ABV0@@Z
??0CRegistrySearch@@QAE@XZ
??0CThreadBase@@QAE@ABV0@@Z
??0CThreadBase@@QAE@W4THREAD_SAFETY_MECHANISM@0@@Z
??0CWbemGlueFactory@@QAE@ABV0@@Z
??0CWbemGlueFactory@@QAE@PAJ@Z
??0CWbemGlueFactory@@QAE@XZ
??0CWbemProviderGlue@@QAE@ABV0@@Z
??0CWbemProviderGlue@@QAE@PAJ@Z
??0CWbemProviderGlue@@QAE@XZ
??0CWinMsgEvent@@QAE@ABV0@@Z
??0CWinMsgEvent@@QAE@XZ
??0CreateMutexAsProcess@@QAE@PBG@Z
??0KeyRef@@QAE@PBGPBUtagVARIANT@@@Z
??0KeyRef@@QAE@XZ
??0MethodContext@@QAE@ABV0@@Z
??0MethodContext@@QAE@PAUIWbemContext@@PAVCWbemProviderGlue@@@Z
??0ParsedObjectPath@@QAE@XZ
??0Provider@@QAE@ABV0@@Z
??0Provider@@QAE@PBG0@Z
??0ProviderLog@@QAE@ABV0@@Z
??0ProviderLog@@QAE@XZ
??0WBEMTime@@QAE@ABJ@Z
??0WBEMTime@@QAE@ABU_FILETIME@@@Z
??0WBEMTime@@QAE@ABU_SYSTEMTIME@@@Z
??0WBEMTime@@QAE@ABUtm@@@Z
??0WBEMTime@@QAE@QAG@Z
??0WBEMTime@@QAE@XZ
??0WBEMTimeSpan@@QAE@ABJ@Z
??0WBEMTimeSpan@@QAE@ABU_FILETIME@@@Z
??0WBEMTimeSpan@@QAE@HHHHHHH@Z
??0WBEMTimeSpan@@QAE@QAG@Z
??0WBEMTimeSpan@@QAE@XZ
??0_Lockit@std@@QAE@XZ
??1CAutoEvent@@QAE@XZ
??1CFrameworkQuery@@QAE@XZ
??1CFrameworkQueryEx@@QAE@XZ
??1CHPtrArray@@QAE@XZ
??1CHString@@QAE@XZ
??1CHStringArray@@QAE@XZ
??1CInstance@@UAE@XZ
??1CObjectPathParser@@QAE@XZ
??1CRegistry@@QAE@XZ
??1CRegistrySearch@@QAE@XZ
??1CThreadBase@@UAE@XZ
??1CWbemGlueFactory@@QAE@XZ
??1CWbemProviderGlue@@QAE@XZ
??1CWinMsgEvent@@QAE@XZ
??1CreateMutexAsProcess@@QAE@XZ
??1KeyRef@@QAE@XZ
??1MethodContext@@UAE@XZ
??1ParsedObjectPath@@QAE@XZ
??1Provider@@UAE@XZ
??1ProviderLog@@UAE@XZ
??1_Lockit@std@@QAE@XZ
??4CAutoEvent@@QAEAAV0@ABV0@@Z
??4CFrameworkQuery@@QAEAAV0@ABV0@@Z
??4CFrameworkQueryEx@@QAEAAV0@ABV0@@Z
??4CHPtrArray@@QAEAAV0@ABV0@@Z
??4CHString@@QAEABV0@ABV0@@Z
??4CHString@@QAEABV0@D@Z
??4CHString@@QAEABV0@G@Z
??4CHString@@QAEABV0@PAV0@@Z
??4CHString@@QAEABV0@PBD@Z
??4CHString@@QAEABV0@PBE@Z
??4CHString@@QAEABV0@PBG@Z
??4CHStringArray@@QAEAAV0@ABV0@@Z
??4CInstance@@QAEAAV0@ABV0@@Z
??4CObjectPathParser@@QAEAAV0@ABV0@@Z
??4CRegistry@@QAEAAV0@ABV0@@Z
??4CRegistrySearch@@QAEAAV0@ABV0@@Z
??4CThreadBase@@QAEAAV0@ABV0@@Z
??4CWbemGlueFactory@@QAEAAV0@ABV0@@Z
??4CWbemProviderGlue@@QAEAAV0@ABV0@@Z
??4CWinMsgEvent@@QAEAAV0@ABV0@@Z
??4CreateMutexAsProcess@@QAEAAV0@ABV0@@Z
??4KeyRef@@QAEAAU0@ABU0@@Z
??4MethodContext@@QAEAAV0@ABV0@@Z
??4ParsedObjectPath@@QAEAAU0@ABU0@@Z
??4Provider@@QAEAAV0@ABV0@@Z
??4ProviderLog@@QAEAAV0@ABV0@@Z
??4WBEMTime@@QAEAAV0@$$QAV0@@Z
??4WBEMTime@@QAEAAV0@ABV0@@Z
??4WBEMTime@@QAEABV0@ABJ@Z
??4WBEMTime@@QAEABV0@ABU_FILETIME@@@Z
??4WBEMTime@@QAEABV0@ABU_SYSTEMTIME@@@Z
??4WBEMTime@@QAEABV0@ABUtm@@@Z
??4WBEMTime@@QAEABV0@QAG@Z
??4WBEMTimeSpan@@QAEAAV0@$$QAV0@@Z
??4WBEMTimeSpan@@QAEAAV0@ABV0@@Z
??4WBEMTimeSpan@@QAEABV0@ABJ@Z
??4WBEMTimeSpan@@QAEABV0@ABU_FILETIME@@@Z
??4WBEMTimeSpan@@QAEABV0@QAG@Z
??8WBEMTime@@QBEHABV0@@Z
??8WBEMTimeSpan@@QBEHABV0@@Z
??9WBEMTime@@QBEHABV0@@Z
??9WBEMTimeSpan@@QBEHABV0@@Z
??ACHPtrArray@@QAEAAPAXH@Z
??ACHPtrArray@@QBEPAXH@Z
??ACHString@@QBEGH@Z
??ACHStringArray@@QAEAAVCHString@@H@Z
??ACHStringArray@@QBE?AVCHString@@H@Z
??BCHString@@QBEPBGXZ
??GWBEMTime@@QAE?AVWBEMTimeSpan@@ABV0@@Z
??GWBEMTime@@QBE?AV0@ABVWBEMTimeSpan@@@Z
??GWBEMTimeSpan@@QBE?AV0@ABV0@@Z
??H@YG?AVCHString@@ABV0@0@Z
??H@YG?AVCHString@@ABV0@G@Z
??H@YG?AVCHString@@ABV0@PBG@Z
??H@YG?AVCHString@@GABV0@@Z
??H@YG?AVCHString@@PBGABV0@@Z
??HWBEMTime@@QBE?AV0@ABVWBEMTimeSpan@@@Z
??HWBEMTimeSpan@@QBE?AV0@ABV0@@Z
??MWBEMTime@@QBEHABV0@@Z
??MWBEMTimeSpan@@QBEHABV0@@Z
??NWBEMTime@@QBEHABV0@@Z
??NWBEMTimeSpan@@QBEHABV0@@Z
??OWBEMTime@@QBEHABV0@@Z
??OWBEMTimeSpan@@QBEHABV0@@Z
??PWBEMTime@@QBEHABV0@@Z
??PWBEMTimeSpan@@QBEHABV0@@Z
??YCHString@@QAEABV0@ABV0@@Z
??YCHString@@QAEABV0@D@Z
??YCHString@@QAEABV0@G@Z
??YCHString@@QAEABV0@PBG@Z
??YWBEMTime@@QAEABV0@ABVWBEMTimeSpan@@@Z
??YWBEMTimeSpan@@QAEABV0@ABV0@@Z
??ZWBEMTime@@QAEABV0@ABVWBEMTimeSpan@@@Z
??ZWBEMTimeSpan@@QAEABV0@ABV0@@Z
??_7CFrameworkQueryEx@@6B@
??_7CInstance@@6B@
??_7CThreadBase@@6B@
??_7CWbemGlueFactory@@6B@
??_7CWbemProviderGlue@@6BIWbemProviderInit@@@
??_7CWbemProviderGlue@@6BIWbemServices@@@
??_7CWinMsgEvent@@6B@
??_7MethodContext@@6B@
??_7Provider@@6B@
??_7ProviderLog@@6B@
??_FCObjectPathParser@@QAEXXZ
??_FCThreadBase@@QAEXXZ
?Add@CHPtrArray@@QAEHPAX@Z
?Add@CHStringArray@@QAEHPBG@Z
?AddFlushPtr@CWbemProviderGlue@@AAEXPAX@Z
?AddKeyRef@ParsedObjectPath@@QAEHPAUKeyRef@@@Z
?AddKeyRef@ParsedObjectPath@@QAEHPBGPBUtagVARIANT@@@Z
?AddKeyRefEx@ParsedObjectPath@@QAEHPBGPBUtagVARIANT@@@Z
?AddNamespace@ParsedObjectPath@@QAEHPBG@Z
?AddProviderToMap@CWbemProviderGlue@@CGPAVProvider@@PBG0PAV2@@Z
?AddRef@CInstance@@QAEJXZ
?AddRef@CThreadBase@@QAEJXZ
?AddRef@CWbemGlueFactory@@UAGKXZ
?AddRef@CWbemProviderGlue@@UAGKXZ
?AddRef@MethodContext@@QAEJXZ
?AddToFactoryMap@CWbemProviderGlue@@KGXPBVCWbemGlueFactory@@PAJ@Z
?AllPropertiesAreRequired@CFrameworkQuery@@QAE_NXZ
?AllocBeforeWrite@CHString@@IAEXH@Z
?AllocBuffer@CHString@@IAEXH@Z
?AllocCopy@CHString@@IBEXAAV1@HHH@Z
?AllocSysString@CHString@@QBEPAGXZ
?Append@CHPtrArray@@QAEHABV1@@Z
?Append@CHStringArray@@QAEHABV1@@Z
?AssignCopy@CHString@@IAEXHPBG@Z
?BeginRead@CThreadBase@@QAEHK@Z
?BeginWrite@CThreadBase@@QAEHK@Z
?CancelAsyncCall@CWbemProviderGlue@@UAGJPAUIWbemObjectSink@@@Z
?CancelAsyncRequest@CWbemProviderGlue@@UAGJJ@Z
?CheckAndAddToList@CRegistrySearch@@AAEXPAVCRegistry@@VCHString@@1AAVCHPtrArray@@11H@Z
?CheckFileSize@ProviderLog@@AAEXAAT_LARGE_INTEGER@@ABVCHString@@@Z
?CheckImpersonationLevel@CWbemProviderGlue@@CGJXZ
?Clear@WBEMTime@@QAEXXZ
?Clear@WBEMTimeSpan@@QAEXXZ
?ClearKeys@ParsedObjectPath@@QAEXXZ
?Close@CRegistry@@QAEXXZ
?CloseSubKey@CRegistry@@AAEXXZ
?Collate@CHString@@QBEHPBG@Z
?Commit@CInstance@@QAEJXZ
?Commit@Provider@@IAEJPAVCInstance@@_N@Z
?Compare@CHString@@QBEHPBG@Z
?CompareNoCase@CHString@@QBEHPBG@Z
?ConcatCopy@CHString@@IAEXHPBGH0@Z
?ConcatInPlace@CHString@@IAEXHPBG@Z
?Copy@CHPtrArray@@QAEXABV1@@Z
?Copy@CHStringArray@@QAEXABV1@@Z
?CopyBeforeWrite@CHString@@IAEXXZ
?Create@CWbemGlueFactory@@SGPAV1@PAJ@Z
?Create@CWbemGlueFactory@@SGPAV1@XZ
?CreateClassEnum@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIEnumWbemClassObject@@@Z
?CreateClassEnumAsync@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?CreateInstance@CWbemGlueFactory@@UAGJPAUIUnknown@@ABU_GUID@@PAPAX@Z
?CreateInstanceEnum@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIEnumWbemClassObject@@@Z
?CreateInstanceEnum@Provider@@AAEJPAVMethodContext@@J@Z
?CreateInstanceEnumAsync@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?CreateMsgProvider@CWinMsgEvent@@CGXXZ
?CreateMsgWindow@CWinMsgEvent@@CGPAUHWND__@@XZ
?CreateNewInstance@Provider@@IAEPAVCInstance@@PAVMethodContext@@@Z
?CreateOpen@CRegistry@@QAEJPAUHKEY__@@PBGPAGKKPAU_SECURITY_ATTRIBUTES@@PAK@Z
?CtrlHandlerRoutine@CWinMsgEvent@@CGHK@Z
?DecrementMapCount@CWbemProviderGlue@@KGJPAJ@Z
?DecrementMapCount@CWbemProviderGlue@@KGJPBVCWbemGlueFactory@@@Z
?DecrementObjectCount@CWbemProviderGlue@@SGJXZ
?DeleteClass@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIWbemCallResult@@@Z
?DeleteClassAsync@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?DeleteCurrentKeyValue@CRegistry@@QAEKPAUHKEY__@@PBG@Z
?DeleteCurrentKeyValue@CRegistry@@QAEKPBG@Z
?DeleteInstance@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIWbemCallResult@@@Z
?DeleteInstance@Provider@@AAEJPAUParsedObjectPath@@JPAVMethodContext@@@Z
?DeleteInstance@Provider@@MAEJABVCInstance@@J@Z
?DeleteInstanceAsync@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?DeleteKey@CRegistry@@QAEJPAVCHString@@@Z
?DeleteValue@CRegistry@@QAEJPBG@Z
?Destroy@CWbemGlueFactory@@QAEXXZ
?DestroyMsgWindow@CWinMsgEvent@@CGXXZ
?ElementAt@CHPtrArray@@QAEAAPAXH@Z
?ElementAt@CHStringArray@@QAEAAVCHString@@H@Z
?Empty@CHString@@QAEXXZ
?Empty@CObjectPathParser@@AAEXXZ
?EndRead@CThreadBase@@QAEXXZ
?EndWrite@CThreadBase@@QAEXXZ
?EnumerateAndGetValues@CRegistry@@QAEJAAKAAPAGAAPAE@Z
?EnumerateInstances@Provider@@MAEJPAVMethodContext@@J@Z
?ExecMethod@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAUIWbemClassObject@@PAPAU3@PAPAUIWbemCallResult@@@Z
?ExecMethod@Provider@@AAEJPAUParsedObjectPath@@PAGJPAVCInstance@@2PAVMethodContext@@@Z
?ExecMethod@Provider@@MAEJABVCInstance@@QAGPAV2@2J@Z
?ExecMethodAsync@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAUIWbemClassObject@@PAUIWbemObjectSink@@@Z
?ExecNotificationQuery@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAPAUIEnumWbemClassObject@@@Z
?ExecNotificationQueryAsync@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?ExecQuery@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAPAUIEnumWbemClassObject@@@Z
?ExecQuery@Provider@@MAEJPAVMethodContext@@AAVCFrameworkQuery@@J@Z
?ExecQueryAsync@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?ExecuteQuery@Provider@@AAEJPAVMethodContext@@AAVCFrameworkQuery@@J@Z
?FillInstance@CWbemProviderGlue@@SGJPAVCInstance@@PBG@Z
?FillInstance@CWbemProviderGlue@@SGJPAVMethodContext@@PAVCInstance@@@Z
?Find@CHString@@QBEHG@Z
?Find@CHString@@QBEHPBG@Z
?FindOneOf@CHString@@QBEHPBG@Z
?Flush@Provider@@MAEXXZ
?FlushAll@CWbemProviderGlue@@AAEXXZ
?Format@CHString@@QAAXIZZ
?Format@CHString@@QAAXPBGZZ
?FormatMessageW@CHString@@QAAXIZZ
?FormatMessageW@CHString@@QAAXPBGZZ
?FormatV@CHString@@QAEXPBGPAD@Z
?FrameworkLogin@CWbemProviderGlue@@SGXPBGPAVProvider@@0@Z
?FrameworkLoginDLL@CWbemProviderGlue@@SGHPBG@Z
?FrameworkLoginDLL@CWbemProviderGlue@@SGHPBGPAJ@Z
?FrameworkLogoff@CWbemProviderGlue@@SGXPBG0@Z
?FrameworkLogoffDLL@CWbemProviderGlue@@SGHPBG@Z
?FrameworkLogoffDLL@CWbemProviderGlue@@SGHPBGPAJ@Z
?Free@CObjectPathParser@@QAEXPAUParsedObjectPath@@@Z
?FreeExtra@CHPtrArray@@QAEXXZ
?FreeExtra@CHString@@QAEXXZ
?FreeExtra@CHStringArray@@QAEXXZ
?FreeSearchList@CRegistrySearch@@QAEHHAAVCHPtrArray@@@Z
?GetAllDerivedInstances@CWbemProviderGlue@@SGJPBGPAV?$TRefPointerCollection@VCInstance@@@@PAVMethodContext@@0@Z
?GetAllDerivedInstancesAsynch@CWbemProviderGlue@@SGJPBGPAVProvider@@P6GJ1PAVCInstance@@PAVMethodContext@@PAX@Z034@Z
?GetAllInstances@CWbemProviderGlue@@SGJPBGPAV?$TRefPointerCollection@VCInstance@@@@0PAVMethodContext@@@Z
?GetAllInstancesAsynch@CWbemProviderGlue@@SGJPBGPAVProvider@@P6GJ1PAVCInstance@@PAVMethodContext@@PAX@Z034@Z
?GetAllocLength@CHString@@QBEHXZ
?GetAt@CHPtrArray@@QBEPAXH@Z
?GetAt@CHString@@QBEGH@Z
?GetAt@CHStringArray@@QBE?AVCHString@@H@Z
?GetBSTR@WBEMTime@@QBEPAGXZ
?GetBSTR@WBEMTimeSpan@@QBEPAGXZ
?GetBuffer@CHString@@QAEPAGH@Z
?GetBufferSetLength@CHString@@QAEPAGH@Z
?GetByte@CInstance@@QBE_NPBGAAE@Z
?GetCHString@CInstance@@QBE_NPBGAAVCHString@@@Z
?GetCSDVersion@CWbemProviderGlue@@SGPBGXZ
?GetClassNameW@CRegistry@@QAEPAGXZ
?GetClassObjectInterface@CInstance@@QAEPAUIWbemClassObject@@XZ
?GetClassObjectInterface@Provider@@AAEPAUIWbemClassObject@@PAVMethodContext@@@Z
?GetComputerNameW@CWbemProviderGlue@@CGXAAVCHString@@@Z
?GetCurrentBinaryKeyValue@CRegistry@@QAEKPAUHKEY__@@PBGPAEPAK@Z
?GetCurrentBinaryKeyValue@CRegistry@@QAEKPBGAAVCHString@@@Z
?GetCurrentBinaryKeyValue@CRegistry@@QAEKPBGPAEPAK@Z
?GetCurrentKeyValue@CRegistry@@QAEKPAUHKEY__@@PBGAAK@Z
?GetCurrentKeyValue@CRegistry@@QAEKPAUHKEY__@@PBGAAVCHString@@@Z
?GetCurrentKeyValue@CRegistry@@QAEKPAUHKEY__@@PBGAAVCHStringArray@@@Z
?GetCurrentKeyValue@CRegistry@@QAEKPBGAAK@Z
?GetCurrentKeyValue@CRegistry@@QAEKPBGAAVCHString@@@Z
?GetCurrentKeyValue@CRegistry@@QAEKPBGAAVCHStringArray@@@Z
?GetCurrentRawKeyValue@CRegistry@@AAEKPAUHKEY__@@PBGPAXPAK3@Z
?GetCurrentRawSubKeyValue@CRegistry@@AAEKPBGPAXPAK2@Z
?GetCurrentSubKeyCount@CRegistry@@QAEKXZ
?GetCurrentSubKeyName@CRegistry@@QAEKAAVCHString@@@Z
?GetCurrentSubKeyPath@CRegistry@@QAEKAAVCHString@@@Z
?GetCurrentSubKeyValue@CRegistry@@QAEKPBGAAK@Z
?GetCurrentSubKeyValue@CRegistry@@QAEKPBGAAVCHString@@@Z
?GetCurrentSubKeyValue@CRegistry@@QAEKPBGPAXPAK@Z
?GetDMTF@WBEMTime@@QBEPAGH@Z
?GetDMTFNonNtfs@WBEMTime@@QBEPAGXZ
?GetDOUBLE@CInstance@@QBE_NPBGAAN@Z
?GetDWORD@CInstance@@QBE_NPBGAAK@Z
?GetData@CHPtrArray@@QAEPAPAXXZ
?GetData@CHPtrArray@@QBEPAPBXXZ
?GetData@CHString@@IBEPAUCHStringData@@XZ
?GetData@CHStringArray@@QAEPAVCHString@@XZ
?GetData@CHStringArray@@QBEPBVCHString@@XZ
?GetDateTime@CInstance@@QBE_NPBGAAVWBEMTime@@@Z
?GetEmbeddedObject@CInstance@@QBE_NPBGPAPAV1@PAVMethodContext@@@Z
?GetEmptyInstance@CWbemProviderGlue@@SGJPAVMethodContext@@PBGPAPAVCInstance@@1@Z
?GetEmptyInstance@CWbemProviderGlue@@SGJPBGPAPAVCInstance@@0@Z
?GetFILETIME@WBEMTime@@QBEHPAU_FILETIME@@@Z
?GetFILETIME@WBEMTimeSpan@@QBEHPAU_FILETIME@@@Z
?GetIWBEMContext@MethodContext@@UAEPAUIWbemContext@@XZ
?GetInstanceByPath@CWbemProviderGlue@@SGJPBGPAPAVCInstance@@PAVMethodContext@@@Z
?GetInstanceFromCIMOM@CWbemProviderGlue@@CGJPBG0PAVMethodContext@@PAPAVCInstance@@@Z
?GetInstanceKeysByPath@CWbemProviderGlue@@SGJPBGPAPAVCInstance@@PAVMethodContext@@@Z
?GetInstancePropertiesByPath@CWbemProviderGlue@@SGJPBGPAPAVCInstance@@PAVMethodContext@@AAVCHStringArray@@@Z
?GetInstancesByQuery@CWbemProviderGlue@@SGJPBGPAV?$TRefPointerCollection@VCInstance@@@@PAVMethodContext@@0@Z
?GetInstancesByQueryAsynch@CWbemProviderGlue@@SGJPBGPAVProvider@@P6GJ1PAVCInstance@@PAVMethodContext@@PAX@Z034@Z
?GetKeyString@ParsedObjectPath@@QAEPAGXZ
?GetLength@CHString@@QBEHXZ
?GetLocalComputerName@Provider@@IAEABVCHString@@XZ
?GetLocalInstancePath@Provider@@IAE_NPBVCInstance@@AAVCHString@@@Z
?GetLocalOffsetForDate@WBEMTime@@SGJABJ@Z
?GetLocalOffsetForDate@WBEMTime@@SGJPBU_FILETIME@@@Z
?GetLocalOffsetForDate@WBEMTime@@SGJPBU_SYSTEMTIME@@@Z
?GetLocalOffsetForDate@WBEMTime@@SGJPBUtm@@@Z
?GetLongestClassStringSize@CRegistry@@QAEKXZ
?GetLongestSubKeySize@CRegistry@@QAEKXZ
?GetLongestValueData@CRegistry@@QAEKXZ
?GetLongestValueName@CRegistry@@QAEKXZ
?GetMapCountPtr@CWbemProviderGlue@@KGPAJPBVCWbemGlueFactory@@@Z
?GetMethodContext@CInstance@@QBEPAVMethodContext@@XZ
?GetNamespace@CFrameworkQuery@@IAEABVCHString@@XZ
?GetNamespace@Provider@@IAEABVCHString@@XZ
?GetNamespaceConnection@CWbemProviderGlue@@SGPAUIWbemServices@@PBG@Z
?GetNamespaceConnection@CWbemProviderGlue@@SGPAUIWbemServices@@PBGPAVMethodContext@@@Z
?GetNamespacePart@ParsedObjectPath@@QAEPAGXZ
?GetOSMajorVersion@CWbemProviderGlue@@SGKXZ
?GetObject@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIWbemClassObject@@PAPAUIWbemCallResult@@@Z
?GetObject@Provider@@AAEJPAUParsedObjectPath@@PAVMethodContext@@J@Z
?GetObject@Provider@@MAEJPAVCInstance@@J@Z
?GetObject@Provider@@MAEJPAVCInstance@@JAAVCFrameworkQuery@@@Z
?GetObjectAsync@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?GetParentNamespacePart@ParsedObjectPath@@QAEPAGXZ
?GetPlatform@CWbemProviderGlue@@SGKXZ
?GetPropertyBitMask@CFrameworkQueryEx@@QAEXABVCHPtrArray@@PAX@Z
?GetProviderGlue@MethodContext@@AAEPAVCWbemProviderGlue@@XZ
?GetProviderName@Provider@@IAEABVCHString@@XZ
?GetQuery@CFrameworkQuery@@QAEABVCHString@@XZ
?GetQueryClassName@CFrameworkQuery@@QAEPAGXZ
?GetRelativePath@CObjectPathParser@@SGPAGPAG@Z
?GetRequiredProperties@CFrameworkQuery@@QAEXAAVCHStringArray@@@Z
?GetSYSTEMTIME@WBEMTime@@QBEHPAU_SYSTEMTIME@@@Z
?GetSize@CHPtrArray@@QBEHXZ
?GetSize@CHStringArray@@QBEHXZ
?GetStatus@CInstance@@QBE_NPBGAA_NAAG@Z
?GetStatusObject@CWbemProviderGlue@@CGPAUIWbemClassObject@@PAVMethodContext@@PBG@Z
?GetStatusObject@MethodContext@@QAEPAUIWbemClassObject@@XZ
?GetStringArray@CInstance@@QBE_NPBGAAPAUtagSAFEARRAY@@@Z
?GetStructtm@WBEMTime@@QBEHPAUtm@@@Z
?GetTime@WBEMTime@@QBE_KXZ
?GetTime@WBEMTimeSpan@@QBE_KXZ
?GetTimeSpan@CInstance@@QBE_NPBGAAVWBEMTimeSpan@@@Z
?GetUpperBound@CHPtrArray@@QBEHXZ
?GetUpperBound@CHStringArray@@QBEHXZ
?GetValueCount@CRegistry@@QAEKXZ
?GetValuesForProp@CFrameworkQuery@@QAEJPBGAAV?$vector@V_bstr_t@@V?$allocator@V_bstr_t@@@std@@@std@@@Z
?GetValuesForProp@CFrameworkQuery@@QAEJPBGAAVCHStringArray@@@Z
?GetValuesForProp@CFrameworkQueryEx@@QAEJPBGAAV?$vector@HV?$allocator@H@std@@@std@@@Z
?GetValuesForProp@CFrameworkQueryEx@@QAEJPBGAAV?$vector@V_variant_t@@V?$allocator@V_variant_t@@@std@@@std@@@Z
?GetVariant@CInstance@@QBE_NPBGAAUtagVARIANT@@@Z
?GetWBEMINT16@CInstance@@QBE_NPBGAAF@Z
?GetWBEMINT64@CInstance@@QBE_NPBGAAVCHString@@@Z
?GetWBEMINT64@CInstance@@QBE_NPBGAA_J@Z
?GetWBEMINT64@CInstance@@QBE_NPBGAA_K@Z
?GetWCHAR@CInstance@@QBE_NPBGPAPAG@Z
?GetWORD@CInstance@@QBE_NPBGAAG@Z
?Getbool@CInstance@@QBE_NPBGAA_N@Z
?GethKey@CRegistry@@QAEPAUHKEY__@@XZ
?Gettime_t@WBEMTime@@QBEHPAJ@Z
?Gettime_t@WBEMTimeSpan@@QBEHPAJ@Z
?IncrementMapCount@CWbemProviderGlue@@KGJPAJ@Z
?IncrementMapCount@CWbemProviderGlue@@KGJPBVCWbemGlueFactory@@@Z
?IncrementObjectCount@CWbemProviderGlue@@SGXXZ
?Init2@CFrameworkQuery@@QAEXPAUIWbemClassObject@@@Z
?Init@CFrameworkQuery@@QAEJPAUParsedObjectPath@@PAUIWbemContext@@PBGAAVCHString@@@Z
?Init@CFrameworkQuery@@QAEJQAG0JAAVCHString@@@Z
?Init@CHString@@IAEXXZ
?Init@CWbemProviderGlue@@CGXXZ
?InitComputerName@Provider@@CGXXZ
?InitEx@CFrameworkQueryEx@@UAEJQAG0JAAVCHString@@@Z
?Initialize@CWbemProviderGlue@@UAGJPAGJ00PAUIWbemServices@@PAUIWbemContext@@PAUIWbemProviderInitSink@@@Z
?InsertAt@CHPtrArray@@QAEXHPAV1@@Z
?InsertAt@CHPtrArray@@QAEXHPAXH@Z
?InsertAt@CHStringArray@@QAEXHPAV1@@Z
?InsertAt@CHStringArray@@QAEXHPBGH@Z
?InternalGetNamespaceConnection@CWbemProviderGlue@@AAGPAUIWbemServices@@PBG@Z
?Is3TokenOR@CFrameworkQueryEx@@QAEHPBG0AAUtagVARIANT@@1@Z
?IsClass@ParsedObjectPath@@QAEHXZ
?IsDerivedFrom@CWbemProviderGlue@@SG_NPBG0PAVMethodContext@@0@Z
?IsEmpty@CHString@@QBEHXZ
?IsExtended@CFrameworkQueryEx@@UAE_NXZ
?IsInList@CFrameworkQuery@@IAEKABVCHStringArray@@PBG@Z
?IsInstance@ParsedObjectPath@@QAEHXZ
?IsLocal@ParsedObjectPath@@QAEHPBG@Z
?IsLoggingOn@ProviderLog@@QAE?AW4LogLevel@1@PAVCHString@@@Z
?IsNTokenAnd@CFrameworkQueryEx@@QAEHAAVCHStringArray@@AAVCHPtrArray@@@Z
?IsNull@CInstance@@QBE_NPBG@Z
?IsObject@ParsedObjectPath@@QAEHXZ
?IsOk@WBEMTime@@QBE_NXZ
?IsOk@WBEMTimeSpan@@QBE_NXZ
?IsPropertyRequired@CFrameworkQuery@@QAE_NPBG@Z
?IsReference@CFrameworkQuery@@IAEHPBG@Z
?IsRelative@ParsedObjectPath@@QAEHPBG0@Z
?KeysOnly@CFrameworkQuery@@QAE_NXZ
?Left@CHString@@QBE?AV1@H@Z
?LoadStringW@CHString@@IAEHIPAGI@Z
?LoadStringW@CHString@@QAEHI@Z
?LocalLogMessage@ProviderLog@@QAAXPBGHW4LogLevel@1@0ZZ
?LocalLogMessage@ProviderLog@@QAEXPBG0HW4LogLevel@1@@Z
?LocateKeyByNameOrValueName@CRegistrySearch@@QAEHPAUHKEY__@@PBG1PAPBGKAAVCHString@@3@Z
?Lock@CThreadBase@@AAEXXZ
?LockBuffer@CHString@@QAEPAGXZ
?LockFactoryMap@CWbemProviderGlue@@CGXXZ
?LockProviderMap@CWbemProviderGlue@@CGXXZ
?LockServer@CWbemGlueFactory@@UAGJH@Z
?LogError@CInstance@@IBEXPBG00J@Z
?MakeLocalPath@Provider@@IAE?AVCHString@@ABV2@@Z
?MakeLower@CHString@@QAEXXZ
?MakeReverse@CHString@@QAEXXZ
?MakeUpper@CHString@@QAEXXZ
?Mid@CHString@@QBE?AV1@H@Z
?Mid@CHString@@QBE?AV1@HH@Z
?MsgWndProc@CWinMsgEvent@@CGJPAUHWND__@@IIJ@Z
?NextSubKey@CRegistry@@QAEKXZ
?NextToken@CObjectPathParser@@AAEHXZ
?NormalizePath@@YGKPBG00KAAVCHString@@@Z
?NullOutUnsetProperties@CWbemProviderGlue@@AAEJPAUIWbemClassObject@@PAPAU2@ABUtagVARIANT@@@Z
?OnFinalRelease@CThreadBase@@MAEXXZ
?Open@CRegistry@@QAEJPAUHKEY__@@PBGK@Z
?OpenAndEnumerateSubKeys@CRegistry@@QAEJPAUHKEY__@@PBGK@Z
?OpenCurrentUser@CRegistry@@QAEKPBGK@Z
?OpenLocalMachineKeyAndReadValue@CRegistry@@QAEJPBG0AAVCHString@@@Z
?OpenNamespace@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIWbemServices@@PAPAUIWbemCallResult@@@Z
?OpenSubKey@CRegistry@@AAEKXZ
?Parse@CObjectPathParser@@QAEHPBGPAPAUParsedObjectPath@@@Z
?PreProcessPutInstanceParms@CWbemProviderGlue@@AAEJPAUIWbemClassObject@@PAPAU2@PAUIWbemContext@@@Z
?PrepareToReOpen@CRegistry@@AAEXXZ
?PutClass@CWbemProviderGlue@@UAGJPAUIWbemClassObject@@JPAUIWbemContext@@PAPAUIWbemCallResult@@@Z
?PutClassAsync@CWbemProviderGlue@@UAGJPAUIWbemClassObject@@JPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?PutInstance@CWbemProviderGlue@@UAGJPAUIWbemClassObject@@JPAUIWbemContext@@PAPAUIWbemCallResult@@@Z
?PutInstance@Provider@@AAEJPAUIWbemClassObject@@JPAVMethodContext@@@Z
?PutInstance@Provider@@MAEJABVCInstance@@J@Z
?PutInstanceAsync@CWbemProviderGlue@@UAGJPAUIWbemClassObject@@JPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?QueryInterface@CWbemGlueFactory@@UAGJABU_GUID@@PAPAX@Z
?QueryInterface@CWbemProviderGlue@@UAGJABU_GUID@@PAPAX@Z
?QueryObjectSink@CWbemProviderGlue@@UAGJJPAPAUIWbemObjectSink@@@Z
?QueryPostProcess@MethodContext@@UAEXXZ
?RegisterForMessage@CWinMsgEvent@@IAEXIH@Z
?Release@CHString@@QAEXXZ
?Release@CHString@@SGXPAUCHStringData@@@Z
?Release@CInstance@@QAEJXZ
?Release@CThreadBase@@QAEJXZ
?Release@CWbemGlueFactory@@UAGKXZ
?Release@CWbemProviderGlue@@UAGKXZ
?Release@MethodContext@@QAEJXZ
?ReleaseBuffer@CHString@@QAEXH@Z
?RemoveAll@CHPtrArray@@QAEXXZ
?RemoveAll@CHStringArray@@QAEXXZ
?RemoveAt@CHPtrArray@@QAEXHH@Z
?RemoveAt@CHStringArray@@QAEXHH@Z
?RemoveFromFactoryMap@CWbemProviderGlue@@KGXPBVCWbemGlueFactory@@@Z
?Reset@CFrameworkQuery@@AAEXXZ
?ReverseFind@CHString@@QBEHG@Z
?RewindSubKeys@CRegistry@@QAEXXZ
?Right@CHString@@QBE?AV1@H@Z
?SafeStrlen@CHString@@KGHPBG@Z
?SearchAndBuildList@CRegistrySearch@@QAEHVCHString@@AAVCHPtrArray@@00HPAUHKEY__@@@Z
?SearchMapForProvider@CWbemProviderGlue@@CGPAVProvider@@PBG0@Z
?SetAt@CHPtrArray@@QAEXHPAX@Z
?SetAt@CHString@@QAEXHG@Z
?SetAt@CHStringArray@@QAEXHPBG@Z
?SetAtGrow@CHPtrArray@@QAEXHPAX@Z
?SetAtGrow@CHStringArray@@QAEXHPBG@Z
?SetByte@CInstance@@QAE_NPBGE@Z
?SetCHString@CInstance@@QAE_NPBG0@Z
?SetCHString@CInstance@@QAE_NPBGABVCHString@@@Z
Sections
.text Size: 199KB - Virtual size: 198KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 156B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/framedynos.dll.dll windows:10 windows x86 arch:x86
2e0559577f8e4ea4aad2fe4316f7630c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
framedynos.pdb
Imports
msvcrt
memmove_s
??0exception@@QAE@ABQBD@Z
_wtol
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
memcpy_s
??0exception@@QAE@ABV0@@Z
wcschr
_wtoi
_wcstoui64
_ui64tow_s
_i64tow_s
sscanf_s
free
_CxxThrowException
_XcptFilter
_vsnwprintf
iswspace
_vsnprintf
_initterm
?terminate@@YAXXZ
??1type_info@@UAE@XZ
atol
malloc
swscanf_s
_lock
_vsnprintf_s
_wcsupr
wcscspn
_unlock
__dllonexit
??0exception@@QAE@XZ
_onexit
__CxxFrameHandler3
_except_handler4_common
memmove
_wcsrev
_wcslwr
wcsstr
wcsrchr
wcspbrk
iswdigit
_wrename
_wunlink
_wtoi64
wcscoll
wcsspn
_amsg_exit
_purecall
_wcsicmp
swscanf
memcmp
memcpy
memset
api-ms-win-core-synch-l1-1-0
CreateEventW
AcquireSRWLockShared
ReleaseSRWLockExclusive
OpenMutexW
LeaveCriticalSection
EnterCriticalSection
CreateMutexW
AcquireSRWLockExclusive
DeleteCriticalSection
ReleaseSRWLockShared
InitializeCriticalSection
WaitForSingleObject
ReleaseMutex
CreateSemaphoreExW
CreateMutexExW
ReleaseSemaphore
SetEvent
OpenSemaphoreW
InitializeCriticalSectionEx
WaitForSingleObjectEx
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentProcessId
GetCurrentThread
TerminateProcess
OpenThreadToken
ExitProcess
GetCurrentProcess
CreateThread
GetCurrentThreadId
api-ms-win-security-base-l1-1-0
InitializeAcl
ImpersonateLoggedOnUser
GetTokenInformation
GetLengthSid
ImpersonateSelf
RevertToSelf
AddAccessAllowedAceEx
api-ms-win-core-errorhandling-l1-1-0
SetLastError
RaiseException
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetSystemTimeAsFileTime
GetVersionExA
GetComputerNameExW
GetTickCount64
GetVersionExW
GetTickCount
api-ms-win-core-file-l1-1-0
CreateFileW
SetFilePointer
WriteFile
CompareFileTime
FileTimeToLocalFileTime
GetFileSizeEx
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoLockObjectExternal
CoGetCallContext
CoCreateInstance
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
FreeLibrary
LoadLibraryExA
GetModuleFileNameA
GetModuleHandleExW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
sspicli
GetUserNameExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-console-l1-1-0
SetConsoleCtrlHandler
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
OutputDebugStringA
DebugBreak
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-localization-l1-2-0
LCMapStringW
FormatMessageW
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
FileTimeToSystemTime
GetTimeZoneInformation
api-ms-win-core-registry-l1-1-0
RegOpenCurrentUser
RegCloseKey
RegCreateKeyExW
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegEnumKeyExW
RegDeleteValueW
RegDeleteKeyExW
RegQueryInfoKeyW
RegEnumValueW
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
??0CAutoEvent@@QAE@XZ
??0CFrameworkQuery@@QAE@ABV0@@Z
??0CFrameworkQuery@@QAE@XZ
??0CFrameworkQueryEx@@QAE@ABV0@@Z
??0CFrameworkQueryEx@@QAE@XZ
??0CHPtrArray@@QAE@XZ
??0CHString@@QAE@ABV0@@Z
??0CHString@@QAE@GH@Z
??0CHString@@QAE@PBD@Z
??0CHString@@QAE@PBE@Z
??0CHString@@QAE@PBG@Z
??0CHString@@QAE@PBGH@Z
??0CHString@@QAE@XZ
??0CHStringArray@@QAE@XZ
??0CInstance@@QAE@ABV0@@Z
??0CInstance@@QAE@PAUIWbemClassObject@@PAVMethodContext@@@Z
??0CObjectPathParser@@QAE@W4ObjectParserFlags@@@Z
??0CRegistry@@QAE@ABV0@@Z
??0CRegistry@@QAE@XZ
??0CRegistrySearch@@QAE@ABV0@@Z
??0CRegistrySearch@@QAE@XZ
??0CThreadBase@@QAE@ABV0@@Z
??0CThreadBase@@QAE@W4THREAD_SAFETY_MECHANISM@0@@Z
??0CWbemGlueFactory@@QAE@ABV0@@Z
??0CWbemGlueFactory@@QAE@PAJ@Z
??0CWbemGlueFactory@@QAE@XZ
??0CWbemProviderGlue@@QAE@ABV0@@Z
??0CWbemProviderGlue@@QAE@PAJ@Z
??0CWbemProviderGlue@@QAE@XZ
??0CWinMsgEvent@@QAE@ABV0@@Z
??0CWinMsgEvent@@QAE@XZ
??0CreateMutexAsProcess@@QAE@PBG@Z
??0KeyRef@@QAE@PBGPBUtagVARIANT@@@Z
??0KeyRef@@QAE@XZ
??0MethodContext@@QAE@ABV0@@Z
??0MethodContext@@QAE@PAUIWbemContext@@PAVCWbemProviderGlue@@@Z
??0ParsedObjectPath@@QAE@XZ
??0Provider@@QAE@ABV0@@Z
??0Provider@@QAE@PBG0@Z
??0ProviderLog@@QAE@ABV0@@Z
??0ProviderLog@@QAE@XZ
??0WBEMTime@@QAE@ABJ@Z
??0WBEMTime@@QAE@ABU_FILETIME@@@Z
??0WBEMTime@@QAE@ABU_SYSTEMTIME@@@Z
??0WBEMTime@@QAE@ABUtm@@@Z
??0WBEMTime@@QAE@QAG@Z
??0WBEMTime@@QAE@XZ
??0WBEMTimeSpan@@QAE@ABJ@Z
??0WBEMTimeSpan@@QAE@ABU_FILETIME@@@Z
??0WBEMTimeSpan@@QAE@HHHHHHH@Z
??0WBEMTimeSpan@@QAE@QAG@Z
??0WBEMTimeSpan@@QAE@XZ
??1CAutoEvent@@QAE@XZ
??1CFrameworkQuery@@QAE@XZ
??1CFrameworkQueryEx@@QAE@XZ
??1CHPtrArray@@QAE@XZ
??1CHString@@QAE@XZ
??1CHStringArray@@QAE@XZ
??1CInstance@@UAE@XZ
??1CObjectPathParser@@QAE@XZ
??1CRegistry@@QAE@XZ
??1CRegistrySearch@@QAE@XZ
??1CThreadBase@@UAE@XZ
??1CWbemGlueFactory@@QAE@XZ
??1CWbemProviderGlue@@QAE@XZ
??1CWinMsgEvent@@QAE@XZ
??1CreateMutexAsProcess@@QAE@XZ
??1KeyRef@@QAE@XZ
??1MethodContext@@UAE@XZ
??1ParsedObjectPath@@QAE@XZ
??1Provider@@UAE@XZ
??1ProviderLog@@UAE@XZ
??4CAutoEvent@@QAEAAV0@ABV0@@Z
??4CFrameworkQuery@@QAEAAV0@ABV0@@Z
??4CFrameworkQueryEx@@QAEAAV0@ABV0@@Z
??4CHPtrArray@@QAEAAV0@ABV0@@Z
??4CHString@@QAEABV0@ABV0@@Z
??4CHString@@QAEABV0@D@Z
??4CHString@@QAEABV0@G@Z
??4CHString@@QAEABV0@PAV0@@Z
??4CHString@@QAEABV0@PBD@Z
??4CHString@@QAEABV0@PBE@Z
??4CHString@@QAEABV0@PBG@Z
??4CHStringArray@@QAEAAV0@ABV0@@Z
??4CInstance@@QAEAAV0@ABV0@@Z
??4CObjectPathParser@@QAEAAV0@ABV0@@Z
??4CRegistry@@QAEAAV0@ABV0@@Z
??4CRegistrySearch@@QAEAAV0@ABV0@@Z
??4CThreadBase@@QAEAAV0@ABV0@@Z
??4CWbemGlueFactory@@QAEAAV0@ABV0@@Z
??4CWbemProviderGlue@@QAEAAV0@ABV0@@Z
??4CWinMsgEvent@@QAEAAV0@ABV0@@Z
??4CreateMutexAsProcess@@QAEAAV0@ABV0@@Z
??4KeyRef@@QAEAAU0@ABU0@@Z
??4MethodContext@@QAEAAV0@ABV0@@Z
??4ParsedObjectPath@@QAEAAU0@ABU0@@Z
??4Provider@@QAEAAV0@ABV0@@Z
??4ProviderLog@@QAEAAV0@ABV0@@Z
??4WBEMTime@@QAEAAV0@$$QAV0@@Z
??4WBEMTime@@QAEAAV0@ABV0@@Z
??4WBEMTime@@QAEABV0@ABJ@Z
??4WBEMTime@@QAEABV0@ABU_FILETIME@@@Z
??4WBEMTime@@QAEABV0@ABU_SYSTEMTIME@@@Z
??4WBEMTime@@QAEABV0@ABUtm@@@Z
??4WBEMTime@@QAEABV0@QAG@Z
??4WBEMTimeSpan@@QAEAAV0@$$QAV0@@Z
??4WBEMTimeSpan@@QAEAAV0@ABV0@@Z
??4WBEMTimeSpan@@QAEABV0@ABJ@Z
??4WBEMTimeSpan@@QAEABV0@ABU_FILETIME@@@Z
??4WBEMTimeSpan@@QAEABV0@QAG@Z
??8WBEMTime@@QBEHABV0@@Z
??8WBEMTimeSpan@@QBEHABV0@@Z
??9WBEMTime@@QBEHABV0@@Z
??9WBEMTimeSpan@@QBEHABV0@@Z
??ACHPtrArray@@QAEAAPAXH@Z
??ACHPtrArray@@QBEPAXH@Z
??ACHString@@QBEGH@Z
??ACHStringArray@@QAEAAVCHString@@H@Z
??ACHStringArray@@QBE?AVCHString@@H@Z
??BCHString@@QBEPBGXZ
??GWBEMTime@@QAE?AVWBEMTimeSpan@@ABV0@@Z
??GWBEMTime@@QBE?AV0@ABVWBEMTimeSpan@@@Z
??GWBEMTimeSpan@@QBE?AV0@ABV0@@Z
??H@YG?AVCHString@@ABV0@0@Z
??H@YG?AVCHString@@ABV0@G@Z
??H@YG?AVCHString@@ABV0@PBG@Z
??H@YG?AVCHString@@GABV0@@Z
??H@YG?AVCHString@@PBGABV0@@Z
??HWBEMTime@@QBE?AV0@ABVWBEMTimeSpan@@@Z
??HWBEMTimeSpan@@QBE?AV0@ABV0@@Z
??MWBEMTime@@QBEHABV0@@Z
??MWBEMTimeSpan@@QBEHABV0@@Z
??NWBEMTime@@QBEHABV0@@Z
??NWBEMTimeSpan@@QBEHABV0@@Z
??OWBEMTime@@QBEHABV0@@Z
??OWBEMTimeSpan@@QBEHABV0@@Z
??PWBEMTime@@QBEHABV0@@Z
??PWBEMTimeSpan@@QBEHABV0@@Z
??YCHString@@QAEABV0@ABV0@@Z
??YCHString@@QAEABV0@D@Z
??YCHString@@QAEABV0@G@Z
??YCHString@@QAEABV0@PBG@Z
??YWBEMTime@@QAEABV0@ABVWBEMTimeSpan@@@Z
??YWBEMTimeSpan@@QAEABV0@ABV0@@Z
??ZWBEMTime@@QAEABV0@ABVWBEMTimeSpan@@@Z
??ZWBEMTimeSpan@@QAEABV0@ABV0@@Z
??_7CFrameworkQueryEx@@6B@
??_7CInstance@@6B@
??_7CThreadBase@@6B@
??_7CWbemGlueFactory@@6B@
??_7CWbemProviderGlue@@6BIWbemProviderInit@@@
??_7CWbemProviderGlue@@6BIWbemServices@@@
??_7CWinMsgEvent@@6B@
??_7MethodContext@@6B@
??_7Provider@@6B@
??_7ProviderLog@@6B@
??_FCObjectPathParser@@QAEXXZ
??_FCThreadBase@@QAEXXZ
?Add@CHPtrArray@@QAEHPAX@Z
?Add@CHStringArray@@QAEHPBG@Z
?AddFlushPtr@CWbemProviderGlue@@AAEXPAX@Z
?AddKeyRef@ParsedObjectPath@@QAEHPAUKeyRef@@@Z
?AddKeyRef@ParsedObjectPath@@QAEHPBGPBUtagVARIANT@@@Z
?AddKeyRefEx@ParsedObjectPath@@QAEHPBGPBUtagVARIANT@@@Z
?AddNamespace@ParsedObjectPath@@QAEHPBG@Z
?AddProviderToMap@CWbemProviderGlue@@CGPAVProvider@@PBG0PAV2@@Z
?AddRef@CInstance@@QAEJXZ
?AddRef@CThreadBase@@QAEJXZ
?AddRef@CWbemGlueFactory@@UAGKXZ
?AddRef@CWbemProviderGlue@@UAGKXZ
?AddRef@MethodContext@@QAEJXZ
?AddToFactoryMap@CWbemProviderGlue@@KGXPBVCWbemGlueFactory@@PAJ@Z
?AllPropertiesAreRequired@CFrameworkQuery@@QAE_NXZ
?AllocBeforeWrite@CHString@@IAEXH@Z
?AllocBuffer@CHString@@IAEXH@Z
?AllocCopy@CHString@@IBEXAAV1@HHH@Z
?AllocSysString@CHString@@QBEPAGXZ
?Append@CHPtrArray@@QAEHABV1@@Z
?Append@CHStringArray@@QAEHABV1@@Z
?AssignCopy@CHString@@IAEXHPBG@Z
?BeginRead@CThreadBase@@QAEHK@Z
?BeginWrite@CThreadBase@@QAEHK@Z
?CancelAsyncCall@CWbemProviderGlue@@UAGJPAUIWbemObjectSink@@@Z
?CancelAsyncRequest@CWbemProviderGlue@@UAGJJ@Z
?CheckAndAddToList@CRegistrySearch@@AAEXPAVCRegistry@@VCHString@@1AAVCHPtrArray@@11H@Z
?CheckFileSize@ProviderLog@@AAEXAAT_LARGE_INTEGER@@ABVCHString@@@Z
?CheckImpersonationLevel@CWbemProviderGlue@@CGJXZ
?Clear@WBEMTime@@QAEXXZ
?Clear@WBEMTimeSpan@@QAEXXZ
?ClearKeys@ParsedObjectPath@@QAEXXZ
?Close@CRegistry@@QAEXXZ
?CloseSubKey@CRegistry@@AAEXXZ
?Collate@CHString@@QBEHPBG@Z
?Commit@CInstance@@QAEJXZ
?Commit@Provider@@IAEJPAVCInstance@@_N@Z
?Compare@CHString@@QBEHPBG@Z
?CompareNoCase@CHString@@QBEHPBG@Z
?ConcatCopy@CHString@@IAEXHPBGH0@Z
?ConcatInPlace@CHString@@IAEXHPBG@Z
?Copy@CHPtrArray@@QAEXABV1@@Z
?Copy@CHStringArray@@QAEXABV1@@Z
?CopyBeforeWrite@CHString@@IAEXXZ
?Create@CWbemGlueFactory@@SGPAV1@PAJ@Z
?Create@CWbemGlueFactory@@SGPAV1@XZ
?CreateClassEnum@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIEnumWbemClassObject@@@Z
?CreateClassEnumAsync@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?CreateInstance@CWbemGlueFactory@@UAGJPAUIUnknown@@ABU_GUID@@PAPAX@Z
?CreateInstanceEnum@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIEnumWbemClassObject@@@Z
?CreateInstanceEnum@Provider@@AAEJPAVMethodContext@@J@Z
?CreateInstanceEnumAsync@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?CreateMsgProvider@CWinMsgEvent@@CGXXZ
?CreateMsgWindow@CWinMsgEvent@@CGPAUHWND__@@XZ
?CreateNewInstance@Provider@@IAEPAVCInstance@@PAVMethodContext@@@Z
?CreateOpen@CRegistry@@QAEJPAUHKEY__@@PBGPAGKKPAU_SECURITY_ATTRIBUTES@@PAK@Z
?CtrlHandlerRoutine@CWinMsgEvent@@CGHK@Z
?DecrementMapCount@CWbemProviderGlue@@KGJPAJ@Z
?DecrementMapCount@CWbemProviderGlue@@KGJPBVCWbemGlueFactory@@@Z
?DecrementObjectCount@CWbemProviderGlue@@SGJXZ
?DeleteClass@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIWbemCallResult@@@Z
?DeleteClassAsync@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?DeleteCurrentKeyValue@CRegistry@@QAEKPAUHKEY__@@PBG@Z
?DeleteCurrentKeyValue@CRegistry@@QAEKPBG@Z
?DeleteInstance@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIWbemCallResult@@@Z
?DeleteInstance@Provider@@AAEJPAUParsedObjectPath@@JPAVMethodContext@@@Z
?DeleteInstance@Provider@@MAEJABVCInstance@@J@Z
?DeleteInstanceAsync@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?DeleteKey@CRegistry@@QAEJPAVCHString@@@Z
?DeleteValue@CRegistry@@QAEJPBG@Z
?Destroy@CWbemGlueFactory@@QAEXXZ
?DestroyMsgWindow@CWinMsgEvent@@CGXXZ
?ElementAt@CHPtrArray@@QAEAAPAXH@Z
?ElementAt@CHStringArray@@QAEAAVCHString@@H@Z
?Empty@CHString@@QAEXXZ
?Empty@CObjectPathParser@@AAEXXZ
?EndRead@CThreadBase@@QAEXXZ
?EndWrite@CThreadBase@@QAEXXZ
?EnumerateAndGetValues@CRegistry@@QAEJAAKAAPAGAAPAE@Z
?EnumerateInstances@Provider@@MAEJPAVMethodContext@@J@Z
?ExecMethod@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAUIWbemClassObject@@PAPAU3@PAPAUIWbemCallResult@@@Z
?ExecMethod@Provider@@AAEJPAUParsedObjectPath@@PAGJPAVCInstance@@2PAVMethodContext@@@Z
?ExecMethod@Provider@@MAEJABVCInstance@@QAGPAV2@2J@Z
?ExecMethodAsync@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAUIWbemClassObject@@PAUIWbemObjectSink@@@Z
?ExecNotificationQuery@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAPAUIEnumWbemClassObject@@@Z
?ExecNotificationQueryAsync@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?ExecQuery@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAPAUIEnumWbemClassObject@@@Z
?ExecQuery@Provider@@MAEJPAVMethodContext@@AAVCFrameworkQuery@@J@Z
?ExecQueryAsync@CWbemProviderGlue@@UAGJQAG0JPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?ExecuteQuery@Provider@@AAEJPAVMethodContext@@AAVCFrameworkQuery@@J@Z
?FillInstance@CWbemProviderGlue@@SGJPAVCInstance@@PBG@Z
?FillInstance@CWbemProviderGlue@@SGJPAVMethodContext@@PAVCInstance@@@Z
?Find@CHString@@QBEHG@Z
?Find@CHString@@QBEHPBG@Z
?FindOneOf@CHString@@QBEHPBG@Z
?Flush@Provider@@MAEXXZ
?FlushAll@CWbemProviderGlue@@AAEXXZ
?Format@CHString@@QAAXIZZ
?Format@CHString@@QAAXPBGZZ
?FormatMessageW@CHString@@QAAXIZZ
?FormatMessageW@CHString@@QAAXPBGZZ
?FormatV@CHString@@QAEXPBGPAD@Z
?FrameworkLogin@CWbemProviderGlue@@SGXPBGPAVProvider@@0@Z
?FrameworkLoginDLL@CWbemProviderGlue@@SGHPBG@Z
?FrameworkLoginDLL@CWbemProviderGlue@@SGHPBGPAJ@Z
?FrameworkLogoff@CWbemProviderGlue@@SGXPBG0@Z
?FrameworkLogoffDLL@CWbemProviderGlue@@SGHPBG@Z
?FrameworkLogoffDLL@CWbemProviderGlue@@SGHPBGPAJ@Z
?Free@CObjectPathParser@@QAEXPAUParsedObjectPath@@@Z
?FreeExtra@CHPtrArray@@QAEXXZ
?FreeExtra@CHString@@QAEXXZ
?FreeExtra@CHStringArray@@QAEXXZ
?FreeSearchList@CRegistrySearch@@QAEHHAAVCHPtrArray@@@Z
?GetAllDerivedInstances@CWbemProviderGlue@@SGJPBGPAV?$TRefPointerCollection@VCInstance@@@@PAVMethodContext@@0@Z
?GetAllDerivedInstancesAsynch@CWbemProviderGlue@@SGJPBGPAVProvider@@P6GJ1PAVCInstance@@PAVMethodContext@@PAX@Z034@Z
?GetAllInstances@CWbemProviderGlue@@SGJPBGPAV?$TRefPointerCollection@VCInstance@@@@0PAVMethodContext@@@Z
?GetAllInstancesAsynch@CWbemProviderGlue@@SGJPBGPAVProvider@@P6GJ1PAVCInstance@@PAVMethodContext@@PAX@Z034@Z
?GetAllocLength@CHString@@QBEHXZ
?GetAt@CHPtrArray@@QBEPAXH@Z
?GetAt@CHString@@QBEGH@Z
?GetAt@CHStringArray@@QBE?AVCHString@@H@Z
?GetBSTR@WBEMTime@@QBEPAGXZ
?GetBSTR@WBEMTimeSpan@@QBEPAGXZ
?GetBuffer@CHString@@QAEPAGH@Z
?GetBufferSetLength@CHString@@QAEPAGH@Z
?GetByte@CInstance@@QBE_NPBGAAE@Z
?GetCHString@CInstance@@QBE_NPBGAAVCHString@@@Z
?GetCSDVersion@CWbemProviderGlue@@SGPBGXZ
?GetClassNameW@CRegistry@@QAEPAGXZ
?GetClassObjectInterface@CInstance@@QAEPAUIWbemClassObject@@XZ
?GetClassObjectInterface@Provider@@AAEPAUIWbemClassObject@@PAVMethodContext@@@Z
?GetComputerNameW@CWbemProviderGlue@@CGXAAVCHString@@@Z
?GetCurrentBinaryKeyValue@CRegistry@@QAEKPAUHKEY__@@PBGPAEPAK@Z
?GetCurrentBinaryKeyValue@CRegistry@@QAEKPBGAAVCHString@@@Z
?GetCurrentBinaryKeyValue@CRegistry@@QAEKPBGPAEPAK@Z
?GetCurrentKeyValue@CRegistry@@QAEKPAUHKEY__@@PBGAAK@Z
?GetCurrentKeyValue@CRegistry@@QAEKPAUHKEY__@@PBGAAVCHString@@@Z
?GetCurrentKeyValue@CRegistry@@QAEKPAUHKEY__@@PBGAAVCHStringArray@@@Z
?GetCurrentKeyValue@CRegistry@@QAEKPBGAAK@Z
?GetCurrentKeyValue@CRegistry@@QAEKPBGAAVCHString@@@Z
?GetCurrentKeyValue@CRegistry@@QAEKPBGAAVCHStringArray@@@Z
?GetCurrentRawKeyValue@CRegistry@@AAEKPAUHKEY__@@PBGPAXPAK3@Z
?GetCurrentRawSubKeyValue@CRegistry@@AAEKPBGPAXPAK2@Z
?GetCurrentSubKeyCount@CRegistry@@QAEKXZ
?GetCurrentSubKeyName@CRegistry@@QAEKAAVCHString@@@Z
?GetCurrentSubKeyPath@CRegistry@@QAEKAAVCHString@@@Z
?GetCurrentSubKeyValue@CRegistry@@QAEKPBGAAK@Z
?GetCurrentSubKeyValue@CRegistry@@QAEKPBGAAVCHString@@@Z
?GetCurrentSubKeyValue@CRegistry@@QAEKPBGPAXPAK@Z
?GetDMTF@WBEMTime@@QBEPAGH@Z
?GetDMTFNonNtfs@WBEMTime@@QBEPAGXZ
?GetDOUBLE@CInstance@@QBE_NPBGAAN@Z
?GetDWORD@CInstance@@QBE_NPBGAAK@Z
?GetData@CHPtrArray@@QAEPAPAXXZ
?GetData@CHPtrArray@@QBEPAPBXXZ
?GetData@CHString@@IBEPAUCHStringData@@XZ
?GetData@CHStringArray@@QAEPAVCHString@@XZ
?GetData@CHStringArray@@QBEPBVCHString@@XZ
?GetDateTime@CInstance@@QBE_NPBGAAVWBEMTime@@@Z
?GetEmbeddedObject@CInstance@@QBE_NPBGPAPAV1@PAVMethodContext@@@Z
?GetEmptyInstance@CWbemProviderGlue@@SGJPAVMethodContext@@PBGPAPAVCInstance@@1@Z
?GetEmptyInstance@CWbemProviderGlue@@SGJPBGPAPAVCInstance@@0@Z
?GetFILETIME@WBEMTime@@QBEHPAU_FILETIME@@@Z
?GetFILETIME@WBEMTimeSpan@@QBEHPAU_FILETIME@@@Z
?GetIWBEMContext@MethodContext@@UAEPAUIWbemContext@@XZ
?GetInstanceByPath@CWbemProviderGlue@@SGJPBGPAPAVCInstance@@PAVMethodContext@@@Z
?GetInstanceFromCIMOM@CWbemProviderGlue@@CGJPBG0PAVMethodContext@@PAPAVCInstance@@@Z
?GetInstanceKeysByPath@CWbemProviderGlue@@SGJPBGPAPAVCInstance@@PAVMethodContext@@@Z
?GetInstancePropertiesByPath@CWbemProviderGlue@@SGJPBGPAPAVCInstance@@PAVMethodContext@@AAVCHStringArray@@@Z
?GetInstancesByQuery@CWbemProviderGlue@@SGJPBGPAV?$TRefPointerCollection@VCInstance@@@@PAVMethodContext@@0@Z
?GetInstancesByQueryAsynch@CWbemProviderGlue@@SGJPBGPAVProvider@@P6GJ1PAVCInstance@@PAVMethodContext@@PAX@Z034@Z
?GetKeyString@ParsedObjectPath@@QAEPAGXZ
?GetLength@CHString@@QBEHXZ
?GetLocalComputerName@Provider@@IAEABVCHString@@XZ
?GetLocalInstancePath@Provider@@IAE_NPBVCInstance@@AAVCHString@@@Z
?GetLocalOffsetForDate@WBEMTime@@SGJABJ@Z
?GetLocalOffsetForDate@WBEMTime@@SGJPBU_FILETIME@@@Z
?GetLocalOffsetForDate@WBEMTime@@SGJPBU_SYSTEMTIME@@@Z
?GetLocalOffsetForDate@WBEMTime@@SGJPBUtm@@@Z
?GetLongestClassStringSize@CRegistry@@QAEKXZ
?GetLongestSubKeySize@CRegistry@@QAEKXZ
?GetLongestValueData@CRegistry@@QAEKXZ
?GetLongestValueName@CRegistry@@QAEKXZ
?GetMapCountPtr@CWbemProviderGlue@@KGPAJPBVCWbemGlueFactory@@@Z
?GetMethodContext@CInstance@@QBEPAVMethodContext@@XZ
?GetNamespace@CFrameworkQuery@@IAEABVCHString@@XZ
?GetNamespace@Provider@@IAEABVCHString@@XZ
?GetNamespaceConnection@CWbemProviderGlue@@SGPAUIWbemServices@@PBG@Z
?GetNamespaceConnection@CWbemProviderGlue@@SGPAUIWbemServices@@PBGPAVMethodContext@@@Z
?GetNamespacePart@ParsedObjectPath@@QAEPAGXZ
?GetOSMajorVersion@CWbemProviderGlue@@SGKXZ
?GetObject@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIWbemClassObject@@PAPAUIWbemCallResult@@@Z
?GetObject@Provider@@AAEJPAUParsedObjectPath@@PAVMethodContext@@J@Z
?GetObject@Provider@@MAEJPAVCInstance@@J@Z
?GetObject@Provider@@MAEJPAVCInstance@@JAAVCFrameworkQuery@@@Z
?GetObjectAsync@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?GetParentNamespacePart@ParsedObjectPath@@QAEPAGXZ
?GetPlatform@CWbemProviderGlue@@SGKXZ
?GetPropertyBitMask@CFrameworkQueryEx@@QAEXABVCHPtrArray@@PAX@Z
?GetProviderGlue@MethodContext@@AAEPAVCWbemProviderGlue@@XZ
?GetProviderName@Provider@@IAEABVCHString@@XZ
?GetQuery@CFrameworkQuery@@QAEABVCHString@@XZ
?GetQueryClassName@CFrameworkQuery@@QAEPAGXZ
?GetRelativePath@CObjectPathParser@@SGPAGPAG@Z
?GetRequiredProperties@CFrameworkQuery@@QAEXAAVCHStringArray@@@Z
?GetSYSTEMTIME@WBEMTime@@QBEHPAU_SYSTEMTIME@@@Z
?GetSize@CHPtrArray@@QBEHXZ
?GetSize@CHStringArray@@QBEHXZ
?GetStatus@CInstance@@QBE_NPBGAA_NAAG@Z
?GetStatusObject@CWbemProviderGlue@@CGPAUIWbemClassObject@@PAVMethodContext@@PBG@Z
?GetStatusObject@MethodContext@@QAEPAUIWbemClassObject@@XZ
?GetStringArray@CInstance@@QBE_NPBGAAPAUtagSAFEARRAY@@@Z
?GetStructtm@WBEMTime@@QBEHPAUtm@@@Z
?GetTime@WBEMTime@@QBE_KXZ
?GetTime@WBEMTimeSpan@@QBE_KXZ
?GetTimeSpan@CInstance@@QBE_NPBGAAVWBEMTimeSpan@@@Z
?GetUpperBound@CHPtrArray@@QBEHXZ
?GetUpperBound@CHStringArray@@QBEHXZ
?GetValueCount@CRegistry@@QAEKXZ
?GetValuesForProp@CFrameworkQuery@@QAEJPBGAAV?$vector@V_bstr_t@@V?$allocator@V_bstr_t@@@std@@@std@@@Z
?GetValuesForProp@CFrameworkQuery@@QAEJPBGAAVCHStringArray@@@Z
?GetValuesForProp@CFrameworkQueryEx@@QAEJPBGAAV?$vector@HV?$allocator@H@std@@@std@@@Z
?GetValuesForProp@CFrameworkQueryEx@@QAEJPBGAAV?$vector@V_variant_t@@V?$allocator@V_variant_t@@@std@@@std@@@Z
?GetVariant@CInstance@@QBE_NPBGAAUtagVARIANT@@@Z
?GetWBEMINT16@CInstance@@QBE_NPBGAAF@Z
?GetWBEMINT64@CInstance@@QBE_NPBGAAVCHString@@@Z
?GetWBEMINT64@CInstance@@QBE_NPBGAA_J@Z
?GetWBEMINT64@CInstance@@QBE_NPBGAA_K@Z
?GetWCHAR@CInstance@@QBE_NPBGPAPAG@Z
?GetWORD@CInstance@@QBE_NPBGAAG@Z
?Getbool@CInstance@@QBE_NPBGAA_N@Z
?GethKey@CRegistry@@QAEPAUHKEY__@@XZ
?Gettime_t@WBEMTime@@QBEHPAJ@Z
?Gettime_t@WBEMTimeSpan@@QBEHPAJ@Z
?IncrementMapCount@CWbemProviderGlue@@KGJPAJ@Z
?IncrementMapCount@CWbemProviderGlue@@KGJPBVCWbemGlueFactory@@@Z
?IncrementObjectCount@CWbemProviderGlue@@SGXXZ
?Init2@CFrameworkQuery@@QAEXPAUIWbemClassObject@@@Z
?Init@CFrameworkQuery@@QAEJPAUParsedObjectPath@@PAUIWbemContext@@PBGAAVCHString@@@Z
?Init@CFrameworkQuery@@QAEJQAG0JAAVCHString@@@Z
?Init@CHString@@IAEXXZ
?Init@CWbemProviderGlue@@CGXXZ
?InitComputerName@Provider@@CGXXZ
?InitEx@CFrameworkQueryEx@@UAEJQAG0JAAVCHString@@@Z
?Initialize@CWbemProviderGlue@@UAGJPAGJ00PAUIWbemServices@@PAUIWbemContext@@PAUIWbemProviderInitSink@@@Z
?InsertAt@CHPtrArray@@QAEXHPAV1@@Z
?InsertAt@CHPtrArray@@QAEXHPAXH@Z
?InsertAt@CHStringArray@@QAEXHPAV1@@Z
?InsertAt@CHStringArray@@QAEXHPBGH@Z
?InternalGetNamespaceConnection@CWbemProviderGlue@@AAGPAUIWbemServices@@PBG@Z
?Is3TokenOR@CFrameworkQueryEx@@QAEHPBG0AAUtagVARIANT@@1@Z
?IsClass@ParsedObjectPath@@QAEHXZ
?IsDerivedFrom@CWbemProviderGlue@@SG_NPBG0PAVMethodContext@@0@Z
?IsEmpty@CHString@@QBEHXZ
?IsExtended@CFrameworkQueryEx@@UAE_NXZ
?IsInList@CFrameworkQuery@@IAEKABVCHStringArray@@PBG@Z
?IsInstance@ParsedObjectPath@@QAEHXZ
?IsLocal@ParsedObjectPath@@QAEHPBG@Z
?IsLoggingOn@ProviderLog@@QAE?AW4LogLevel@1@PAVCHString@@@Z
?IsNTokenAnd@CFrameworkQueryEx@@QAEHAAVCHStringArray@@AAVCHPtrArray@@@Z
?IsNull@CInstance@@QBE_NPBG@Z
?IsObject@ParsedObjectPath@@QAEHXZ
?IsOk@WBEMTime@@QBE_NXZ
?IsOk@WBEMTimeSpan@@QBE_NXZ
?IsPropertyRequired@CFrameworkQuery@@QAE_NPBG@Z
?IsReference@CFrameworkQuery@@IAEHPBG@Z
?IsRelative@ParsedObjectPath@@QAEHPBG0@Z
?KeysOnly@CFrameworkQuery@@QAE_NXZ
?Left@CHString@@QBE?AV1@H@Z
?LoadStringW@CHString@@IAEHIPAGI@Z
?LoadStringW@CHString@@QAEHI@Z
?LocalLogMessage@ProviderLog@@QAAXPBGHW4LogLevel@1@0ZZ
?LocalLogMessage@ProviderLog@@QAEXPBG0HW4LogLevel@1@@Z
?LocateKeyByNameOrValueName@CRegistrySearch@@QAEHPAUHKEY__@@PBG1PAPBGKAAVCHString@@3@Z
?Lock@CThreadBase@@AAEXXZ
?LockBuffer@CHString@@QAEPAGXZ
?LockFactoryMap@CWbemProviderGlue@@CGXXZ
?LockProviderMap@CWbemProviderGlue@@CGXXZ
?LockServer@CWbemGlueFactory@@UAGJH@Z
?LogError@CInstance@@IBEXPBG00J@Z
?MakeLocalPath@Provider@@IAE?AVCHString@@ABV2@@Z
?MakeLower@CHString@@QAEXXZ
?MakeReverse@CHString@@QAEXXZ
?MakeUpper@CHString@@QAEXXZ
?Mid@CHString@@QBE?AV1@H@Z
?Mid@CHString@@QBE?AV1@HH@Z
?MsgWndProc@CWinMsgEvent@@CGJPAUHWND__@@IIJ@Z
?NextSubKey@CRegistry@@QAEKXZ
?NextToken@CObjectPathParser@@AAEHXZ
?NormalizePath@@YGKPBG00KAAVCHString@@@Z
?NullOutUnsetProperties@CWbemProviderGlue@@AAEJPAUIWbemClassObject@@PAPAU2@ABUtagVARIANT@@@Z
?OnFinalRelease@CThreadBase@@MAEXXZ
?Open@CRegistry@@QAEJPAUHKEY__@@PBGK@Z
?OpenAndEnumerateSubKeys@CRegistry@@QAEJPAUHKEY__@@PBGK@Z
?OpenCurrentUser@CRegistry@@QAEKPBGK@Z
?OpenLocalMachineKeyAndReadValue@CRegistry@@QAEJPBG0AAVCHString@@@Z
?OpenNamespace@CWbemProviderGlue@@UAGJQAGJPAUIWbemContext@@PAPAUIWbemServices@@PAPAUIWbemCallResult@@@Z
?OpenSubKey@CRegistry@@AAEKXZ
?Parse@CObjectPathParser@@QAEHPBGPAPAUParsedObjectPath@@@Z
?PreProcessPutInstanceParms@CWbemProviderGlue@@AAEJPAUIWbemClassObject@@PAPAU2@PAUIWbemContext@@@Z
?PrepareToReOpen@CRegistry@@AAEXXZ
?PutClass@CWbemProviderGlue@@UAGJPAUIWbemClassObject@@JPAUIWbemContext@@PAPAUIWbemCallResult@@@Z
?PutClassAsync@CWbemProviderGlue@@UAGJPAUIWbemClassObject@@JPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?PutInstance@CWbemProviderGlue@@UAGJPAUIWbemClassObject@@JPAUIWbemContext@@PAPAUIWbemCallResult@@@Z
?PutInstance@Provider@@AAEJPAUIWbemClassObject@@JPAVMethodContext@@@Z
?PutInstance@Provider@@MAEJABVCInstance@@J@Z
?PutInstanceAsync@CWbemProviderGlue@@UAGJPAUIWbemClassObject@@JPAUIWbemContext@@PAUIWbemObjectSink@@@Z
?QueryInterface@CWbemGlueFactory@@UAGJABU_GUID@@PAPAX@Z
?QueryInterface@CWbemProviderGlue@@UAGJABU_GUID@@PAPAX@Z
?QueryObjectSink@CWbemProviderGlue@@UAGJJPAPAUIWbemObjectSink@@@Z
?QueryPostProcess@MethodContext@@UAEXXZ
?RegisterForMessage@CWinMsgEvent@@IAEXIH@Z
?Release@CHString@@QAEXXZ
?Release@CHString@@SGXPAUCHStringData@@@Z
?Release@CInstance@@QAEJXZ
?Release@CThreadBase@@QAEJXZ
?Release@CWbemGlueFactory@@UAGKXZ
?Release@CWbemProviderGlue@@UAGKXZ
?Release@MethodContext@@QAEJXZ
?ReleaseBuffer@CHString@@QAEXH@Z
?RemoveAll@CHPtrArray@@QAEXXZ
?RemoveAll@CHStringArray@@QAEXXZ
?RemoveAt@CHPtrArray@@QAEXHH@Z
?RemoveAt@CHStringArray@@QAEXHH@Z
?RemoveFromFactoryMap@CWbemProviderGlue@@KGXPBVCWbemGlueFactory@@@Z
?Reset@CFrameworkQuery@@AAEXXZ
?ReverseFind@CHString@@QBEHG@Z
?RewindSubKeys@CRegistry@@QAEXXZ
?Right@CHString@@QBE?AV1@H@Z
?SafeStrlen@CHString@@KGHPBG@Z
?SearchAndBuildList@CRegistrySearch@@QAEHVCHString@@AAVCHPtrArray@@00HPAUHKEY__@@@Z
?SearchMapForProvider@CWbemProviderGlue@@CGPAVProvider@@PBG0@Z
?SetAt@CHPtrArray@@QAEXHPAX@Z
?SetAt@CHString@@QAEXHG@Z
?SetAt@CHStringArray@@QAEXHPBG@Z
?SetAtGrow@CHPtrArray@@QAEXHPAX@Z
?SetAtGrow@CHStringArray@@QAEXHPBG@Z
?SetByte@CInstance@@QAE_NPBGE@Z
?SetCHString@CInstance@@QAE_NPBG0@Z
?SetCHString@CInstance@@QAE_NPBGABVCHString@@@Z
?SetCHString@CInstance@@QAE_NPBGPBD@Z
?SetCHStringResourceHandle@@YGXPAUHINSTANCE__@@@Z
Sections
.text Size: 236KB - Virtual size: 235KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 156B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/frprov.dll.dll regsvr32 windows:10 windows x86 arch:x86
6ad88bddb80977d31b45e8aff1d9023d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
frprov.pdb
Imports
msvcrt
_XcptFilter
?what@exception@@UBEPBDXZ
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
free
memmove
memcpy
_onexit
_CxxThrowException
_callnewh
malloc
__dllonexit
??_V@YAXPAX@Z
_purecall
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_amsg_exit
_lock
_except_handler4_common
??0exception@@QAE@ABV0@@Z
_unlock
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
??1exception@@UAE@XZ
__CxxFrameHandler3
_initterm
memset
api-ms-win-core-com-l1-1-0
CoRevertToSelf
StringFromCLSID
StringFromGUID2
CLSIDFromString
CoCreateInstance
CoGetCallContext
CoTaskMemFree
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-registry-l1-1-0
RegEnumValueW
RegDeleteTreeW
RegCloseKey
RegDeleteValueW
RegGetValueW
RegQueryValueExW
RegDeleteKeyExW
RegCreateKeyExW
RegOpenCurrentUser
RegOpenKeyExW
RegSetValueExW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
DisableThreadLibraryCalls
GetModuleFileNameW
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
SetThreadToken
GetCurrentThread
OpenThreadToken
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
oleaut32
SysFreeString
SysStringByteLen
SafeArrayGetVartype
SysAllocStringLen
SysAllocString
VariantClear
VariantChangeType
VariantCopy
SafeArrayCreate
VariantInit
SafeArrayLock
SysStringLen
VariantCopyInd
SafeArrayGetLBound
SafeArrayGetElement
SafeArrayUnlock
SafeArrayPutElement
SafeArrayCreateVector
SafeArrayGetUBound
SafeArrayCopy
SafeArrayRedim
SafeArrayDestroy
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetVersionExW
GetTickCount
api-ms-win-security-base-l1-1-0
RevertToSelf
GetTokenInformation
ImpersonateLoggedOnUser
IsValidSid
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
api-ms-win-core-processthreads-l1-1-1
OpenProcess
ntdll
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
EtwGetTraceEnableFlags
shlwapi
SHDeleteKeyW
wtsapi32
WTSQueryUserToken
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 52KB - Virtual size: 52KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fsutilext.dll.dll windows:10 windows x86 arch:x86
4d532ec6f2d819d8f85a2e6b20acb59c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fsutilext.pdb
Imports
msvcrt
memmove
_except_handler4_common
memcpy
_initterm
malloc
free
_amsg_exit
_XcptFilter
_vsnwprintf
_wcsicmp
wcsnlen
memset
kernel32
ResolveDelayLoadedAPI
DelayLoadFailureHook
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
FindFirstVolumeMountPointW
FindVolumeMountPointClose
SetThreadUILanguage
FindNextVolumeMountPointW
GetLastError
RegCloseKey
Sleep
ulib
?QueryWSTR@WSTRING@@QBEPAGKKPAGKE@Z
?Initialize@WSTRING@@QAEEPBV1@KK@Z
?DisplayMsg@MESSAGE@@QAAEKPBDZZ
?FreeLibraryHandle@SYSTEM@@SGXPAX@Z
?DisplayMsg@MESSAGE@@QAEEK@Z
?QueryLibraryEntryPoint@SYSTEM@@SGP6GHXZPBVWSTRING@@0PAPAX@Z
?Initialize@WSTRING@@QAEEPBDK@Z
?Initialize@WSTRING@@QAEEPBGK@Z
??1DSTRING@@UAE@XZ
??0DSTRING@@QAE@XZ
ntdll
RtlFreeUnicodeString
RtlDosPathNameToNtPathName_U
NtFsControlFile
RtlLengthSid
RtlFreeHeap
NtClose
NtDeviceIoControlFile
NtOpenFile
RtlInitUnicodeString
RtlAllocateHeap
api-ms-win-core-errorhandling-l1-1-0
SetLastError
api-ms-win-core-io-l1-1-0
GetOverlappedResult
DeviceIoControl
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
CreateEventA
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
LoadLibraryExW
FreeLibrary
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
api-ms-win-core-file-l1-1-0
GetFileAttributesW
ReadFile
CreateFileW
api-ms-win-core-processthreads-l1-1-0
SetThreadToken
OpenThreadToken
GetCurrentThread
OpenProcessToken
api-ms-win-security-base-l1-1-0
AdjustTokenPrivileges
DuplicateTokenEx
api-ms-win-core-memory-l1-1-0
VirtualAlloc
VirtualFree
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegSetValueExW
RegGetValueW
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
Exports
Exports
CheckSonyMSWorker
DeviceInstIsRemovableWorker
FindFirstVolumeMountPointWStub
FindNextVolumeMountPointWStub
FindVolumeMountPointCloseStub
GetDeviceIDDiskFromDeviceIDVolumeWorker
GetDeviceInstanceWorker
GetRemovableDeviceInstRecursWorker
GetWidgetWorker
InvalidateFveWorker
SendWithSenseParseWorker
SetThreadUILanguageStub
SystemParametersInfoWStub
WaitForUnitAndReportProgressWorker
Sections
.text Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 76B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fundisc.dll.dll windows:10 windows x86 arch:x86
4ba68f94604bc96c166478d43d9c1a47
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
FunDisc.pdb
Imports
msvcrt
_onexit
_unlock
_lock
_initterm
??1type_info@@UAE@XZ
_XcptFilter
_callnewh
wcsrchr
malloc
_except_handler4_common
_wtoi
memmove
wcsstr
memcpy
memcmp
wcsncmp
wcschr
realloc
free
_CxxThrowException
_wcsicmp
__dllonexit
memcpy_s
_vsnwprintf
_amsg_exit
memset
ntdll
NtQueryInformationToken
WinSqmAddToStreamEx
NtQueryInformationProcess
RtlCaptureStackBackTrace
WinSqmIsOptedIn
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
api-ms-win-core-libraryloader-l1-2-0
FreeLibraryAndExitThread
GetProcAddress
GetModuleFileNameW
GetModuleFileNameA
FreeLibrary
DisableThreadLibraryCalls
LoadStringW
GetModuleHandleW
GetModuleHandleExW
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
CreateSemaphoreExW
CreateMutexExW
WaitForMultipleObjectsEx
WaitForSingleObjectEx
InitializeCriticalSectionAndSpinCount
EnterCriticalSection
SetEvent
TryEnterCriticalSection
CreateEventW
OpenSemaphoreW
ReleaseMutex
WaitForSingleObject
ResetEvent
LeaveCriticalSection
InitializeSRWLock
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
DeleteCriticalSection
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
CreateThread
OpenProcessToken
GetCurrentThreadId
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetUserDefaultLCID
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventSetInformation
EventRegister
EventWriteTransfer
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegSetValueExW
RegNotifyChangeKeyValue
RegEnumValueW
RegDeleteValueW
RegQueryInfoKeyW
RegCreateKeyExW
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
WakeAllConditionVariable
SleepConditionVariableSRW
InitOnceComplete
Sleep
api-ms-win-core-file-l1-1-0
CompareFileTime
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-version-l1-1-0
GetFileVersionInfoExW
GetFileVersionInfoSizeExW
VerQueryValueW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 106KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fveapibase.dll.dll windows:10 windows x86 arch:x86
9e700f0fdba679351a39b0b81427b683
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fveapibase.pdb
Imports
msvcrt
_vsnwprintf
memcpy_s
memmove_s
_wcsicmp
_purecall
iswdigit
wcstoul
_strnicmp
_stricmp
toupper
memcmp
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
free
_amsg_exit
__CxxFrameHandler3
malloc
??1type_info@@UAE@XZ
memcpy
memmove
_XcptFilter
_callnewh
memset
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessage
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventUnregister
EventWriteTransfer
EventProviderEnabled
EventSetInformation
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
OpenProcessToken
GetCurrentProcess
OpenThreadToken
SetThreadToken
GetCurrentThread
TlsSetValue
TlsGetValue
GetCurrentThreadId
TlsAlloc
TlsFree
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount64
GetSystemWindowsDirectoryW
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
bcd
BcdGetElementData
BcdOpenObject
BcdCloseStore
BcdQueryObject
SyspartGetSystemPartition
BcdCloseObject
BcdOpenSystemStore
bcrypt
BCryptEncrypt
BCryptGetFipsAlgorithmMode
BCryptGenRandom
BCryptOpenAlgorithmProvider
BCryptDestroyKey
BCryptGetProperty
BCryptGenerateSymmetricKey
BCryptSetProperty
BCryptFinishHash
BCryptDestroyHash
BCryptHashData
BCryptCreateHash
BCryptDecrypt
BCryptCloseAlgorithmProvider
tbs
Tbsi_GetDeviceInfo
Tbsi_Get_TCG_Log
Tbsi_Context_Create
Tbsip_Context_Close
Tbsip_Submit_Command_NonBlocking
ntdll
NtPowerInformation
RtlCheckPortableOperatingSystem
NtQuerySystemEnvironmentValueEx
RtlInitUnicodeString
RtlCompareMemory
RtlPublishWnfStateData
NtQueryWnfStateData
RtlFreeUnicodeString
RtlStringFromGUID
NtClose
NtQueryValueKey
NtOpenKey
EtwEventWrite
EtwEventUnregister
EtwEventRegister
NtQueryVolumeInformationFile
NtQuerySystemInformation
RtlSetThreadErrorMode
RtlNtStatusToDosError
rpcrt4
UuidCreate
api-ms-win-core-registry-l1-1-0
RegLoadKeyW
RegUnLoadKeyW
RegEnumKeyExW
RegQueryInfoKeyW
RegEnumValueW
RegSetValueExW
RegCreateKeyExW
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
RegGetValueA
RegGetValueW
RegDeleteValueW
api-ms-win-security-base-l1-1-0
AdjustTokenPrivileges
DuplicateTokenEx
RevertToSelf
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-file-l1-1-0
WriteFile
SetFileAttributesW
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
FindClose
GetFileSizeEx
GetLogicalDrives
SetFilePointerEx
GetVolumeInformationW
ReadFile
GetDiskFreeSpaceW
CreateFileW
GetDriveTypeW
DeleteFileW
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
MultiByteToWideChar
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
GetModuleHandleExW
GetModuleFileNameW
GetModuleHandleW
GetModuleFileNameA
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-heap-l1-1-0
HeapSize
HeapFree
HeapAlloc
GetProcessHeap
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionEx
EnterCriticalSection
WaitForSingleObjectEx
ReleaseSRWLockShared
AcquireSRWLockShared
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
LeaveCriticalSection
CreateMutexExW
CreateSemaphoreExW
ReleaseMutex
DeleteCriticalSection
WaitForSingleObject
OpenSemaphoreW
ReleaseSemaphore
InitializeCriticalSection
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
CloseThreadpoolTimer
WaitForThreadpoolTimerCallbacks
SetThreadpoolTimer
api-ms-win-eventing-controller-l1-1-0
ControlTraceW
EnableTraceEx2
StartTraceW
api-ms-win-core-timezone-l1-1-0
SystemTimeToFileTime
ncrypt
NCryptUnprotectSecret
NCryptCloseProtectionDescriptor
NCryptProtectSecret
NCryptCreateProtectionDescriptor
NCryptGetProtectionDescriptorInfo
api-ms-win-core-file-l1-2-0
GetVolumePathNamesForVolumeNameW
GetVolumeNameForVolumeMountPointW
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
crypt32
CertVerifyCertificateChainPolicy
CertGetEnhancedKeyUsage
CryptDecodeObjectEx
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
api-ms-win-core-com-l1-1-0
CLSIDFromString
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
Exports
Exports
FveAuthElementFromPassPhraseW
FveAuthElementFromPinW
FveAuthElementFromRecoveryPasswordW
FveAuthElementGetKeyFileNameW
FveAuthElementReadExternalKeyW
FveAuthElementToRecoveryPasswordW
FveAuthElementWriteExternalKeyW
FveCanPinExceptionPolicyBeApplied
FveClearUserFlags
FveCloseHandle
FveCloseVolume
FveCommitChanges
FveConversionDecrypt
FveConversionDecryptEx
FveConversionPause
FveConversionResume
FveConversionStop
FveConversionStopEx
FveDiscardChanges
FveEnableRawAccess
FveEraseDrive
FveFindFirstVolume
FveFindNextVolume
FveGetAllowKeyExport
FveGetAuthMethodGuids
FveGetAuthMethodInformation
FveGetDataSet
FveGetFipsAllowDisabled
FveGetFveMethod
FveGetFveMethodEDrv
FveGetFveMethodEx
FveGetIdentity
FveGetKeyPackage
FveGetStatus
FveGetStatusW
FveGetUserFlags
FveGetVolumeNameW
FveIsHardwareReadyForConversion
FveIsRecoveryPasswordGroupValidW
FveIsRecoveryPasswordValidW
FveIsVolumeEncryptable
FveLockVolume
FveNotifyVolumeAfterFormat
FveOpenVolumeByHandle
FveOpenVolumeExW
FveOpenVolumeW
FveQuery
FveRevertVolume
FveSetAllowKeyExport
FveSetFipsAllowDisabled
FveSetFveMethod
FveSetUserFlags
FveUpgradeVolume
InternalFveIsVolumeEncrypted
Sections
.text Size: 303KB - Virtual size: 303KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 52B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fvecerts.dll.dll windows:10 windows x86 arch:x86
ef7a3e108f155e2287aee136954c54b6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fvecerts.pdb
Imports
msvcrt
memcmp
_except_handler4_common
_initterm
malloc
free
memcpy
_amsg_exit
_XcptFilter
memset
crypt32
CryptMsgUpdate
CertFreeCertificateChainList
CertAddCertificateLinkToStore
CertSelectCertificateChains
CertFreeCertificateChain
CertGetCertificateChain
CertGetIntendedKeyUsage
CertGetCertificateContextProperty
CryptStringToBinaryW
CryptQueryObject
CertCreateSelfSignCertificate
CryptImportPublicKeyInfoEx2
PFXExportCertStoreEx
CertAddCertificateContextToStore
CryptAcquireCertificatePrivateKey
CertOpenStore
CertCloseStore
CertFreeCertificateContext
CertFindCertificateInStore
CryptMsgClose
CryptMsgGetParam
CertStrToNameW
CryptMsgOpenToEncode
PFXIsPFXBlob
PFXImportCertStore
CertEnumCertificatesInStore
CertSetCertificateContextProperty
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-registry-l1-1-0
RegGetValueA
RegGetValueW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapSize
HeapFree
api-ms-win-core-file-l1-1-0
WriteFile
CreateDirectoryW
ReadFile
GetFileSizeEx
GetFileType
CreateFileW
SetFileAttributesW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
FveCertCanCertificateBeAdded
FveCertCreateCertInfo
FveCertCreateSelfSignedCertificate
FveCertFilterForValidCertificates
FveCertFindValidCertificates
FveCertFreeCertInfo
FveCertGetCertContextFromCert
FveCertGetCertContextFromPfx
FveCertGetCertHashFromCertContext
FveCertGetPrivateKeyHandle
FveCertGetPublicKeyHandle
FveCertIsAlternateCert
FveCertIsValidCertInfo
FveCertSignData
FveCertWritePfxFromCertContext
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 72B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fwbase.dll.dll windows:10 windows x86 arch:x86
2114dd1d149d24e6e98ba3077c751570
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fwbase.pdb
Imports
msvcrt
memcmp
memcpy
memset
memmove
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
__CxxFrameHandler3
towupper
wcspbrk
iswalpha
wcstok_s
qsort
_vsnwprintf
wcsncmp
wcschr
wcstoul
iswdigit
_wcsnicmp
_ultow
_wcsicmp
ntdll
EtwEventWrite
RtlIpv4AddressToStringW
RtlIpv4StringToAddressW
NtQueryInformationProcess
RtlContractHashTable
RtlExpandHashTable
RtlEndEnumerationHashTable
RtlEnumerateEntryHashTable
RtlInitEnumerationHashTable
RtlGetNextEntryHashTable
RtlLookupEntryHashTable
RtlRemoveEntryHashTable
RtlCanonicalizeDomainName
RtlDeleteHashTable
RtlCreateHashTable
RtlFreeUnicodeString
RtlNtStatusToDosError
RtlCreateServiceSid
NtQueryObject
NtClose
NtQuerySymbolicLinkObject
NtOpenSymbolicLinkObject
RtlInitUnicodeString
EtwTraceMessage
RtlInsertEntryHashTable
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegCreateKeyExW
RegNotifyChangeKeyValue
RegEnumValueW
RegDeleteValueW
RegDeleteTreeW
RegQueryInfoKeyW
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
api-ms-win-core-synch-l1-1-0
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
WaitForSingleObject
EnterCriticalSection
CreateEventW
LeaveCriticalSection
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-threadpool-private-l1-1-0
RegisterWaitForSingleObjectEx
api-ms-win-core-threadpool-legacy-l1-1-0
QueueUserWorkItem
UnregisterWaitEx
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetVersionExW
GetSystemTimeAsFileTime
GetComputerNameExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
CompareStringW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
GetModuleHandleExW
LoadLibraryExW
LoadStringW
GetProcAddress
api-ms-win-core-string-l2-1-1
SHLoadIndirectString
api-ms-win-core-shlwapi-legacy-l1-1-0
PathIsRelativeW
PathFindNextComponentW
PathSkipRootW
PathCanonicalizeW
api-ms-win-core-file-l1-1-0
GetLongPathNameW
CreateDirectoryW
CreateFileW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
FreeSid
AllocateAndInitializeSid
GetAce
AdjustTokenPrivileges
GetSecurityDescriptorDacl
IsValidSecurityDescriptor
DuplicateTokenEx
GetTokenInformation
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
OpenProcessToken
GetCurrentProcess
SetThreadToken
GetCurrentProcessId
OpenThreadToken
GetCurrentThread
GetCurrentThreadId
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
rpcrt4
RpcImpersonateClient
I_RpcBindingInqLocalClientPID
RpcRevertToSelf
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-com-l1-1-0
StringFromGUID2
CoCreateGuid
api-ms-win-core-threadpool-l1-2-0
SetThreadpoolWait
WaitForThreadpoolWaitCallbacks
CreateThreadpoolWait
CloseThreadpoolWait
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
FWIndicatePortInUse_Helper
FwAddrChangeSourceInitialize
FwAddrChangeSourceShutdown
FwAddrChangeSourceSignal
FwAlloc
FwAllocArray
FwAllocCheckSize
FwArrayAppend
FwArrayCat
FwArrayCopy
FwArrayCreateFromRegistry
FwArrayDestroy
FwArrayErase
FwAuthSuiteEmpty
FwAuthSuiteEmptyByVersion
FwAuthorizedAppEncode
FwBaseAlloc
FwBaseAllocCheckSize
FwBaseFree
FwBoolIsEqual
FwBuildIndirectString
FwCanonizeAuthorizedApps
FwChangeSinkCreate
FwChangeSinkDestroy
FwChangeSourceInitialize
FwChangeSourceShutdown
FwChangeSourceSignal
FwChangeSourceSignalStart
FwCloseHandle
FwConstructRemoteMachineSPN
FwCreateDirectory
FwCriticalSectionCreate
FwCriticalSectionDestroy
FwCriticalSectionEnter
FwCriticalSectionLeave
FwDWordMultiply
FwEnableMemTracing
FwEnablePrivilege
FwExpandEnvironmentStrings
FwExtractPortNumber
FwFieldNameMatchStringBegining
FwFinalHash
FwFree
FwFreeCertCriteria
FwFreeRpcCallersProcessInfo
FwGetAppBlockList
FwGetAuthorizedApp
FwGetExpandedCanonicalLongPathName
FwGetIcmpSettings
FwGetLongPathName
FwGetProfileIndexFromProfileType
FwGetProfileTypeFromProfileIndex
FwGetRemoteAdminSettings
FwGetRpcCallersProcessImageName
FwGetRpcCallersProcessInfo
FwGetService
FwGetServiceTypes
FwGetServices
FwGetStaticFwPort
FwGetStringId
FwGetStringIdForStatusCode
FwGetSysPathName
FwGetTokenInformation
FwHResultToWindowsError
FwHashtableCreate
FwHashtableDestroy
FwHashtableEmpty
FwHashtableFind
FwHashtableGetNext
FwHashtableInsert
FwHashtableRemove
FwIOReadPortUseIndications
FwIOWritePortUseIndications
FwIcfAuthBypassServicesDestroy
FwIcfAuthBypassSubNetsDestroy
FwIcfAuthorizedAppCopy
FwIcfAuthorizedAppsCopy
FwIcfAuthorizedAppsDestroy
FwIcfDynamicFwPortDestroy
FwIcfIpV4SubNetsCanonize
FwIcfIpV6SubNetsCanonize
FwIcfSubNetsCopy
FwIcfSubNetsDestroy
FwIcfSubNetsGetScope
FwIcfSubNetsIsEqual
FwImageListDestroy
FwImageListHasImage
FwInitMemoryMgr
FwInitializeHashContext
FwIpV4SubNetDecode
FwIsBuiltInPort
FwIsMachineLocalHost
FwIsValidPorts
FwLicensingIsIoT
FwLicensingIsNetIsolationOnly
FwLicensingIsXbox
FwLoadIndirectString
FwLoadString
FwLookupAccountSid
FwMarshalledMetaDataCopy
FwMarshalledMetaDataInitialize
FwMetaDataAddEnforcementState
FwMetaDataCopy
FwMetaDataFree
FwMetaDataIsEnforcementStatePresent
FwMultiByteToWideChar
FwParseEdpCloudResourceStringToNrptRuleList
FwPortsToString
FwProfileTypesToString
FwRegCloseKey
FwRegCreateKey
FwRegDeleteAllValues
FwRegDeleteKey
FwRegDeleteValue
FwRegEnumValueNameAndValueData
FwRegNotifyCreate
FwRegNotifyDestroy
FwRegOpenKey
FwRegQueryDWord
FwRegQueryNumKeys
FwRegQueryNumValues
FwRegQueryString
FwRegSetDWord
FwRegSetString
FwReleasePrivilege
FwReportErrorAsNtStatus
FwReportErrorAsWinError
FwReportReturnError
FwResolveIndirectString
FwRestructureHashtable
FwServiceSidCreateInPlace
FwSetMemLeakPolicy
FwShutdownMemoryMgr
FwSidCreate
FwSidDestroy
FwSizeTAdd
FwSizeTMultiply
FwSortAddresses
FwSortInterfaceLUIDs
FwStaticFwPortEncode
FwStaticFwPortEncodeValueName
FwStringBuild
FwStringCanonicalizeCopy
FwStringCopy
FwStringCopyA
FwStringCopyAtoWAlloc
FwStringCopyWtoAAlloc
FwSubNetsEncode
FwSubstituteDeviceName
FwTriggerGetEventForSource
FwTriggerRearm
FwTriggerRegisterWait
FwTriggerUnregisterWait
FwUpdateHash
FwVerifyAuthenticationSet
FwVerifyAuthenticationSetQuery
FwVerifyConnectionSecurityRule
FwVerifyConnectionSecurityRuleQuery
FwVerifyCryptoSet
FwVerifyCryptoSetQuery
FwVerifyFirewallRule
FwVerifyFirewallRuleQuery
FwVerifyMainModeRule
FwVerifyMainModeRuleQuery
FwVerifyNoHeapLeaks
FwWcsICmp
Int_FWVerifyAuthenticationSet
Int_FWVerifyConnectionSecurityRule
Int_FWVerifyCryptoSet
Int_FWVerifyFirewallRule
Int_FWVerifyMainModeRule
Int_FwIPV4RangeContainsMulticast
Int_FwIPV6RangeContainsMulticast
Int_FwIsV6AddrLoopback
Int_FwValidateAndMigrateSecurityDescriptor
Int_FwValidateComplianceAndReduceAuthSetToVersion
Int_FwValidateComplianceAndReduceConnSecRuleToVersion
Int_FwValidateComplianceAndReduceCryptoSetToVersion
Int_FwValidateComplianceAndReduceFirewallRuleToVersion
Int_FwValidateComplianceAndReduceMainModeRuleToVersion
Int_FwValidateSecurityDescriptor
IsAddressesEmpty
IsCSRuleTunnelMode
IsRuleOldAuthApp
IsRuleOldGlobalOpenPort
IsRuleOldv1Compliant
IsRuleOpenPortOrAuthApp
Isv4AddressesEmpty
Isv6AddressesEmpty
Sections
.text Size: 112KB - Virtual size: 111KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fwcfg.dll.dll windows:10 windows x86 arch:x86
e25e757bfc0271dc8701c81b1ca5a2a7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
fwcfg.pdb
Imports
msvcrt
malloc
free
wcsstr
_amsg_exit
_initterm
_except_handler4_common
_wtoi
_XcptFilter
_callnewh
memset
ntdll
WinSqmAddToStream
api-ms-win-core-com-l1-1-0
CoUninitialize
CoInitializeEx
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableLevel
GetTraceEnableFlags
GetTraceLoggerHandle
UnregisterTraceGuids
RegisterTraceGuidsW
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
DisableThreadLibraryCalls
oleaut32
SysFreeString
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
firewallapi
FwMulticastBroadcastResponsesEnum
IcfDisconnect
IcfFreeTickets
FwGetAddressesAsString
IcfGetTickets
IcfFreeDynamicFwPorts
IcfConnect
IcfFreeProfile
IcfGetDynamicFwPorts
IcfGetProfile
FwOpModesSet
FwNotificationsSet
FwOpModesEnum
FwProfileTypeCurrentGet
FwIcmpSettingsSet
FWClosePolicyStore
FWFreeFirewallRules
FwRestoreDefaults
FwServicesSet
FwApiHelperFree
FwProfileTypeGet
FwAlloc
FWOpenPolicyStore
FwAllowedProgramsAdd
FwLogSettingsSet
FwAllowedProgramsDelete
FwPortOpeningsAdd
FwIcmpSettingsEnum
FWEnumFirewallRules
FwMulticastBroadcastResponsesSet
FwServicesEnum
FwApiHelperInit
FwPortOpeningsDelete
FwNotificationsEnum
FWGetConfig
FwFree
netsh.exe
MatchTagsInCmdLine
PrintMessageFromModule
RegisterContext
MatchEnumTag
RegisterHelper
PrintError
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
InitHelperDll
Sections
.text Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/fwpolicyiomgr.dll.dll windows:10 windows x86 arch:x86
a9a68ff577b943f342a4b825747a1a98
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
FWPolicyIOMgr.pdb
Imports
msvcrt
_initterm
malloc
_except_handler4_common
free
_amsg_exit
_XcptFilter
wcsncmp
_wcsnicmp
wcsnlen
wcstoul
iswdigit
_ultow
_vsnwprintf
_wcsicmp
wcstok
memcpy
memcmp
memset
ntdll
RtlIpv6StringToAddressW
RtlIpv4StringToAddressW
RtlIpv6AddressToStringW
RtlIpv4AddressToStringW
RtlCopySid
RtlNtStatusToDosError
EtwTraceMessage
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
RtlLengthSid
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount64
GetTickCount
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventSetInformation
EventWriteTransfer
EventRegister
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-string-l1-1-0
CompareStringW
CompareStringOrdinal
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
LoadLibraryExW
api-ms-win-core-synch-l1-1-0
AcquireSRWLockShared
ReleaseSRWLockShared
TryAcquireSRWLockExclusive
AcquireSRWLockExclusive
InitializeSRWLock
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
ReleaseSRWLockExclusive
api-ms-win-core-synch-l1-2-0
InitOnceExecuteOnce
Sleep
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegEnumKeyExW
RegSetValueExW
RegQueryInfoKeyW
RegCreateKeyExW
api-ms-win-core-handle-l1-1-0
DuplicateHandle
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-threadpool-l1-2-0
WaitForThreadpoolTimerCallbacks
CreateThreadpoolTimer
SetThreadpoolTimer
CloseThreadpoolTimer
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CalculateOpenPortOrAuthAppAddrStringSize
CalculateOpenPortOrAuthAppAddrStringSize2
CopyIcmpSettings
CopyIcmpV4Rules
CopyIcmpV6Rules
CreateDefaultAuthAppRule
CreateDefaultIcmpRule
CreateDefaultOpenPortRule
CreateDefaultPerInterfaceIcmpRule
CreateDefaultPerInterfaceOpenPortRule
CreateDefaultRemoteAdminRule
CreateDefaultRule
FWDestroyExtensionDllCriticalSection
FWGPLock
FWGPOCleanup
FWGPOSave
FWGPUnlockEx
FWInitExtensionDllCriticalSection
FWOpenGPOAndGetRegKey
FWPrimitivesSetGPHelperFnPtrs
FWResolveGPONames
FWSetGPHelperFnPtrs
FreeAbsoluteInterfaces
FwAddRule
FwAddSet
FwAdvPolicyDecodeFirewallRule
FwAdvPolicyEncodeRule
FwAdvPolicyVerifyFirewallRule
FwAppContainerChangeFree
FwAreAllContainedInAddresses
FwAuthSetFree
FwBinariesFree
FwCSRuleEmpty
FwCSRuleEmptyByBinaryVersion
FwCSRuleFree
FwCSRuleVerify
FwChkBuildSidAndAttributesFree
FwCleanupPhase1Sa
FwClosePolicyStore
FwCompareCSRule
FwCompareFWRule
FwConvertIPv6SubNetToRange
FwCopyAuthSetListToLowerVersion
FwCopyAuthSetToLowerVersion
FwCopyAuthsetToHigherVersion
FwCopyCSRule
FwCopyCryptoSet
FwCopyICMPTypeCode
FwCopyInterfaceIndexes
FwCopyInterfaceLuids
FwCopyLUID
FwCopyMMRule
FwCopyPlatform
FwCopyPortRange
FwCopyPortsContents
FwCopyRule
FwCountAuthAppRules
FwCountGlobalOpenPortRules
FwCreateLocalTempStore
FwCryptoSetFree
FwDeleteAllRules
FwDeleteAllSets
FwDeleteRule
FwDeleteSet
FwDestroyLocalTempStore
FwDoNothingOnObject
FwDownlevelAuthSetFree
FwDownlevelFirewallRuleEmpty
FwEmptyWFRule
FwEnumRules
FwEnumSets
FwEraseGPOStoreBaseKey
FwFindMatchingOpenPortRule
FwFreeObjects
FwFreeRules
FwFreeSets
FwFreeWFRule
FwGetConfig
FwGetGlobalConfig
FwGetGlobalConfigFromLocalTempStore
FwGetRule
FwICFProfileToWfProfile
FwICFProtocolToWfProtocol
FwIPV4RangeContainsMulticast
FwIPV6RangeContainsMulticast
FwIsV6AddrLoopback
FwMMRuleFree
FwMMRuleVerify
FwMigrateLegacyAuthenticatedBypassSddl
FwMigrateLegacySettings
FwNegateAddresses
FwOpenAppCDbPolicyStore
FwOpenOfflinePolicyStore
FwOpenPolicyStore
FwParseAddressToken
FwParseAllPortVersions
FwParseICMPTypeCodes
FwParseInterfaceType
FwPolioConvertIPv6SubNetToRange
FwPolioCopyAuthSet
FwPolioCopyWFAddressesContents
FwPolioEmptyWFAddresses
FwPolioMergeAddresses
FwReduceObjectsToVersion
FwRemoveDuplicateAddresses
FwRuleResolveFlags
FwSddlStringVerify
FwSetConfig
FwSetGlobalConfig
FwSetGlobalConfigInLocalTempStore
FwSetResolveFlags
FwSetRule
FwSetSet
FwSidAndAttributesCopy
FwSidAndAttributesFree
FwSidCopy
FwSidsToString
FwStringToSids
FwSubtractAddresses
FwUniteWFAddressesContents
FwVerifyWFRuleSemantics
FwWfProtocolToICFProtocol
GetOpenPortOrAuthAppAddrScope
GetOpenPortorAuthAppAddrAsString
GetOpenPortorAuthAppAsBSTR
GetRemoteAdminSettings
IsEqualAddresses
IsPortsEmpty
IsRuleLegacyICMPSettings
IsRulePerInterfaceIcmp
IsRulePerInterfaceOpenPort
IsUnicastExplicitAddressesEmpty
Isv4Orv6AddressesEmpty
LoadGPExtensionDll
MakeAbsoluteInterfaces
OpenPortOrAuthAppAddrToString
OpenPortOrAuthAppAddrToStringInt2
StringToOpenPortOrAuthAppAddress
StringToOpenPortOrAuthAppAddress2
ValidatePortOrAppAddressString
Sections
.text Size: 148KB - Virtual size: 148KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 384B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gamemode.dll.dll windows:10 windows x86 arch:x86
2927920d9a1c18d28695d66c320c0e83
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gamemode.pdb
Imports
msvcrt
_vsnwprintf
_onexit
__dllonexit
_unlock
memcpy_s
_lock
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
__CxxFrameHandler3
memset
api-ms-win-eventing-provider-l1-1-0
EventUnregister
EventWriteTransfer
EventRegister
EventSetInformation
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameA
GetProcAddress
GetModuleHandleW
GetModuleHandleExW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
OpenProcessToken
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
SetLastError
UnhandledExceptionFilter
GetLastError
ntdll
NtQueryInformationToken
RtlAllocateHeap
RtlNtStatusToDosErrorNoTeb
RtlCompareUnicodeString
RtlInitUnicodeString
RtlGetDeviceFamilyInfoEnum
NtQueryWnfStateData
RtlFreeHeap
api-ms-win-core-registry-l1-1-0
RegGetValueW
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
DuplicateTokenEx
api-ms-win-core-synch-l1-1-0
ReleaseMutex
WaitForSingleObject
CreateMutexExW
WaitForSingleObjectEx
OpenSemaphoreW
ReleaseSemaphore
CreateSemaphoreExW
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
HeapAlloc
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
GetExpandedResourceExclusiveCpuCount
HasExpandedResources
ReleaseExclusiveCpuSets
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 940B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gameux.dll.dll regsvr32 windows:10 windows x86 arch:x86
f2934f6bb1ecacd949f696c9bdfb1f76
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gameux.pdb
Imports
msvcrt
_lock
_except_handler4_common
_initterm
_amsg_exit
_unlock
_purecall
_callnewh
__dllonexit
_onexit
_XcptFilter
malloc
free
kernel32
DelayLoadFailureHook
ResolveDelayLoadedAPI
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
DeleteCriticalSection
InitializeCriticalSection
RaiseException
EnterCriticalSection
LeaveCriticalSection
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gamingtcui.dll.dll windows:10 windows x86 arch:x86
e4b79fc37c08c49394a2d358a993622a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gamingtcui.pdb
Imports
msvcrt
memmove_s
malloc
_snwprintf_s
wcsstr
_vsnwprintf_s
_callnewh
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
_purecall
_except_handler4_common
realloc
??1exception@@UAE@XZ
_XcptFilter
__CxxFrameHandler3
_amsg_exit
??1type_info@@UAE@XZ
_onexit
__dllonexit
_initterm
?terminate@@YAXXZ
_lock
_unlock
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
memmove
memcmp
??3@YAXPAX@Z
memcpy_s
_vsnwprintf
??_V@YAXPAX@Z
free
memset
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleW
GetModuleFileNameA
GetModuleHandleExW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
WaitForSingleObject
ReleaseSRWLockShared
AcquireSRWLockShared
InitializeSRWLock
CreateEventW
ReleaseSRWLockExclusive
CreateSemaphoreExW
CreateEventExW
CreateMutexExW
WaitForMultipleObjectsEx
ReleaseSemaphore
DeleteCriticalSection
LeaveCriticalSection
OpenSemaphoreW
InitializeCriticalSectionEx
SetEvent
ReleaseMutex
EnterCriticalSection
WaitForSingleObjectEx
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
RaiseException
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
OpenProcessToken
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
api-ms-win-core-winrt-error-l1-1-0
GetRestrictedErrorInfo
RoOriginateErrorW
SetRestrictedErrorInfo
RoOriginateError
RoTransformError
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-winrt-string-l1-1-0
WindowsStringHasEmbeddedNull
WindowsGetStringRawBuffer
WindowsCreateStringReference
WindowsIsStringEmpty
WindowsCreateString
WindowsGetStringLen
WindowsDuplicateString
WindowsDeleteString
api-ms-win-core-com-l1-1-0
CreateStreamOnHGlobal
CoTaskMemFree
CoCreateInstance
CoGetApartmentType
CoReleaseMarshalData
CoWaitForMultipleHandles
CoMarshalInterface
CoCreateFreeThreadedMarshaler
CoTaskMemAlloc
api-ms-win-core-winrt-error-l1-1-1
RoGetMatchingRestrictedErrorInfo
RoReportFailedDelegate
IsErrorPropagationEnabled
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
InitOnceExecuteOnce
Sleep
api-ms-win-core-processthreads-l1-1-1
OpenProcess
api-ms-win-security-base-l1-1-0
GetTokenInformation
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
RoActivateInstance
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-rtcore-ntuser-window-l1-1-0
EnumWindows
GetWindowThreadProcessId
api-ms-win-shcore-taskpool-l1-1-0
SHTaskPoolAllowThreadReuse
SHTaskPoolQueueTask
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CheckGamingPrivilegeSilently
CheckGamingPrivilegeSilentlyForUser
CheckGamingPrivilegeWithUI
CheckGamingPrivilegeWithUIForUser
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
ProcessPendingGameUI
ShowChangeFriendRelationshipUI
ShowChangeFriendRelationshipUIForUser
ShowCustomizeUserProfileUI
ShowCustomizeUserProfileUIForUser
ShowFindFriendsUI
ShowFindFriendsUIForUser
ShowGameInfoUI
ShowGameInfoUIForUser
ShowGameInviteUI
ShowGameInviteUIForUser
ShowGameInviteUIWithContext
ShowGameInviteUIWithContextForUser
ShowPlayerPickerUI
ShowPlayerPickerUIForUser
ShowProfileCardUI
ShowProfileCardUIForUser
ShowTitleAchievementsUI
ShowTitleAchievementsUIForUser
ShowUserSettingsUI
ShowUserSettingsUIForUser
TryCancelPendingGameUI
Sections
.text Size: 105KB - Virtual size: 104KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gcdef.dll.dll windows:10 windows x86 arch:x86
5dcf0d9d91e9e45dc6b034b9bf812d6d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
GCDEF.pdb
Imports
mfc42u
ord4418
ord4075
ord3074
ord3820
ord3826
ord3825
ord2971
ord3076
ord2980
ord3257
ord3131
ord4459
ord3254
ord3142
ord2977
ord6238
ord2854
ord3693
ord765
ord567
ord5273
ord2116
ord2438
ord5257
ord1720
ord5059
ord3744
ord6372
ord2047
ord2640
ord4435
ord4831
ord3793
ord5286
ord4347
ord6370
ord5157
ord2377
ord5237
ord4401
ord1768
ord4073
ord4621
ord6051
ord4270
msvcrt
_ftol2_sse
_except_handler4_common
??1type_info@@UAE@XZ
_initterm
_amsg_exit
_XcptFilter
free
_callnewh
malloc
_vsnwprintf
__CxxFrameHandler3
_CIcos
_CIsin
_ftol2
memset
dinput
DirectInputCreateW
user32
IsWindowVisible
ScreenToClient
IsWindow
RegisterDeviceNotificationW
DestroyIcon
GetMessageTime
ChildWindowFromPoint
GetCursorPos
MapWindowPoints
LoadImageW
InvalidateRect
SetRect
EnableWindow
GetWindowRect
MessageBoxW
GetSystemMetrics
RedrawWindow
UnregisterClassW
PostMessageW
DestroyWindow
GetDC
SetWindowPos
SendMessageW
LoadStringW
SetTimer
GetDlgCtrlID
SendDlgItemMessageW
GetWindowDC
SetWindowLongW
GetClientRect
GetDlgItem
KillTimer
UnregisterDeviceNotification
ReleaseDC
GetWindowLongW
DefWindowProcW
RegisterClassExW
GetSysColor
DrawTextW
DrawIconEx
BeginPaint
EndPaint
GetWindowTextW
CreateWindowExW
GetParent
gdi32
SetBkColor
DPtoLP
GetRgnBox
SetDCPenColor
GetMapMode
SetMapMode
CreateSolidBrush
Ellipse
SetViewportOrgEx
ExtTextOutW
SetViewportExtEx
CreatePolygonRgn
SetWindowExtEx
PaintRgn
CreateCompatibleDC
SelectObject
BitBlt
CreatePenIndirect
MoveToEx
LineTo
CreateFontW
GetStockObject
GetDeviceCaps
DeleteObject
SetTextColor
SetBkMode
DeleteDC
kernel32
DisableThreadLibraryCalls
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
Sleep
ReleaseSRWLockExclusive
MulDiv
LocalFree
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
AcquireSRWLockExclusive
GetLastError
LocalAlloc
lstrlenW
SetLastError
InitializeCriticalSection
WakeAllConditionVariable
SleepConditionVariableSRW
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
advapi32
RegCloseKey
RegQueryValueExW
comctl32
CreatePropertySheetPageW
PropertySheetW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 31KB - Virtual size: 31KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 80KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gdi32.dll.dll windows:10 windows x86 arch:x86
2ba75caf6b14be50602c924e0d51c398
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
c7:33:fb:7f:27:ae:b8:af:40:67:68:39:d8:6b:f5:2a:58:e1:75:43:6d:e6:85:ab:bc:25:bb:88:1c:3d:a6:5fSigner
Actual PE Digestc7:33:fb:7f:27:ae:b8:af:40:67:68:39:d8:6b:f5:2a:58:e1:75:43:6d:e6:85:ab:bc:25:bb:88:1c:3d:a6:5fDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wgdi32.pdb
Imports
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-gdi-internal-uap-l1-1-0
NtGdiDdDDIAddSurfaceToSwapChain
NtGdiDdDDIAdjustFullscreenGamma
NtGdiDdDDICacheHybridQueryValue
NtGdiDdDDIChangeVideoMemoryReservation
NtGdiDdDDICheckExclusiveOwnership
NtGdiDdDDICheckMonitorPowerState
NtGdiDdDDICheckMultiPlaneOverlaySupport2
NtGdiDdDDICheckMultiPlaneOverlaySupport3
NtGdiDdDDICheckMultiPlaneOverlaySupport
NtGdiDdDDICheckOcclusion
NtGdiDdDDICheckSharedResourceAccess
NtGdiDdDDICheckVidPnExclusiveOwnership
NtGdiDdDDICloseAdapter
NtGdiDdDDIConfigureSharedResource
NtGdiDdDDICreateAllocation
NtGdiDdDDICreateBundleObject
NtGdiDdDDICreateContext
NtGdiDdDDICreateContextVirtual
NtGdiDdDDICreateDCFromMemory
NtGdiDdDDICreateDevice
NtGdiDdDDICreateHwContext
NtGdiDdDDICreateHwQueue
NtGdiDdDDICreateKeyedMutex2
NtGdiDdDDICreateKeyedMutex
NtGdiDdDDICreateOutputDupl
NtGdiDdDDICreateOverlay
NtGdiDdDDICreatePagingQueue
NtGdiDdDDICreateProtectedSession
NtGdiDdDDICreateSwapChain
NtGdiDdDDICreateSynchronizationObject
NtDxgkCreateTrackedWorkload
NtGdiDdDDIDDisplayEnum
NtGdiDdDDIDestroyAllocation2
NtGdiDdDDIDestroyAllocation
NtGdiDdDDIDestroyContext
NtGdiDdDDIDestroyDCFromMemory
NtGdiDdDDIDestroyDevice
NtGdiDdDDIDestroyHwContext
NtGdiDdDDIDestroyHwQueue
NtGdiDdDDIDestroyKeyedMutex
NtGdiDdDDIDestroyOutputDupl
NtGdiDdDDIDestroyOverlay
NtGdiDdDDIDestroyPagingQueue
NtGdiDdDDIDestroyProtectedSession
NtGdiDdDDIDestroySynchronizationObject
NtDxgkDestroyTrackedWorkload
NtGdiDdDDIDispMgrCreate
NtGdiDdDDIDispMgrSourceOperation
NtGdiDdDDIDispMgrTargetOperation
NtDxgkEndTrackedWorkload
NtGdiDdDDIEnumAdapters2
NtGdiDdDDIEnumAdapters
NtGdiDdDDIEscape
NtGdiDdDDIEvict
NtGdiDdDDIExtractBundleObject
NtGdiDdDDIFlipOverlay
NtGdiDdDDIFlushHeapTransitions
NtGdiDdDDIFreeGpuVirtualAddress
NtGdiDdDDIGetAllocationPriority
NtDxgkGetAvailableTrackedWorkloadIndex
NtGdiDdDDIGetCachedHybridQueryValue
NtGdiDdDDIGetContextInProcessSchedulingPriority
NtGdiDdDDIGetContextSchedulingPriority
NtGdiDdDDIGetDWMVerticalBlankEvent
NtGdiDdDDIGetDeviceState
NtGdiDdDDIGetDisplayModeList
NtGdiDdDDIGetMemoryBudgetTarget
NtGdiDdDDIGetMultiPlaneOverlayCaps
NtGdiDdDDIGetMultisampleMethodList
NtGdiDdDDIGetOverlayState
NtGdiDdDDIGetPostCompositionCaps
NtGdiDdDDIGetPresentHistory
NtGdiDdDDIGetPresentQueueEvent
NtGdiDdDDIGetProcessDeviceRemovalSupport
NtDxgkGetProcessList
NtGdiDdDDIGetProcessSchedulingPriorityBand
NtGdiDdDDIGetProcessSchedulingPriorityClass
NtGdiDdDDIGetResourcePresentPrivateDriverData
NtGdiDdDDIGetRuntimeData
NtGdiDdDDIGetScanLine
NtGdiDdDDIGetSetSwapChainMetadata
NtGdiDdDDIGetSharedPrimaryHandle
NtGdiDdDDIGetSharedResourceAdapterLuid
NtDxgkGetTrackedWorkloadStatistics
NtGdiDdDDIGetYieldPercentage
NtGdiDdDDIInvalidateActiveVidPn
NtGdiDdDDIInvalidateCache
NtGdiDdDDILock2
NtGdiDdDDILock
NtGdiDdDDIMakeResident
NtGdiDdDDIMapGpuVirtualAddress
NtGdiDdDDIMarkDeviceAsError
NtGdiDdDDINetDispGetNextChunkInfo
NtGdiDdDDINetDispQueryMiracastDisplayDeviceStatus
NtGdiDdDDINetDispQueryMiracastDisplayDeviceSupport
NtGdiDdDDINetDispStartMiracastDisplayDevice
NtGdiDdDDINetDispStopMiracastDisplayDevice
NtGdiDdDDINetDispStopSessions
NtGdiDdDDIOfferAllocations
NtGdiDdDDIOpenAdapterFromDeviceName
NtGdiDdDDIOpenAdapterFromHdc
NtGdiDdDDIOpenAdapterFromLuid
NtGdiDdDDIOpenBundleObjectNtHandleFromName
NtGdiDdDDIOpenKeyedMutex2
NtGdiDdDDIOpenKeyedMutex
NtGdiDdDDIOpenKeyedMutexFromNtHandle
NtGdiDdDDIOpenNtHandleFromName
NtGdiDdDDIOpenProtectedSessionFromNtHandle
NtGdiDdDDIOpenResource
NtGdiDdDDIOpenResourceFromNtHandle
NtGdiDdDDIOpenSwapChain
NtGdiDdDDIOpenSyncObjectFromNtHandle2
NtGdiDdDDIOpenSyncObjectFromNtHandle
NtGdiDdDDIOpenSyncObjectNtHandleFromName
NtGdiDdDDIOpenSynchronizationObject
NtGdiDdDDIOutputDuplGetFrameInfo
NtGdiDdDDIAcquireSwapChain
NtGdiDdDDIOutputDuplGetPointerShapeData
NtGdiDdDDIOutputDuplPresent
NtGdiDdDDIOutputDuplReleaseFrame
NtGdiDdDDIPinDirectFlipResources
NtGdiDdDDIPollDisplayChildren
NtGdiCreateOPMProtectedOutputs
NtGdiDdDDIPresentMultiPlaneOverlay2
NtGdiDdDDIPresentMultiPlaneOverlay3
NtGdiDdDDIPresentMultiPlaneOverlay
NtGdiDdDDIPresentRedirected
NtGdiDdDDIAcquireKeyedMutex
NtGdiDdDDIQueryAllocationResidency
NtGdiDdDDIQueryClockCalibration
NtGdiDdDDIQueryFSEBlock
NtGdiDdDDIQueryProcessOfferInfo
NtGdiDdDDIQueryProtectedSessionInfoFromNtHandle
NtGdiDdDDIQueryProtectedSessionStatus
NtGdiDdDDIQueryRemoteVidPnSourceFromGdiDisplayName
NtGdiDdDDIQueryResourceInfo
NtGdiDdDDIQueryResourceInfoFromNtHandle
NtGdiDdDDIQueryStatistics
NtGdiDdDDIQueryVidPnExclusiveOwnership
NtGdiDdDDIQueryVideoMemoryInfo
NtGdiDdDDIReclaimAllocations2
NtGdiDdDDIReclaimAllocations
NtDxgkRegisterVailProcess
NtGdiDdDDIReleaseKeyedMutex2
NtGdiDdDDIReleaseKeyedMutex
NtGdiDdDDIReleaseProcessVidPnSourceOwners
NtGdiDdDDIReleaseSwapChain
NtGdiDdDDIRemoveSurfaceFromSwapChain
NtGdiDdDDIRender
NtGdiDdDDIReserveGpuVirtualAddress
NtDxgkResetTrackedWorkload
NtGdiDdDDISetAllocationPriority
NtGdiDdDDISetContextInProcessSchedulingPriority
NtGdiDdDDISetContextSchedulingPriority
NtGdiDdDDISetDisplayMode
NtGdiDdDDISetDisplayPrivateDriverFormat
NtGdiDdDDISetDodIndirectSwapchain
NtGdiDdDDISetFSEBlock
NtGdiDdDDISetGammaRamp
NtGdiDdDDISetHwProtectionTeardownRecovery
NtGdiDdDDISetMemoryBudgetTarget
NtGdiDdDDISetMonitorColorSpaceTransform
NtGdiDdDDISetProcessDeviceRemovalSupport
NtGdiDdDDISetProcessSchedulingPriorityBand
NtGdiDdDDISetProcessSchedulingPriorityClass
NtGdiDdDDISetQueuedLimit
NtGdiDdDDISetStablePowerState
NtGdiDdDDISetStereoEnabled
NtGdiDdDDISetSyncRefreshCountWaitTarget
NtGdiDdDDISetVidPnSourceHwProtection
NtGdiDdDDISetVidPnSourceOwner
NtGdiDdDDISetYieldPercentage
NtGdiDdDDIShareObjects
NtGdiDdDDISharedPrimaryLockNotification
NtGdiDdDDISharedPrimaryUnLockNotification
NtGdiDdDDISignalSynchronizationObject
NtGdiDdDDISignalSynchronizationObjectFromCpu
NtGdiDdDDISignalSynchronizationObjectFromGpu2
NtGdiDdDDISignalSynchronizationObjectFromGpu
NtGdiDdDDISubmitCommand
NtGdiDdDDISubmitCommandToHwQueue
NtDxgkSubmitPresentBltToHwQueue
NtDxgkSubmitPresentToHwQueue
NtGdiDdDDISubmitSignalSyncObjectsToHwQueue
NtGdiDdDDISubmitWaitForSyncObjectsToHwQueue
NtGdiDdDDITrimProcessCommitment
NtGdiDdDDIUnOrderedPresentSwapChain
NtGdiDdDDIUnlock2
NtGdiDdDDIUnlock
NtGdiDdDDIUnpinDirectFlipResources
NtGdiDdDDIUpdateAllocationProperty
NtGdiDdDDIUpdateGpuVirtualAddress
NtGdiDdDDIUpdateOverlay
NtDxgkUpdateTrackedWorkload
NtDxgkVailConnect
NtDxgkVailDisconnect
NtDxgkVailPromoteCompositionSurface
NtGdiDdDDIWaitForIdle
NtGdiDdDDIWaitForSynchronizationObject
NtGdiDdDDIWaitForSynchronizationObjectFromCpu
NtGdiDdDDIWaitForSynchronizationObjectFromGpu
NtGdiDdDDIWaitForVerticalBlankEvent2
NtGdiDdDDIWaitForVerticalBlankEvent
DeleteColorSpace
NtGdiDestroyOPMProtectedOutput
GdiDllInitialize
GdiSupportsFontChangeEvent
NtGdiGetCOPPCompatibleOPMInformation
NtGdiGetCertificate
NtGdiGetCertificateByHandle
NtGdiGetCertificateSize
NtGdiGetCertificateSizeByHandle
NtGdiGetOPMInformation
NtGdiGetOPMRandomNumber
GetRandomRgn
NtGdiGetSuggestedOPMProtectedOutputArraySize
ModerncoreGdiInit
PtInRegion
SetMetaRgn
NtGdiSetOPMSigningKeyAndSequenceNumbers
NtGdiGetDeviceCapsAll
NtGdiGetDeviceCaps
NtGdiGetCurrentDpiInfo
GdiDllInitializeWrapper
DeleteEMFSpoolData
NtGdiGetEntry
hdcCreateDCW
DocumentEventEx
vFreeUFIHashTable
IcmDeleteLocalDC
NtGdiDeleteObjectApp
UnloadUserModePrinterDriver
plinkGet
MF_DeleteObject
MF16_DeleteObject
vDeleteLOCALFONT
NtGdiFlush
IcmReleaseCachedColorSpace
NtGdiEqualRgn
NtGdiExtCreateRegion
NtGdiPolyPolyDraw
NtGdiCreateRectRgn
NtGdiRectInRegion
NtGdiCombineRgn
NtGdiOffsetRgn
NtGdiGetRgnBox
NtGdiSetRectRgn
NtGdiGetRegionData
AbortDocImpl
IntersectClipRectImpl
SelectClipRgnImpl
SelectObjectImpl
SetPolyFillModeImpl
CreateRoundRectRgn
FillRgn
NtGdiCreateOPMProtectedOutput
NtGdiConfigureOPMProtectedOutput
NtGdiDdDDIAcquireKeyedMutex2
NtGdiDdDDIQueryAdapterInfo
NtGdiDdDDIAbandonSwapChain
NtGdiDdDDIPresent
NtGdiDdDDIOutputDuplGetMetaData
ntdll
_wcsnicmp
_wcsicmp
RtlInitUnicodeString
RtlDecodePointer
memcpy
RtlUnsubscribeWnfStateChangeNotification
RtlFreeHeap
RtlSubscribeWnfStateChangeNotification
RtlAllocateHeap
RtlLeaveCriticalSection
RtlEnterCriticalSection
wcsncpy_s
memset
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
AbortDoc
AbortPath
AddFontMemResourceEx
AddFontResourceA
AddFontResourceExA
AddFontResourceExW
AddFontResourceTracking
AddFontResourceW
AngleArc
AnimatePalette
AnyLinkedFonts
Arc
ArcTo
BRUSHOBJ_hGetColorTransform
BRUSHOBJ_pvAllocRbrush
BRUSHOBJ_pvGetRbrush
BRUSHOBJ_ulGetBrushColor
BeginGdiRendering
BeginPath
BitBlt
CLIPOBJ_bEnum
CLIPOBJ_cEnumStart
CLIPOBJ_ppoGetPath
CancelDC
CheckColorsInGamut
ChoosePixelFormat
Chord
ClearBitmapAttributes
ClearBrushAttributes
CloseEnhMetaFile
CloseFigure
CloseMetaFile
ColorCorrectPalette
ColorMatchToTarget
CombineRgn
CombineTransform
ConfigureOPMProtectedOutput
CopyEnhMetaFileA
CopyEnhMetaFileW
CopyMetaFileA
CopyMetaFileW
CreateBitmap
CreateBitmapFromDxSurface
CreateBitmapFromDxSurface2
CreateBitmapIndirect
CreateBrushIndirect
CreateColorSpaceA
CreateColorSpaceW
CreateCompatibleBitmap
CreateCompatibleDC
CreateDCA
CreateDCExW
CreateDCW
CreateDIBPatternBrush
CreateDIBPatternBrushPt
CreateDIBSection
CreateDIBitmap
CreateDPIScaledDIBSection
CreateDiscardableBitmap
CreateEllipticRgn
CreateEllipticRgnIndirect
CreateEnhMetaFileA
CreateEnhMetaFileW
CreateFontA
CreateFontIndirectA
CreateFontIndirectExA
CreateFontIndirectExW
CreateFontIndirectW
CreateFontW
CreateHalftonePalette
CreateHatchBrush
CreateICA
CreateICW
CreateMetaFileA
CreateMetaFileW
CreateOPMProtectedOutput
CreateOPMProtectedOutputs
CreatePalette
CreatePatternBrush
CreatePen
CreatePenIndirect
CreatePolyPolygonRgn
CreatePolygonRgn
CreateRectRgn
CreateRectRgnIndirect
CreateRoundRectRgn
CreateScalableFontResourceA
CreateScalableFontResourceW
CreateSessionMappedDIBSection
CreateSolidBrush
D3DKMTAbandonSwapChain
D3DKMTAcquireKeyedMutex
D3DKMTAcquireKeyedMutex2
D3DKMTAcquireSwapChain
D3DKMTAddSurfaceToSwapChain
D3DKMTAdjustFullscreenGamma
D3DKMTCacheHybridQueryValue
D3DKMTChangeVideoMemoryReservation
D3DKMTCheckExclusiveOwnership
D3DKMTCheckMonitorPowerState
D3DKMTCheckMultiPlaneOverlaySupport
D3DKMTCheckMultiPlaneOverlaySupport2
D3DKMTCheckMultiPlaneOverlaySupport3
D3DKMTCheckOcclusion
D3DKMTCheckSharedResourceAccess
D3DKMTCheckVidPnExclusiveOwnership
D3DKMTCloseAdapter
D3DKMTConfigureSharedResource
D3DKMTCreateAllocation
D3DKMTCreateAllocation2
D3DKMTCreateBundleObject
D3DKMTCreateContext
D3DKMTCreateContextVirtual
D3DKMTCreateDCFromMemory
D3DKMTCreateDevice
D3DKMTCreateHwContext
D3DKMTCreateHwQueue
D3DKMTCreateKeyedMutex
D3DKMTCreateKeyedMutex2
D3DKMTCreateOutputDupl
D3DKMTCreateOverlay
D3DKMTCreatePagingQueue
D3DKMTCreateProtectedSession
D3DKMTCreateSwapChain
D3DKMTCreateSynchronizationObject
D3DKMTCreateSynchronizationObject2
D3DKMTCreateTrackedWorkload
D3DKMTDDisplayEnum
D3DKMTDestroyAllocation
D3DKMTDestroyAllocation2
D3DKMTDestroyContext
D3DKMTDestroyDCFromMemory
D3DKMTDestroyDevice
D3DKMTDestroyHwContext
D3DKMTDestroyHwQueue
D3DKMTDestroyKeyedMutex
D3DKMTDestroyOutputDupl
D3DKMTDestroyOverlay
D3DKMTDestroyPagingQueue
D3DKMTDestroyProtectedSession
D3DKMTDestroySynchronizationObject
D3DKMTDestroyTrackedWorkload
D3DKMTDispMgrCreate
D3DKMTDispMgrSourceOperation
D3DKMTDispMgrTargetOperation
D3DKMTEndTrackedWorkload
D3DKMTEnumAdapters
D3DKMTEnumAdapters2
D3DKMTEscape
D3DKMTEvict
D3DKMTExtractBundleObject
D3DKMTFlipOverlay
D3DKMTFlushHeapTransitions
D3DKMTFreeGpuVirtualAddress
D3DKMTGetAllocationPriority
D3DKMTGetAvailableTrackedWorkloadIndex
D3DKMTGetCachedHybridQueryValue
D3DKMTGetContextInProcessSchedulingPriority
D3DKMTGetContextSchedulingPriority
D3DKMTGetDWMVerticalBlankEvent
D3DKMTGetDeviceState
D3DKMTGetDisplayModeList
D3DKMTGetMemoryBudgetTarget
D3DKMTGetMultiPlaneOverlayCaps
D3DKMTGetMultisampleMethodList
D3DKMTGetOverlayState
D3DKMTGetPostCompositionCaps
D3DKMTGetPresentHistory
D3DKMTGetPresentQueueEvent
D3DKMTGetProcessDeviceRemovalSupport
D3DKMTGetProcessList
D3DKMTGetProcessSchedulingPriorityBand
D3DKMTGetProcessSchedulingPriorityClass
D3DKMTGetResourcePresentPrivateDriverData
D3DKMTGetRuntimeData
D3DKMTGetScanLine
D3DKMTGetSetSwapChainMetadata
D3DKMTGetSharedPrimaryHandle
D3DKMTGetSharedResourceAdapterLuid
D3DKMTGetTrackedWorkloadStatistics
D3DKMTGetYieldPercentage
D3DKMTInvalidateActiveVidPn
D3DKMTInvalidateCache
D3DKMTLock
D3DKMTLock2
D3DKMTMakeResident
D3DKMTMapGpuVirtualAddress
D3DKMTMarkDeviceAsError
D3DKMTNetDispGetNextChunkInfo
D3DKMTNetDispQueryMiracastDisplayDeviceStatus
D3DKMTNetDispQueryMiracastDisplayDeviceSupport
D3DKMTNetDispStartMiracastDisplayDevice
D3DKMTNetDispStartMiracastDisplayDevice2
D3DKMTNetDispStartMiracastDisplayDeviceEx
D3DKMTNetDispStopMiracastDisplayDevice
D3DKMTNetDispStopSessions
D3DKMTOfferAllocations
D3DKMTOpenAdapterFromDeviceName
D3DKMTOpenAdapterFromGdiDisplayName
D3DKMTOpenAdapterFromHdc
D3DKMTOpenAdapterFromLuid
D3DKMTOpenBundleObjectNtHandleFromName
D3DKMTOpenKeyedMutex
D3DKMTOpenKeyedMutex2
D3DKMTOpenKeyedMutexFromNtHandle
D3DKMTOpenNtHandleFromName
D3DKMTOpenProtectedSessionFromNtHandle
D3DKMTOpenResource
D3DKMTOpenResource2
D3DKMTOpenResourceFromNtHandle
D3DKMTOpenSwapChain
D3DKMTOpenSyncObjectFromNtHandle
D3DKMTOpenSyncObjectFromNtHandle2
D3DKMTOpenSyncObjectNtHandleFromName
D3DKMTOpenSynchronizationObject
D3DKMTOutputDuplGetFrameInfo
D3DKMTOutputDuplGetMetaData
D3DKMTOutputDuplGetPointerShapeData
D3DKMTOutputDuplPresent
D3DKMTOutputDuplReleaseFrame
D3DKMTPinDirectFlipResources
D3DKMTPollDisplayChildren
D3DKMTPresent
D3DKMTPresentMultiPlaneOverlay
D3DKMTPresentMultiPlaneOverlay2
D3DKMTPresentMultiPlaneOverlay3
D3DKMTPresentRedirected
D3DKMTQueryAdapterInfo
D3DKMTQueryAllocationResidency
D3DKMTQueryClockCalibration
D3DKMTQueryFSEBlock
D3DKMTQueryProcessOfferInfo
D3DKMTQueryProtectedSessionInfoFromNtHandle
D3DKMTQueryProtectedSessionStatus
D3DKMTQueryRemoteVidPnSourceFromGdiDisplayName
D3DKMTQueryResourceInfo
D3DKMTQueryResourceInfoFromNtHandle
D3DKMTQueryStatistics
D3DKMTQueryVidPnExclusiveOwnership
D3DKMTQueryVideoMemoryInfo
D3DKMTReclaimAllocations
D3DKMTReclaimAllocations2
D3DKMTRegisterTrimNotification
D3DKMTRegisterVailProcess
D3DKMTReleaseKeyedMutex
D3DKMTReleaseKeyedMutex2
D3DKMTReleaseProcessVidPnSourceOwners
D3DKMTReleaseSwapChain
D3DKMTRemoveSurfaceFromSwapChain
D3DKMTRender
D3DKMTReserveGpuVirtualAddress
D3DKMTResetTrackedWorkload
D3DKMTSetAllocationPriority
D3DKMTSetContextInProcessSchedulingPriority
D3DKMTSetContextSchedulingPriority
D3DKMTSetDisplayMode
D3DKMTSetDisplayPrivateDriverFormat
D3DKMTSetDodIndirectSwapchain
D3DKMTSetFSEBlock
D3DKMTSetGammaRamp
D3DKMTSetHwProtectionTeardownRecovery
D3DKMTSetMemoryBudgetTarget
D3DKMTSetMonitorColorSpaceTransform
D3DKMTSetProcessDeviceRemovalSupport
D3DKMTSetProcessSchedulingPriorityBand
D3DKMTSetProcessSchedulingPriorityClass
D3DKMTSetQueuedLimit
D3DKMTSetStablePowerState
D3DKMTSetStereoEnabled
D3DKMTSetSyncRefreshCountWaitTarget
D3DKMTSetVidPnSourceHwProtection
D3DKMTSetVidPnSourceOwner
D3DKMTSetVidPnSourceOwner1
D3DKMTSetVidPnSourceOwner2
D3DKMTSetYieldPercentage
D3DKMTShareObjects
D3DKMTSharedPrimaryLockNotification
D3DKMTSharedPrimaryUnLockNotification
D3DKMTSignalSynchronizationObject
D3DKMTSignalSynchronizationObject2
D3DKMTSignalSynchronizationObjectFromCpu
D3DKMTSignalSynchronizationObjectFromGpu
D3DKMTSignalSynchronizationObjectFromGpu2
D3DKMTSubmitCommand
D3DKMTSubmitCommandToHwQueue
D3DKMTSubmitPresentBltToHwQueue
D3DKMTSubmitPresentToHwQueue
D3DKMTSubmitSignalSyncObjectsToHwQueue
D3DKMTSubmitWaitForSyncObjectsToHwQueue
D3DKMTTrimProcessCommitment
D3DKMTUnOrderedPresentSwapChain
D3DKMTUnlock
D3DKMTUnlock2
D3DKMTUnpinDirectFlipResources
D3DKMTUnregisterTrimNotification
D3DKMTUpdateAllocationProperty
D3DKMTUpdateGpuVirtualAddress
D3DKMTUpdateOverlay
D3DKMTUpdateTrackedWorkload
D3DKMTVailConnect
D3DKMTVailDisconnect
D3DKMTVailPromoteCompositionSurface
D3DKMTWaitForIdle
D3DKMTWaitForSynchronizationObject
D3DKMTWaitForSynchronizationObject2
D3DKMTWaitForSynchronizationObjectFromCpu
D3DKMTWaitForSynchronizationObjectFromGpu
D3DKMTWaitForVerticalBlankEvent
D3DKMTWaitForVerticalBlankEvent2
DDCCIGetCapabilitiesString
DDCCIGetCapabilitiesStringLength
DDCCIGetTimingReport
DDCCIGetVCPFeature
DDCCISaveCurrentSettings
DDCCISetVCPFeature
DPtoLP
DdCreateFullscreenSprite
DdDestroyFullscreenSprite
DdEntry0
DdEntry1
DdEntry10
DdEntry11
DdEntry12
DdEntry13
DdEntry14
DdEntry15
DdEntry16
DdEntry17
DdEntry18
DdEntry19
DdEntry2
DdEntry20
DdEntry21
DdEntry22
DdEntry23
DdEntry24
DdEntry25
DdEntry26
DdEntry27
DdEntry28
DdEntry29
DdEntry3
DdEntry30
DdEntry31
DdEntry32
DdEntry33
DdEntry34
DdEntry35
DdEntry36
DdEntry37
DdEntry38
DdEntry39
DdEntry4
DdEntry40
DdEntry41
DdEntry42
DdEntry43
DdEntry44
DdEntry45
DdEntry46
DdEntry47
DdEntry48
DdEntry49
DdEntry5
DdEntry50
DdEntry51
DdEntry52
DdEntry53
DdEntry54
DdEntry55
DdEntry56
DdEntry6
DdEntry7
DdEntry8
DdEntry9
DdNotifyFullscreenSpriteUpdate
DdQueryVisRgnUniqueness
DeleteColorSpace
DeleteDC
DeleteEnhMetaFile
DeleteMetaFile
DeleteObject
DescribePixelFormat
DestroyOPMProtectedOutput
DestroyPhysicalMonitorInternal
DeviceCapabilitiesExA
DeviceCapabilitiesExW
DrawEscape
DwmCreatedBitmapRemotingOutput
DxTrimNotificationListHead
Ellipse
EnableEUDC
EndDoc
EndFormPage
EndGdiRendering
EndPage
EndPath
EngAcquireSemaphore
EngAlphaBlend
EngAssociateSurface
EngBitBlt
EngCheckAbort
EngComputeGlyphSet
EngCopyBits
EngCreateBitmap
EngCreateClip
EngCreateDeviceBitmap
EngCreateDeviceSurface
EngCreatePalette
EngCreateSemaphore
EngDeleteClip
EngDeletePalette
EngDeletePath
EngDeleteSemaphore
EngDeleteSurface
EngEraseSurface
EngFillPath
EngFindResource
EngFreeModule
EngGetCurrentCodePage
EngGetDriverName
EngGetPrinterDataFileName
EngGradientFill
EngLineTo
EngLoadModule
EngLockSurface
EngMarkBandingSurface
EngMultiByteToUnicodeN
EngMultiByteToWideChar
EngPaint
EngPlgBlt
EngQueryEMFInfo
EngQueryLocalTime
EngReleaseSemaphore
EngStretchBlt
EngStretchBltROP
EngStrokeAndFillPath
EngStrokePath
EngTextOut
EngTransparentBlt
EngUnicodeToMultiByteN
EngUnlockSurface
EngWideCharToMultiByte
EnumEnhMetaFile
EnumFontFamiliesA
EnumFontFamiliesExA
EnumFontFamiliesExW
EnumFontFamiliesW
EnumFontsA
EnumFontsW
EnumICMProfilesA
EnumICMProfilesW
EnumMetaFile
EnumObjects
EqualRgn
Escape
EudcLoadLinkW
EudcUnloadLinkW
ExcludeClipRect
ExtCreatePen
ExtCreateRegion
ExtEscape
ExtFloodFill
ExtSelectClipRgn
ExtTextOutA
ExtTextOutW
FONTOBJ_cGetAllGlyphHandles
FONTOBJ_cGetGlyphs
FONTOBJ_pQueryGlyphAttrs
FONTOBJ_pfdg
FONTOBJ_pifi
FONTOBJ_pvTrueTypeFontFile
FONTOBJ_pxoGetXform
FONTOBJ_vGetInfo
FillPath
FillRgn
FixBrushOrgEx
FlattenPath
FloodFill
FontIsLinked
FrameRgn
Gdi32DllInitialize
GdiAddFontResourceW
GdiAddGlsBounds
GdiAddGlsRecord
GdiAddInitialFonts
GdiAlphaBlend
GdiArtificialDecrementDriver
GdiBatchLimit
GdiCleanCacheDC
GdiComment
GdiConsoleTextOut
GdiConvertAndCheckDC
GdiConvertBitmap
GdiConvertBitmapV5
GdiConvertBrush
GdiConvertDC
GdiConvertEnhMetaFile
GdiConvertFont
GdiConvertMetaFilePict
Sections
.text Size: 102KB - Virtual size: 101KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/getuname.dll.dll windows:10 windows x86 arch:x86
841725e911a2b28647a7ef19552c80e4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
GetUName.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
GetUName
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 848B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 916B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 308B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/glmf32.dll.dll windows:10 windows x86 arch:x86
2f21e55a3d7cbc98f6a2aa5612ad6421
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
glmf32.pdb
Imports
msvcrt
fseek
fgetpos
fsetpos
fread
setlocale
_HUGE
strtod
strtoul
isxdigit
_errno
strtol
fflush
clearerr
fwrite
_chsize
_finite
_XcptFilter
_amsg_exit
_initterm
_except_handler4_common
memmove
fclose
setbuf
fopen
ferror
ftell
sscanf_s
remove
malloc
fprintf
_vsnprintf
realloc
calloc
exit
gmtime
strstr
time
strncmp
getenv
free
_fileno
strtok
__iob_func
_ftol2
floor
memcpy
memset
kernel32
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
TlsFree
DeleteCriticalSection
GetProcAddress
TlsAlloc
LoadLibraryA
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
TlsSetValue
TlsGetValue
Exports
Exports
__glsParser_create
__glsParser_print
__glsString_appendChar
__glsString_assign
__glsString_init
glsAbortCall
glsAppRef
glsBeginCapture
glsBeginGLS
glsBeginObj
glsBinary
glsBlock
glsCallArray
glsCallArrayInContext
glsCallStream
glsCaptureFlags
glsCaptureFunc
glsChannel
glsCharubz
glsCommandAPI
glsCommandFunc
glsCommandString
glsComment
glsContext
glsCopyStream
glsDataPointer
glsDeleteContext
glsDeleteReadPrefix
glsDeleteStream
glsDisplayMapfv
glsEndCapture
glsEndGLS
glsEndObj
glsEnumString
glsError
glsFlush
glsGLRC
glsGLRCLayer
glsGenContext
glsGetAllContexts
glsGetCaptureDispatchTable
glsGetCaptureExecTable
glsGetCaptureFlags
glsGetCommandAlignment
glsGetCommandAttrib
glsGetCommandFunc
glsGetConsti
glsGetConstiv
glsGetConstubz
glsGetContextFunc
glsGetContextListl
glsGetContextListubz
glsGetContextPointer
glsGetContexti
glsGetContextubz
glsGetCurrentContext
glsGetCurrentTime
glsGetError
glsGetGLRCi
glsGetHeaderf
glsGetHeaderfv
glsGetHeaderi
glsGetHeaderiv
glsGetHeaderubz
glsGetLayerf
glsGetLayeri
glsGetOpcodeCount
glsGetOpcodes
glsGetStreamAttrib
glsGetStreamCRC32
glsGetStreamReadName
glsGetStreamSize
glsGetStreamType
glsHeaderGLRCi
glsHeaderLayerf
glsHeaderLayeri
glsHeaderf
glsHeaderfv
glsHeaderi
glsHeaderiv
glsHeaderubz
glsIsContext
glsIsContextStream
glsIsExtensionSupported
glsIsUTF8String
glsLong
glsLongHigh
glsLongLow
glsNullCommandFunc
glsNumb
glsNumbv
glsNumd
glsNumdv
glsNumf
glsNumfv
glsNumi
glsNumiv
glsNuml
glsNumlv
glsNums
glsNumsv
glsNumub
glsNumubv
glsNumui
glsNumuiv
glsNumul
glsNumulv
glsNumus
glsNumusv
glsPad
glsPixelSetup
glsPixelSetupGen
glsReadFunc
glsReadPrefix
glsRequireExtension
glsSwapBuffers
glsUCS1toUTF8z
glsUCS2toUTF8z
glsUCS4toUTF8
glsUCS4toUTF8z
glsUCStoUTF8z
glsULong
glsULongHigh
glsULongLow
glsUTF8toUCS1z
glsUTF8toUCS2z
glsUTF8toUCS4
glsUTF8toUCS4z
glsUTF8toUCSz
glsUnreadFunc
glsUnsupportedCommand
glsUpdateCaptureExecTable
glsWriteFunc
glsWritePrefix
Sections
.text Size: 350KB - Virtual size: 350KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/globinputhost.dll.dll windows:10 windows x86 arch:x86
9bc86f98f2298f5e866ffe9c4dac34b3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
globinputhost.pdb
Imports
msvcp_win
?_Xinvalid_argument@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Xbad_function_call@std@@YAXXZ
?_Xlength_error@std@@YAXPBD@Z
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o__configure_narrow_argv
_o__crt_atexit
_o__errno
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__invalid_parameter_noinfo
_o__invalid_parameter_noinfo_noreturn
_o__purecall
_o__register_onexit_function
_o__seh_filter_dll
memmove
_o__callnewh
_o__wcsicmp
_o__wcsnicmp
_o_free
_o_malloc
_o_tolower
_o_toupper
_o_wcstol
_o_wcstoul
_except_handler4_common
_CxxThrowException
wcschr
__std_terminate
__CxxFrameHandler3
_o___stdio_common_vswscanf
_o___stdio_common_vswprintf
_o___stdio_common_vsnprintf_s
_o__cexit
_o___std_type_info_destroy_list
_o___std_exception_destroy
_o___std_exception_copy
memcmp
memcpy
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
LoadStringW
GetModuleHandleW
GetProcAddress
GetModuleFileNameA
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
AcquireSRWLockShared
InitializeCriticalSectionEx
ReleaseSRWLockExclusive
EnterCriticalSection
ReleaseSRWLockShared
ReleaseSemaphore
OpenSemaphoreW
WaitForSingleObjectEx
CreateMutexExW
LeaveCriticalSection
ReleaseMutex
CreateSemaphoreExW
WaitForSingleObject
AcquireSRWLockExclusive
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetLastError
SetUnhandledExceptionFilter
RaiseException
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-localization-l1-2-0
FormatMessageW
GetLocaleInfoEx
LocaleNameToLCID
FindNLSStringEx
IsValidLocaleName
GetUserPreferredUILanguages
GetThreadUILanguage
GetUserDefaultLocaleName
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
OutputDebugStringW
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-winrt-string-l1-1-0
WindowsGetStringLen
WindowsDuplicateString
WindowsGetStringRawBuffer
WindowsDeleteString
WindowsCreateStringReference
WindowsStringHasEmbeddedNull
api-ms-win-eventing-provider-l1-1-0
EventSetInformation
EventRegister
EventUnregister
EventWriteTransfer
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
api-ms-win-core-string-l1-1-0
CompareStringEx
CompareStringOrdinal
api-ms-win-core-threadpool-l1-2-0
CreateThreadpoolTimer
SetThreadpoolTimer
WaitForThreadpoolTimerCallbacks
CloseThreadpoolTimer
oleaut32
SysFreeString
SysAllocString
api-ms-win-core-com-l1-1-0
CoCreateInstance
CLSIDFromString
CoUninitialize
CoInitializeEx
CoGetClassObject
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegGetValueW
RegEnumKeyExW
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
api-ms-win-security-base-l1-1-0
CopySid
IsWellKnownSid
GetTokenInformation
GetLengthSid
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
bcp47langs
Bcp47GetNlsForm
Bcp47FromLcid
CompactTagFromBcp47Internal
Bcp47IsWellFormed
LcidFromBcp47
Bcp47FromHkl
GetUserLanguageInputMethods
AppendUserLanguages
Bcp47GetMuiForm
SetUserLocaleFromLanguageProfileOptOut
AppendUserLanguageInputMethods
ClearUserLocaleFromLanguageProfileOptOut
user32
LoadKeyboardLayoutW
GetKeyboardLayout
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
WGIEnsureLanguageProfileExists
WGIGetCompatibleInputMethodsForLanguage
WGIGetCompatibleInputMethodsForLanguageKeyboardAndImeMixed
WGIGetCurrentInputLanguage
WGIGetDefaultInputMethodForLanguage
WGIGetInputMethodDescription
WGIGetInputMethodProperties
WGIGetInputMethodTileName
WGIIsImeInputMethod
WGIIsImeScript
WGIIsImmersiveInputMethod
WGIIsTouchEnabledInputMethod
WGISetCurrentInputLanguage
WGITransformInputMethodsForLanguage
WGITransformInputMethodsForLanguageId
WGIUpdateGlobalSpellerKey
Sections
.text Size: 94KB - Virtual size: 94KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/glu32.dll.dll windows:10 windows x86 arch:x86
16745349e4efc23394c44a57dd7ac7f5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
glu32.pdb
Imports
msvcrt
_callnewh
free
malloc
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_CxxThrowException
__CxxFrameHandler3
longjmp
floor
sin
cos
sqrt
strstr
fabs
_XcptFilter
_ftol2_sse
_except_handler4_common
??1type_info@@UAE@XZ
_initterm
_amsg_exit
memcpy
memset
_setjmp3
kernel32
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
LocalReAlloc
GetModuleHandleA
lstrlenA
lstrlenW
DebugBreak
LocalFree
LocalAlloc
user32
LoadStringA
LoadStringW
opengl32
glOrtho
glMultMatrixf
glScalef
glTranslatef
glMultMatrixd
glTranslated
glGetString
glNormal3f
glTexCoord2f
glVertex3f
glGetError
glPixelStorei
glTexImage2D
glTexImage1D
glGetIntegerv
glGetFloatv
glEvalMesh2
glMap2f
glEvalCoord2f
glMapGrid2d
glPolygonMode
glEvalPoint2
glPushAttrib
glDisable
glEvalMesh1
glEvalCoord1f
glPopAttrib
glBegin
glEnd
glMap1f
glEnable
glMapGrid1f
Exports
Exports
gluBeginCurve
gluBeginPolygon
gluBeginSurface
gluBeginTrim
gluBuild1DMipmaps
gluBuild2DMipmaps
gluCylinder
gluDeleteNurbsRenderer
gluDeleteQuadric
gluDeleteTess
gluDisk
gluEndCurve
gluEndPolygon
gluEndSurface
gluEndTrim
gluErrorString
gluErrorUnicodeStringEXT
gluGetNurbsProperty
gluGetString
gluGetTessProperty
gluLoadSamplingMatrices
gluLookAt
gluNewNurbsRenderer
gluNewQuadric
gluNewTess
gluNextContour
gluNurbsCallback
gluNurbsCurve
gluNurbsProperty
gluNurbsSurface
gluOrtho2D
gluPartialDisk
gluPerspective
gluPickMatrix
gluProject
gluPwlCurve
gluQuadricCallback
gluQuadricDrawStyle
gluQuadricNormals
gluQuadricOrientation
gluQuadricTexture
gluScaleImage
gluSphere
gluTessBeginContour
gluTessBeginPolygon
gluTessCallback
gluTessEndContour
gluTessEndPolygon
gluTessNormal
gluTessProperty
gluTessVertex
gluUnProject
Sections
.text Size: 211KB - Virtual size: 210KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gmsaclient.dll.dll windows:10 windows x86 arch:x86
b161d3e7c3775e8e1c0a99f016af9a7d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gmsaclient.pdb
Imports
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_initterm
api-ms-win-crt-string-l1-1-0
memset
api-ms-win-crt-private-l1-1-0
_o___std_type_info_destroy_list
_o___stdio_common_vswprintf
_o__cexit
_o__configure_narrow_argv
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__seh_filter_dll
_o__wcsicmp
_o__wtoi
_except_handler4_common
wcsrchr
memcmp
memcpy
api-ms-win-core-file-l1-1-0
CompareFileTime
wldap32
ord118
ord136
ord142
ord41
ord140
ord13
ord16
ord79
ord36
ord224
ord145
ord26
ord18
ord73
ord208
ord14
ord200
rpcrt4
RpcRevertToSelf
I_RpcMapWin32Status
RpcImpersonateClient
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
TraceMessage
GetTraceEnableLevel
RegisterTraceGuidsW
UnregisterTraceGuids
GetTraceLoggerHandle
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
dnsapi
DnsNameCompare_W
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
bcrypt
BCryptGenRandom
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
netutils
NetApiBufferFree
NetApiBufferAllocate
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
ntdll
RtlInitUnicodeString
RtlFreeUnicodeString
RtlDeleteResource
RtlDuplicateUnicodeString
RtlReleaseResource
RtlInitializeResource
RtlAcquireResourceExclusive
RtlAcquireResourceShared
api-ms-win-core-synch-l1-2-0
Sleep
Exports
Exports
GMSAAdd
GMSACheckIfExistsInAD
GMSACleanup
GMSADelete
GMSAGetPassword
GMSAInit
GMSARefreshPasswords
Sections
.text Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gnsdk_fp.dll.dll windows:6 windows x86 arch:x86
b7c8993f10dec27599332ce85a1de38a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gnsdk_fp.pdb
Imports
kernel32
Sleep
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetCurrentProcess
GetProcAddress
LoadLibraryA
CloseHandle
RaiseException
GetLastError
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
SetEvent
ResetEvent
ReleaseSemaphore
WaitForSingleObject
CreateEventW
CreateSemaphoreW
GetCurrentThreadId
SetThreadPriority
FileTimeToLocalFileTime
QueryPerformanceCounter
QueryPerformanceFrequency
GetSystemTimeAsFileTime
GetLocalTime
FileTimeToSystemTime
GetTimeZoneInformation
GetDateFormatW
GetTimeFormatW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
GetCurrentProcessId
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
InterlockedFlushSList
RtlUnwind
SetLastError
InitializeCriticalSectionAndSpinCount
FreeLibrary
LoadLibraryExW
GetModuleHandleExW
ExitProcess
GetModuleFileNameW
HeapAlloc
HeapFree
LCMapStringW
GetStdHandle
GetFileType
HeapReAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetProcessHeap
FlushFileBuffers
WriteFile
GetConsoleCP
GetConsoleMode
SetStdHandle
GetFileSizeEx
SetFilePointerEx
GetStringTypeW
HeapSize
CreateFileW
WriteConsoleW
DecodePointer
DeleteFileW
GetFileAttributesW
GetFileSize
MoveFileW
Exports
Exports
g_gcsl_log_callback
g_gcsl_log_enabled_pkgs
g_gcsl_signal_callback
g_gcsl_thread_registrants
g_gcsl_thread_store_key
gcsl_fs_marker_end
gcsl_fs_marker_initialize
gcsl_fs_marker_start
gcsl_memory_alloc
gcsl_memory_alloc2
gcsl_memory_alloc_count
gcsl_memory_alloc_max
gcsl_memory_alloc_trace
gcsl_memory_alloc_trace_set
gcsl_memory_calloc
gcsl_memory_calloc2
gcsl_memory_checkpoint_report
gcsl_memory_checkpoint_set
gcsl_memory_dup
gcsl_memory_dup2
gcsl_memory_free
gcsl_memory_heap_dump
gcsl_memory_heap_max
gcsl_memory_heap_now
gcsl_memory_heap_warn
gcsl_memory_initialize
gcsl_memory_marker_end
gcsl_memory_marker_initialize
gcsl_memory_marker_start
gcsl_memory_memcmp
gcsl_memory_memcpy
gcsl_memory_memmove
gcsl_memory_memset
gcsl_memory_name_set
gcsl_memory_realloc
gcsl_memory_realloc2
gcsl_memory_register_provider_interface
gcsl_memory_shutdown
gcsl_memory_sizeof
gcsl_time_marker_end
gcsl_time_marker_initialize
gcsl_time_marker_start
gnsdk_fp_data_addref
gnsdk_fp_data_get_info
gnsdk_fp_data_release
gnsdk_fp_data_render
gnsdk_fp_fingerprinter_audio_create
gnsdk_fp_fingerprinter_audio_done
gnsdk_fp_fingerprinter_audio_write
gnsdk_fp_fingerprinter_audio_write_ex
gnsdk_fp_fingerprinter_release
gnsdk_fp_fingerprinter_video_create
gnsdk_fp_fingerprinter_video_done
gnsdk_fp_fingerprinter_video_write
gnsdk_fp_get_build_date
gnsdk_fp_get_version
gnsdk_fp_initialize
gnsdk_fp_shutdown
gnsdk_fp_string_free
Sections
.text Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 58KB - Virtual size: 58KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 17KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gpapi.dll.dll windows:10 windows x86 arch:x86
8b535c2ea027ae91171dd208cbe2ab45
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
4a:61:e1:0a:9f:1b:d0:ac:a8:3d:29:f0:99:24:a6:67:83:91:2a:97:5c:2c:3d:8a:fc:31:b4:3e:ce:c7:48:64Signer
Actual PE Digest4a:61:e1:0a:9f:1b:d0:ac:a8:3d:29:f0:99:24:a6:67:83:91:2a:97:5c:2c:3d:8a:fc:31:b4:3e:ce:c7:48:64Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gpapi.pdb
Imports
msvcrt
_lock
__dllonexit
_callnewh
_unlock
_onexit
??1type_info@@UAE@XZ
_amsg_exit
malloc
_except_handler4_common
free
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBD@Z
_purecall
_initterm
_CxxThrowException
memcpy
memmove
??0exception@@QAE@ABQBDH@Z
??1exception@@UAE@XZ
_XcptFilter
?what@exception@@UBEPBDXZ
??3@YAXPAX@Z
__CxxFrameHandler3
_vsnwprintf
memset
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalReAlloc
LocalFree
api-ms-win-core-errorhandling-l1-1-0
SetLastError
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentThread
GetCurrentProcessId
SetThreadToken
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
OpenThreadToken
api-ms-win-core-psapi-l1-1-0
QueryFullProcessImageNameW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegSetValueExW
RegOpenKeyExW
RegNotifyChangeKeyValue
RegOpenCurrentUser
RegCloseKey
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
DisableThreadLibraryCalls
GetModuleHandleExW
FreeLibrary
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
InitializeCriticalSectionEx
WaitForSingleObject
SetEvent
CreateEventW
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
rpcrt4
RpcStringBindingComposeW
NdrAsyncClientCall2
NdrClientCall4
RpcBindingFromStringBindingW
RpcAsyncInitializeHandle
I_RpcExceptionFilter
RpcAsyncCompleteCall
RpcBindingSetAuthInfoExW
RpcStringFreeW
RpcBindingFree
api-ms-win-security-base-l1-1-0
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
GetTokenInformation
ImpersonateLoggedOnUser
EqualSid
CreateWellKnownSid
DuplicateToken
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetVersionExW
GetTickCount
GetLocalTime
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
SetEnvironmentVariableW
api-ms-win-core-file-l1-1-0
CreateFileW
CreateDirectoryW
GetFileAttributesExW
WriteFile
SetFilePointer
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
api-ms-win-core-sysinfo-l1-2-0
GetOsSafeBootMode
api-ms-win-security-grouppolicy-l1-1-0
FreeGPOListInternalW
WaitForUserPolicyForegroundProcessingInternal
GenerateGPNotificationInternal
EnterCriticalPolicySectionInternal
FreeGPOListInternalA
ForceSyncFgPolicyInternal
WaitForMachinePolicyForegroundProcessingInternal
UnregisterGPNotificationInternal
GetGPOListInternalW
GetAppliedGPOListInternalW
GetGPOListInternalA
RsopLoggingEnabledInternal
RegisterGPNotificationInternal
RefreshPolicyExInternal
RefreshPolicyInternal
LeaveCriticalPolicySectionInternal
IsSyncForegroundPolicyRefresh
GetPreviousFgPolicyRefreshInfoInternal
GetNextFgPolicyRefreshInfoInternal
GetAppliedGPOListInternalA
ntdll
RtlFreeUnicodeString
RtlInitUnicodeString
RtlConvertSidToUnicodeString
NtQueryInformationToken
RtlCopySid
RtlLengthSid
RtlUnsubscribeWnfNotificationWaitForCompletion
RtlNtStatusToDosError
RtlSubscribeWnfStateChangeNotification
RtlQueryWnfStateData
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
HeapFree
Exports
Exports
AreThereVisibleLogoffScriptsInternal
AreThereVisibleLogoffScriptsInternalWorker
AreThereVisibleShutdownScriptsInternal
AreThereVisibleShutdownScriptsInternalWorker
EnterCriticalPolicySectionExStub
EnterCriticalPolicySectionInternal
EnterCriticalPolicySectionInternalWorker
ForceSyncFgPolicyInternal
ForceSyncFgPolicyInternalWorker
FreeGPOListInternalA
FreeGPOListInternalAWorker
FreeGPOListInternalW
FreeGPOListInternalWWorker
GenerateGPNotificationInternal
GenerateGPNotificationInternalWorker
GetAppliedGPOListInternalA
GetAppliedGPOListInternalAWorker
GetAppliedGPOListInternalW
GetAppliedGPOListInternalWWorker
GetGPOListInternalA
GetGPOListInternalAWorker
GetGPOListInternalW
GetGPOListInternalWWorker
GetNextFgPolicyRefreshInfoInternal
GetNextFgPolicyRefreshInfoInternalWorker
GetPreviousFgPolicyRefreshInfoInternal
GetPreviousFgPolicyRefreshInfoInternalWorker
HasPolicyForegroundProcessingCompletedInternal
HasPolicyForegroundProcessingCompletedInternalWorker
IsSyncForegroundPolicyRefreshWorker
LeaveCriticalPolicySectionInternal
LeaveCriticalPolicySectionInternalWorker
RefreshPolicyExInternal
RefreshPolicyExInternalWorker
RefreshPolicyInternal
RefreshPolicyInternalWorker
RegisterGPNotificationInternal
RegisterGPNotificationInternalWorker
RsopLoggingEnabledInternal
RsopLoggingEnabledInternalWorker
UnregisterGPNotificationInternal
UnregisterGPNotificationInternalWorker
WaitForMachinePolicyForegroundProcessingInternal
WaitForMachinePolicyForegroundProcessingInternalWorker
WaitForUserPolicyForegroundProcessingInternal
WaitForUserPolicyForegroundProcessingInternalWorker
Sections
.text Size: 82KB - Virtual size: 82KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gpprefcl.dll.dll regsvr32 windows:10 windows x86 arch:x86
d05352d7a313a3f3577afddb0e02bec5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gpprefcl.pdb
Imports
msvcrt
swscanf
wcsnlen
_wcsnicmp
memmove
realloc
_errno
??1type_info@@UAE@XZ
__dllonexit
_unlock
_lock
_except_handler4_common
?terminate@@YAXXZ
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
_wtol
_wtof
free
_vsnwprintf
_purecall
__CxxFrameHandler3
wcsncmp
memcpy_s
calloc
memmove_s
_wtoi
?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z
wcscpy_s
_onexit
_vsnwprintf_s
memcpy
memcmp
_CxxThrowException
wcscat_s
wcsncpy_s
memset
oleaut32
SafeArrayCreate
SafeArrayGetVartype
SafeArrayRedim
SysAllocString
SysAllocStringLen
VariantChangeType
SysFreeString
SysStringLen
SafeArrayAccessData
SafeArrayUnaccessData
VarBstrCat
RegisterTypeLi
VariantCopy
SafeArrayCopy
SafeArrayGetLBound
LoadTypeLi
UnRegisterTypeLi
SafeArrayGetUBound
VariantClear
SafeArrayLock
SafeArrayDestroy
SafeArrayUnlock
VariantInit
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RaiseException
GetLastError
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
ReleaseSRWLockExclusive
EnterCriticalSection
AcquireSRWLockExclusive
DeleteCriticalSection
InitializeCriticalSection
api-ms-win-core-libraryloader-l1-2-0
SizeofResource
LockResource
LoadResource
FindResourceExW
GetModuleHandleW
GetProcAddress
DisableThreadLibraryCalls
GetModuleFileNameW
FreeLibrary
LoadLibraryExW
api-ms-win-core-file-l1-1-0
GetDiskFreeSpaceExW
ReadFile
GetFileSize
CreateFileW
GetDiskFreeSpaceW
FindFirstFileW
FindClose
SetFileAttributesW
FindNextFileW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegCreateKeyExW
RegCloseKey
RegOpenCurrentUser
api-ms-win-security-base-l1-1-0
ImpersonateLoggedOnUser
RevertToSelf
GetTokenInformation
FreeSid
CopySid
GetSidSubAuthorityCount
GetSidSubAuthority
CreateWellKnownSid
IsValidSid
InitializeSecurityDescriptor
AddAccessAllowedAce
GetLengthSid
InitializeAcl
SetSecurityDescriptorDacl
AllocateAndInitializeSid
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoCreateInstance
StringFromGUID2
CoUninitialize
CLSIDFromString
CoTaskMemFree
CoSetProxyBlanket
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
SetThreadPriority
GetCurrentThreadId
GetCurrentThread
GetCurrentProcessId
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
OutputDebugStringW
api-ms-win-core-synch-l1-2-0
SleepConditionVariableSRW
WakeAllConditionVariable
Sleep
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
CompareStringW
MultiByteToWideChar
api-ms-win-core-processenvironment-l1-1-0
GetEnvironmentVariableW
userenv
DestroyEnvironmentBlock
ProcessGroupPolicyCompletedEx
RsopResetPolicySettingStatus
CreateEnvironmentBlock
ProcessGroupPolicyCompleted
RsopSetPolicySettingStatus
api-ms-win-core-file-l2-1-2
CopyFileW
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetLocalTime
GetSystemTime
GetTickCount
GetSystemInfo
GetVersionExW
netutils
NetApiBufferFree
srvcli
NetShareSetInfo
NetShareGetInfo
NetShareAdd
NetShareDel
NetShareEnum
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
ws2_32
FreeAddrInfoW
ntohl
GetAddrInfoW
WSAGetLastError
WSACleanup
WSAStartup
api-ms-win-power-setting-l1-1-0
PowerWriteDCValueIndex
PowerWriteACValueIndex
PowerGetActiveScheme
PowerSetActiveScheme
rpcrt4
UuidToStringW
RpcStringFreeW
UuidCreate
UuidEqual
api-ms-win-core-localization-l1-2-0
SetLocaleInfoW
GetLocaleInfoW
GetUserDefaultLCID
IsValidLocale
SetCalendarInfoW
GetACP
EnumSystemLocalesW
GetSystemDefaultLangID
GetUserDefaultLangID
api-ms-win-core-string-l2-1-0
CharLowerW
CharNextW
CharUpperW
api-ms-win-core-wow64-l1-1-0
IsWow64Process
samcli
NetUserGetLocalGroups
NetUserGetGroups
logoncli
DsGetSiteNameW
dsrole
DsRoleGetPrimaryDomainInformation
DsRoleFreeMemory
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
activeds
ord9
ord15
ord13
ord6
ord5
ord14
advapi32
LockServiceDatabase
ControlService
QueryServiceConfigW
ChangeServiceConfigW
QueryServiceConfig2W
QueryServiceStatus
CloseServiceHandle
OpenSCManagerW
StartServiceW
OpenServiceW
CryptDestroyKey
CryptAcquireContextW
CryptDecrypt
CryptCreateHash
CryptDeriveKey
CryptHashData
CryptDestroyHash
CryptReleaseContext
OpenThreadToken
GetSidIdentifierAuthority
UnlockServiceDatabase
LookupAccountSidW
LookupAccountNameW
CloseEventLog
OpenEventLogW
ReportEventW
RegDeleteValueW
LookupPrivilegeValueW
AdjustTokenPrivileges
EqualSid
RegDeleteKeyW
RegEnumKeyExW
RegSetValueExW
OpenProcessToken
CheckTokenMembership
DuplicateToken
LsaClose
LsaFreeMemory
LsaQueryInformationPolicy
LsaNtStatusToWinError
LsaOpenPolicy
ChangeServiceConfig2W
LsaAddAccountRights
LsaEnumerateAccountRights
iphlpapi
GetIfTable
kernel32
GlobalMemoryStatus
WTSGetActiveConsoleSessionId
lstrcmpiW
FormatMessageW
lstrcmpW
GlobalAlloc
GlobalFree
GlobalLock
GlobalUnlock
EnumResourceLanguagesW
GetFileSizeEx
WritePrivateProfileStringW
WriteFile
SetDllDirectoryW
SetFilePointer
GetFileAttributesW
GetModuleHandleA
GetFileInformationByHandle
FileTimeToSystemTime
DeleteFileW
LoadLibraryW
ExpandEnvironmentStringsW
SetEnvironmentVariableW
GetSystemDirectoryW
SetLastError
GetTimeZoneInformation
GetWindowsDirectoryW
VerSetConditionMask
GetComputerNameW
SystemTimeToFileTime
VerifyVersionInfoW
GetSystemWindowsDirectoryW
CompareFileTime
RemoveDirectoryW
CreateDirectoryW
GetDriveTypeW
LoadLibraryA
GetSystemPowerStatus
mpr
WNetUseConnectionW
WNetCancelConnection2W
WNetGetConnectionW
msi
ord96
ord113
ord8
ord72
ord173
ord179
ord66
ord70
netapi32
Netbios
NetUserGetInfo
NetWkstaGetInfo
NetLocalGroupGetInfo
NetLocalGroupSetInfo
NetLocalGroupAddMembers
NetLocalGroupDelMembers
NetLocalGroupDel
NetLocalGroupGetMembers
NetLocalGroupAdd
NetUserSetInfo
NetUserAdd
NetUserDel
ntdll
NtClose
NtQueryInformationToken
NtFsControlFile
RtlIpv6StringToAddressW
NtCreateFile
RtlInitUnicodeString
ntdsapi
DsFreeNameResultW
DsUnBindW
DsBindW
DsCrackNamesW
powrprof
CallNtPowerInformation
GetPwrCapabilities
PowerDeleteScheme
PowerWriteFriendlyName
PowerDeterminePlatformRole
PowerReadFriendlyName
PowerDuplicateScheme
SetActivePwrScheme
GetActivePwrScheme
PowerEnumerate
WriteGlobalPwrPolicy
ReadGlobalPwrPolicy
DeletePwrScheme
WritePwrScheme
ReadPwrScheme
EnumPwrSchemes
setupapi
SetupDiEnumDeviceInfo
SetupDiSetClassInstallParamsW
SetupDiCallClassInstaller
SetupDiDestroyDeviceInfoList
SetupDiGetDevicePropertyW
SetupDiGetDeviceInstanceIdW
shell32
SHChangeNotify
Shell_NotifyIconW
SHGetFolderPathW
SHGetKnownFolderPath
SHGetMalloc
shlwapi
ord12
user32
UnregisterClassA
CharUpperBuffW
CharPrevW
SendNotifyMessageW
UnregisterClassW
SendMessageW
MessageBoxW
SetWindowPos
SetWindowLongW
CreateWindowExW
GetWindowLongW
RegisterClassExW
LoadIconW
DefWindowProcW
GetSystemMetrics
DestroyWindow
ExitWindowsEx
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
winspool.drv
EnumPrinterDriversW
GetPrinterW
AddPrinterConnectionW
XcvDataW
AddPrinterDriverW
AddPrinterW
ClosePrinter
ord204
DeletePrinterConnectionW
EnumPortsW
GetPrinterDriverDirectoryW
EnumPrintersW
EnumMonitorsW
GetPrinterDriverW
DeletePrinter
OpenPrinterW
winsta
WinStationSendWindowMessage
WinStationBroadcastSystemMessage
wldap32
ord224
ord122
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationW
xmllite
CreateXmlReader
secur32
SeciAllocateAndSetIPAddress
AcquireCredentialsHandleW
InitializeSecurityContextW
DeleteSecurityContext
FreeContextBuffer
SeciFreeCallContext
QuerySecurityContextToken
AcceptSecurityContext
QuerySecurityPackageInfoW
FreeCredentialsHandle
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
GenerateGroupPolicyApplications
GenerateGroupPolicyDataSources
GenerateGroupPolicyDevices
GenerateGroupPolicyDrives
GenerateGroupPolicyEnviron
GenerateGroupPolicyFiles
GenerateGroupPolicyFolderOptions
GenerateGroupPolicyFolders
GenerateGroupPolicyIniFile
GenerateGroupPolicyInternet
GenerateGroupPolicyLocUsAndGroups
GenerateGroupPolicyNetShares
GenerateGroupPolicyNetworkOptions
GenerateGroupPolicyPowerOptions
GenerateGroupPolicyPrinters
GenerateGroupPolicyRegionOptions
GenerateGroupPolicyRegistry
GenerateGroupPolicySchedTasks
GenerateGroupPolicyServices
GenerateGroupPolicyShortcuts
GenerateGroupPolicyStartMenu
ProcessGroupPolicyApplications
ProcessGroupPolicyDataSources
ProcessGroupPolicyDevices
ProcessGroupPolicyDrives
ProcessGroupPolicyEnviron
ProcessGroupPolicyExApplications
ProcessGroupPolicyExDataSources
ProcessGroupPolicyExDevices
ProcessGroupPolicyExDrives
ProcessGroupPolicyExEnviron
ProcessGroupPolicyExFiles
ProcessGroupPolicyExFolderOptions
ProcessGroupPolicyExFolders
ProcessGroupPolicyExIniFile
ProcessGroupPolicyExInternet
ProcessGroupPolicyExLocUsAndGroups
ProcessGroupPolicyExNetShares
ProcessGroupPolicyExNetworkOptions
ProcessGroupPolicyExPowerOptions
ProcessGroupPolicyExPrinters
ProcessGroupPolicyExRegionOptions
ProcessGroupPolicyExRegistry
ProcessGroupPolicyExSchedTasks
ProcessGroupPolicyExServices
ProcessGroupPolicyExShortcuts
ProcessGroupPolicyExStartMenu
ProcessGroupPolicyFiles
ProcessGroupPolicyFolderOptions
ProcessGroupPolicyFolders
ProcessGroupPolicyIniFile
ProcessGroupPolicyInternet
ProcessGroupPolicyLocUsAndGroups
ProcessGroupPolicyMitigationOptions
ProcessGroupPolicyNetShares
ProcessGroupPolicyNetworkOptions
ProcessGroupPolicyPowerOptions
ProcessGroupPolicyPrinters
ProcessGroupPolicyProcessMitigationOptions
ProcessGroupPolicyRegionOptions
ProcessGroupPolicyRegistry
ProcessGroupPolicySchedTasks
ProcessGroupPolicyServices
ProcessGroupPolicyShortcuts
ProcessGroupPolicyStartMenu
Sections
.text Size: 483KB - Virtual size: 482KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gpprnext.dll.dll regsvr32 windows:10 windows x86 arch:x86
06574117b082949fac72f3a7dee775a7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gpprnext.pdb
Imports
msvcrt
_wcsicmp
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
free
wcscat_s
wcscpy_s
_vsnwprintf
__CxxFrameHandler3
memset
oleaut32
SysAllocString
SysFreeString
VariantInit
kernel32
CompareStringW
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetLastError
GetModuleFileNameW
DisableThreadLibraryCalls
UnhandledExceptionFilter
advapi32
RevertToSelf
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
RegQueryInfoKeyW
RegEnumKeyExW
RegDeleteKeyExW
RegDeleteValueW
RegSetValueExW
RegCreateKeyExW
RegCloseKey
RegQueryValueExW
GetTraceEnableLevel
GetTraceLoggerHandle
TraceMessage
RegOpenKeyExW
ImpersonateLoggedOnUser
userenv
ProcessGroupPolicyCompletedEx
winspool.drv
ord250
api-ms-win-core-com-l1-1-0
StringFromIID
CoTaskMemFree
CoCreateGuid
activeds
ord9
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
PrinterGenerateGroupPolicy
PrinterProcessGroupPolicy
PrinterProcessGroupPolicyEx
Sections
.text Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gpscript.dll.dll windows:10 windows x86 arch:x86
df4fb184b01c9f120f9063e5a6c74edb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gpscript.pdb
Imports
msvcrt
__CxxFrameHandler3
??1exception@@UAE@XZ
memcpy
??0exception@@QAE@ABV0@@Z
free
?what@exception@@UBEPBDXZ
_initterm
_lock
_XcptFilter
_amsg_exit
??0exception@@QAE@ABQBD@Z
_CxxThrowException
memmove
_purecall
_callnewh
malloc
_unlock
??3@YAXPAX@Z
wcschr
__dllonexit
_wcsicmp
_onexit
_itow
_vsnwprintf
??1type_info@@UAE@XZ
_except_handler4_common
??0exception@@QAE@ABQBDH@Z
memset
oleaut32
SafeArrayDestroy
SysFreeString
SysAllocString
SafeArrayPutElement
SafeArrayCreate
api-ms-win-core-heap-l2-1-0
LocalAlloc
GlobalAlloc
LocalReAlloc
GlobalFree
LocalFree
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
SetLastError
UnhandledExceptionFilter
api-ms-win-core-registry-l1-1-0
RegOpenCurrentUser
RegSetValueExW
RegCreateKeyExW
RegQueryInfoKeyW
RegSetKeySecurity
RegDeleteKeyExW
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
RegEnumKeyExW
api-ms-win-security-base-l1-1-0
SetSecurityDescriptorDacl
GetLengthSid
ImpersonateLoggedOnUser
AllocateAndInitializeSid
InitializeSecurityDescriptor
FreeSid
InitializeAcl
GetAce
AddAccessAllowedAce
api-ms-win-core-file-l1-1-0
WriteFile
SetFilePointer
GetFileAttributesExW
CreateFileW
CreateDirectoryW
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
GetCurrentThread
GetCurrentProcess
SetThreadToken
OpenThreadToken
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetLocalTime
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
api-ms-win-core-privateprofile-l1-1-0
GetPrivateProfileStringW
ntdll
RtlCopySid
RtlLengthSid
NtQueryInformationToken
RtlFreeUnicodeString
RtlInitUnicodeString
RtlConvertSidToUnicodeString
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSectionEx
Exports
Exports
GenerateScriptsGroupPolicy
ProcessScriptsGroupPolicy
ProcessScriptsGroupPolicyEx
ScrRegGPOListToWbem
Sections
.text Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/gptext.dll.dll regsvr32 windows:10 windows x86 arch:x86
53f8ec0cbfa19252754d08a9ff1fb3e3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
gptext.pdb
Imports
msvcrt
malloc
free
_except_handler4_common
_initterm
_vsnwprintf
_amsg_exit
_XcptFilter
towupper
memcpy
api-ms-win-core-registry-l1-1-0
RegEnumKeyExW
RegQueryValueExW
RegCreateKeyExW
RegCloseKey
RegOpenKeyExW
RegSetValueExW
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
DisableThreadLibraryCalls
api-ms-win-service-management-l1-1-0
OpenSCManagerW
CloseServiceHandle
OpenServiceW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
SetLastError
api-ms-win-service-winsvc-l1-1-0
ControlService
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetLocalTime
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-debug-l1-1-0
DebugBreak
OutputDebugStringW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-file-l1-1-0
CreateFileW
QueryDosDeviceW
SetFilePointer
WriteFile
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
advapi32
RegOpenKeyW
RegDeleteKeyW
kernel32
lstrlenW
ntdll
RtlLengthSid
RtlCopySid
RtlInitUnicodeString
NtCreateFile
NtQueryInformationToken
RtlConvertSidToUnicodeString
RtlFreeUnicodeString
RtlNtStatusToDosError
NtDeviceIoControlFile
Exports
Exports
DllRegisterServer
DllUnregisterServer
ProcessConnectivityPlatformPolicy
ProcessEQoSPolicy
ProcessPSCHEDPolicy
ProcessTCPIPPolicy
Sections
.text Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 796B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/hbaapi.dll.dll windows:10 windows x86 arch:x86
4f857022c910f93fcc049d42aaed2c29
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
hbaapi.pdb
Imports
msvcrt
memcpy
_wcsicmp
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
_vsnwprintf
_wcsnicmp
_vsnprintf
memset
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
ReleaseMutex
CreateMutexW
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegCreateKeyExW
RegCloseKey
RegSetValueExW
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-threadpool-legacy-l1-1-0
CreateTimerQueueTimer
DeleteTimerQueueTimer
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiA
lstrcmpiW
wmiclnt
WmiFileHandleToInstanceNameW
WmiCloseBlock
WmiQuerySingleInstanceW
WmiExecuteMethodW
WmiQueryAllDataW
WmiOpenBlock
WmiNotificationRegistrationW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
HBA_CloseAdapter
HBA_FreeLibrary
HBA_GetAdapterAttributes
HBA_GetAdapterName
HBA_GetAdapterPortAttributes
HBA_GetBindingCapability
HBA_GetBindingSupport
HBA_GetDiscoveredPortAttributes
HBA_GetEventBuffer
HBA_GetFC4Statistics
HBA_GetFCPStatistics
HBA_GetFcpPersistentBinding
HBA_GetFcpTargetMapping
HBA_GetFcpTargetMappingV2
HBA_GetNumberOfAdapters
HBA_GetPersistentBindingV2
HBA_GetPortAttributesByWWN
HBA_GetPortStatistics
HBA_GetRNIDMgmtInfo
HBA_GetVendorLibraryAttributes
HBA_GetVersion
HBA_GetWrapperLibraryAttributes
HBA_LoadLibrary
HBA_OpenAdapter
HBA_OpenAdapterByWWN
HBA_RefreshAdapterConfiguration
HBA_RefreshInformation
HBA_RegisterForAdapterAddEvents
HBA_RegisterForAdapterEvents
HBA_RegisterForAdapterPortEvents
HBA_RegisterForAdapterPortStatEvents
HBA_RegisterForLinkEvents
HBA_RegisterForTargetEvents
HBA_RegisterLibrary
HBA_RegisterLibraryV2
HBA_RemoveAllPersistentBindings
HBA_RemoveCallback
HBA_RemovePersistentBinding
HBA_ResetStatistics
HBA_ScsiInquiryV2
HBA_ScsiReadCapacityV2
HBA_ScsiReportLUNsV2
HBA_SendCTPassThru
HBA_SendCTPassThruV2
HBA_SendLIRR
HBA_SendRLS
HBA_SendRNID
HBA_SendRNIDV2
HBA_SendRPL
HBA_SendRPS
HBA_SendReadCapacity
HBA_SendReportLUNs
HBA_SendSRL
HBA_SendScsiInquiry
HBA_SetBindingSupport
HBA_SetPersistentBindingV2
HBA_SetRNIDMgmtInfo
HbaGetAdapterNameByDeviceInstanceId
SMHBA_GetAdapterAttributes
SMHBA_GetAdapterPortAttributes
SMHBA_GetBindingCapability
SMHBA_GetBindingSupport
SMHBA_GetDiscoveredPortAttributes
SMHBA_GetFCPhyAttributes
SMHBA_GetLUNStatistics
SMHBA_GetNumberOfPorts
SMHBA_GetPersistentBinding
SMHBA_GetPhyStatistics
SMHBA_GetPortAttributesByWWN
SMHBA_GetPortType
SMHBA_GetProtocolStatistics
SMHBA_GetSASPhyAttributes
SMHBA_GetTargetMapping
SMHBA_GetVendorLibraryAttributes
SMHBA_GetVersion
SMHBA_GetWrapperLibraryAttributes
SMHBA_RegisterForAdapterAddEvents
SMHBA_RegisterForAdapterEvents
SMHBA_RegisterForAdapterPhyStatEvents
SMHBA_RegisterForAdapterPortEvents
SMHBA_RegisterForAdapterPortStatEvents
SMHBA_RegisterForTargetEvents
SMHBA_RegisterLibrary
SMHBA_RemoveAllPersistentBindings
SMHBA_RemovePersistentBinding
SMHBA_ScsiInquiry
SMHBA_ScsiReadCapacity
SMHBA_ScsiReportLuns
SMHBA_SendECHO
SMHBA_SendSMPPassThru
SMHBA_SendTEST
SMHBA_SetBindingSupport
SMHBA_SetPersistentBinding
Sections
.text Size: 57KB - Virtual size: 57KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/hcproviders.dll.dll windows:10 windows x86 arch:x86
61841a0340e48295e05bdb70fd37534f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
hcproviders.pdb
Imports
msvcrt
__dllonexit
_unlock
_purecall
memcpy_s
_initterm
_vsnwprintf
_except_handler4_common
_onexit
free
_amsg_exit
_XcptFilter
_callnewh
malloc
_lock
memset
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
GetModuleHandleW
GetModuleFileNameA
DisableThreadLibraryCalls
GetProcAddress
LoadStringW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
OpenProcessToken
GetCurrentProcess
GetCurrentThread
GetCurrentThreadId
TerminateProcess
OpenThreadToken
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
CreateMutexExW
ResetEvent
CreateSemaphoreExW
ReleaseMutex
ReleaseSemaphore
OpenSemaphoreW
AcquireSRWLockShared
AcquireSRWLockExclusive
CreateEventW
ReleaseSRWLockExclusive
ReleaseSRWLockShared
WaitForSingleObjectEx
SetEvent
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-com-l1-1-0
StringFromCLSID
CoTaskMemAlloc
CoCreateInstance
CoInitializeEx
CoUninitialize
CoTaskMemFree
api-ms-win-core-registry-l1-1-0
RegGetValueW
RegCreateKeyExW
RegOpenKeyExW
RegNotifyChangeKeyValue
RegCloseKey
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-power-base-l1-1-0
GetPwrCapabilities
api-ms-win-core-threadpool-l1-2-0
SubmitThreadpoolWork
WaitForThreadpoolWaitCallbacks
CloseThreadpoolWork
SetThreadpoolWait
CreateThreadpoolWait
CloseThreadpoolWait
CreateThreadpoolWork
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
DebugBreak
OutputDebugStringW
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
CheckTokenMembership
AdjustTokenPrivileges
comctl32
ord334
ord386
ord328
ord329
ord332
ord345
kernel32
CheckElevationEnabled
ntdll
NtQueryInformationToken
user32
ExitWindowsEx
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/hgcpl.dll.dll windows:10 windows x86 arch:x86
aceb1dc60538f7515c3377ebc39d8ed9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
hgcpl.pdb
Imports
msvcrt
_ftol2
memcmp
__RTDynamicCast
_vsnwprintf
wcschr
memcpy
realloc
_errno
_except_handler4_common
__CxxFrameHandler3
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
free
malloc
wcsncpy_s
wcsstr
memcpy_s
?terminate@@YAXXZ
memset
propsys
PropVariantToUInt32
PSPropertyBag_ReadStr
PSPropertyBag_ReadType
shell32
SHGetKnownFolderPath
SHParseDisplayName
SHCreateItemFromRelativeName
ord25
SHBindToObject
ord102
ShellExecuteExW
ord2
ShellExecuteW
SHCreateItemFromParsingName
SHGetKnownFolderItem
ord891
SHChangeNotifySuspendResume
ord645
SHGetKnownFolderIDList
ord526
ord155
SHChangeNotify
SHEnableServiceObject
SHGetIDListFromObject
ord18
ord4
ord644
shlwapi
StrDupW
StrChrW
ord628
StrCmpIW
StrRChrW
PathFindExtensionW
ord156
ord24
ord514
ord174
ord204
SHDeleteKeyW
SHDeleteValueW
ord260
ord172
ord158
ord199
PathFindFileNameW
PathRemoveExtensionW
ord176
ord278
SHStrDupW
ord256
ord219
ord154
ord437
ord538
ord618
SHEnumValueW
ord16
uxtheme
IsAppThemed
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
GetModuleHandleA
SizeofResource
LockResource
LoadStringW
GetModuleFileNameW
LoadResource
GetModuleHandleW
FreeLibrary
DisableThreadLibraryCalls
GetModuleHandleExW
LoadLibraryExW
FindResourceExW
GetModuleFileNameA
LoadLibraryExA
api-ms-win-core-synch-l1-1-0
ReleaseSemaphore
WaitForSingleObject
ReleaseMutex
WaitForSingleObjectEx
DeleteCriticalSection
InitializeCriticalSection
OpenSemaphoreW
CreateMutexExW
CreateEventExW
InitializeCriticalSectionEx
EnterCriticalSection
CreateSemaphoreExW
CreateEventW
SetEvent
LeaveCriticalSection
ResetEvent
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
api-ms-win-core-heap-l1-1-0
HeapAlloc
GetProcessHeap
HeapFree
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
RaiseException
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
OpenThreadToken
GetCurrentThread
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
OpenProcessToken
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
OutputDebugStringA
DebugBreak
IsDebuggerPresent
api-ms-win-core-handle-l1-1-0
DuplicateHandle
CloseHandle
oleaut32
SysStringLen
SysAllocString
VarUI4FromStr
VariantClear
SysFreeString
VariantInit
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoCreateFreeThreadedMarshaler
CoRevokeClassObject
CLSIDFromString
PropVariantClear
CoWaitForMultipleHandles
CoGetMalloc
CoTaskMemRealloc
CoSetProxyBlanket
CoCreateInstance
StringFromGUID2
CoGetInterfaceAndReleaseStream
CoMarshalInterThreadInterfaceInStream
CoRegisterClassObject
CoReleaseMarshalData
CoCreateGuid
CoInitializeEx
CoUninitialize
CoTaskMemFree
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringOrdinal
CompareStringW
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventSetInformation
EventRegister
EventActivityIdControl
api-ms-win-core-synch-l1-2-0
InitOnceComplete
InitOnceBeginInitialize
Sleep
api-ms-win-core-com-l1-1-1
RoGetAgileReference
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryA
LoadLibraryW
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
UnregisterTraceGuids
GetTraceLoggerHandle
TraceMessage
RegisterTraceGuidsW
GetTraceEnableLevel
api-ms-win-core-string-l2-1-0
CharNextW
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegEnumKeyExW
RegNotifyChangeKeyValue
RegSetValueExW
RegQueryValueExW
RegGetValueW
RegDeleteValueW
RegOpenKeyExW
RegQueryInfoKeyW
RegCloseKey
api-ms-win-core-file-l1-1-0
GetTempFileNameW
DeleteFileW
CreateFileW
WriteFile
api-ms-win-core-file-l1-2-0
GetTempPathW
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetComputerNameExW
GetSystemTimeAsFileTime
GetLocalTime
api-ms-win-core-datetime-l1-1-0
GetTimeFormatW
GetDateFormatW
api-ms-win-security-sddl-l1-1-0
ConvertSidToStringSidW
ConvertStringSidToSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-service-management-l1-1-0
CloseServiceHandle
StartServiceW
OpenSCManagerW
OpenServiceW
api-ms-win-service-winsvc-l1-1-0
QueryServiceStatus
ControlService
sspicli
LogonUserExExW
GetUserNameExW
api-ms-win-service-management-l2-1-0
NotifyServiceStatusChangeW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-1
FlushInstructionCache
IsProcessorFeaturePresent
GetProcessMitigationPolicy
api-ms-win-security-base-l1-1-0
GetSecurityDescriptorDacl
GetAclInformation
GetSidSubAuthority
GetFileSecurityW
EqualSid
GetAce
IsValidSid
GetLengthSid
GetSidSubAuthorityCount
CopySid
GetTokenInformation
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
api-ms-win-security-lsapolicy-l1-1-0
LsaLookupSids
LsaOpenPolicy
LsaLookupNames2
LsaClose
LsaFreeMemory
api-ms-win-core-sidebyside-l1-1-0
ReleaseActCtx
ActivateActCtx
CreateActCtxW
DeactivateActCtx
kernel32
MoveFileW
RegisterWaitForSingleObject
GetComputerNameW
lstrcmpiW
MulDiv
UnregisterWaitEx
ntdll
WinSqmIncrementDWORD
WinSqmSetDWORD
WinSqmAddToStream
NtOpenThreadToken
NtClose
NtQueryInformationToken
NtOpenProcessToken
EtwLogTraceEvent
RtlMapGenericMask
RtlInitUnicodeString
ole32
CoAllowSetForegroundWindow
CreateBindCtx
CoGetObject
duser
DeleteHandle
CreateAction
gdi32
CreateDIBSection
DeleteDC
Rectangle
GetStockObject
SelectObject
GetTextExtentPoint32W
CreateCompatibleBitmap
CreateCompatibleDC
SetTextColor
SetBkColor
CreateSolidBrush
CreateFontIndirectW
GetDeviceCaps
GetObjectW
DeleteObject
BitBlt
user32
RemovePropW
SendDlgItemMessageW
ShowWindow
SetDlgItemTextW
GetSystemMetrics
LoadImageW
GetPropW
SetPropW
GetSysColor
PostMessageW
GetWindowRect
DestroyIcon
UnregisterClassA
RegisterPowerSettingNotification
SetWindowPos
BeginPaint
EndPaint
InvalidateRect
SetCursor
GetDlgItemTextW
SetFocus
BringWindowToTop
SetProcessDPIAware
LoadCursorW
GetFocus
SetTimer
KillTimer
ReleaseDC
GetDC
MessageBoxW
EnableWindow
DefWindowProcW
GetWindowLongW
DestroyWindow
SetWindowLongW
GetParent
GetDlgItem
SendMessageW
UnregisterPowerSettingNotification
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-interlocked-l1-1-0
InterlockedPopEntrySList
InterlockedPushEntrySList
Exports
Exports
DllCanUnloadNow
DllGetClassObject
Sections
.text Size: 387KB - Virtual size: 386KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 121KB - Virtual size: 121KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/hhsetup.dll.dll windows:10 windows x86 arch:x86
582a32c786333f2960841a3643d5a98d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
hhsetup.pdb
Imports
msvcrt
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
_callnewh
malloc
feof
fgets
fclose
fopen
atoi
_splitpath
_vsnprintf
memset
kernel32
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
SetLastError
WriteFile
GetDriveTypeA
MultiByteToWideChar
CreateFileA
DeleteFileA
CloseHandle
WideCharToMultiByte
lstrcmpiA
IsDBCSLeadByte
GetCurrentProcess
GetShortPathNameW
GetLastError
GetFileAttributesA
GetCurrentThread
LoadLibraryA
GetVersionExA
LoadLibraryW
GetProcAddress
LocalFree
FreeLibrary
SetUnhandledExceptionFilter
ReadFile
SetFilePointer
GetFullPathNameA
GetFileTime
Sleep
UnhandledExceptionFilter
CreateDirectoryA
user32
CharPrevA
CharNextA
ole32
CoInitialize
CoUninitialize
CoGetClassObject
advapi32
RevertToSelf
RegCloseKey
AccessCheck
RegQueryValueExA
SetNamedSecurityInfoA
GetNamedSecurityInfoA
ImpersonateSelf
OpenProcessToken
RegOpenKeyExA
InitializeAcl
MapGenericMask
OpenThreadToken
shlwapi
StrChrA
Exports
Exports
??0CCollection@@QAE@XZ
??0CFIFOString@@QAE@XZ
??0CFolder@@QAE@XZ
??0CLocation@@QAE@XZ
??0CPointerList@@QAE@XZ
??0CTitle@@QAE@XZ
??1CCollection@@QAE@XZ
??1CFIFOString@@QAE@XZ
??1CFolder@@QAE@XZ
??1CLocation@@QAE@XZ
??1CPointerList@@QAE@XZ
??1CTitle@@QAE@XZ
??4CCollection@@QAEAAV0@ABV0@@Z
??4CFIFOString@@QAEAAV0@ABV0@@Z
??4CFolder@@QAEAAV0@ABV0@@Z
??4CLocation@@QAEAAV0@ABV0@@Z
??4CPointerList@@QAEAAV0@ABV0@@Z
??4CTitle@@QAEAAV0@ABV0@@Z
?Add@CPointerList@@QAEPAUListItem@@PAX@Z
?AddChildFolder@CFolder@@QAEKPAV1@@Z
?AddChildFolder@CFolder@@QAEPAV1@PBDKPAKG@Z
?AddChildFolder@CFolder@@QAEPAV1@PBGKPAKG@Z
?AddCollection@CCollection@@QAEPAVCColList@@XZ
?AddFolder@CCollection@@QAEPAVCFolder@@PBDKPAKG@Z
?AddFolder@CCollection@@QAEPAVCFolder@@PBGKPAKG@Z
?AddLocation@CCollection@@QAEPAVCLocation@@PBD000PAK@Z
?AddLocation@CCollection@@QAEPAVCLocation@@PBG000PAK@Z
?AddLocationHistory@CTitle@@QAEKKPBD00PBVCLocation@@00H@Z
?AddLocationHistory@CTitle@@QAEKKPBG00PBVCLocation@@00H@Z
?AddRef@CCollection@@QAEXXZ
?AddRefedTitle@CCollection@@AAEKPAVCFolder@@@Z
?AddTail@CFIFOString@@QAEKPAD@Z
?AddTitle@CCollection@@QAEPAVCTitle@@PBD0000GIPAVCLocation@@PAKH0@Z
?AddTitle@CCollection@@QAEPAVCTitle@@PBG0000GIPAVCLocation@@PAKH0@Z
?AllocCopyValue@CCollection@@AAEKPAVCParseXML@@PADPAPAD@Z
?AllocSetValue@@YGKPBDPAPAD@Z
?CheckTitleRef@CCollection@@AAEKPBDG@Z
?CheckTitleRef@CCollection@@AAEKPBGG@Z
?Close@CCollection@@QAEKXZ
?ConfirmTitles@CCollection@@QAEXXZ
?DecrementRefTitleCount@CCollection@@QAEXXZ
?DeleteChildren@CCollection@@AAEXPAPAVCFolder@@@Z
?DeleteFolder@CCollection@@QAEKPAVCFolder@@@Z
?DeleteFolders@CCollection@@AAEXPAPAVCFolder@@@Z
?DeleteLocalFiles@CCollection@@AAEXPAULocationHistory@@PAVCTitle@@@Z
?DeleteLocation@CCollection@@AAEKPAVCLocation@@@Z
?DeleteTitle@CCollection@@AAEKPAVCTitle@@@Z
?Dirty@CCollection@@QAEXXZ
?FindCollection@CCollection@@QAEPAVCColList@@PBD@Z
?FindLocation@CCollection@@QAEPAVCLocation@@PBDPAI@Z
?FindLocation@CCollection@@QAEPAVCLocation@@PBGPAI@Z
?FindTitle@CCollection@@QAEPAVCTitle@@PBDG@Z
?FindTitle@CCollection@@QAEPAVCTitle@@PBGG@Z
?First@CPointerList@@QAEPAUListItem@@XZ
?FirstLocation@CCollection@@QAEPAVCLocation@@XZ
?GetColNo@CCollection@@QAEKXZ
?GetCollectionFileName@CCollection@@QAEPBDXZ
?GetCollectionFileNameW@CCollection@@QAEPBGXZ
?GetFindMergedCHMS@CCollection@@QAEHXZ
?GetFirstChildFolder@CFolder@@QAEPAV1@XZ
?GetFirstTitle@CCollection@@QAEPAVCTitle@@XZ
?GetId@CLocation@@QBEPADXZ
?GetId@CTitle@@QAEPADXZ
?GetIdW@CLocation@@QAEPBGXZ
?GetIdW@CTitle@@QAEPBGXZ
?GetLangId@CCollection@@QAEGPBD@Z
?GetLangId@CCollection@@QAEGPBG@Z
?GetLanguage@CFolder@@QAEGXZ
?GetLanguage@CTitle@@QAEGXZ
?GetLocation@CTitle@@QAEPAULocationHistory@@K@Z
?GetMasterCHM@CCollection@@QAEHPAPADPAG@Z
?GetMasterCHM@CCollection@@QAEHPAPAGPAG@Z
?GetNextFolder@CFolder@@QAEPAV1@XZ
?GetNextLocation@CLocation@@QAEPAV1@XZ
?GetNextTitle@CTitle@@QAEPAV1@XZ
?GetOrder@CFolder@@QAEKXZ
?GetParent@CFolder@@QAEPAV1@XZ
?GetPath@CLocation@@QAEPADXZ
?GetPathW@CLocation@@QAEPBGXZ
?GetRefTitleCount@CCollection@@QAEKXZ
?GetRootFolder@CCollection@@QAEPAVCFolder@@XZ
?GetSampleLocation@CCollection@@QAEPADXZ
?GetSampleLocationW@CCollection@@QAEPBGXZ
?GetTail@CFIFOString@@QAEKPAPAD@Z
?GetTitle@CFolder@@QAEPADXZ
?GetTitle@CLocation@@QAEPADXZ
?GetTitleW@CFolder@@QAEPBGXZ
?GetTitleW@CLocation@@QAEPBGXZ
?GetVersion@CCollection@@QAEKXZ
?GetVisableRootFolder@CCollection@@QAEPAVCFolder@@XZ
?GetVolume@CLocation@@QAEPADXZ
?GetVolumeW@CLocation@@QAEPBGXZ
?HandleCollection@CCollection@@AAEKPAVCParseXML@@PAD@Z
?HandleCollectionEntry@CCollection@@AAEKPAVCParseXML@@PAD@Z
?HandleFolder@CCollection@@AAEKPAVCParseXML@@PAD@Z
?HandleLocation@CCollection@@AAEKPAVCParseXML@@PAD@Z
?HandleTitle@CCollection@@AAEKPAVCParseXML@@PAD@Z
?IncrementRefTitleCount@CCollection@@QAEXXZ
?IsDirty@CCollection@@QAEHXZ
?MergeKeywords@CCollection@@QAEHPAD@Z
?MergeKeywords@CCollection@@QAEHPAG@Z
?NewLocation@CCollection@@AAEPAVCLocation@@XZ
?NewLocationHistory@CTitle@@QAEPAULocationHistory@@XZ
?NewTitle@CCollection@@AAEPAVCTitle@@XZ
?Next@CPointerList@@QAEPAUListItem@@PAU2@@Z
?Open@CCollection@@QAEKPBD@Z
?Open@CCollection@@QAEKPBG@Z
?ParseFile@CCollection@@AAEKPBD@Z
?Release@CCollection@@AAEKXZ
?RemoveAll@CFIFOString@@QAEXXZ
?RemoveAll@CPointerList@@QAEXXZ
?RemoveCollection@CCollection@@QAEKH@Z
?RemoveCollectionEntry@CCollection@@QAEXPBD@Z
?Save@CCollection@@QAEKXZ
?SetExTitlePtr@CFolder@@QAEXPAVCExTitle@@@Z
?SetFindMergedCHMS@CCollection@@QAEXH@Z
?SetFirstChildFolder@CFolder@@QAEXPAV1@@Z
?SetId@CLocation@@QAEXPBD@Z
?SetId@CLocation@@QAEXPBG@Z
?SetId@CTitle@@QAEXPBD@Z
?SetId@CTitle@@QAEXPBG@Z
?SetLanguage@CFolder@@QAEXG@Z
?SetLanguage@CTitle@@QAEXG@Z
?SetMasterCHM@CCollection@@QAEXPBDG@Z
?SetMasterCHM@CCollection@@QAEXPBGG@Z
?SetNextFolder@CFolder@@QAEXPAV1@@Z
?SetNextLocation@CLocation@@QAEXPAV1@@Z
?SetNextTitle@CTitle@@QAEXPAV1@@Z
?SetOrder@CFolder@@QAEXK@Z
?SetParent@CFolder@@QAEXPAV1@@Z
?SetPath@CLocation@@QAEXPBD@Z
?SetPath@CLocation@@QAEXPBG@Z
?SetSampleLocation@CCollection@@QAEXPBD@Z
?SetSampleLocation@CCollection@@QAEXPBG@Z
?SetTitle@CFolder@@QAEXPBD@Z
?SetTitle@CFolder@@QAEXPBG@Z
?SetTitle@CLocation@@QAEXPBD@Z
?SetTitle@CLocation@@QAEXPBG@Z
?SetVersion@CCollection@@QAEXK@Z
?SetVolume@CLocation@@QAEXPBD@Z
?SetVolume@CLocation@@QAEXPBG@Z
?WriteFolder@CCollection@@AAEHPAPAVCFolder@@@Z
?WriteFolders@CCollection@@AAEHPAPAVCFolder@@@Z
?bIsVisable@CFolder@@QAEHXZ
?wssResetNextColNum@CCollection@@AAEXXZ
Sections
.text Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 968B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/hid.dll.dll windows:10 windows x86 arch:x86
9c03b50d4a0abac763a07fb65d1444b6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
hid.pdb
Imports
msvcrt
memcpy
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
memset
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-io-l1-1-0
DeviceIoControl
GetOverlappedResult
api-ms-win-core-libraryloader-l1-2-0
GetModuleFileNameW
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-1-0
CreateEventA
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TerminateProcess
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
ntdll
NtQueryInformationFile
Exports
Exports
HidD_FlushQueue
HidD_FreePreparsedData
HidD_GetAttributes
HidD_GetConfiguration
HidD_GetFeature
HidD_GetHidGuid
HidD_GetIndexedString
HidD_GetInputReport
HidD_GetManufacturerString
HidD_GetMsGenreDescriptor
HidD_GetNumInputBuffers
HidD_GetPhysicalDescriptor
HidD_GetPreparsedData
HidD_GetProductString
HidD_GetSerialNumberString
HidD_Hello
HidD_SetConfiguration
HidD_SetFeature
HidD_SetNumInputBuffers
HidD_SetOutputReport
HidP_GetButtonCaps
HidP_GetCaps
HidP_GetData
HidP_GetExtendedAttributes
HidP_GetLinkCollectionNodes
HidP_GetScaledUsageValue
HidP_GetSpecificButtonCaps
HidP_GetSpecificValueCaps
HidP_GetUsageValue
HidP_GetUsageValueArray
HidP_GetUsages
HidP_GetUsagesEx
HidP_GetValueCaps
HidP_InitializeReportForID
HidP_MaxDataListLength
HidP_MaxUsageListLength
HidP_SetData
HidP_SetScaledUsageValue
HidP_SetUsageValue
HidP_SetUsageValueArray
HidP_SetUsages
HidP_TranslateUsagesToI8042ScanCodes
HidP_UnsetUsages
HidP_UsageListDifference
Sections
.text Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 520B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/hidserv.dll.dll windows:10 windows x86 arch:x86
860be4d734489c71f592bcceb9ac2da0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
hidserv.pdb
Imports
msvcrt
_amsg_exit
free
malloc
_initterm
_except_handler4_common
_ftol2
_XcptFilter
memset
ntdll
EtwGetTraceEnableFlags
RtlPublishWnfStateData
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
EtwTraceMessage
EtwUnregisterTraceGuids
api-ms-win-service-core-l1-1-0
SetServiceStatus
RegisterServiceCtrlHandlerExW
api-ms-win-service-management-l1-1-0
OpenServiceW
CloseServiceHandle
OpenSCManagerW
StartServiceW
api-ms-win-service-management-l2-1-0
QueryServiceConfigW
ChangeServiceConfigW
kernel32
ResolveDelayLoadedAPI
CreateFileW
DelayLoadFailureHook
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
LocalFree
LocalAlloc
CompareStringW
WaitForSingleObject
CreateEventW
CloseHandle
CreateThread
ReadFile
CancelIo
WaitForMultipleObjects
CreateMutexW
OpenEventW
ReleaseMutex
GetLastError
SetEvent
GetProcAddress
WTSGetActiveConsoleSessionId
FreeLibrary
SleepEx
LoadLibraryExW
hid
HidD_FreePreparsedData
HidP_GetUsages
HidP_MaxUsageListLength
HidP_GetButtonCaps
HidD_GetAttributes
HidP_GetLinkCollectionNodes
HidP_GetCaps
HidD_GetPreparsedData
HidD_GetHidGuid
HidP_GetValueCaps
HidP_GetUsageValue
HidP_GetScaledUsageValue
user32
PostMessageW
RegisterClassExW
GetGUIThreadInfo
UnregisterDeviceNotification
SystemParametersInfoW
KillTimer
TranslateMessage
SendNotifyMessageW
SetTimer
DispatchMessageW
RegisterDeviceNotificationW
CreateWindowExW
DestroyWindow
UnregisterClassW
DefWindowProcW
GetMessageW
SendInput
Exports
Exports
InstallHidserv
ServiceMain
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/hlink.dll.dll regsvr32 windows:10 windows x86 arch:x86
83c419bc5b3306c4973c42a29c807571
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
hlink.pdb
Imports
msvcrt
strcat_s
_ultow_s
swprintf_s
strcpy_s
_XcptFilter
_amsg_exit
free
malloc
_initterm
_except_handler4_common
_vsnwprintf
memcpy
memcmp
memmove
sprintf_s
memset
advapi32
RegDeleteKeyA
RegQueryValueA
RegQueryValueExW
RegOpenKeyExW
RegSetValueExA
RegSetValueExW
RegCreateKeyExW
RegCreateKeyExA
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
kernel32
GetFileAttributesW
GetFileSize
GetFileAttributesA
CreateFileW
GetModuleFileNameA
WinExec
LoadLibraryExA
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
CreateFileA
GetProcAddress
GetVersionExA
DisableThreadLibraryCalls
GlobalFree
GlobalAlloc
GlobalLock
GlobalUnlock
GetTickCount
lstrcmpiA
UnmapViewOfFile
CloseHandle
CreateFileMappingA
GetLastError
MapViewOfFile
CreateMutexA
WaitForSingleObject
ReleaseMutex
GetCurrentThreadId
OpenFileMappingA
OpenMutexA
lstrcmpiW
GetStringTypeExW
GetStringTypeExA
MultiByteToWideChar
WideCharToMultiByte
GetPrivateProfileStringW
GetPrivateProfileStringA
WritePrivateProfileStringW
WritePrivateProfileStringA
LoadLibraryA
user32
CharPrevA
CharNextA
LoadStringA
CharUpperW
GetActiveWindow
MessageBoxW
LoadStringW
RegisterClipboardFormatA
CharUpperA
ole32
CoCreateInstance
CoLockObjectExternal
StgCreateDocfile
CreateItemMoniker
CreateGenericComposite
GetHGlobalFromStream
CoMarshalInterface
CoUnmarshalInterface
CoGetMalloc
MkParseDisplayName
CreateAntiMoniker
CoGetMarshalSizeMax
OleSaveToStream
OleLoadFromStream
CreateFileMoniker
ProgIDFromCLSID
GetRunningObjectTable
ReleaseStgMedium
CreateBindCtx
CreateStreamOnHGlobal
shell32
DragQueryFileA
ShellExecuteA
ShellExecuteW
DragQueryFileW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
HlinkClone
HlinkCreateBrowseContext
HlinkCreateExtensionServices
HlinkCreateFromData
HlinkCreateFromMoniker
HlinkCreateFromString
HlinkCreateShortcut
HlinkCreateShortcutFromMoniker
HlinkCreateShortcutFromString
HlinkGetSpecialReference
HlinkGetValueFromParams
HlinkIsShortcut
HlinkNavigate
HlinkNavigateToStringReference
HlinkOnNavigate
HlinkOnRenameDocument
HlinkParseDisplayName
HlinkPreprocessMoniker
HlinkQueryCreateFromData
HlinkResolveMonikerForData
HlinkResolveShortcut
HlinkResolveShortcutToMoniker
HlinkResolveShortcutToString
HlinkResolveStringForData
HlinkSetSpecialReference
HlinkTranslateURL
HlinkUpdateStackItem
OleSaveToStreamEx
Sections
.text Size: 87KB - Virtual size: 87KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/hmkd.dll.dll windows:10 windows x86 arch:x86
280076d27bd06bffcb0349002c8bcbcd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
hmkd.pdb
Imports
msvcrt
_unlock
__dllonexit
memcpy
??1type_info@@UAE@XZ
_except_handler4_common
__CxxFrameHandler3
_initterm
_CxxThrowException
_amsg_exit
memmove
_XcptFilter
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_lock
free
memset
_purecall
_callnewh
?what@exception@@UBEPBDXZ
malloc
memcpy_s
_onexit
??3@YAXPAX@Z
tbs
Tbsi_Context_Create
Tbsip_Context_Close
Tbsip_Submit_Command
ncrypt
BCryptEncrypt
BCryptImportKey
BCryptDuplicateKey
BCryptDestroyHash
BCryptFinishHash
BCryptGetProperty
BCryptHashData
BCryptDestroyKey
BCryptDestroySecret
BCryptExportKey
BCryptDeriveKey
BCryptSecretAgreement
BCryptGenerateKeyPair
BCryptImportKeyPair
BCryptGenRandom
BCryptCreateHash
BCryptCloseAlgorithmProvider
BCryptOpenAlgorithmProvider
NCryptGetProperty
BCryptFinalizeKeyPair
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
InitializeCriticalSection
EnterCriticalSection
DeleteCriticalSection
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Exports
Exports
HMKDCreateHmacKey
HMKDDeriveKey
HMKDGetHmacStatus
HMKDImportHmacKey
Sections
.text Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/hnetcfg.dll.dll regsvr32 windows:10 windows x86 arch:x86
a0e8d03985545dc2282a5ab6b68535f1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
HNetCfg.pdb
Imports
msvcrt
_except_handler4_common
??1type_info@@UAE@XZ
_unlock
memcmp
?what@exception@@UBEPBDXZ
_CxxThrowException
_onexit
__dllonexit
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABQBD@Z
_lock
_wcsicmp
wcstombs
wcsstr
malloc
free
_vsnprintf_s
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
_purecall
wcschr
??3@YAXPAX@Z
memcpy_s
memcpy
memmove
mbstowcs
_XcptFilter
_amsg_exit
__CxxFrameHandler3
_initterm
_vsnwprintf
??_V@YAXPAX@Z
_callnewh
?terminate@@YAXXZ
memset
atl
ord32
ord20
ord23
ord30
ord16
ord21
ord15
ord58
ord17
ntdll
RtlRegisterWait
RtlDeregisterWaitEx
NtDelayExecution
VerSetConditionMask
EtwUnregisterTraceGuids
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
EtwGetTraceEnableLevel
EtwGetTraceLoggerHandle
EtwTraceMessage
RtlIpv4StringToAddressW
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
DisableThreadLibraryCalls
SizeofResource
FreeLibrary
LoadLibraryExW
LockResource
LoadResource
GetModuleHandleW
GetProcAddress
GetModuleFileNameW
FreeLibraryAndExitThread
GetModuleFileNameA
LoadStringW
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
DeleteCriticalSection
ReleaseSemaphore
CreateSemaphoreExW
ReleaseMutex
InitializeCriticalSection
ResetEvent
SetEvent
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
CreateMutexExW
WaitForSingleObjectEx
OpenSemaphoreW
CreateEventW
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
CreateThread
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
IsDebuggerPresent
DebugBreak
api-ms-win-core-handle-l1-1-0
CloseHandle
rpcrt4
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Invoke
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient12
ObjectStublessClient14
ObjectStublessClient18
ObjectStublessClient20
ObjectStublessClient15
ObjectStublessClient13
ObjectStublessClient19
ObjectStublessClient17
ObjectStublessClient16
ObjectStublessClient10
ObjectStublessClient9
ObjectStublessClient8
ObjectStublessClient6
ObjectStublessClient5
ObjectStublessClient7
ObjectStublessClient3
ObjectStublessClient11
ObjectStublessClient4
iphlpapi
GetAdaptersAddresses
ConvertInterfaceLuidToGuid
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegCreateKeyExW
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetComputerNameExW
GetSystemDirectoryW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-security-base-l1-1-0
CheckTokenMembership
AllocateAndInitializeSid
FreeSid
api-ms-win-core-heap-l2-1-0
GlobalAlloc
LocalAlloc
LocalFree
GlobalFree
api-ms-win-core-string-l2-1-0
CharNextW
CharPrevW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
FindResourceW
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
user32
ShowWindow
GetWindowRect
SetWindowPos
RemovePropW
GetDlgItem
ReleaseDC
GetSysColor
EnableWindow
GetClientRect
WinHelpW
GetWindowLongW
IsWindowEnabled
SetPropW
MapWindowPoints
SetWindowTextW
LoadIconW
CallWindowProcW
GetPropW
SetWindowLongW
GetDlgCtrlID
SetWindowsHookExW
MessageBoxW
BeginDeferWindowPos
GetDlgItemInt
IsDlgButtonChecked
SetDlgItemInt
PostMessageW
SetDlgItemTextW
DeferWindowPos
EndDeferWindowPos
UnhookWindowsHookEx
GetSystemMetrics
EndDialog
DialogBoxParamW
SetFocus
GetParent
GetWindowTextLengthW
GetWindowTextW
CheckDlgButton
SendMessageW
GetDC
api-ms-win-core-privateprofile-l1-1-0
GetPrivateProfileStringW
api-ms-win-core-string-obsolete-l1-1-0
lstrlenW
lstrcmpA
lstrcmpW
lstrcmpiW
api-ms-win-core-atoms-l1-1-0
GlobalAddAtomW
GlobalDeleteAtom
api-ms-win-core-kernel32-legacy-l1-1-1
VerifyVersionInfoW
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
userenv
RegisterGPNotification
UnregisterGPNotification
api-ms-win-core-io-l1-1-0
GetOverlappedResult
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
QueueUserWorkItem
api-ms-win-core-kernel32-legacy-l1-1-0
RegisterWaitForSingleObject
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
gpapi
ord107
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
HNetDeleteRasConnection
HNetFreeSharingServicesPage
HNetGetFirewallSettingsPage
HNetGetSharingServicesPage
HNetSharedAccessSettingsDlg
HNetSharingAndFirewallSettingsDlg
RegisterClassObjects
ReleaseSingletons
RevokeClassObjects
WinBomConfigureWindowsFirewall
Sections
.text Size: 259KB - Virtual size: 258KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 380B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 31KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/hnetmon.dll.dll windows:10 windows x86 arch:x86
3d883551c6d2b109bbaad60da38deb56
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
hnetmon.pdb
Imports
msvcrt
_XcptFilter
_amsg_exit
wcscat_s
free
malloc
wcscpy_s
_initterm
_except_handler4_common
wcstoul
memset
advapi32
RegCloseKey
RegSetValueExW
RegQueryValueExW
RegCreateKeyExW
RegOpenKeyExW
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
GetTickCount
DisableThreadLibraryCalls
HeapFree
GetProcessHeap
HeapAlloc
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
Sleep
GetCurrentThreadId
netsh.exe
RegisterHelper
FreeString
PrintMessage
MakeString
PrintError
MatchEnumTag
PreprocessCommand
PrintMessageFromModule
RegisterContext
netshell
NcFreeNetconProperties
ole32
CoTaskMemFree
CoCreateInstance
CoUninitialize
CoInitializeEx
StringFromGUID2
Exports
Exports
InitHelperDll
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 996B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 656B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/httpapi.dll.dll windows:10 windows x86 arch:x86
044f27e22e1edb346f50e8a0b8715005
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
httpapi.pdb
Imports
api-ms-win-core-crt-l1-1-0
_wcsnicmp
memcpy
_except_handler4_common
memset
api-ms-win-core-crt-l2-1-0
_initterm
_initterm_e
ntdll
NtCreateFile
NtCreateEvent
NtWaitForSingleObject
RtlAllocateHeap
NtDeviceIoControlFile
RtlFreeHeap
NtClose
RtlInitAnsiStringEx
RtlNtStatusToDosError
RtlInitUnicodeStringEx
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegEnumValueW
RegCloseKey
RegOpenKeyExW
api-ms-win-core-heap-obsolete-l1-1-0
LocalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-0
TlsFree
GetCurrentThreadId
GetCurrentProcessId
SwitchToThread
TlsSetValue
TlsGetValue
TerminateProcess
TlsAlloc
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetComputerNameExW
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
HttpAddFragmentToCache
HttpAddUrl
HttpAddUrlToUrlGroup
HttpCancelHttpRequest
HttpCloseRequestQueue
HttpCloseServerSession
HttpCloseUrlGroup
HttpControlService
HttpCreateHttpHandle
HttpCreateRequestQueue
HttpCreateServerSession
HttpCreateUrlGroup
HttpDeclarePush
HttpDelegateRequest
HttpDeleteServiceConfiguration
HttpEvaluateRequest
HttpFlushResponseCache
HttpGetCounters
HttpGetExtension
HttpInitialize
HttpPrepareUrl
HttpQueryRequestProperty
HttpQueryRequestQueueProperty
HttpQueryServerSessionProperty
HttpQueryServiceConfiguration
HttpQueryUrlGroupProperty
HttpReadFragmentFromCache
HttpReceiveClientCertificate
HttpReceiveHttpRequest
HttpReceiveRequestEntityBody
HttpRemoveUrl
HttpRemoveUrlFromUrlGroup
HttpSendHttpResponse
HttpSendResponseEntityBody
HttpSetRequestQueueProperty
HttpSetServerSessionProperty
HttpSetServiceConfiguration
HttpSetUrlGroupProperty
HttpShutdownRequestQueue
HttpTerminate
HttpUpdateServiceConfiguration
HttpWaitForDemandStart
HttpWaitForDisconnect
HttpWaitForDisconnectEx
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1020B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/htui.dll.dll windows:10 windows x86 arch:x86
7042e120582b159b54d588a077fa518d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
htui.pdb
Imports
msvcrt
_vsnwprintf
strncmp
_XcptFilter
_amsg_exit
free
malloc
_initterm
_except_handler4_common
memmove
wcstol
memcmp
memcpy
memset
kernel32
SetFilePointer
CreateFileW
GlobalAlloc
GlobalFree
CloseHandle
GlobalLock
GetProfileStringW
GlobalUnlock
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
LocalAlloc
WriteFile
lstrlenW
WriteProfileStringW
ReadFile
LocalFree
MultiByteToWideChar
GetLocaleInfoW
gdi32
RestoreDC
BitBlt
CreateCompatibleBitmap
SaveDC
SelectObject
CreateCompatibleDC
RealizePalette
StretchDIBits
GetStockObject
GetDIBits
DeleteDC
CreateHalftonePalette
SelectPalette
SetColorAdjustment
GetObjectW
ExcludeClipRect
SetStretchBltMode
DeleteObject
comdlg32
GetSaveFileNameW
GetOpenFileNameW
user32
GetWindowLongW
DeferWindowPos
DefWindowProcW
CallWindowProcW
PostMessageW
GetWindow
GetWindowRect
DestroyWindow
GetDC
IsWindowVisible
SetWindowPos
SetActiveWindow
EnumChildWindows
FillRect
DialogBoxParamW
GetActiveWindow
LoadStringW
GetWindowTextW
EnableWindow
EndPaint
BeginPaint
ReleaseDC
InvalidateRect
GetParent
SetScrollPos
CheckDlgButton
GetDlgItem
GetClientRect
SetWindowLongW
SetScrollRange
SetCursor
EndDeferWindowPos
GetWindowDC
LoadCursorW
SetWindowContextHelpId
SetFocus
WinHelpW
IsDlgButtonChecked
IsWindowEnabled
SendDlgItemMessageW
RegisterClassW
SetDlgItemTextW
ClientToScreen
GetDlgCtrlID
BeginDeferWindowPos
SetClassLongW
ShowWindow
ChildWindowFromPointEx
SetWindowTextW
GetSystemMetrics
EndDialog
SendMessageW
ScreenToClient
CreateWindowExW
Exports
Exports
DllMain
HTUI_ColorAdjustment
HTUI_ColorAdjustmentA
HTUI_ColorAdjustmentW
HTUI_DeviceColorAdjustment
HTUI_DeviceColorAdjustmentA
HTUI_DeviceColorAdjustmentW
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ias.dll.dll windows:10 windows x86 arch:x86
948f2fc08076eb67f045686bf25d80fe
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ias.pdb
Imports
msvcrt
_lock
_initterm
_unlock
_XcptFilter
malloc
free
__dllonexit
_onexit
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_except_handler4_common
memcpy
memset
_amsg_exit
_CxxThrowException
_strnicmp
vsprintf_s
wcscpy_s
wcscat_s
_wcsupr_s
wcsrchr
strcpy_s
_callnewh
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
__CxxFrameHandler3
rpcrt4
RpcServerInqBindings
RpcEpRegisterW
RpcEpUnregister
RpcFreeAuthorizationContext
RpcStringBindingParseW
RpcStringFreeW
RpcAsyncCompleteCall
RpcServerRegisterIf2
NdrAsyncServerCall
RpcRaiseException
NdrServerCall2
RpcGetAuthorizationContextForClient
RpcServerUnregisterIf
RpcServerUseProtseqW
I_RpcBindingIsClientLocal
RpcBindingToStringBindingW
RpcAsyncAbortCall
RpcBindingInqAuthClientW
RpcBindingVectorFree
kernel32
GetModuleFileNameW
VirtualQuery
TerminateProcess
lstrlenW
lstrlenA
lstrcmpiW
LocalFree
GetLastError
LeaveCriticalSection
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
EnterCriticalSection
InitializeCriticalSection
WaitForSingleObject
CreateEventW
Sleep
SetEvent
DisableThreadLibraryCalls
CloseHandle
ResetEvent
DeleteCriticalSection
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
ntdll
RtlImageNtHeader
advapi32
RegisterServiceCtrlHandlerW
TraceMessage
SetServiceStatus
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableLevel
GetTraceEnableFlags
GetTraceLoggerHandle
ConvertStringSecurityDescriptorToSecurityDescriptorW
OpenServiceA
QueryServiceStatusEx
OpenSCManagerA
CloseServiceHandle
rtutils
TraceVprintfExA
TraceDeregisterW
TraceRegisterExW
authz
AuthzAccessCheck
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CLSIDFromProgID
CoCreateInstance
CoInitializeEx
CoFreeUnusedLibraries
CoFreeUnusedLibrariesEx
CoUninitialize
CoTaskMemFree
atl
ord30
Exports
Exports
ServiceMain
Sections
.text Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iasacct.dll.dll regsvr32 windows:10 windows x86 arch:x86
ee73e3926b8204eccbf9136d252c5d83
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iasacct.pdb
Imports
msvcrt
_wtoi
_wcsicmp
swscanf
??0exception@@QAE@ABQBD@Z
memcpy_s
memmove_s
wcspbrk
_ultow
_CxxThrowException
_XcptFilter
_amsg_exit
_itow
malloc
_initterm
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_except_handler4_common
memcpy
free
_ultow_s
_callnewh
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
memchr
?what@exception@@UBEPBDXZ
swprintf_s
??1exception@@UAE@XZ
__CxxFrameHandler3
wcscpy_s
wcscat_s
_wcsupr_s
wcsrchr
sprintf_s
towlower
iswctype
_strnicmp
vsprintf_s
memset
atl
ord32
ord16
ord21
ord15
ord18
ord22
ord30
iassvcs
IASGlobalUnlock
IASGlobalLock
IASRegisterComponent
IASRequestThread
IASReportEvent
IASGetHostByName
IASAdler32
IASGetLocalDictionary
kernel32
Sleep
ResetEvent
MultiByteToWideChar
WideCharToMultiByte
FileTimeToSystemTime
VirtualProtect
VirtualAlloc
VirtualQuery
GetSystemInfo
GetCurrentThreadId
GetModuleFileNameW
GetCurrentProcess
DisableThreadLibraryCalls
GetLocaleInfoW
ExpandEnvironmentStringsW
WriteFile
SetLastError
CreateFileW
CreateDirectoryW
DeleteFileW
CreateEventW
FindNextFileW
FindClose
GetFileSize
SetFilePointer
LocalFree
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
FormatMessageA
CloseHandle
GetComputerNameW
GetSystemTimeAsFileTime
GetLocalTime
DeleteCriticalSection
InitializeCriticalSection
CreateSemaphoreW
SwitchToThread
TryEnterCriticalSection
GetTickCount
WaitForSingleObject
LeaveCriticalSection
EnterCriticalSection
ReleaseSemaphore
FindFirstFileW
GetLastError
SetThreadStackGuarantee
SetEvent
advapi32
LsaFreeMemory
LsaStorePrivateData
LsaRetrievePrivateData
LsaNtStatusToWinError
LsaOpenPolicy
LsaClose
CloseServiceHandle
OpenSCManagerA
QueryServiceStatusEx
OpenServiceA
ReportEventW
DeregisterEventSource
RegisterEventSourceW
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
TraceMessage
oleaut32
SysFreeString
SysStringLen
SysAllocStringLen
GetErrorInfo
SysAllocString
VariantClear
VariantInit
SetErrorInfo
LoadRegTypeLi
rtutils
TraceVprintfExA
TraceRegisterExW
TraceDeregisterW
ws2_32
FreeAddrInfoW
WSAGetLastError
getnameinfo
GetNameInfoW
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
CoTaskMemAlloc
ntdll
RtlInitUnicodeString
RtlAllocateHeap
RtlImageNtHeader
RtlFreeHeap
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 54KB - Virtual size: 53KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iasads.dll.dll regsvr32 windows:10 windows x86 arch:x86
00b09452eaf85959785547450620a3b6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iasads.pdb
Imports
msvcrt
??0exception@@QAE@ABQBD@Z
memcpy
memcpy_s
memmove_s
?what@exception@@UBEPBDXZ
malloc
_callnewh
??1exception@@UAE@XZ
_CxxThrowException
_XcptFilter
_amsg_exit
_initterm
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_lock
_unlock
__dllonexit
_onexit
memmove
__CxxFrameHandler3
??0exception@@QAE@ABV0@@Z
free
??0exception@@QAE@XZ
_except_handler4_common
_wcsicmp
wcsncpy_s
wcschr
wcscpy_s
wcscat_s
wcstoul
swprintf_s
memset
atl
ord15
ord18
ord22
ord30
ord32
ord16
ord21
iassvcs
IASVariantChangeType
IASRegisterComponent
kernel32
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
LocalAlloc
DisableThreadLibraryCalls
SetThreadStackGuarantee
GetCurrentThreadId
GetSystemInfo
VirtualQuery
VirtualAlloc
VirtualProtect
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
LocalFree
GetCurrentProcess
advapi32
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
activeds
ord9
netutils
NetApiBufferFree
samcli
NetUserGetInfo
NetUserSetInfo
oleaut32
SafeArrayRedim
SafeArrayPtrOfIndex
SysAllocString
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayCreate
UnRegisterTypeLi
SetErrorInfo
LoadRegTypeLi
SysAllocStringLen
SafeArrayAccessData
SafeArrayCreateVector
SafeArrayUnaccessData
VariantCopy
SysStringLen
SysAllocStringByteLen
SysFreeString
SysStringByteLen
VariantClear
VariantInit
SafeArrayGetDim
ntdll
RtlImageNtHeader
RtlFreeHeap
RtlCompareMemory
RtlNtStatusToDosError
RtlInitUnicodeString
RtlAllocateHeap
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 42KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iasdatastore.dll.dll regsvr32 windows:10 windows x86 arch:x86
1ffa8c5a686a4b972f1fa12954c4f4b4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iasdatastore.pdb
Imports
msvcrt
swprintf_s
vsprintf_s
_CxxThrowException
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
malloc
wcsncpy_s
sprintf_s
free
_purecall
?what@exception@@UBEPBDXZ
_XcptFilter
_amsg_exit
_initterm
_except_handler4_common
??1type_info@@UAE@XZ
_lock
__CxxFrameHandler3
_unlock
__dllonexit
_onexit
memcpy
_strnicmp
_callnewh
memcmp
wcscpy_s
_wtoi
wcscat_s
_wcsupr_s
wcsrchr
memset
atl
ord22
ord16
ord21
ord15
ord18
ord23
ord32
iassvcs
IASGetProductLimits
IASRegisterComponent
IASVariantChangeType
ntdll
RtlImageNtHeader
advapi32
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
CloseServiceHandle
OpenSCManagerA
QueryServiceStatusEx
OpenServiceA
TraceMessage
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
kernel32
GetModuleHandleW
GetLastError
GetModuleFileNameW
FormatMessageA
LoadResource
SizeofResource
FindResourceW
VirtualQuery
LocalFree
CreateFileW
GetFileInformationByHandle
CloseHandle
MultiByteToWideChar
lstrlenA
GetSystemDirectoryW
ExpandEnvironmentStringsW
DeleteCriticalSection
InitializeCriticalSection
DisableThreadLibraryCalls
EnterCriticalSection
LeaveCriticalSection
GetSystemInfo
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
TryEnterCriticalSection
SwitchToThread
ole32
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
OleRun
ObjectStublessClient10
ObjectStublessClient9
ObjectStublessClient8
ObjectStublessClient6
ObjectStublessClient5
ObjectStublessClient7
ObjectStublessClient3
ObjectStublessClient11
ObjectStublessClient4
oleaut32
GetErrorInfo
SysAllocStringByteLen
VariantInit
VariantClear
SysStringLen
SysAllocString
SysFreeString
rtutils
TraceVprintfExA
TraceDeregisterW
TraceRegisterExW
rpcrt4
CStdStubBuffer_CountRefs
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
NdrOleAllocate
IUnknown_AddRef_Proxy
CStdStubBuffer_Invoke
NdrCStdStubBuffer_Release
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrDllRegisterProxy
NdrDllUnregisterProxy
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_QueryInterface
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
CStdStubBuffer_DebugServerQueryInterface
vssapi
CreateWriter
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 41KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iashlpr.dll.dll regsvr32 windows:10 windows x86 arch:x86
6ec3def581b80e41d7779f99db14a420
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iashlpr.pdb
Imports
msvcrt
?what@exception@@UBEPBDXZ
??0exception@@QAE@XZ
_XcptFilter
_amsg_exit
??1exception@@UAE@XZ
_except_handler4_common
?terminate@@YAXXZ
??1type_info@@UAE@XZ
memcpy
??0exception@@QAE@ABV0@@Z
_callnewh
malloc
free
_purecall
_CxxThrowException
_initterm
__CxxFrameHandler3
wcscpy_s
wcscspn
wcscat_s
_snprintf_s
_wcsupr_s
wcsrchr
swprintf_s
_wcsicmp
wcschr
_strnicmp
vsprintf_s
memset
atl
ord32
ord21
ord15
ord18
ord22
ord16
iasrad
?initialize@VSAFilter@@QAEJXZ
?radiusToIAS@VSAFilter@@QBEJPAUIAttributesRaw@@@Z
?radiusFromIAS@VSAFilter@@QBEJPAUIAttributesRaw@@H@Z
?shutdown@VSAFilter@@QAEJXZ
iassvcs
IASReportSecurityEvent
IASRegisterComponent
IASReportEvent
advapi32
CreateWellKnownSid
OpenSCManagerA
QueryServiceStatusEx
OpenServiceA
FreeSid
LookupAccountSidW
AllocateAndInitializeSid
StartServiceW
QueryServiceStatus
TraceMessage
OpenSCManagerW
OpenServiceW
CloseServiceHandle
GetTraceLoggerHandle
GetTraceEnableLevel
GetTraceEnableFlags
RegisterTraceGuidsW
UnregisterTraceGuids
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
kernel32
LocalFree
GetCurrentProcess
UnhandledExceptionFilter
GetModuleHandleW
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
GetComputerNameExW
InitializeCriticalSectionAndSpinCount
SetThreadStackGuarantee
GetLastError
FileTimeToSystemTime
FormatMessageW
InitializeCriticalSection
DeleteCriticalSection
Sleep
SetEvent
CreateEventW
WaitForSingleObjectEx
CloseHandle
MultiByteToWideChar
EnterCriticalSection
LeaveCriticalSection
DisableThreadLibraryCalls
CreateTimerQueue
DeleteTimerQueueEx
SleepEx
CreateTimerQueueTimer
DeleteTimerQueueTimer
WideCharToMultiByte
VirtualProtect
VirtualAlloc
VirtualQuery
GetSystemInfo
GetModuleFileNameW
GetCurrentThreadId
oleaut32
VariantInit
SetErrorInfo
LoadRegTypeLi
SysAllocStringByteLen
SysAllocString
SysStringLen
SysFreeString
VariantClear
rtutils
TraceDumpExA
TraceVprintfExA
TraceDeregisterW
TraceRegisterExW
ws2_32
GetNameInfoW
WSACleanup
WSAStartup
GetAddrInfoW
FreeAddrInfoW
WSAGetLastError
rpcrt4
RpcStringFreeW
RpcBindingSetOption
RpcBindingSetAuthInfoExW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
RpcAsyncInitializeHandle
I_RpcExceptionFilter
RpcBindingFree
NdrAsyncClientCall2
NdrClientCall4
RpcAsyncCompleteCall
RpcAsyncCancelCall
api-ms-win-core-com-l1-1-0
CLSIDFromProgID
CoTaskMemRealloc
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
CoGetClassObject
ntdll
RtlFreeHeap
RtlImageNtHeader
RtlAllocateHeap
Exports
Exports
AllocateAttributes
ConfigureIas
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
DoRequest
DoRequestAsync
FreeAttributes
GetOptionIas
InitializeIas
MemAllocIas
MemFreeIas
MemReallocIas
SetOptionIas
ShutdownIas
Sections
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iasnap.dll.dll regsvr32 windows:10 windows x86 arch:x86
16cab04f06af9d24ebd6fbdf2c815272
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iasnap.pdb
Imports
msvcrt
_callnewh
free
wcspbrk
wcschr
wcsspn
_wcsicmp
_purecall
_CxxThrowException
_XcptFilter
_amsg_exit
_initterm
?what@exception@@UBEPBDXZ
vsprintf_s
iswdigit
??1type_info@@UAE@XZ
_lock
_unlock
__dllonexit
_onexit
_except_handler4_common
memmove
memmove_s
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
malloc
memcpy
??0exception@@QAE@ABQBD@Z
?terminate@@YAXXZ
memcpy_s
__CxxFrameHandler3
wcstoul
_ultow
wcscpy_s
wcstok
swscanf
wcscat_s
_strnicmp
_wcsupr_s
wcsrchr
sprintf_s
memset
atl
ord32
ord16
ord21
ord15
ord18
ord22
iassvcs
IASGetLocalDictionary
IASGlobalUnlock
IASGlobalLock
IASRegisterComponent
IASVariantChangeType
ntdll
RtlIpv6StringToAddressW
RtlAllocateHeap
RtlImageNtHeader
RtlFreeHeap
advapi32
CloseServiceHandle
OpenSCManagerA
QueryServiceStatusEx
OpenServiceA
AllocateAndInitializeSid
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
TraceMessage
FreeSid
EqualSid
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
kernel32
DisableThreadLibraryCalls
UnhandledExceptionFilter
GetLocalTime
OutputDebugStringA
CloseHandle
GetCurrentProcess
Sleep
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
GetSystemTime
SystemTimeToFileTime
CompareFileTime
TryEnterCriticalSection
SwitchToThread
FormatMessageA
CreateSemaphoreW
InitializeCriticalSectionAndSpinCount
WaitForSingleObject
ReleaseSemaphore
SetThreadStackGuarantee
GetCurrentThreadId
WideCharToMultiByte
DeleteCriticalSection
LocalFree
GetLastError
EnterCriticalSection
LeaveCriticalSection
MultiByteToWideChar
InitializeCriticalSection
VirtualProtect
VirtualAlloc
VirtualQuery
GetSystemInfo
GetModuleFileNameW
oleaut32
VariantClear
VariantInit
SysFreeString
SysAllocString
VariantCopy
LoadRegTypeLi
SetErrorInfo
UnRegisterTypeLi
SafeArrayUnaccessData
SafeArrayCreateVector
SafeArrayAccessData
SafeArrayGetDim
SafeArrayGetLBound
SafeArrayGetUBound
VariantTimeToSystemTime
rtutils
TraceVprintfExA
TraceDeregisterW
TraceRegisterExW
ws2_32
WSAGetLastError
htonl
GetNameInfoW
api-ms-win-core-com-l1-1-0
CoGetClassObject
CLSIDFromProgID
CoTaskMemAlloc
CoTaskMemFree
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iaspolcy.dll.dll regsvr32 windows:10 windows x86 arch:x86
d64721cf43836f854986bda1b608a1d6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iaspolcy.pdb
Imports
msvcrt
memmove
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
qsort
_wcsicmp
malloc
_callnewh
free
?what@exception@@UBEPBDXZ
memcpy
_strnicmp
vsprintf_s
_CxxThrowException
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
__CxxFrameHandler3
_wtol
wcschr
memset
atl
ord23
ord16
ord21
ord15
ord18
ord22
ord32
ntdll
RtlIpv6AddressToStringW
RtlAllocateHeap
RtlImageNtHeader
RtlFreeHeap
advapi32
ConvertStringSidToSidW
CreateWellKnownSid
RegQueryInfoKeyW
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
AddAccessAllowedAce
InitializeAcl
SetSecurityDescriptorDacl
GetLengthSid
TraceMessage
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
RegEnumKeyExW
InitializeSecurityDescriptor
kernel32
QueryPerformanceCounter
Sleep
TlsSetValue
TlsGetValue
TlsFree
GetCurrentProcessId
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
LocalFree
GlobalFree
GlobalAlloc
CreateMutexW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
SetThreadStackGuarantee
TlsAlloc
WaitForSingleObject
ReleaseMutex
GetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
CloseHandle
VirtualProtect
VirtualAlloc
VirtualQuery
GetSystemInfo
GetCurrentThreadId
GetSystemTimeAsFileTime
GetCurrentProcess
DisableThreadLibraryCalls
InitializeCriticalSection
oleaut32
SafeArrayCopy
SafeArrayDestroy
SetErrorInfo
LoadRegTypeLi
ws2_32
GetNameInfoW
WSAGetLastError
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
CLSIDFromProgID
CoTaskMemAlloc
api-ms-win-eventing-classicprovider-l1-1-0
TraceEvent
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iasrad.dll.dll regsvr32 windows:10 windows x86 arch:x86
fc2363a75b5edd493f4a3e8387a34be9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iasrad.pdb
Imports
msvcrt
_callnewh
_ultow
_CxxThrowException
_XcptFilter
_amsg_exit
_initterm
free
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_lock
_unlock
__dllonexit
memmove
__CxxFrameHandler3
memcpy
memcmp
_ftol2
malloc
?what@exception@@UBEPBDXZ
memmove_s
memcpy_s
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
wcschr
_purecall
_except_handler4_common
wcsspn
_onexit
_strnicmp
vsprintf_s
_itow
wcscpy_s
qsort
bsearch
_wcsicmp
wcscspn
swprintf_s
wcscat_s
iswdigit
wcstoul
_wcsupr_s
wcsrchr
sprintf_s
memset
atl
ord22
ord18
ord15
ord21
ord16
ord32
ord30
ntdll
RtlAllocateHeap
RtlImageNtHeader
RtlFreeHeap
RtlRandom
RtlIpv6StringToAddressW
iassvcs
IASAdler32
IASGlobalUnlock
IASGetLocalDictionary
IASReportSecurityEvent
IASGlobalLock
IASRadiusCrypt
IASVariantChangeType
IASRegisterComponent
IASRequestThread
IASReportLicenseViolation
IASGetProductLimits
IASReportEvent
IASGetHostByName
kernel32
Sleep
VirtualAlloc
MultiByteToWideChar
DisableThreadLibraryCalls
VirtualProtect
VirtualQuery
GetSystemInfo
GetCurrentThreadId
GetModuleFileNameW
GetModuleHandleW
GetCurrentProcess
TryEnterCriticalSection
SwitchToThread
FormatMessageW
GetComputerNameW
LocalFree
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetEvent
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
InitializeCriticalSectionAndSpinCount
ReleaseMutex
FileTimeToSystemTime
GetComputerNameExW
CreateSemaphoreW
ReleaseSemaphore
GlobalFree
GlobalAlloc
CreateMutexW
CreateFileMappingW
FormatMessageA
MapViewOfFile
UnmapViewOfFile
SetThreadStackGuarantee
ResetEvent
InitializeCriticalSection
CreateEventW
CloseHandle
GetLastError
LeaveCriticalSection
EnterCriticalSection
OutputDebugStringA
WideCharToMultiByte
WaitForSingleObject
TerminateProcess
DeleteCriticalSection
advapi32
SetSecurityDescriptorDacl
CloseServiceHandle
OpenSCManagerA
QueryServiceStatusEx
OpenServiceA
ConvertStringSidToSidW
CreateWellKnownSid
CryptGenRandom
CryptReleaseContext
CryptAcquireContextW
RegOpenKeyW
AddAccessAllowedAce
InitializeAcl
GetLengthSid
InitializeSecurityDescriptor
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
TraceMessage
oleaut32
SysFreeString
VariantClear
VariantInit
SysAllocString
SysAllocStringByteLen
SysStringLen
LoadRegTypeLi
SetErrorInfo
rtutils
TraceDeregisterW
TraceVprintfExA
TraceRegisterExW
ws2_32
GetNameInfoW
WSARecvFrom
WSASendTo
WSASocketW
setsockopt
recv
closesocket
ioctlsocket
bind
socket
GetAddrInfoW
recvfrom
select
sendto
htonl
htons
getsockname
ntohs
FreeAddrInfoW
WSAGetLastError
bcrypt
BCryptFinishHash
BCryptHashData
BCryptCreateHash
BCryptDestroyHash
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoGetClassObject
CoCreateGuid
CLSIDFromProgID
CoCreateInstance
CoTaskMemFree
Exports
Exports
?initialize@VSAFilter@@QAEJXZ
?radiusFromIAS@VSAFilter@@QBEJPAUIAttributesRaw@@H@Z
?radiusToIAS@VSAFilter@@QBEJPAEKAAVIASAttributeVector@IASTL@@@Z
?radiusToIAS@VSAFilter@@QBEJPAUIAttributesRaw@@@Z
?shutdown@VSAFilter@@QAEJXZ
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 154KB - Virtual size: 153KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iasrecst.dll.dll .vbs regsvr32 windows:10 windows x86 arch:x86 polyglot
dbbc51b4d8acb10f5493b1557a47fc1e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iasrecst.pdb
Imports
msvcrt
__CxxFrameHandler3
memcmp
_strnicmp
vsprintf_s
memcpy
??1type_info@@UAE@XZ
_onexit
__dllonexit
_unlock
_lock
?terminate@@YAXXZ
realloc
_errno
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
wcscpy_s
memmove_s
malloc
free
_callnewh
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_purecall
strncpy_s
memcpy_s
_resetstkoflw
_CxxThrowException
_wcsicmp
??0exception@@QAE@ABQBD@Z
wcscat_s
_wcsupr_s
wcsrchr
memset
iassvcs
IASVariantChangeType
rtutils
TraceVprintfExA
TraceRegisterExW
TraceDeregisterW
oleaut32
VarUI4FromStr
VariantInit
VariantCopy
VariantClear
SysAllocString
SafeArrayCreate
SysStringLen
SysFreeString
LoadTypeLi
LoadRegTypeLi
SysStringByteLen
GetErrorInfo
SysAllocStringByteLen
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayGetDim
SafeArrayAccessData
SafeArrayUnaccessData
SafeArrayDestroy
SafeArrayCreateVector
ole32
CoTaskMemRealloc
OleRun
CoTaskMemFree
CoTaskMemAlloc
CoCreateInstanceEx
CoCreateInstance
advapi32
CloseServiceHandle
OpenSCManagerA
QueryServiceStatusEx
OpenServiceA
RegQueryValueExW
RegOpenKeyExW
TraceMessage
RegCloseKey
RegCreateKeyExA
GetTraceLoggerHandle
GetTraceEnableFlags
RegSetValueExA
GetTraceEnableLevel
RegQueryInfoKeyA
UnregisterTraceGuids
RegisterTraceGuidsA
RegOpenKeyExA
RegDeleteValueA
RegEnumKeyExA
user32
CharNextA
UnregisterClassA
kernel32
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
lstrcmpiA
WideCharToMultiByte
FreeLibrary
lstrlenA
GetProcAddress
LoadResource
IsDBCSLeadByte
RaiseException
FindResourceExA
DisableThreadLibraryCalls
GetLastError
MultiByteToWideChar
GetModuleHandleA
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryExA
EnterCriticalSection
SizeofResource
GetModuleFileNameA
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
OutputDebugStringA
TryEnterCriticalSection
SwitchToThread
LocalFree
GetModuleFileNameW
VirtualQuery
GetComputerNameExW
DeleteCriticalSection
ntdll
RtlImageNtHeader
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 115KB - Virtual size: 115KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iassam.dll.dll regsvr32 windows:10 windows x86 arch:x86
59f66df5b418cabf40b78ab013e29cac
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iassam.pdb
Imports
msvcrt
strtoul
wcscspn
wcsncpy_s
vsprintf_s
_strnicmp
_lfind
_vsnwprintf
wcsstr
_wcsupr
wcsncat_s
??0exception@@QAE@ABQBD@Z
memcpy_s
_ultow_s
_mbschr
_wtoi64
_CxxThrowException
memcpy
_onexit
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_wcsicmp
strcpy_s
sprintf_s
_wcsupr_s
wcscat_s
wcschr
wcstoul
wcscpy_s
?what@exception@@UBEPBDXZ
_purecall
swprintf_s
wcsrchr
free
_callnewh
malloc
__CxxFrameHandler3
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
memmove_s
memset
atl
ord32
ord16
ord21
ord15
ord18
ord23
ord22
ntdll
RtlSubAuthoritySid
RtlEqualSid
RtlInitString
RtlAdjustPrivilege
NtAllocateLocallyUniqueId
RtlCopySid
RtlLengthSid
RtlAnsiStringToUnicodeString
RtlSubAuthorityCountSid
RtlCompareMemory
RtlFreeHeap
RtlImageNtHeader
RtlAllocateHeap
RtlRandomEx
RtlLengthRequiredSid
RtlInitUnicodeString
RtlNtStatusToDosError
RtlInitializeSid
RtlCopySidAndAttributesArray
RtlGetNtProductType
iasrad
?initialize@VSAFilter@@QAEJXZ
?radiusToIAS@VSAFilter@@QBEJPAEKAAVIASAttributeVector@IASTL@@@Z
?radiusToIAS@VSAFilter@@QBEJPAUIAttributesRaw@@@Z
?radiusFromIAS@VSAFilter@@QBEJPAUIAttributesRaw@@H@Z
?shutdown@VSAFilter@@QAEJXZ
iassvcs
IASGlobalUnlock
IASGlobalLock
IASRegisterComponent
IASGetLocalDictionary
IASAdler32
IASVariantChangeType
IASAllocateUniqueID
IASReportEvent
IASReportSecurityEvent
IASGetHostByName
kernel32
LoadLibraryW
GetCurrentProcess
CloseHandle
InitializeCriticalSection
DeleteCriticalSection
K32GetModuleBaseNameW
GetCurrentProcessId
DisableThreadLibraryCalls
LocalAlloc
LocalFree
Sleep
FormatMessageA
lstrlenW
lstrlenA
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetTickCount
CreateEventW
RegisterWaitForSingleObject
VirtualQuery
FreeLibrary
TryEnterCriticalSection
SwitchToThread
GetComputerNameW
SetThreadStackGuarantee
VirtualAlloc
VirtualProtect
WideCharToMultiByte
MultiByteToWideChar
GetProcAddress
GetModuleHandleW
GetLastError
GetModuleFileNameW
GetCurrentThreadId
GetSystemInfo
LeaveCriticalSection
UnhandledExceptionFilter
FormatMessageW
SystemTimeToFileTime
GetComputerNameExW
FileTimeToSystemTime
InitializeCriticalSectionAndSpinCount
GetTimeZoneInformation
WaitForSingleObject
SetEvent
CreateThread
CreateEventA
EnterCriticalSection
UnregisterWait
advapi32
GetSidSubAuthority
GetSidSubAuthorityCount
LsaFreeMemory
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
SystemFunction009
SystemFunction017
SystemFunction019
SystemFunction008
CreateWellKnownSid
GetTokenInformation
GetLengthSid
IsValidSid
RegEnumKeyExW
RegSetValueExW
RegQueryValueExW
GetSidIdentifierAuthority
ConvertStringSidToSidW
ConvertSidToStringSidW
RegOpenKeyW
RegisterEventSourceW
ReportEventW
RegQueryInfoKeyW
RegNotifyChangeKeyValue
RegDeleteKeyW
CloseServiceHandle
OpenSCManagerA
TraceMessage
QueryServiceStatusEx
OpenServiceA
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
DeregisterEventSource
RegOpenKeyExW
RegCreateKeyExW
RegCloseKey
netutils
NetApiBufferFree
logoncli
DsGetDcNameW
DsGetDcCloseW
DsGetDcNextW
DsGetDcOpenW
ntdsapi
DsFreeNameResultW
DsBindWithCredA
DsBindW
DsUnBindW
DsCrackNamesW
oleaut32
VariantClear
VariantInit
LoadRegTypeLi
SetErrorInfo
SafeArrayAccessData
SafeArrayUnaccessData
SafeArrayGetLBound
SafeArrayGetUBound
SafeArrayPtrOfIndex
SafeArrayGetDim
SafeArrayRedim
VariantTimeToSystemTime
SysAllocStringLen
SafeArrayCreate
rtutils
TraceDeregisterW
TraceVprintfExA
TraceRegisterExW
wldap32
ord12
ord147
ord18
ord36
ord41
ord133
ord203
ord145
ord16
ord140
ord88
ord73
ord127
ord167
ord77
ord13
ord224
ord79
ord142
ord26
ord312
ord14
ws2_32
ntohs
GetNameInfoW
FreeAddrInfoW
WSAGetLastError
htonl
rpcrt4
NdrCStdStubBuffer_Release
CStdStubBuffer_Invoke
IUnknown_AddRef_Proxy
CStdStubBuffer_DebugServerQueryInterface
NdrOleFree
CStdStubBuffer_AddRef
IUnknown_Release_Proxy
CStdStubBuffer_CountRefs
CStdStubBuffer_QueryInterface
NdrOleAllocate
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_Disconnect
IUnknown_QueryInterface_Proxy
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Connect
NdrDllCanUnloadNow
NdrDllGetClassObject
NdrDllRegisterProxy
NdrDllUnregisterProxy
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient5
ObjectStublessClient4
ObjectStublessClient3
samlib
SamOpenDomain
SamLookupNamesInDomain
SamiChangePasswordUser2
SamGetGroupsForUser
SamQueryInformationUser
SamFreeMemory
SamCloseHandle
SamRidToSid
SamiChangePasswordUser
SamOpenUser
SamConnect
SamLookupDomainInSamServer
SamGetAliasMembership
bcrypt
BCryptDestroyHash
BCryptFinishHash
BCryptCreateHash
BCryptHashData
sspicli
LsaLookupAuthenticationPackage
LsaCallAuthenticationPackage
LsaUnregisterPolicyChangeNotification
LsaRegisterPolicyChangeNotification
LsaLogonUser
LsaDeregisterLogonProcess
LsaRegisterLogonProcess
LsaFreeReturnBuffer
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IASParmsQueryUserProperty
Sections
.text Size: 163KB - Virtual size: 163KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iassdo.dll.dll regsvr32 windows:10 windows x86 arch:x86
39f5602b07a42cf92a15be4eaed79f94
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iassdo.pdb
Imports
msvcrt
_purecall
swprintf_s
wcsspn
wcscpy_s
wcsncpy_s
wcscat_s
wcsncmp
bsearch
qsort
wcschr
free
malloc
_callnewh
_CxxThrowException
?what@exception@@UBEPBDXZ
_wcsicmp
memmove_s
vsprintf_s
_amsg_exit
_initterm
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_lock
_unlock
__dllonexit
_onexit
_except_handler4_common
memcpy
memcpy_s
__CxxFrameHandler3
??0exception@@QAE@XZ
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
_XcptFilter
memcmp
__RTDynamicCast
isdigit
towupper
wcscspn
_wcsupr_s
wcsrchr
sprintf_s
iswdigit
wcstoul
_strnicmp
memset
atl
ord32
ord58
ord30
ord23
ord16
ord21
ord15
ord18
ord19
ord22
iassvcs
IASGlobalUnlock
IASGlobalLock
IASShutdown
IASUninitialize
IASInitialize
IASGetLocalDictionary
IASGetDictionary
ntdll
RtlImageNtHeader
activeds
ord9
ord3
advapi32
OpenSCManagerA
QueryServiceStatusEx
OpenServiceA
UnregisterTraceGuids
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
ControlService
QueryServiceStatus
CloseServiceHandle
StartServiceW
OpenServiceW
OpenSCManagerW
RegConnectRegistryW
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
TraceMessage
RegisterTraceGuidsW
kernel32
AcquireSRWLockExclusive
OutputDebugStringA
Sleep
DisableThreadLibraryCalls
GetVersion
GetVersionExW
WaitForSingleObjectEx
SleepEx
WakeAllConditionVariable
SleepConditionVariableSRW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
GetModuleFileNameW
FormatMessageA
VirtualQuery
CreateFileW
GetFileInformationByHandle
TryEnterCriticalSection
SwitchToThread
ReleaseSRWLockExclusive
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
LocalFree
lstrcmpiW
lstrcmpW
GetLastError
GetComputerNameW
lstrlenW
GetComputerNameExW
ExpandEnvironmentStringsW
SetEvent
WaitForSingleObject
CloseHandle
CreateEventW
QueueUserAPC
CreateThread
netapi32
NetApiBufferFree
DsGetDcNameW
DsRoleGetPrimaryDomainInformation
NetWkstaGetInfo
oleaut32
SysAllocStringByteLen
SysFreeString
SafeArrayDestroy
VariantInit
SysAllocString
SafeArrayCopy
VariantCopy
VariantClear
SafeArrayUnaccessData
SysStringLen
LoadRegTypeLi
SafeArrayGetDim
SafeArrayGetLBound
SafeArrayGetUBound
SafeArrayAccessData
SafeArrayCreate
SafeArrayCreateVector
VariantChangeType
SysAllocStringLen
rtutils
TraceVprintfExA
TraceDeregisterW
TraceRegisterExW
user32
LoadStringW
ws2_32
GetAddrInfoW
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoCreateGuid
StringFromGUID2
CoCreateInstance
CLSIDFromProgID
CoSetProxyBlanket
CoTaskMemFree
CoCreateInstanceEx
CLSIDFromString
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 257KB - Virtual size: 256KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 57KB - Virtual size: 56KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iassvcs.dll.dll regsvr32 windows:10 windows x86 arch:x86
1af48fdfd7ce17ee9f5aaf98ff84368f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iassvcs.pdb
Imports
msvcrt
memcpy_s
_purecall
?what@exception@@UBEPBDXZ
wcsspn
wcscspn
memcpy
_except_handler4_common
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
malloc
memmove_s
wcsrchr
free
_callnewh
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
??0exception@@QAE@XZ
wcscpy_s
??0exception@@QAE@ABQBD@Z
wcscat_s
wcsncpy_s
_wcsupr_s
qsort
bsearch
_beginthreadex
_strnicmp
vsprintf_s
_wtol
_ltow
swprintf_s
__CxxFrameHandler3
memset
atl
ord32
ord15
ord16
ord22
ord21
ord18
authz
AuthziFreeAuditEventType
AuthziInitializeAuditParamsFromArray
AuthzInitializeResourceManager
AuthziInitializeAuditEventType
AuthziLogAuditEvent
AuthziInitializeAuditEvent
AuthzFreeAuditEvent
AuthzFreeResourceManager
ntdll
RtlAdjustPrivilege
RtlNtStatusToDosError
RtlAllocateHeap
RtlFreeHeap
RtlImageNtHeader
advapi32
TraceMessage
RegisterEventSourceW
ReportEventW
OpenSCManagerA
QueryServiceStatusEx
OpenServiceA
ConvertStringSidToSidW
CreateWellKnownSid
DeregisterEventSource
SetSecurityDescriptorDacl
RegCloseKey
CloseServiceHandle
OpenSCManagerW
RegCreateKeyExW
GetTraceLoggerHandle
GetTraceEnableFlags
GetTraceEnableLevel
RegisterTraceGuidsW
UnregisterTraceGuids
InitializeSecurityDescriptor
InitializeAcl
RegOpenKeyExW
OpenServiceW
GetLengthSid
AddAccessAllowedAce
RegQueryValueExW
RegSetValueExW
kernel32
ExpandEnvironmentStringsW
GlobalFree
GetTickCount
OutputDebugStringA
DelayLoadFailureHook
GlobalAlloc
CreateMutexW
CreateFileMappingW
TryEnterCriticalSection
SwitchToThread
WaitForSingleObject
ReleaseMutex
UnmapViewOfFile
MapViewOfFile
GetQueuedCompletionStatus
DuplicateHandle
PostQueuedCompletionStatus
CreateEventW
SetEvent
ResetEvent
CreateIoCompletionPort
SetThreadStackGuarantee
ResolveDelayLoadedAPI
FreeLibrary
GetProcessHeap
HeapAlloc
HeapFree
GetModuleHandleExW
GetProcessMitigationPolicy
SetLastError
EnterCriticalSection
GetModuleFileNameW
LeaveCriticalSection
InitializeCriticalSection
GetVersionExW
GetComputerNameExW
FormatMessageW
GetLastError
LocalFree
DeleteCriticalSection
VirtualProtect
GetCurrentProcess
VirtualAlloc
GetCurrentThreadId
DisableThreadLibraryCalls
CloseHandle
GetSystemInfo
GetSystemTimeAsFileTime
GetProcAddress
VirtualQuery
IsWow64Process
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
LocalAlloc
oleaut32
UnRegisterTypeLi
SetErrorInfo
LoadRegTypeLi
SafeArrayGetDim
SafeArrayGetUBound
SafeArrayGetLBound
SysFreeString
SysAllocString
VariantCopy
SafeArrayUnaccessData
SysAllocStringLen
SafeArrayCreateVector
SafeArrayAccessData
VariantClear
VariantInit
rtutils
TraceVprintfExA
TraceDeregisterW
TraceRegisterExW
ws2_32
WSAStartup
FreeAddrInfoW
WSACleanup
WSAGetLastError
GetAddrInfoW
bcrypt
BCryptCreateHash
BCryptHashData
BCryptFinishHash
BCryptDestroyHash
api-ms-win-core-com-l1-1-0
CoSetProxyBlanket
CoCreateInstance
CLSIDFromProgID
CoInitializeEx
CoUninitialize
StringFromGUID2
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IASAdler32
IASAllocateUniqueID
IASGetDictionary
IASGetHostByName
IASGetLocalDictionary
IASGetProductLimits
IASGlobalLock
IASGlobalUnlock
IASInitialize
IASRadiusCrypt
IASRegisterComponent
IASReportEvent
IASReportLicenseViolation
IASReportSecurityEvent
IASRequestThread
IASSetMaxNumberOfThreads
IASSetMaxThreadIdle
IASShutdown
IASUninitialize
IASVariantChangeType
Sections
.text Size: 89KB - Virtual size: 88KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iccvid.dll.dll windows:10 windows x86 arch:x86
395a8d48d69aa9ac9ba5d151c36e6f34
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iccvid.pdb
Imports
msvcrt
memmove
longjmp
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
_vsnprintf
_setjmp3
memcpy
memset
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-privateprofile-l1-1-0
GetPrivateProfileIntA
api-ms-win-core-largeinteger-l1-1-0
MulDiv
api-ms-win-core-debug-l1-1-0
DebugBreak
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
LoadStringA
api-ms-win-core-versionansi-l1-1-1
GetFileVersionInfoA
GetFileVersionInfoSizeA
api-ms-win-core-versionansi-l1-1-0
VerQueryValueA
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
gdi32
CreateCompatibleDC
SelectObject
DeleteDC
BitBlt
DeleteObject
GetObjectA
GetSystemPaletteEntries
user32
LoadBitmapA
DialogBoxParamA
SendDlgItemMessageA
GetDlgItem
ReleaseDC
EndDialog
ScreenToClient
GetDC
EndPaint
GetWindowRect
SetWindowTextA
BeginPaint
winmm
DefDriverProc
Exports
Exports
DriverProc
Sections
.text Size: 71KB - Virtual size: 71KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/icm32.dll.dll windows:10 windows x86 arch:x86
1098ea6c3cded01bff0456ff9e908557
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
icm32.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
memmove
_CIpow
_ftol2
_ftol2_sse
memset
mscms
GetColorProfileElement
CloseColorProfile
OpenColorProfileW
IsColorProfileTagPresent
GetColorProfileHeader
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetLastError
SetUnhandledExceptionFilter
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
DeleteCriticalSection
LeaveCriticalSection
InitializeCriticalSection
api-ms-win-eventing-provider-l1-1-0
EventRegister
EventWrite
EventUnregister
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-heap-l2-1-0
GlobalAlloc
GlobalFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-heap-obsolete-l1-1-0
GlobalLock
GlobalUnlock
GlobalHandle
Exports
Exports
CMCheckColors
CMCheckColorsInGamut
CMCheckRGBs
CMConvertColorNameToIndex
CMConvertIndexToColorName
CMCreateDeviceLinkProfile
CMCreateMultiProfileTransform
CMCreateProfile
CMCreateProfileW
CMCreateTransform
CMCreateTransformExt
CMCreateTransformExtW
CMCreateTransformW
CMDeleteTransform
CMGetInfo
CMGetNamedProfileInfo
CMIsProfileValid
CMTranslateColors
CMTranslateRGB
CMTranslateRGBs
CMTranslateRGBsExt
Sections
.text Size: 222KB - Virtual size: 222KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/icmp.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
icmp.pdb
Exports
Exports
IcmpCloseHandle
IcmpCreateFile
IcmpParseReplies
IcmpSendEcho
IcmpSendEcho2
do_echo_rep
do_echo_req
register_icmp
Sections
.text Size: 1024B - Virtual size: 660B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 984B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/icmui.dll.dll windows:10 windows x86 arch:x86
0452b8538e1ab1b1e0a2d7a5cad34bf4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
icmui.pdb
Imports
msvcrt
_vsnwprintf
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
free
_wsplitpath_s
_wcsdup
_wcsicmp
memset
kernel32
lstrcmpiW
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
LoadLibraryExW
GetModuleFileNameW
DeactivateActCtx
ActivateActCtx
ReleaseActCtx
CreateActCtxW
GetCurrentThreadId
SetLastError
lstrcmpA
GetLastError
DisableThreadLibraryCalls
lstrcmpW
lstrlenW
GetModuleHandleW
MultiByteToWideChar
WideCharToMultiByte
Sleep
QueryPerformanceCounter
GetCurrentProcessId
user32
EnableWindow
CheckDlgButton
GetDlgItem
MoveWindow
SetDlgItemTextW
ShowWindow
EndDialog
SendMessageW
ScreenToClient
GetWindowRect
DialogBoxParamW
SetWindowLongW
DestroyWindow
GetWindowLongW
EnumDisplayDevicesW
GetWindowTextW
LoadStringW
GetWindowTextLengthW
winspool.drv
ord203
OpenPrinterW
ClosePrinter
mscms
ColorCplInitialize
ColorCplUninitialize
GetStandardColorSpaceProfileW
ColorCplGetProfileProperties
EnumColorProfilesW
Exports
Exports
SetupColorMatchingA
SetupColorMatchingW
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 728B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/icsigd.dll.dll regsvr32 windows:10 windows x86 arch:x86
32f807de3b618bb2c6b08d8aae66b3c8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
icsigd.pdb
Imports
msvcrt
_XcptFilter
memcpy
_callnewh
malloc
_except_handler4_common
_initterm
free
_amsg_exit
memset
kernel32
GetProcessHeap
HeapFree
GetModuleHandleExW
GetModuleFileNameW
LoadLibraryW
GetLastError
GetProcAddress
FreeLibrary
SetLastError
FindResourceW
GetProcessMitigationPolicy
LockResource
FormatMessageW
LocalFree
Sleep
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
LocalAlloc
LoadResource
HeapAlloc
CloseHandle
advapi32
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
shlwapi
PathRemoveFileSpecW
comctl32
CreatePropertySheetPageW
PropertySheetW
DestroyPropertySheetPage
user32
LoadStringW
MessageBoxW
SetWindowLongW
GetWindowLongW
InsertMenuItemW
SetDlgItemTextW
GetSystemMetrics
LoadImageW
SendDlgItemMessageW
ShowWindow
GetDlgItem
netshell
NcFreeNetconProperties
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoMarshalInterThreadInterfaceInStream
CoGetInterfaceAndReleaseStream
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 60KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 127KB - Virtual size: 127KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/idndl.dll.dll windows:10 windows x86 arch:x86
0b0671b8f7843c32b1b99e9e3a3d51dc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
idndl.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
api-ms-win-core-localization-l1-2-0
GetLocaleInfoEx
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
DownlevelGetLocaleScripts
DownlevelGetStringScripts
DownlevelVerifyScripts
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 918B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 992B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 280B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iedkcs32.dll.dll windows:10 windows x86 arch:x86
d9bfd21fa7a3b7512a1deb346db9cabd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iedkcs32.pdb
Imports
msvcrt
_vsnwprintf
rand_s
isalnum
strnlen
wcsnlen
_ultow_s
_vsnwprintf_s
wcscpy_s
wcsncpy_s
_purecall
memcmp
sprintf_s
memcpy
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
_amsg_exit
_XcptFilter
_callnewh
malloc
free
wcsncmp
wcschr
iswalpha
memcpy_s
_wcsnicmp
_wtoi
_vsnprintf
_wcsicmp
memset
api-ms-win-downlevel-ole32-l1-1-0
CoTaskMemRealloc
CoTaskMemAlloc
CoCreateGuid
StringFromGUID2
CoTaskMemFree
CoUninitialize
CoInitializeEx
CoCreateInstance
iertutil
ord110
ord111
ord682
ord796
ord656
ord675
ord665
ord651
ord791
ord657
ord650
ord678
ord653
ord660
ord677
ord672
ord662
ord652
ord654
ord39
CreateUri
RevertImpersonate
ImpersonateUser
ord683
ord687
ord701
ord57
CreateIUriBuilder
ord50
ord134
ord690
ord793
ord594
ord398
ord655
ord597
kernel32
ReadFile
lstrcmpiA
GetSystemDirectoryW
GetVersion
IsDBCSLeadByte
WriteFile
FlushFileBuffers
GetCurrentProcess
GetVersionExA
GetCurrentProcessId
HeapAlloc
GetLocalTime
GetModuleFileNameA
CreateSemaphoreExW
SetLastError
ReleaseSemaphore
GetCurrentThreadId
ReleaseMutex
FormatMessageW
OutputDebugStringW
WaitForSingleObjectEx
OpenSemaphoreW
CreateMutexExW
GetModuleHandleW
DebugBreak
IsDebuggerPresent
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetCurrentDirectoryW
GlobalFree
LoadLibraryW
GetTickCount
GetLastError
LoadLibraryExW
SetFileAttributesW
CreateDirectoryW
SetFilePointer
CreateFileW
CopyFileW
DeleteFileW
GetWindowsDirectoryW
GetModuleFileNameW
LocalAlloc
LocalReAlloc
RemoveDirectoryW
GetFileSize
RaiseException
DelayLoadFailureHook
LoadLibraryExA
QueueUserWorkItem
CompareStringW
GetExitCodeThread
WaitForSingleObject
CreateThread
LocalFree
GetFileAttributesW
GetSystemInfo
WritePrivateProfileStringW
WideCharToMultiByte
MultiByteToWideChar
DisableThreadLibraryCalls
CompareStringA
GetProcessHeap
FreeLibrary
GetProcAddress
GetModuleHandleExW
HeapFree
GetPrivateProfileIntW
DecodePointer
FlushViewOfFile
MapViewOfFile
CreateFileMappingW
LCMapStringW
GetFullPathNameW
DuplicateHandle
OpenMutexW
GetFileSizeEx
UnmapViewOfFile
CreateMutexW
LocaleNameToLCID
DeleteCriticalSection
GetSystemDefaultLocaleName
GetUserPreferredUILanguages
GetVersionExW
InitializeCriticalSection
LeaveCriticalSection
GetProductInfo
GetUserDefaultLocaleName
EnterCriticalSection
MoveFileW
FindClose
FindNextFileW
FindFirstFileW
GetPrivateProfileSectionW
LockResource
LoadResource
InitOnceExecuteOnce
CloseHandle
VerifyVersionInfoW
SizeofResource
IsWow64Process
GetNativeSystemInfo
FindResourceExW
GetPrivateProfileStringW
QueryPerformanceFrequency
user32
CharLowerBuffW
SetCursor
LoadCursorW
KillTimer
CharLowerW
CharNextW
SendMessageTimeoutW
GetMessageW
SetTimer
EndDialog
SendDlgItemMessageW
DestroyIcon
DialogBoxParamW
LoadImageW
SendNotifyMessageW
GetWindow
PostMessageW
GetClassNameA
GetTopWindow
LoadStringW
DispatchMessageW
TranslateMessage
PeekMessageW
MsgWaitForMultipleObjects
GetDesktopWindow
advapi32
EventWriteEx
EventWriteTransfer
ConvertSidToStringSidW
RegGetValueW
ConvertStringSidToSidW
CloseServiceHandle
EnumServicesStatusExW
OpenSCManagerW
AdjustTokenPrivileges
LookupPrivilegeNameW
LookupPrivilegeValueW
GetTokenInformation
OpenProcessToken
SetFileSecurityW
SetSecurityDescriptorOwner
CryptSetKeyParam
CryptDeriveKey
CryptGetKeyParam
CryptEncrypt
CryptDestroyKey
CryptVerifySignatureW
CryptSetHashParam
CryptGenRandom
CryptDestroyHash
CryptGetHashParam
CryptHashData
CryptCreateHash
CryptReleaseContext
InitializeSecurityDescriptor
CopySid
GetLengthSid
RegSaveKeyW
RegQueryInfoKeyW
RevertToSelf
ImpersonateLoggedOnUser
RegEnumValueW
RegEnumKeyExW
RegSetValueExW
RegCreateKeyExW
RegDeleteValueW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
EventRegister
EventUnregister
RegEnumKeyW
AllocateAndInitializeSid
FreeSid
CryptAcquireContextW
shlwapi
UrlApplySchemeW
UrlCreateFromPathW
UrlCanonicalizeW
ord2
StrCmpNA
UrlEscapeW
UrlUnescapeW
SHStrDupW
ord433
StrStrW
ord219
ord487
ord217
ord215
StrToIntW
ord12
ord158
StrCmpNIA
SHDeleteValueW
ord213
PathRemoveBlanksW
PathUnquoteSpacesW
StrChrIW
PathIsURLW
PathRemoveExtensionW
StrSpnW
SHQueryValueExW
StrDupW
StrRetToStrW
StrChrW
ord437
PathFindExtensionW
StrRChrW
StrTrimW
SHDeleteEmptyKeyW
SHRegGetValueW
StrCmpNIW
PathFindFileNameW
StrStrIW
PathIsPrefixW
StrCmpIW
ord553
PathRemoveFileSpecW
PathFileExistsW
StrToIntExW
PathIsFileSpecW
StrCmpNW
SHDeleteKeyW
StrCmpW
SHGetValueW
SHSetValueW
ChrCmpIA
oleaut32
VarBstrCmp
SysAllocStringLen
SysStringByteLen
SysAllocStringByteLen
VarBstrCat
VariantClear
VariantCopy
SysFreeString
SysAllocString
SysStringLen
shell32
SHGetFolderLocation
SHGetDesktopFolder
SHChangeNotify
SHGetSpecialFolderPathW
SHSetLocalizedName
ShellExecuteExW
SHGetFolderPathW
SHGetFolderPathAndSubDirW
comctl32
ord328
ord332
ord386
ord339
ord336
ord335
ord338
ord334
api-ms-win-core-shlwapi-legacy-l1-1-0
PathSkipRootW
PathGetCharTypeW
PathGetDriveNumberW
PathIsUNCServerW
PathIsRootW
SHExpandEnvironmentStringsW
PathFindNextComponentW
netutils
NetApiBufferFree
wkscli
NetGetJoinInformation
ole32
CreateBindCtx
ntdll
NtQueryLicenseValue
VerSetConditionMask
urlmon
ord410
mlang
ord123
Exports
Exports
BrandCleanInstallStubs
BrandICW
BrandICW2
BrandIE4
BrandIEActiveSetup
BrandInternetExplorer
BrandIntra
BrandMe
Clear
CloseRASConnections
InternetInitializeAutoProxyDll
ProcessGroupPolicyForActivities
ProcessGroupPolicyForActivitiesEx
ProcessGroupPolicyForZoneMap
Sections
.text Size: 306KB - Virtual size: 306KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iemigplugin.dll.dll regsvr32 windows:10 windows x86 arch:x86
2f6f39c8cb5331809ac6dcc6470dd3ee
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IEMigPlugin.pdb
Imports
ntdll
RtlUnwind
kernel32
WakeAllConditionVariable
SleepConditionVariableSRW
GetLastError
SetLastError
GetCurrentThreadId
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetModuleHandleW
GetProcAddress
ExitProcess
LoadLibraryExW
HeapCreate
HeapDestroy
HeapFree
VirtualFree
GetStdHandle
GetFileType
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetStartupInfoW
GetModuleFileNameA
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetTickCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
WideCharToMultiByte
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapReAlloc
GetVersionExW
OutputDebugStringA
EnterCriticalSection
LeaveCriticalSection
Sleep
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
WriteFile
VirtualProtect
VirtualAlloc
GetConsoleCP
GetConsoleMode
SetFilePointer
MultiByteToWideChar
GetStringTypeW
LCMapStringW
SetStdHandle
WriteConsoleW
GetSystemInfo
VirtualQuery
CreateFileW
CloseHandle
FlushFileBuffers
GetCommandLineA
DisableThreadLibraryCalls
DecodePointer
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
HeapSize
EncodePointer
IsWow64Process
oleaut32
SysFreeString
SysAllocString
shlwapi
ord219
advapi32
LookupPrivilegeValueW
RegSetValueExW
RegCreateKeyExW
RegCloseKey
OpenProcessToken
AdjustTokenPrivileges
RegDeleteValueW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllInstall
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 51KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 968B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iepeers.dll.dll regsvr32 windows:10 windows x86 arch:x86
9736979dc51ef5be384e7399643ee22a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iepeers.pdb
Imports
msvcrt
malloc
free
realloc
_wcsicmp
wcstol
wcschr
_callnewh
_XcptFilter
_amsg_exit
_initterm
_except_handler4_common
_ltow
memcpy
_purecall
_vsnwprintf
memset
shlwapi
ord158
ord2
ord176
user32
MessageBoxW
LoadStringW
CharNextW
ole32
CoCreateInstance
CreateStreamOnHGlobal
CreateBindCtx
CoTaskMemFree
CLSIDFromProgID
CoTaskMemRealloc
CoTaskMemAlloc
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SleepConditionVariableSRW
WakeAllConditionVariable
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
Sleep
GetTimeFormatEx
GetDateFormatEx
GetLastError
GetLocalTime
GlobalFree
GlobalAlloc
GetUserDefaultLCID
DisableThreadLibraryCalls
HeapDestroy
DeleteCriticalSection
lstrcmpiW
CreateActCtxW
ReleaseActCtx
ActivateActCtx
DeactivateActCtx
lstrcpynW
LoadLibraryExW
FindResourceW
LoadResource
SizeofResource
FreeLibrary
MultiByteToWideChar
LoadLibraryW
GetProcAddress
GetTickCount
ResolveDelayLoadedAPI
EnterCriticalSection
LeaveCriticalSection
GetCurrentThreadId
GetModuleFileNameW
DelayLoadFailureHook
GetModuleHandleW
InitializeCriticalSection
advapi32
RegCloseKey
RegOpenKeyExW
RegSetValueExW
RegEnumKeyExW
RegDeleteKeyW
RegDeleteValueW
RegQueryInfoKeyW
RegCreateKeyExW
RegQueryValueExW
iertutil
ord701
Exports
Exports
DllCanUnloadNow
DllEnumClassObjects
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 79KB - Virtual size: 78KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 100B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ieproxy.dll.dll regsvr32 windows:10 windows x86 arch:x86
acaf0042bbad06a09256b9836b6dae8c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IEProxy.pdb
Imports
msvcrt
_XcptFilter
_except_handler4_common
_amsg_exit
memcpy
_vsnwprintf
free
wcsstr
memcmp
_callnewh
_initterm
malloc
wcschr
memcpy_s
_purecall
__CxxFrameHandler3
memset
rpcrt4
IUnknown_AddRef_Proxy
NdrGetUserMarshalInfo
RpcRaiseException
NdrStubCall2
NdrClientCall2
IUnknown_Release_Proxy
NdrStubForwardingFunction
IUnknown_QueryInterface_Proxy
CStdStubBuffer_DebugServerRelease
NdrClientCall4
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_CountRefs
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Invoke
CStdStubBuffer_Disconnect
CStdStubBuffer_Connect
NdrCStdStubBuffer2_Release
CStdStubBuffer_AddRef
NdrDllUnregisterProxy
NdrDllRegisterProxy
NdrDllGetClassObject
NdrDllCanUnloadNow
NdrCStdStubBuffer_Release
CStdStubBuffer_QueryInterface
NdrOleFree
NdrOleAllocate
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
LoadLibraryExW
DisableThreadLibraryCalls
api-ms-win-core-com-l1-1-0
CoCreateInstance
api-ms-win-core-localization-l1-2-0
GetLocaleInfoEx
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetVersionExA
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-shlwapi-obsolete-l1-1-0
QISearch
api-ms-win-rtcore-ntuser-window-l1-1-0
GetWindowThreadProcessId
SendMessageTimeoutW
FindWindowExW
PostMessageW
AllowSetForegroundWindow
api-ms-win-downlevel-shlwapi-l2-1-0
IUnknown_QueryService
api-ms-win-downlevel-shlwapi-l1-1-0
PathCreateFromUrlW
api-ms-win-downlevel-advapi32-l1-1-0
GetKernelObjectSecurity
GetSecurityDescriptorDacl
GetAce
GetSidIdentifierAuthority
GetSidSubAuthority
GetSidSubAuthorityCount
api-ms-win-core-com-midlproxystub-l1-1-0
ObjectStublessClient10
ObjectStublessClient16
ObjectStublessClient21
ObjectStublessClient4
ObjectStublessClient25
ObjectStublessClient28
ObjectStublessClient31
ObjectStublessClient30
ObjectStublessClient29
CStdAsyncStubBuffer_Release
CStdAsyncStubBuffer_Disconnect
CStdAsyncStubBuffer_Connect
CStdAsyncStubBuffer_AddRef
CStdAsyncStubBuffer_Invoke
ObjectStublessClient19
ObjectStublessClient5
ObjectStublessClient13
ObjectStublessClient23
ObjectStublessClient15
ObjectStublessClient20
ObjectStublessClient18
ObjectStublessClient27
ObjectStublessClient3
ObjectStublessClient22
ObjectStublessClient26
ObjectStublessClient11
ObjectStublessClient17
ObjectStublessClient14
ObjectStublessClient12
NdrProxyForwardingFunction7
NdrProxyForwardingFunction12
NdrProxyForwardingFunction9
ObjectStublessClient9
NdrProxyForwardingFunction10
ObjectStublessClient8
NdrProxyForwardingFunction13
NdrProxyForwardingFunction11
ObjectStublessClient7
NdrProxyForwardingFunction6
NdrProxyForwardingFunction8
NdrProxyForwardingFunction14
CStdStubBuffer2_Connect
NdrProxyForwardingFunction3
ObjectStublessClient6
NdrProxyForwardingFunction5
NdrProxyForwardingFunction4
CStdStubBuffer2_QueryInterface
CStdStubBuffer2_Disconnect
CStdStubBuffer2_CountRefs
CStdAsyncStubBuffer_QueryInterface
ObjectStublessClient24
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
GlobalAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-string-l1-1-0
CompareStringOrdinal
api-ms-win-core-file-l1-1-0
GetFinalPathNameByHandleW
CreateFileW
api-ms-win-core-path-l1-1-0
PathCchCombine
api-ms-win-core-processenvironment-l1-1-0
GetCurrentDirectoryW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-heap-obsolete-l1-1-0
GlobalSize
GlobalUnlock
GlobalLock
api-ms-win-core-url-l1-1-0
UrlApplySchemeW
ParseURLW
UrlCreateFromPathW
UrlCanonicalizeW
PathIsURLW
api-ms-win-core-marshal-l1-1-0
HWND_UserFree
HWND_UserUnmarshal
HWND_UserMarshal
HBITMAP_UserFree
HBITMAP_UserUnmarshal
HBITMAP_UserMarshal
HMENU_UserUnmarshal
HMENU_UserFree
HBITMAP_UserSize
HGLOBAL_UserSize
HGLOBAL_UserFree
HGLOBAL_UserMarshal
HWND_UserSize
HMENU_UserMarshal
HGLOBAL_UserUnmarshal
HICON_UserSize
HMENU_UserSize
HICON_UserUnmarshal
HICON_UserMarshal
HICON_UserFree
api-ms-win-ole32-ie-l1-1-0
ReleaseStgMedium
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
GetProxyDllInfo
Sections
.text Size: 314KB - Virtual size: 313KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 160B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iernonce.dll.dll windows:10 windows x86 arch:x86
7600a7a6c516954dde469aa72fec260b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iernonce.pdb
Imports
msvcrt
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
_callnewh
malloc
wcsncmp
wcschr
_vsnwprintf
iswalpha
memcpy_s
memset
user32
GetDlgItem
SetCursor
LoadCursorW
LoadIconW
ReleaseDC
GetParent
SendMessageW
CharNextW
DrawTextW
EndDialog
MessageBoxW
LoadStringW
ExitWindowsEx
PostMessageW
GetWindowRect
GetDC
SetWindowPos
DialogBoxParamW
GetSystemMetrics
SetWindowTextW
MsgWaitForMultipleObjects
DispatchMessageW
PeekMessageW
SendDlgItemMessageW
GetSysColor
LoadBitmapW
TranslateMessage
gdi32
BitBlt
SelectObject
CreateCompatibleDC
GetTextExtentPointW
SetTextColor
GetObjectW
SetBkColor
DeleteObject
CreateSolidBrush
CreateFontIndirectW
ExtTextOutW
advapi32
RegQueryInfoKeyW
LookupPrivilegeValueW
AdjustTokenPrivileges
RegFlushKey
OpenProcessToken
RegCloseKey
RegEnumKeyW
CloseServiceHandle
OpenSCManagerW
RegDeleteKeyW
RegQueryValueW
EnumDependentServicesW
RegOpenKeyExW
RegDeleteValueW
OpenServiceW
RegEnumValueW
RegQueryValueExW
kernel32
HeapAlloc
OpenSemaphoreW
WaitForSingleObjectEx
OutputDebugStringW
ReleaseMutex
GetCurrentThreadId
WaitForSingleObject
IsDebuggerPresent
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetTickCount
GetSystemDirectoryW
CreateMutexExW
GetCurrentProcessId
GetProcessHeap
GetModuleHandleExW
ReleaseSemaphore
SetLastError
HeapFree
CreateSemaphoreExW
GetModuleFileNameA
GetProfileStringW
GetWindowsDirectoryW
GetLocalTime
FormatMessageW
CreateFileW
SetFilePointer
WriteFile
GetCurrentProcess
CreateThread
CloseHandle
LoadLibraryExW
DebugBreak
LocalAlloc
GetLastError
DisableThreadLibraryCalls
GetProcAddress
LocalFree
GetModuleHandleW
FreeLibrary
WideCharToMultiByte
shlwapi
ord158
StrCmpIW
SHStrDupW
comctl32
ord338
ord329
ord328
ord332
ord335
ole32
OleInitialize
OleUninitialize
CoTaskMemAlloc
CoTaskMemFree
ieadvpack
NeedReboot
IsNTAdmin
shell32
ShellExecuteExW
Exports
Exports
InitCallback
RunOnceExProcess
Sections
.text Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iesetup.dll.dll windows:10 windows x86 arch:x86
984bff1c009a16f2e574d7d17a88d35e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iesetup.pdb
Imports
msvcrt
_XcptFilter
wcsncmp
wcschr
iswalpha
memcpy_s
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_vsnwprintf
memset
user32
SendDlgItemMessageW
LoadImageW
CheckRadioButton
SendMessageW
CreateDialogParamW
SetCursor
LoadCursorW
DispatchMessageW
GetMessageW
IsDialogMessageW
TranslateMessage
PostQuitMessage
DestroyWindow
IsDlgButtonChecked
advapi32
GetTokenInformation
RegOpenKeyExW
RegQueryValueExW
RegCreateKeyExW
RegEnumValueW
RegQueryInfoKeyW
RegDeleteValueW
RegCloseKey
RegSetValueExW
OpenProcessToken
kernel32
HeapFree
CreateSemaphoreExW
GetModuleFileNameA
GetLastError
GetProcAddress
LoadLibraryExW
GetModuleFileNameW
DeactivateActCtx
ActivateActCtx
ReleaseActCtx
CreateActCtxW
SetLastError
ReleaseSemaphore
GetModuleHandleExW
IsDebuggerPresent
WaitForSingleObject
ReleaseMutex
FormatMessageW
OutputDebugStringW
WaitForSingleObjectEx
OpenSemaphoreW
HeapAlloc
GetCurrentProcess
CloseHandle
GetSystemDirectoryW
LocalAlloc
LocalFree
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
DebugBreak
GetModuleHandleW
CreateMutexExW
GetProcessHeap
GetTickCount
ieadvpack
ExecuteCabW
IsNTAdmin
shell32
ShellExecuteW
Exports
Exports
IEApplyCurrentHardening
IEHardenAdmin
IEHardenAdminNow
IEHardenLMSettings
IEHardenMachineNow
IEHardenUser
IEShowHardeningDialog
Sections
.text Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 41KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iesysprep.dll.dll windows:10 windows x86 arch:x86
a479440598aad110c7a87f620cda7585
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iesysprep.pdb
Imports
msvcrt
wcsncmp
_except_handler4_common
_amsg_exit
_XcptFilter
_onexit
__dllonexit
_unlock
_lock
_initterm
free
malloc
wcschr
iswalpha
memcpy_s
_vsnwprintf
memset
advapi32
RegDeleteValueW
LookupPrivilegeValueW
AdjustTokenPrivileges
OpenProcessToken
RegSetValueExW
RegCreateKeyExW
RegEnumKeyW
RegCloseKey
RegOpenKeyExW
SetSecurityInfo
DeleteAce
GetAce
GetAclInformation
GetSecurityInfo
kernel32
IsWow64Process
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetTickCount
DecodePointer
EncodePointer
GetCurrentProcess
WideCharToMultiByte
GetLastError
LocalFree
SetLastError
LocalAlloc
GetModuleFileNameA
CreateSemaphoreExW
HeapFree
ReleaseSemaphore
GetModuleHandleExW
WaitForSingleObject
GetCurrentThreadId
ReleaseMutex
FormatMessageW
OutputDebugStringW
WaitForSingleObjectEx
OpenSemaphoreW
CloseHandle
HeapAlloc
GetProcAddress
CreateMutexExW
Sleep
GetProcessHeap
GetModuleHandleW
DebugBreak
IsDebuggerPresent
GetCurrentProcessId
ole32
CoCreateInstance
CoInitialize
CoUninitialize
shell32
SHCreateItemFromParsingName
shlwapi
StrCmpNIW
ord158
SHDeleteKeyW
SHDeleteValueW
SHRegGetValueW
wdscore
ConstructPartialMsgVW
WdsSetupLogMessageW
CurrentIP
wininet
DeleteUrlCacheEntryW
FindFirstUrlCacheEntryW
FreeUrlCacheSpaceW
FindNextUrlCacheEntryW
FindCloseUrlCache
Exports
Exports
Sysprep_Cleanup_IE
Sysprep_Generalize_IE
Sysprep_Offline_Specialize_IE
Sysprep_Online_Specialize_IE
Sysprep_Specialize_IE
Sections
.text Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 960B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ieui.dll.dll windows:10 windows x86 arch:x86
2919b2c84053fdca1ea0caf6799522b9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IEUI.pdb
Imports
msvcrt
_ftol2
_ftol2_sse
ceil
floor
memcmp
memcpy
memmove
_resetstkoflw
_wcsicmp
_beginthreadex
_wcsnicmp
__CxxFrameHandler3
_isnan
_purecall
realloc
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
free
_amsg_exit
_XcptFilter
qsort
_finite
_CIatan2
_CIcos
_CIfmod
_CIlog
_CIlog10
_CIpow
_CIsin
_CIsqrt
_CxxThrowException
memset
kernel32
GetExitCodeThread
ResetEvent
InitializeCriticalSection
GetSystemInfo
InitOnceExecuteOnce
MulDiv
FlushInstructionCache
IsProcessorFeaturePresent
WaitForMultipleObjectsEx
DecodePointer
EncodePointer
VirtualAlloc
VirtualFree
DelayLoadFailureHook
LoadLibraryExA
GetVersionExA
GetProcAddress
GetModuleHandleW
DisableThreadLibraryCalls
TlsGetValue
SetLastError
GetLastError
FreeLibrary
QueryPerformanceFrequency
LoadLibraryExW
EnterCriticalSection
LeaveCriticalSection
FindAtomW
Sleep
LoadLibraryA
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
HeapAlloc
GetProcessHeap
HeapReAlloc
HeapFree
SetEvent
CloseHandle
CreateEventA
WaitForSingleObject
InitializeSListHead
InterlockedPushEntrySList
GetModuleFileNameA
QueryDepthSList
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
InterlockedFlushSList
GetModuleHandleExW
DeleteAtom
AddAtomW
GetAtomNameW
TlsAlloc
InterlockedPopEntrySList
TlsFree
TlsSetValue
user32
DrawTextW
WindowFromDC
SystemParametersInfoW
DispatchMessageA
TranslateMessage
GetParent
SendMessageW
EndPaint
BeginPaint
PostMessageA
GetMessagePos
GetCursorInfo
TrackMouseEvent
SetCapture
GetDC
GetWindowLongW
CallWindowProcA
SetWindowLongA
RegisterWindowMessageA
GetWindowDC
ReleaseCapture
ChildWindowFromPointEx
GetCapture
ScreenToClient
GetCursorPos
SetFocus
GetFocus
GetWindowRect
ReleaseDC
GetDoubleClickTime
PtInRect
GetKeyState
GetSystemMetrics
OffsetRect
UnionRect
IsRectEmpty
IntersectRect
MsgWaitForMultipleObjectsEx
FillRect
CallWindowProcW
DefWindowProcA
SetWindowLongW
GetWindowLongA
WaitMessage
PeekMessageW
PeekMessageA
GetMessageW
GetMessageA
SetRectEmpty
SendMessageA
SystemParametersInfoA
GetMonitorInfoW
ClientToScreen
GetClientRect
IsWindow
PostThreadMessageA
GetKeyboardState
GetMessageTime
InvalidateRect
gdi32
GetDIBits
GetSystemPaletteEntries
GetObjectType
CreateDCA
CreateRectRgn
SetWindowOrgEx
SelectClipRgn
StretchDIBits
SetViewportOrgEx
GetObjectA
OffsetRgn
GetViewportOrgEx
GetRandomRgn
SetBrushOrgEx
GetBrushOrgEx
GetCurrentObject
GetPixel
RestoreDC
SaveDC
ModifyWorldTransform
GetTextExtentExPointW
GetTextExtentPoint32W
CreateFontIndirectW
ExtTextOutW
TextOutW
GdiFlush
CreateDIBSection
GetClipBox
SetRectRgn
BitBlt
ExtSelectClipRgn
IntersectClipRect
GetClipRgn
GetWorldTransform
RealizePalette
SelectPalette
SetWorldTransform
SetGraphicsMode
GetWindowExtEx
GetViewportExtEx
DeleteDC
PatBlt
SelectObject
CreateCompatibleDC
CreateCompatibleBitmap
CreatePen
CreateSolidBrush
DeleteObject
CreatePolygonRgn
GetDeviceCaps
CombineRgn
advapi32
GetTraceLoggerHandle
UnregisterTraceGuids
RegOpenKeyExA
GetTraceEnableFlags
GetTraceEnableLevel
RegisterTraceGuidsA
RegQueryValueExA
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
TraceEvent
RegGetValueW
Exports
Exports
AddGadgetMessageHandler
AddLayeredRef
AdjustClipInsideRef
AttachWndProcA
AttachWndProcW
AutoTrace
BeginHideInputPaneAnimation
BeginShowInputPaneAnimation
BuildAnimation
BuildDropTarget
BuildInterpolation
CacheDWriteRenderTarget
ChangeCurrentAnimationScenario
ClearPushedOpacitiesFromGadgetTree
ClearTopmostVisual
CreateAction
CreateGadget
CustomGadgetHitTestQuery
DUserBuildGadget
DUserCastClass
DUserCastDirect
DUserCastHandle
DUserDeleteGadget
DUserFindClass
DUserFlushDeferredMessages
DUserFlushMessages
DUserGetAlphaPRID
DUserGetGutsData
DUserGetRectPRID
DUserGetRotatePRID
DUserGetScalePRID
DUserInstanceOf
DUserPostEvent
DUserPostMethod
DUserRegisterGuts
DUserRegisterStub
DUserRegisterSuper
DUserSendEvent
DUserSendMethod
DUserStopAnimation
DUserStopPVLAnimation
DeleteHandle
DestroyPendingDCVisuals
DetachGadgetVisuals
DetachWndProc
DisableContainerHwnd
DllMain
DrawGadgetTree
EndInputPaneAnimation
EnsureAnimationsEnabled
EnsureGadgetTransInitialized
EnumGadgets
FindGadgetFromPoint
FindGadgetMessages
FindGadgetTargetingInfo
FindStdColor
FireGadgetMessages
ForwardGadgetMessage
FreeGdiDxInteropStagingBuffer
GadgetTransCompositionChanged
GadgetTransSettingChanged
GetActionTimeslice
GetCachedDWriteRenderTarget
GetDUserModule
GetDebug
GetFinalAnimatingPosition
GetGadget
GetGadgetAnimation
GetGadgetBitmap
GetGadgetBufferInfo
GetGadgetCenterPoint
GetGadgetFlags
GetGadgetFocus
GetGadgetLayerInfo
GetGadgetMessageFilter
GetGadgetProperty
GetGadgetRect
GetGadgetRgn
GetGadgetRootInfo
GetGadgetRotation
GetGadgetScale
GetGadgetSize
GetGadgetStyle
GetGadgetTicket
GetGadgetVisual
GetMessageExA
GetMessageExW
GetStdColorBrushF
GetStdColorBrushI
GetStdColorF
GetStdColorI
GetStdColorName
GetStdColorPenF
GetStdColorPenI
GetStdPalette
InitGadgetComponent
InitGadgets
InvalidateGadget
InvalidateLayeredDescendants
IsGadgetParentChainStyle
IsInsideContext
IsStartDelete
LookupGadgetTicket
MapGadgetPoints
PeekMessageExA
PeekMessageExW
RegisterGadgetMessage
RegisterGadgetMessageString
RegisterGadgetProperty
ReleaseDetachedObjects
ReleaseLayeredRef
ReleaseMouseCapture
RemoveClippingImmunityFromVisual
RemoveGadgetMessageHandler
RemoveGadgetProperty
ResetDUserDevice
ScheduleGadgetTransitions
SetActionTimeslice
SetAtlasingHints
SetGadgetBufferInfo
SetGadgetCenterPoint
SetGadgetFillF
SetGadgetFillI
SetGadgetFlags
SetGadgetFocus
SetGadgetFocusEx
SetGadgetLayerInfo
SetGadgetMessageFilter
SetGadgetOrder
SetGadgetParent
SetGadgetProperty
SetGadgetRect
SetGadgetRootInfo
SetGadgetRotation
SetGadgetScale
SetGadgetStyle
SetHardwareDeviceUsage
SetMinimumDCompVersion
SetRestoreCachedLayeredRefFlag
SetTransitionVisualProperties
SetWindowResizeFlag
UnregisterGadgetMessage
UnregisterGadgetMessageString
UnregisterGadgetProperty
UtilBuildFont
UtilDrawBlendRect
UtilDrawOutlineRect
UtilGetColor
UtilSetBackground
WaitMessageEx
Sections
.text Size: 404KB - Virtual size: 404KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ifmon.dll.dll windows:10 windows x86 arch:x86
7eeabdd4a1329448f53012b0b4c38858
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ifmon.pdb
Imports
msvcrt
wcschr
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
_wcsicmp
memset
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
GetProcAddress
DisableThreadLibraryCalls
FreeLibrary
ws2_32
WSAStartup
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-string-l1-1-0
CompareStringW
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegGetValueW
RegOpenKeyExW
RegCloseKey
rpcrt4
UuidFromStringW
api-ms-win-devices-config-l1-1-1
CM_Get_DevNode_Status
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetVersionExW
GetTickCount
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
netsh.exe
MakeString
PrintError
RegisterHelper
RegisterContext
FreeString
MatchTagsInCmdLine
PrintMessage
MatchEnumTag
MatchToken
PrintMessageFromModule
ntdll
RtlInitUnicodeString
RtlNtStatusToDosError
NtOpenFile
RtlGUIDFromString
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-handle-l1-1-0
CloseHandle
iphlpapi
NhGetInterfaceNameFromGuid
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
InitHelperDll
Sections
.text Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 72B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ifsutil.dll.dll windows:10 windows x86 arch:x86
b46a9aec4078771839fa55f40a72a3f8
Code Sign
33:00:00:02:66:bd:15:80:ef:a7:5c:d6:d3:00:00:00:00:02:66Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before04/03/2020, 18:30Not After03/03/2021, 18:30SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
d3:d1:e9:5c:b7:2d:c3:c9:9a:ad:9f:20:5f:5e:33:bc:30:7e:1a:ee:65:8f:80:2b:74:c6:a0:f1:79:d9:a8:d7Signer
Actual PE Digestd3:d1:e9:5c:b7:2d:c3:c9:9a:ad:9f:20:5f:5e:33:bc:30:7e:1a:ee:65:8f:80:2b:74:c6:a0:f1:79:d9:a8:d7Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ifsutil.pdb
Imports
msvcrt
memcmp
memcpy
memmove
_local_unwind4
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
_vsnprintf
_purecall
_wcstoui64
wcstoul
swscanf
_wgetenv
_vsnwprintf
_wcsicmp
memset
api-ms-win-eventing-classicprovider-l1-1-0
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
RegisterTraceGuidsW
TraceMessage
UnregisterTraceGuids
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
ExitProcess
CreateThread
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-devices-config-l1-1-1
CM_Get_Parent
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
LoadLibraryExW
DisableThreadLibraryCalls
ntdll
RtlInitializeCriticalSection
RtlDeleteCriticalSection
NtQueryDirectoryFile
RtlLeaveCriticalSection
RtlTryEnterCriticalSection
RtlEnterCriticalSection
WinSqmEndSession
WinSqmSetString
WinSqmSetDWORD64
WinSqmSetDWORD
WinSqmStartSession
RtlRandomEx
NtSetThreadExecutionState
NtSetVolumeInformationFile
RtlLookupElementGenericTableAvl
RtlInsertElementGenericTableAvl
RtlDeleteElementGenericTableAvlEx
RtlInsertElementGenericTableFullAvl
RtlLookupElementGenericTableFullAvl
RtlDeleteElementGenericTableAvl
RtlEnumerateGenericTableWithoutSplayingAvl
RtlLookupFirstMatchingElementGenericTableAvl
RtlEnumerateGenericTableAvl
RtlInitializeGenericTableAvl
RtlVerifyVersionInfo
RtlTimeToTimeFields
RtlGetVersion
NtQueryInformationProcess
RtlValidRelativeSecurityDescriptor
NtSetInformationFile
RtlExpandEnvironmentStrings_U
NtQuerySymbolicLinkObject
NtOpenSymbolicLinkObject
NtQuerySystemInformation
NtQuerySystemTime
RtlDosPathNameToNtPathName_U
RtlRaiseStatus
NtReadFile
NtCreateFile
NtWriteFile
RtlGetLastWin32Error
RtlInitUnicodeString
NtQueryVolumeInformationFile
NtDeviceIoControlFile
NtFsControlFile
NtQueryInformationFile
NtOpenFile
RtlNumberOfSetBits
RtlEnumerateGenericTableWithoutSplaying
RtlDeleteElementGenericTable
RtlFindSetBits
RtlClearBits
RtlLookupElementGenericTable
RtlSetBits
RtlInitializeBitMap
RtlInsertElementGenericTable
RtlInitializeGenericTable
RtlNtStatusToDosError
NtResetEvent
NtAllocateVirtualMemory
NtFreeVirtualMemory
NtCreateEvent
NtSetEvent
RtlAllocateHeap
NtDelayExecution
RtlFreeHeap
RtlQueryRegistryValuesEx
RtlWriteRegistryValue
NtOpenProcessToken
NtClose
RtlLengthRequiredSid
RtlInitializeSid
RtlSubAuthoritySid
RtlLengthSid
RtlCopySid
RtlAddAce
RtlCreateAcl
RtlQueryInformationAcl
RtlCreateSecurityDescriptor
RtlSetGroupSecurityDescriptor
RtlSetDaclSecurityDescriptor
RtlNewSecurityObject
RtlValidSecurityDescriptor
RtlLengthSecurityDescriptor
RtlAddAccessAllowedAce
RtlInitializeSRWLock
RtlReleaseSRWLockExclusive
NtWaitForSingleObject
NtQueryPerformanceCounter
RtlAcquireSRWLockExclusive
RtlFreeUnicodeString
api-ms-win-core-file-l1-1-0
CreateFileW
GetDiskFreeSpaceExW
GetDiskFreeSpaceW
api-ms-win-core-sysinfo-l1-2-0
VerSetConditionMask
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
api-ms-win-core-console-l1-1-0
SetConsoleCtrlHandler
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
ulib
??1ADMINFILEPRIVS@@QAE@XZ
?Initialize@SVILOGFILES@@QAEEPBG00K@Z
?EnablePrivileges@ADMINFILEPRIVS@@QAEJXZ
?AnalyzePath@PATH@@QAE?AW4PATH_ANALYZE_CODE@@PAVWSTRING@@PAV1@0@Z
?Initialize@PATH@@QAEEPBVWSTRING@@E@Z
??1PATH@@UAE@XZ
??0PATH@@QAE@XZ
?MakeFileToken@MESSAGE@@SG_KPBD@Z
?DisplayMsg@MESSAGE@@QAAEKW4MESSAGE_TYPE@@KPBDZZ
?Insert@ARRAY@@QAEEPAVOBJECT@@K@Z
?GetCompareArgument@ARRAY@@SGPAVOBJECT@@PAX@Z
?Sort@ARRAY@@UAEEP6AHPAX0@Z@Z
?Put@ARRAY@@UAEEPAVOBJECT@@@Z
?DisplayMsg@MESSAGE@@QAEEKW4MESSAGE_TYPE@@K@Z
?Display@MESSAGE@@QAAEPBDZZ
?Initialize@CLASS_DESCRIPTOR@@QAEEPBD@Z
??0CLASS_DESCRIPTOR@@QAE@XZ
MachinePlatform
?Initialize@MACHINE@@QAEEXZ
?Resize@HMEM@@QAEEKK@Z
??1ARRAY@@UAE@XZ
?QueryChAt@WSTRING@@QBEGK@Z
?InsertString@WSTRING@@QAEEKPBV1@KK@Z
??1FSTRING@@UAE@XZ
?LogMsg@MESSAGE@@QAAEKPBDZZ
?Acquire@HMEM@@UAEPAXKK@Z
?Initialize@HMEM@@QAEEXZ
??1HMEM@@UAE@XZ
??0HMEM@@QAE@XZ
?Strcat@WSTRING@@QAEEPBV1@@Z
?Initialize@FSTRING@@QAEPAVWSTRING@@PAGK@Z
??0FSTRING@@QAE@XZ
?DeleteAllMembers@ARRAY@@UAEEXZ
?GetAt@ARRAY@@UBEPAVOBJECT@@K@Z
?QueryMemberCount@ARRAY@@UBEKXZ
?Split@WSTRING@@QBEEPAVARRAY@@PBV1@E@Z
?DisplayMsg@MESSAGE@@QAAEKPBDZZ
?DisplayMsg@MESSAGE@@QAEEK@Z
??0ADMINFILEPRIVS@@QAE@XZ
??1BITVECTOR@@UAE@XZ
??0BITVECTOR@@QAE@XZ
?Alloc@MEM_BLOCK_MGR@@QAEPAXXZ
?Allocate@MEM_ALLOCATOR@@QAEPAXK@Z
?Initialize@MEM_ALLOCATOR@@QAEE_KK@Z
?Initialize@MEM_BLOCK_MGR@@QAEEKK@Z
?Construct@OBJECT@@IAEXXZ
??1MEM_ALLOCATOR@@UAE@XZ
??0MEM_ALLOCATOR@@QAE@XZ
??1MEM_BLOCK_MGR@@UAE@XZ
??0MEM_BLOCK_MGR@@QAE@XZ
??8WSTRING@@QBEEABV0@@Z
?Initialize@MESSAGE@@QAEEXZ
?Initialize@WSTRING@@QAEEPBDK@Z
??1MESSAGE@@UAE@XZ
??0MESSAGE@@QAE@XZ
?FreeLibraryHandle@SYSTEM@@SGXPAX@Z
?QueryLibraryEntryPoint@SYSTEM@@SGP6GHXZPBVWSTRING@@0PAPAX@Z
?Replace@WSTRING@@QAEEKKPBV1@KK@Z
UlibRealloc
?SPrintf@DSTRING@@UAAEPBGZZ
?GetWSTR@WSTRING@@QBEPBGXZ
?Stricmp@WSTRING@@SGHPAG0@Z
??0ARRAY@@QAE@XZ
?Strstr@WSTRING@@QBEKPBV1@@Z
?Strupr@WSTRING@@QAEPAV1@XZ
?Stricmp@WSTRING@@QBEJPBV1@KKKK@Z
?Stricmp@WSTRING@@QBEJPBV1@@Z
?Initialize@WSTRING@@QAEEPBGK@Z
?QueryWSTR@WSTRING@@QBEPAGKKPAGKE@Z
?QueryChCount@WSTRING@@QBEKXZ
?DebugDump@OBJECT@@UBEXE@Z
?Compare@OBJECT@@UBEJPBV1@@Z
?Initialize@WSTRING@@QAEEPBV1@KK@Z
?SetClassDescriptor@OBJECT@@IAEXPBVCLASS_DESCRIPTOR@@@Z
??1DSTRING@@UAE@XZ
??0DSTRING@@QAE@XZ
??1OBJECT@@UAE@XZ
??0OBJECT@@IAE@XZ
?Initialize@BITVECTOR@@QAEEKW4BIT@@PAK@Z
?Initialize@ARRAY@@QAEEKK@Z
?Initialize@WSTRING@@QAEEXZ
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
devobj
DevObjCreateDeviceInfoList
DevObjOpenDeviceInterface
DevObjGetDeviceInterfaceDetail
DevObjDeleteDevice
DevObjDestroyDeviceInfoList
cfgmgr32
CM_Reenumerate_DevNode
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
??0BLOCK_CACHE@@QAE@XZ
??0CANNED_SECURITY@@QAE@XZ
??0DIGRAPH@@QAE@XZ
??0DIGRAPH_EDGE@@QAE@XZ
??0DP_DRIVE@@QAE@XZ
??0INTSTACK@@QAE@XZ
??0LOG_IO_DP_DRIVE@@QAE@XZ
??0MEDIA_TRACK_INFORMATION@@QAE@XZ
??0MOUNT_POINT_MAP@@QAE@XZ
??0MOUNT_POINT_TUPLE@@QAE@XZ
??0NUMBER_SET@@QAE@XZ
??0POW_CACHE@@QAE@XZ
??0POW_TRACK@@QAE@XZ
??0READ_AHEAD_CACHE@@QAE@XZ
??0READ_CACHE@@QAE@XZ
??0READ_MODIFY_WRITE_CACHE@@QAE@XZ
??0READ_WRITE_CACHE@@QAE@XZ
??0SECRUN@@QAE@XZ
??0SNAPSHOT@@AAE@XZ
??0SPARSE_SET@@QAE@XZ
??0SUPERAREA@@IAE@XZ
??0TLINK@@QAE@XZ
??0VOL_LIODPDRV@@IAE@XZ
??0WRITEVIEW_CACHE@@QAE@XZ
??0WRITEVIEW_CACHE_ENTRY@@QAE@PAVWRITEVIEW_CACHE@@G@Z
??0WRITE_ONCE_CACHE@@QAE@XZ
??1BLOCK_CACHE@@UAE@XZ
??1CANNED_SECURITY@@UAE@XZ
??1DIGRAPH@@UAE@XZ
??1DP_DRIVE@@UAE@XZ
??1INTSTACK@@UAE@XZ
??1LOG_IO_DP_DRIVE@@UAE@XZ
??1MOUNT_POINT_MAP@@UAE@XZ
??1NUMBER_SET@@UAE@XZ
??1SECRUN@@UAE@XZ
??1SNAPSHOT@@EAE@XZ
??1SPARSE_SET@@UAE@XZ
??1SUPERAREA@@UAE@XZ
??1TLINK@@UAE@XZ
??1VOL_LIODPDRV@@UAE@XZ
??1WRITEVIEW_CACHE@@UAE@XZ
??1WRITEVIEW_CACHE_ENTRY@@QAE@XZ
?Add@NUMBER_SET@@QAEEPBV1@@Z
?Add@NUMBER_SET@@QAEEVBIG_INT@@0@Z
?Add@NUMBER_SET@@QAEEVBIG_INT@@@Z
?Add@SPARSE_SET@@QAEEPBV1@@Z
?Add@SPARSE_SET@@QAEEVBIG_INT@@@Z
?AddDriveName@MOUNT_POINT_MAP@@QAEEPAVWSTRING@@0@Z
?AddEdge@DIGRAPH@@QAEEKK@Z
?AddEntry@AUTOREG@@SGEPBVWSTRING@@@Z
?AddVolumeName@MOUNT_POINT_MAP@@QAEEPAVWSTRING@@0@Z
?AdjustCacheSize@BLOCK_CACHE@@UAEXPA_K0@Z
?AdjustCacheSize@IO_DP_DRIVE@@QAEXPA_K0@Z
?AdjustCacheSize@WRITEVIEW_CACHE@@UAEXPA_K0@Z
?Check@SPARSE_SET@@QAEEVBIG_INT@@@Z
?CheckAndAdd@NUMBER_SET@@QAEEVBIG_INT@@PAE@Z
?CheckAndAdd@SPARSE_SET@@QAEEVBIG_INT@@PAE@Z
?CheckAndRemove@NUMBER_SET@@QAEEVBIG_INT@@PAE@Z
?CheckAndRemove@SPARSE_SET@@QAEEVBIG_INT@@PAE@Z
?CheckLinkList@TLINK@@QAEXXZ
?CheckSnapshotPresence@SNAPSHOT@@QAEEXZ
?CheckValidSecurityDescriptor@IFS_SYSTEM@@SGEKPAU_SECURITY_DESCRIPTOR@@@Z
?ChkDsk@VOL_LIODPDRV@@QAEEW4FIX_LEVEL@@PAVMESSAGE@@KKGPAKPBVWSTRING@@@Z
?CleanupBackingStore@WRITEVIEW_BACKINGSTORE@@SGEPAVWSTRING@@@Z
?CloseDriveHandle@DP_DRIVE@@QAEXXZ
?ComputeVolId@SUPERAREA@@SGKK@Z
?CreateTrack@DP_DRIVE@@QAEEKEW4NwaType@1@@Z
?CreateTrack@MEDIA_TRACK_INFORMATION@@QAEPAV1@KE@Z
?Delete@WRITEVIEW_CACHE@@QAEXPAVWRITEVIEW_CACHE_ENTRY@@@Z
?DeleteEntry@AUTOREG@@SGEPBVWSTRING@@00@Z
?DeleteEntry@AUTOREG@@SGEPBVWSTRING@@0@Z
?DeleteEntry@AUTOREG@@SGEPBVWSTRING@@E@Z
?Destroy@WRITEVIEW_CACHE@@QAEXXZ
?DestroyWrites@WRITEVIEW_CACHE@@QAEXXZ
?DismountAndLock@IO_DP_DRIVE@@QAEEXZ
?DismountVolume@IFS_SYSTEM@@SGEPBVWSTRING@@@Z
?DoesIntersectSet@NUMBER_SET@@QBEEVBIG_INT@@0@Z
?DosDriveNameToNtDriveName@IFS_SYSTEM@@SGEPBVWSTRING@@PAV2@@Z
?DumpHashTable@SPARSE_SET@@QAEXXZ
?EliminateCycles@DIGRAPH@@QAEEPAVCONTAINER@@PAE@Z
?EnableFileSystem@IFS_SYSTEM@@SGEPBVWSTRING@@@Z
?EnableVolumeCompression@IFS_SYSTEM@@SGEPBVWSTRING@@@Z
?EnableVolumeIntegrity@IFS_SYSTEM@@SGEPBVWSTRING@@G@Z
?EnableVolumeUpgrade@IFS_SYSTEM@@SGEPBVWSTRING@@@Z
?Enumerate@NUMBER_SET@@QBEEEPAVBIG_INT@@0@Z
?Export@FORMAT_SQM@@QAEEH@Z
?FileSetAttributes@IFS_SYSTEM@@SGEPBVWSTRING@@KPAK@Z
?FlushCache@IO_DP_DRIVE@@QAEEXZ
?ForceAutochk@VOL_LIODPDRV@@QAEEEKKGPBVWSTRING@@@Z
?Format@VOL_LIODPDRV@@QAE?AW4FORMAT_ERROR_CODE@@PBVWSTRING@@PAVMESSAGE@@KKK@Z
?FormatScaleQuickFormatVerify@IFS_SYSTEM@@SGE_KPAK11PA_K@Z
?FormatScaleTotalFreeClusters@IFS_SYSTEM@@SGE_K0PAK1PA_K2@Z
?GenerateLabelNotification@SUPERAREA@@SGJPBVWSTRING@@PAV2@PAU_FILE_FS_SIZE_INFORMATION@@PAU_FILE_FS_VOLUME_INFORMATION@@@Z
?GetAt@MOUNT_POINT_MAP@@QAEEKPAVWSTRING@@0@Z
?GetAt@MOUNT_POINT_MAP@@QAEEKPAVWSTRING@@0PAE@Z
?GetBuffer@TLINK@@QAEPAXPAX@Z
?GetCannedSecurity@IFS_SYSTEM@@SGPAVCANNED_SECURITY@@XZ
?GetCannedSecurityDescriptor@CANNED_SECURITY@@QAEPAXW4_CANNED_SECURITY_TYPE@@PAK@Z
?GetCurrentSnapshot@SNAPSHOT@@SGPAV1@XZ
?GetData@TLINK@@QAEAAVBIG_INT@@G@Z
?GetData@TLINK@@QAEAAVBIG_INT@@PAX@Z
?GetDrive@SECRUN@@QAEPAVIO_DP_DRIVE@@XZ
?GetDrive@SUPERAREA@@QAEPAVIO_DP_DRIVE@@XZ
?GetFileSystemName@VOL_LIODPDRV@@QAEPBGXZ
?GetFirst@TLINK@@QAEPAXXZ
?GetIoErrorDisplayFlags@IO_DP_DRIVE@@QBEKXZ
?GetMessageW@IO_DP_DRIVE@@QAEPAVMESSAGE@@XZ
?GetMessageW@SUPERAREA@@QAEPAVMESSAGE@@XZ
?GetNext@TLINK@@QAEPAXPAX@Z
?GetNextDataSlot@TLINK@@QAEAAVBIG_INT@@XZ
?GetPerfFreq@BLOCK_CACHE@@QAE_KXZ
?GetPhaseSubPhase@DRIVE_CACHE@@SGXPAPAG0@Z
?GetSnapshotErrorMessage@SNAPSHOT@@SGEJPAVWSTRING@@@Z
?GetSnapshotGlobalDeviceName@SNAPSHOT@@QAEPAGXZ
?GetSnapshotNtDeviceName@SNAPSHOT@@QAEPAGXZ
?GetSortedFirst@TLINK@@QAEPAXXZ
?GetSortedNext@TLINK@@QAEPAXPAX@Z
?GetSystemTime@IFS_SYSTEM@@SGXPAU_TIME_FIELDS@@@Z
?GetVolumeSnapshot@SNAPSHOT@@SGJPAVWSTRING@@PAPAV1@@Z
?HardRead@IO_DP_DRIVE@@QAEEVBIG_INT@@KPAX@Z
?HardWrite@IO_DP_DRIVE@@QAEEVBIG_INT@@KPAXE@Z
?Initialize@BLOCK_CACHE@@QAEEPAVIO_DP_DRIVE@@@Z
?Initialize@CANNED_SECURITY@@QAEEXZ
?Initialize@DIGRAPH@@QAEEK@Z
?Initialize@DP_DRIVE@@QAEEPBVWSTRING@@0PAVMESSAGE@@EE@Z
?Initialize@DP_DRIVE@@QAEEPBVWSTRING@@PAVMESSAGE@@EE@Z
?Initialize@FORMAT_SQM@@QAEEPAVDP_DRIVE@@PBGKK@Z
?Initialize@INTSTACK@@QAEEXZ
?Initialize@LOG_IO_DP_DRIVE@@QAEEPAXE@Z
?Initialize@LOG_IO_DP_DRIVE@@QAEEPBVWSTRING@@0PAVMESSAGE@@E@Z
?Initialize@LOG_IO_DP_DRIVE@@QAEEPBVWSTRING@@PAVMESSAGE@@E@Z
?Initialize@MEDIA_TRACK_INFORMATION@@QAEXPAU_TRACK_INFORMATION2@@@Z
?Initialize@MEDIA_TRACK_INFORMATION_SORTED_BY_SIZE@@QAEXPAVMEDIA_TRACK_INFORMATION@@@Z
?Initialize@MOUNT_POINT_MAP@@QAEEXZ
?Initialize@NUMBER_SET@@QAEEXZ
?Initialize@POW_CACHE@@QAEEKKKKK@Z
?Initialize@POW_CACHE@@QAEEPAVIO_DP_DRIVE@@@Z
?Initialize@READ_AHEAD_CACHE@@QAEEPAVIO_DP_DRIVE@@KK@Z
?Initialize@READ_CACHE@@QAEEPAVIO_DP_DRIVE@@K@Z
?Initialize@READ_MODIFY_WRITE_CACHE@@QAEEPAVIO_DP_DRIVE@@KKEE@Z
?Initialize@READ_WRITE_CACHE@@QAEEPAVIO_DP_DRIVE@@KE@Z
?Initialize@SECRUN@@QAEEPAVMEM@@PAVIO_DP_DRIVE@@VBIG_INT@@K@Z
?Initialize@SNAPSHOT@@AAEJPAG@Z
?Initialize@SPARSE_SET@@QAEEXZ
?Initialize@SUPERAREA@@IAEEPAVMEM@@PAVLOG_IO_DP_DRIVE@@KPAVMESSAGE@@@Z
?Initialize@TLINK@@QAEEG@Z
?Initialize@VOL_LIODPDRV@@IAE?AW4FORMAT_ERROR_CODE@@PBVWSTRING@@PAVSUPERAREA@@PAVMESSAGE@@EEW4_MEDIA_TYPE@@GEIE@Z
?Initialize@VOL_LIODPDRV@@IAEEPBVWSTRING@@0PAVSUPERAREA@@PAVMESSAGE@@E@Z
?Initialize@WRITEVIEW_CACHE@@QAEEPAVIO_DP_DRIVE@@PAVDRIVE_CACHE@@PBVWSTRING@@GEE@Z
?Initialize@WRITE_ONCE_CACHE@@QAEEPAVIO_DP_DRIVE@@KKK@Z
?InitializePowTrackConfiguration@DP_DRIVE@@QAEEEPAE@Z
?InvalidateVolume@IO_DP_DRIVE@@QAEEXZ
?IsArcSystemPartition@IFS_SYSTEM@@SGEPBVWSTRING@@PAE@Z
?IsBootCriticalVolume@DP_DRIVE@@QAEEXZ
?IsDax@IO_DP_DRIVE@@QAEEXZ
?IsEntryPresent@AUTOREG@@SGEPBVWSTRING@@0@Z
?IsEntryPresent@AUTOREG@@SGEPBVWSTRING@@@Z
?IsFatalError@SNAPSHOT@@SGEJ@Z
?IsFileSystemEnabled@IFS_SYSTEM@@SGEPBVWSTRING@@PAE@Z
?IsFrontEndPresent@AUTOREG@@SGEPBVWSTRING@@0@Z
?IsLocked@IO_DP_DRIVE@@QAEEXZ
?IsMember@INTSTACK@@QBEEVBIG_INT@@@Z
?IsThinlyProvisioned@DP_DRIVE@@QAEEXZ
?IsThisNtfs@IFS_SYSTEM@@SGEVBIG_INT@@KPAX@Z
?IsThisReFS@IFS_SYSTEM@@SGEVBIG_INT@@KPAX@Z
?IsTotalDeviceFailure@IFS_SYSTEM@@SGEJ@Z
?IsUdfMediaWritable@DP_DRIVE@@QAEEXZ
?IsVolumeDirty@IFS_SYSTEM@@SGEPAVWSTRING@@PAE1PAJ@Z
?IsVolumeWriteable@IFS_SYSTEM@@SGEPAVWSTRING@@PAEPAJ@Z
?IssueDeleteNotification@IO_DP_DRIVE@@QAEE_KK@Z
?Lock@IO_DP_DRIVE@@QAEEXZ
?Look@INTSTACK@@QBE?AVBIG_INT@@K@Z
?NtDeviceNameToDosDriveName@IFS_SYSTEM@@SGEPBVWSTRING@@PAV2@@Z
?NtDriveNameToDosDriveName@IFS_SYSTEM@@SGEPBVWSTRING@@PAV2@@Z
?Pop@INTSTACK@@QAEXK@Z
?PowForceAllocation@IO_DP_DRIVE@@QAEEKKPAKW4NwaType@DP_DRIVE@@@Z
?Prefetch@IO_DP_DRIVE@@QAEEVBIG_INT@@K@Z
?Purge@WRITEVIEW_CACHE@@QAEXVBIG_INT@@K@Z
?Push@INTSTACK@@QAEEVBIG_INT@@@Z
?PushEntry@AUTOREG@@SGEPBVWSTRING@@@Z
?QueryAutochkTimeOut@VOL_LIODPDRV@@SGEPAK@Z
?QueryCacheSize@BLOCK_CACHE@@UAEXPA_K0@Z
?QueryCacheSize@IO_DP_DRIVE@@QAEXPA_K0@Z
?QueryCacheSize@WRITEVIEW_CACHE@@UAEXPA_K0@Z
?QueryCanonicalNtDriveName@IFS_SYSTEM@@SGEPBVWSTRING@@PAV2@@Z
?QueryChildren@DIGRAPH@@QBEEKPAVNUMBER_SET@@@Z
?QueryCluster@IFS_SYSTEM@@SGEPAE@Z
?QueryClusterFunctionalLevel@IFS_SYSTEM@@SGEPAK0@Z
?QueryCompressedInteger@BIG_INT@@QBEXPAE0@Z
?QueryContainingRange@NUMBER_SET@@QBEEVBIG_INT@@PAV2@1@Z
?QueryCorruptionState@IFS_SYSTEM@@SGEPAVWSTRING@@PAKPAEPAJ@Z
?QueryDataRedundancyCount@DP_DRIVE@@UAEJPAK0@Z
?QueryDiscStatus@DP_DRIVE@@QAEEPAK0@Z
?QueryDisjointRange@NUMBER_SET@@QBEXKPAVBIG_INT@@0@Z
?QueryDisjointRangeAndAssignBuffer@TLINK@@QAEPAXPAVBIG_INT@@PAG1PAXK2@Z
?QueryDriveHandle@DP_DRIVE@@QBEPAXXZ
?QueryDriveName@MOUNT_POINT_MAP@@QAEEPAVWSTRING@@0@Z
?QueryDriveType@DP_DRIVE@@QBE?AW4DRIVE_TYPE@@XZ
?QueryEccBlockSizeInSectors@DP_DRIVE@@QAEGXZ
?QueryFileSystemName@IFS_SYSTEM@@SGEPBVWSTRING@@PAV2@PAJ1@Z
?QueryFileSystemNameByHandle@IFS_SYSTEM@@SGEPAXPAVWSTRING@@PAJ1@Z
?QueryFirstBlockInLastNonEmptySession@DP_DRIVE@@QAEEPAK@Z
?QueryFirstBlockInLastSession@DP_DRIVE@@QAEEPAK@Z
?QueryFreeBlocksInLastTrack@DP_DRIVE@@QAEEPAK@Z
?QueryFreeBlocksInLastTrack@DP_DRIVE@@SGEPAXPAK@Z
?QueryFreeDiskSpace@IFS_SYSTEM@@SGEPBVWSTRING@@PAVBIG_INT@@@Z
?QueryHighestTrackAddress@DP_DRIVE@@QAEEPAK@Z
?QueryHotPlugInfo@DP_DRIVE@@QBEEXZ
?QueryID@DP_DRIVE@@QAEEPAU_GUID@@PBVWSTRING@@@Z
?QueryID@DP_DRIVE@@QAEEPAVWSTRING@@PBV2@@Z
?QueryIsSystemPartition@MOUNT_POINT_MAP@@QAEEPAVWSTRING@@PAE@Z
?QueryIsSystemUEFI@IFS_SYSTEM@@SGEXZ
?QueryLastRecordedAddress@DP_DRIVE@@QAEEPAK@Z
?QueryLastWritableAddress@DP_DRIVE@@QAEEPAKW4NwaType@1@@Z
?QueryMediaByte@DP_DRIVE@@QBEEXZ
?QueryMemberCount@TLINK@@QBEGXZ
?QueryMemoryLimit@IO_DP_DRIVE@@QAEEPA_KPAE@Z
?QueryMemoryLimit@WRITEVIEW_CACHE@@UAEEPA_KPAE@Z
?QueryMrwSupport@DP_DRIVE@@SGEPAX@Z
?QueryNextWritableAddress@DP_DRIVE@@QAEEPAKW4NwaType@1@@Z
?QueryNtfsSupportInfo@DP_DRIVE@@SGJPAXPAE@Z
?QueryNtfsTime@IFS_SYSTEM@@SGXPAT_LARGE_INTEGER@@@Z
?QueryNtfsVersion@IFS_SYSTEM@@SGEPAE0PAVLOG_IO_DP_DRIVE@@PAX@Z
?QueryNumChildren@DIGRAPH@@QBEKK@Z
?QueryNumParents@DIGRAPH@@QBEKK@Z
?QueryNumber@NUMBER_SET@@QBE?AVBIG_INT@@V2@@Z
?QueryOpenSessionBounds@DP_DRIVE@@QAEEPAK0@Z
?QueryPageSize@IFS_SYSTEM@@SGKXZ
?QueryParents@DIGRAPH@@QBEEKPAVNUMBER_SET@@@Z
?QueryParentsWithChildren@DIGRAPH@@QBEEPAVNUMBER_SET@@K@Z
?QueryPartitionInfo@DP_DRIVE@@UAEEPAU_PARTITION_INFORMATION_EX@@@Z
?QueryPhysicalSectorSize@DP_DRIVE@@QAEKXZ
?QueryProcessPrivateMemory@IFS_SYSTEM@@SGEPAXPA_K@Z
?QueryProcessorInformation@IFS_SYSTEM@@SGEPAVDSTRING@@PAKPA_K@Z
?QueryReadAndVerifiedUsage@IO_DP_DRIVE@@QAEXPA_K0@Z
?QueryReadCacheSize@DP_DRIVE@@UAEJPA_K@Z
?QueryReadUsage@IO_DP_DRIVE@@QAEXPA_K0@Z
?QueryRecommendedMediaType@DP_DRIVE@@QBE?AW4_MEDIA_TYPE@@XZ
?QueryRewritableMOSupport@DP_DRIVE@@QAEEXZ
?QuerySectorSize@DP_DRIVE@@UBEKXZ
?QuerySectorSize@POW_CACHE@@QAEKXZ
?QuerySectors@DP_DRIVE@@UBE?AVBIG_INT@@XZ
?QueryServer@IFS_SYSTEM@@SGEPAE@Z
?QuerySize@TLINK@@QBEGXZ
?QuerySnapshotDiffAreaVolume@SNAPSHOT@@QAEEPAVWSTRING@@@Z
?QueryStorageAdapterProperty@IFS_SYSTEM@@SGEPAXPAVDSTRING@@1@Z
?QueryStorageDeviceProperty@IFS_SYSTEM@@SGEPAXPAVDSTRING@@11PAE2@Z
?QuerySystemMemory@IFS_SYSTEM@@SGEPAKPA_K11@Z
?QuerySystemVersion@IFS_SYSTEM@@SGEPAVDSTRING@@@Z
?QueryTierCount@DP_DRIVE@@UAEJPAK@Z
?QueryUdfMediaHasPow@DP_DRIVE@@QAEEXZ
?QueryUdfMediaNeedsLowLevelFormat@DP_DRIVE@@QAEEXZ
?QueryUdfMediaNeedsSparing@DP_DRIVE@@QAEEXZ
?QueryUdfMediaNeedsVat@DP_DRIVE@@QAEEXZ
?QueryUdfMediaSupportsBackgroundFormat@DP_DRIVE@@QAEEXZ
?QueryUdfMediaSupportsQuickGrow@DP_DRIVE@@QAEEXZ
?QueryUdfMediaType@DP_DRIVE@@QAEKXZ
?QueryVerifyHandle@IO_DP_DRIVE@@QAEPAXXZ
?QueryVolumeBounds@DP_DRIVE@@QAEEPAK0@Z
?QueryVolumeName@MOUNT_POINT_MAP@@QAEEPAVWSTRING@@0@Z
?QueryVolumeSize@IFS_SYSTEM@@SGEPBVWSTRING@@PA_K@Z
?QueryWriteBlockSize@DP_DRIVE@@UBEKXZ
?QueryWriteUsage@IO_DP_DRIVE@@QAEXPA_K0@Z
?Read@IO_DP_DRIVE@@QAEEVBIG_INT@@KPAX@Z
?Read@SECRUN@@UAEEXZ
?ReadFormattableCapacity@DP_DRIVE@@QAEEEPAKPAE0@Z
?Recover@VOL_LIODPDRV@@QAEEPBVWSTRING@@PAVMESSAGE@@@Z
?ReinitializeDriveParameters@DP_DRIVE@@QAEEPAVMESSAGE@@@Z
?ReinitiateBackgroundFormat@DP_DRIVE@@QAEEXZ
?ReleaseVolumeSnapshot@SNAPSHOT@@SGEPAV1@@Z
?Remove@NUMBER_SET@@QAEEPBV1@@Z
?Remove@NUMBER_SET@@QAEEVBIG_INT@@0@Z
?Remove@NUMBER_SET@@QAEEVBIG_INT@@@Z
?Remove@WRITEVIEW_CACHE@@QAEXPAVWRITEVIEW_CACHE_ENTRY@@@Z
?RemoveAll@NUMBER_SET@@QAEEXZ
?RemoveAll@SPARSE_SET@@QAEEXZ
?RemoveEdge@DIGRAPH@@QAEEKK@Z
?ReverseCopy@INTSTACK@@QAEEPAV1@@Z
?SearchForMatch@DIGRAPH@@QAEEKPAVBITVECTOR@@PAVNUMBER_SET@@PAEPAVBIG_INT@@@Z
?SendPowLowLevelFormat@DP_DRIVE@@QAEEPAVMESSAGE@@@Z
?SendSonyMSFormatCmd@DP_DRIVE@@QAEEE@Z
?SendSonyMSInquiryCmd@DP_DRIVE@@QAEEPAUSONY_MS_INQUIRY_DATA@@@Z
?SendSonyMSModeSenseCmd@DP_DRIVE@@QAEEPAUSONY_MS_MODE_SENSE_DATA@@@Z
?SendSonyMSRequestSenseCmd@DP_DRIVE@@QAEEPAU_SENSE_DATA@@@Z
?SendSonyMSTestUnitReadyCmd@DP_DRIVE@@QAEEPAU_SENSE_DATA@@@Z
?Set@BIG_INT@@QAEXEPBE@Z
?SetAutochkTimeOut@VOL_LIODPDRV@@SGEK@Z
?SetCache@IO_DP_DRIVE@@QAEXPAVDRIVE_CACHE@@@Z
?SetDaxAttribute@IO_DP_DRIVE@@QAE?AW4FORMAT_ERROR_CODE@@E@Z
?SetFileSystemName@VOL_LIODPDRV@@QAEEPBG@Z
?SetIoErrorDisplayFlags@IO_DP_DRIVE@@QAEXK@Z
?SetIsSystemPartition@MOUNT_POINT_MAP@@QAEEPAVWSTRING@@E@Z
?SetLastStatus@DP_DRIVE@@QAEXJ@Z
?SetPhaseSubPhase@DRIVE_CACHE@@SGXPAG0@Z
?SetPowTrackConfiguration@DP_DRIVE@@QAEEE@Z
?SetSectors@DP_DRIVE@@QAEXVBIG_INT@@@Z
?SetSystemId@LOG_IO_DP_DRIVE@@QAEEE@Z
?SetVerifyHandle@IO_DP_DRIVE@@QAEPAXPAX@Z
?SetVolumeLabelAndPrintFormatReport@VOL_LIODPDRV@@QAEEPBVWSTRING@@PAVMESSAGE@@@Z
?ShellSort@TLINK@@QAEXXZ
?Sort@TLINK@@QAEXXZ
?SqmExport@BLOCK_CACHE@@UAEEP6AEPAXKEPADZZ0@Z
?SqmExport@IO_DP_DRIVE@@QAEEPBVWSTRING@@P6AEPAXKEPADZZ1@Z
?SqmExport@WRITEVIEW_CACHE@@UAEEP6AEPAXKEPADZZ0@Z
?Subtract@NUMBER_SET@@QAEEPAV1@0@Z
?TraverseLinkList@TLINK@@QAEXXZ
?Verify@IO_DP_DRIVE@@QAEEVBIG_INT@@0@Z
?Verify@IO_DP_DRIVE@@QAEEVBIG_INT@@0PAVNUMBER_SET@@@Z
?VerifyRead@IO_DP_DRIVE@@QAEEVBIG_INT@@KPAX@Z
?VerifyRead@SECRUN@@UAEEPAE@Z
?WaitForUnit@DP_DRIVE@@QAEEPAVMESSAGE@@@Z
?WaitForWriteCompletion@DP_DRIVE@@QAEEPAVMESSAGE@@@Z
?Write@IO_DP_DRIVE@@QAEEVBIG_INT@@KPAX@Z
?Write@SECRUN@@UAEEXZ
?WriteEntireDrive@VOL_LIODPDRV@@UAE?AW4FORMAT_ERROR_CODE@@PAVMESSAGE@@PAXKII@Z
?WriteToFile@IFS_SYSTEM@@SGEPBVWSTRING@@PAXKE@Z
GetDefaultFileSystemIfs
InvalidateFve
NotifyFveAfterFormat
RegisterExtensionCallbacks
RestoreThreadExecutionState
Sections
.text Size: 155KB - Virtual size: 154KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ifsutilx.dll.dll windows:10 windows x86 arch:x86
a6d2661f1bee64cf0b16d732ba19985a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ifsutilx.pdb
Imports
msvcrt
_amsg_exit
_initterm
_vsnwprintf
free
_except_handler4_common
_XcptFilter
wcsncmp
malloc
memcpy
memset
ntdll
DbgPrint
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
FreeLibrary
DisableThreadLibraryCalls
GetProcAddress
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-com-l1-1-0
CoInitializeEx
CoCreateInstance
CoUninitialize
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
ifsutil
RegisterExtensionCallbacks
ulib
?Initialize@WSTRING@@QAEEPBGK@Z
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CheckSnapshotPresence
CreateVolumeSnapshot
GetSnapshotErrorMessage
InitializeCOM
ReleaseVolumeSnapshot
UninitializeCOM
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 544B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/imagehlp.dll.dll windows:10 windows x86 arch:x86
5773e3df1f963127d34e6b4c4995885f
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
94:ff:e0:ad:3b:e5:fb:16:aa:ad:c7:ac:4c:ec:ad:e9:6a:17:32:0e:c5:4f:9e:0a:66:b7:16:7c:e2:0b:02:ddSigner
Actual PE Digest94:ff:e0:ad:3b:e5:fb:16:aa:ad:c7:ac:4c:ec:ad:e9:6a:17:32:0e:c5:4f:9e:0a:66:b7:16:7c:e2:0b:02:ddDigest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
imagehlp.pdb
Imports
api-ms-win-crt-string-l1-1-0
memset
strncmp
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
api-ms-win-crt-private-l1-1-0
_o__cexit
_o__configure_narrow_argv
_o__crt_atexit
_o__execute_onexit_table
_o__initialize_narrow_environment
_o__initialize_onexit_table
_o__makepath_s
_o__register_onexit_function
memmove
_o__seh_filter_dll
_o__splitpath_s
_o__stricmp
_o__strnicmp
_o__ultoa_s
_o_atoi
_o_strcat_s
_o_strcpy_s
_o_strncpy_s
_except_handler4_common
_o___std_type_info_destroy_list
strrchr
__CxxFrameHandler3
memcmp
memcpy
ntdll
RtlImageNtHeaderEx
RtlRunOnceExecuteOnce
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
TlsAlloc
TlsFree
GetCurrentProcess
GetCurrentThreadId
TlsGetValue
TlsSetValue
TerminateProcess
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
SetLastError
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-file-l1-1-0
SetFileTime
GetFileSize
SetFileAttributesA
DeleteFileA
WriteFile
SetFilePointer
CreateFileA
SetEndOfFile
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
InitializeCriticalSection
api-ms-win-core-memory-l1-1-0
FlushViewOfFile
MapViewOfFile
UnmapViewOfFile
MapViewOfFileEx
CreateFileMappingW
VirtualQuery
VirtualProtect
api-ms-win-core-sysinfo-l1-1-0
GetSystemTime
SystemTimeToFileTime
GetSystemTimeAsFileTime
GetVersionExA
GetSystemInfo
GetVersion
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-1-0
FreeLibrary
GetProcAddress
LoadLibraryExA
LoadLibraryExW
GetModuleFileNameA
GetModuleHandleExA
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-misc-l1-1-0
lstrcmpiA
api-ms-win-core-processenvironment-l1-1-0
SearchPathW
api-ms-win-core-localregistry-l1-1-0
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
EventUnregister
EventActivityIdControl
Exports
Exports
BindImage
BindImageEx
CheckSumMappedFile
EnumerateLoadedModules
EnumerateLoadedModules64
EnumerateLoadedModulesEx
EnumerateLoadedModulesExW
EnumerateLoadedModulesW64
FindDebugInfoFile
FindDebugInfoFileEx
FindExecutableImage
FindExecutableImageEx
FindFileInPath
FindFileInSearchPath
GetImageConfigInformation
GetImageUnusedHeaderBytes
GetSymLoadError
GetTimestampForLoadedLibrary
ImageAddCertificate
ImageDirectoryEntryToData
ImageDirectoryEntryToDataEx
ImageEnumerateCertificates
ImageGetCertificateData
ImageGetCertificateDataEx
ImageGetCertificateHeader
ImageGetDigestStream
ImageLoad
ImageNtHeader
ImageRemoveCertificate
ImageRvaToSection
ImageRvaToVa
ImageUnload
ImagehlpApiVersion
ImagehlpApiVersionEx
IsBufferCleanOfInvalidMarkers
MakeSureDirectoryPathExists
MapAndLoad
MapDebugInformation
MapFileAndCheckSumA
MapFileAndCheckSumW
ReBaseImage
ReBaseImage64
RemoveInvalidModuleList
RemovePrivateCvSymbolic
RemovePrivateCvSymbolicEx
RemoveRelocations
ReportSymbolLoadSummary
SearchTreeForFile
SetCheckUserInterruptShared
SetImageConfigInformation
SetSymLoadError
SplitSymbols
StackWalk
StackWalk64
StackWalkEx
SymAddrIncludeInlineTrace
SymCleanup
SymCompareInlineTrace
SymEnumSym
SymEnumSymbols
SymEnumSymbolsEx
SymEnumSymbolsExW
SymEnumSymbolsForAddr
SymEnumTypes
SymEnumTypesByName
SymEnumTypesByNameW
SymEnumTypesW
SymEnumerateModules
SymEnumerateModules64
SymEnumerateSymbols
SymEnumerateSymbols64
SymEnumerateSymbolsW
SymEnumerateSymbolsW64
SymFindFileInPath
SymFindFileInPathW
SymFreeDiaString
SymFromAddr
SymFromInlineContext
SymFromInlineContextW
SymFromName
SymFunctionTableAccess
SymFunctionTableAccess64
SymFunctionTableAccess64AccessRoutines
SymGetDiaSession
SymGetExtendedOption
SymGetLineFromAddr
SymGetLineFromAddr64
SymGetLineFromInlineContext
SymGetLineFromInlineContextW
SymGetLineFromName
SymGetLineFromName64
SymGetLineNext
SymGetLineNext64
SymGetLinePrev
SymGetLinePrev64
SymGetModuleBase
SymGetModuleBase64
SymGetModuleInfo
SymGetModuleInfo64
SymGetModuleInfoW
SymGetModuleInfoW64
SymGetOptions
SymGetSearchPath
SymGetSourceFileChecksumW
SymGetSourceFileFromTokenW
SymGetSourceFileTokenW
SymGetSourceVarFromTokenW
SymGetSymFromAddr
SymGetSymFromAddr64
SymGetSymFromName
SymGetSymFromName64
SymGetSymNext
SymGetSymNext64
SymGetSymPrev
SymGetSymPrev64
SymGetSymbolFile
SymGetSymbolFileW
SymGetTypeFromName
SymGetTypeFromNameW
SymGetTypeInfo
SymGetTypeInfoEx
SymInitialize
SymLoadModule
SymLoadModule64
SymMatchFileName
SymMatchFileNameW
SymMatchString
SymMatchStringA
SymMatchStringW
SymQueryInlineTrace
SymRegisterCallback
SymRegisterCallback64
SymRegisterFunctionEntryCallback
SymRegisterFunctionEntryCallback64
SymSetContext
SymSetExtendedOption
SymSetOptions
SymSetScopeFromAddr
SymSetScopeFromIndex
SymSetScopeFromInlineContext
SymSetSearchPath
SymSrvGetFileIndexString
SymSrvGetFileIndexStringW
SymSrvGetFileIndexes
SymSrvGetFileIndexesW
SymUnDName
SymUnDName64
SymUnloadModule
SymUnloadModule64
TouchFileTimes
UnDecorateSymbolName
UnMapAndLoad
UnmapDebugInformation
UpdateDebugInfoFile
UpdateDebugInfoFileEx
Sections
.text Size: 64KB - Virtual size: 63KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 484B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.mrdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/imapi.dll.dll regsvr32 windows:10 windows x86 arch:x86
0bb85e3090a9ae59ebe57ec95a482327
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
imapi.pdb
Imports
msvcrt
_CxxThrowException
__RTDynamicCast
memcmp
memcpy
_onexit
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
realloc
_errno
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
_wremove
_vsnwprintf
wcscat_s
wcscpy_s
wcsstr
wcsncpy_s
__CxxFrameHandler3
malloc
free
_purecall
memcpy_s
memset
user32
UnregisterClassA
CharNextW
advapi32
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
RegQueryValueExW
TraceMessage
RegCloseKey
RegQueryInfoKeyW
RegCreateKeyExW
RegEnumKeyExW
RegSetValueExW
RegOpenKeyExW
RegDeleteValueW
ole32
CreateStreamOnHGlobal
StringFromGUID2
PropVariantClear
CoCreateInstance
CoTaskMemRealloc
CoTaskMemFree
CoTaskMemAlloc
oleaut32
LoadRegTypeLi
SafeArrayGetElement
SafeArrayGetUBound
SafeArrayGetLBound
VarBstrCat
SysAllocStringByteLen
SysStringByteLen
GetErrorInfo
DispCallFunc
VariantInit
LoadTypeLi
SafeArrayDestroy
SysAllocStringLen
SysStringLen
SysAllocString
SysFreeString
VarUI4FromStr
VariantClear
SystemTimeToVariantTime
shlwapi
SHCreateStreamOnFileEx
kernel32
UnhandledExceptionFilter
Sleep
SetUnhandledExceptionFilter
GetTempFileNameW
GetVolumeInformationW
CreateMutexW
ReleaseMutex
SetEvent
GetCurrentProcess
TerminateProcess
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
OutputDebugStringA
GetTempPathW
LocalAlloc
GetModuleFileNameW
FileTimeToSystemTime
WideCharToMultiByte
ResetEvent
GlobalFree
GlobalAlloc
GetDateFormatW
InitializeCriticalSectionAndSpinCount
CreateEventW
CloseHandle
DisableThreadLibraryCalls
WaitForSingleObject
LoadLibraryExW
lstrcmpiW
FreeLibrary
GetModuleHandleW
DeleteCriticalSection
GetProcAddress
LoadResource
FindResourceExW
RaiseException
GetLastError
MultiByteToWideChar
InitializeCriticalSection
LeaveCriticalSection
LocalFree
SizeofResource
EnterCriticalSection
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 91KB - Virtual size: 91KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/imapi2.dll.dll regsvr32 windows:10 windows x86 arch:x86
92a237e4950d4f3b9a4480088bf59350
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
imapi2.pdb
Imports
msvcrt
wcsncmp
_wcsnicmp
?terminate@@YAXXZ
memcmp
memcpy
wcsncpy_s
_onexit
__dllonexit
_unlock
_lock
realloc
_errno
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
memmove_s
_callnewh
wcscat_s
wcscpy_s
calloc
_resetstkoflw
_purecall
memcpy_s
free
malloc
memmove
__CxxFrameHandler3
wcstol
iswdigit
_wcslwr_s
qsort_s
memset
ntdll
RtlDllShutdownInProgress
user32
MsgWaitForMultipleObjects
UnregisterClassW
CharNextW
advapi32
RegQueryValueExW
RegQueryInfoKeyW
RegEnumKeyExW
UnregisterTraceGuids
RegisterTraceGuidsW
GetTraceEnableFlags
GetTraceEnableLevel
GetTraceLoggerHandle
RegCloseKey
TraceMessage
RegDeleteValueW
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
ole32
CoCreateInstance
StringFromGUID2
CoTaskMemRealloc
CoTaskMemFree
CoCreateGuid
CoInitializeEx
CoUninitialize
CoTaskMemAlloc
oleaut32
SysAllocStringLen
SetErrorInfo
CreateErrorInfo
SysFreeString
BSTR_UserSize
BSTR_UserFree
LPSAFEARRAY_UserSize
LPSAFEARRAY_UserFree
LPSAFEARRAY_UserUnmarshal
BSTR_UserUnmarshal
BSTR_UserMarshal
LPSAFEARRAY_UserMarshal
VarUI4FromStr
SafeArrayGetLBound
SafeArrayGetUBound
SafeArrayGetElement
VariantClear
SafeArrayDestroy
LoadRegTypeLi
RegisterTypeLi
UnRegisterTypeLi
SysAllocStringByteLen
SysStringByteLen
SafeArrayCreateVector
SysStringLen
SysAllocString
DispCallFunc
VariantInit
LoadTypeLi
setupapi
SetupDiDestroyDeviceInfoList
SetupDiGetDeviceInterfaceDetailW
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
rpcrt4
CStdStubBuffer_Connect
NdrDllCanUnloadNow
CStdStubBuffer_IsIIDSupported
IUnknown_QueryInterface_Proxy
CStdStubBuffer_Disconnect
NdrDllGetClassObject
NdrDllRegisterProxy
NdrCStdStubBuffer_Release
NdrOleAllocate
CStdStubBuffer_QueryInterface
CStdStubBuffer_CountRefs
NdrDllUnregisterProxy
IUnknown_Release_Proxy
CStdStubBuffer_AddRef
NdrOleFree
NdrCStdStubBuffer2_Release
CStdStubBuffer_DebugServerQueryInterface
IUnknown_AddRef_Proxy
NdrStubCall2
NdrStubForwardingFunction
CStdStubBuffer_Invoke
CStdStubBuffer_DebugServerRelease
kernel32
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
ReleaseSRWLockExclusive
SetThreadLocale
GetThreadLocale
WaitForSingleObject
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
OutputDebugStringA
GetVersionExW
FormatMessageW
LoadLibraryW
GetNativeSystemInfo
VirtualAlloc
VirtualFree
InitializeCriticalSectionAndSpinCount
SetLastError
GetExitCodeThread
ResumeThread
CreateThread
SetEvent
Sleep
GetTickCount
PowerClearRequest
CloseHandle
PowerSetRequest
PowerCreateRequest
GetSystemTimeAsFileTime
LocalAlloc
LocalFree
DeleteCriticalSection
InitializeCriticalSection
GetModuleFileNameW
FindResourceExW
LoadResource
SizeofResource
CreateEventW
MultiByteToWideChar
EnterCriticalSection
LeaveCriticalSection
RaiseException
lstrcmpiW
GetModuleHandleW
LoadLibraryExW
GetProcAddress
GetLastError
FreeLibrary
DeviceIoControl
GetOverlappedResult
ResetEvent
GetVolumePathNamesForVolumeNameW
GetVolumeNameForVolumeMountPointW
CreateFileW
SetErrorMode
cfgmgr32
CM_Unregister_Notification
CM_Register_Notification
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 298KB - Virtual size: 297KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 80KB - Virtual size: 80KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/imgutil.dll.dll windows:10 windows x86 arch:x86
79f378b14c8f0182e1d5472c1c2adf15
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ImgUtil.pdb
Imports
msvcrt
malloc
free
_callnewh
_XcptFilter
_amsg_exit
_initterm
_except_handler4_common
memcpy_s
_purecall
memcmp
memset
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleHandleW
GetProcAddress
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapDestroy
api-ms-win-core-com-l1-1-0
CoTaskMemAlloc
CoTaskMemFree
CoCreateInstance
CLSIDFromString
api-ms-win-core-synch-l1-2-0
Sleep
InitOnceExecuteOnce
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
RaiseException
SetUnhandledExceptionFilter
api-ms-win-rtcore-ntuser-clipboard-l1-1-0
GetClipboardFormatNameW
RegisterClipboardFormatW
iertutil
ord679
ord651
ord870
api-ms-win-core-errorhandling-l1-1-2
RaiseFailFastException
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
ComputeInvCMAP
CreateDDrawSurfaceOnDIB
CreateMIMEMap
DecodeImage
DecodeImageEx
DitherTo8
DllCanUnloadNow
DllGetClassObject
GetMaxMIMEIDBytes
IdentifyMIMEType
SniffStream
Sections
.text Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 64B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/imm32.dll.dll windows:10 windows x86 arch:x86
0a59c266c86b725aff2a51a9a37bf73c
Code Sign
33:00:00:02:32:41:fb:59:99:6d:cc:4d:ff:00:00:00:00:02:32Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before02/05/2019, 21:24Not After02/05/2020, 21:24SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
d3:1f:9e:26:9b:cc:a1:3b:4d:56:e4:c4:3b:59:df:8c:80:58:7d:25:c5:3b:3c:62:1d:46:39:df:bf:12:19:30Signer
Actual PE Digestd3:1f:9e:26:9b:cc:a1:3b:4d:56:e4:c4:3b:59:df:8c:80:58:7d:25:c5:3b:3c:62:1d:46:39:df:bf:12:19:30Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wimm32.pdb
Imports
user32
GetDesktopWindow
CharNextW
CharNextA
IsWindowUnicode
GetForegroundWindow
MapWindowPoints
ClientToScreen
ToAsciiEx
ToUnicode
GetKeyboardState
DestroyWindow
UpdateWindow
ShowWindow
CreateWindowExW
GetKeyboardLayout
MapVirtualKeyW
GetMonitorInfoW
MonitorFromWindow
SystemParametersInfoW
RegisterClassExW
LoadIconW
GetClassInfoExW
GetParent
GetCapture
DrawEdge
InvalidateRect
DefWindowProcW
EndPaint
BeginPaint
keybd_event
SetWindowPos
ReleaseCapture
ScreenToClient
GetCursorPos
LoadCursorW
SetCursor
MessageBeep
SetCapture
GetWindowRect
GetSystemMetrics
DrawTextExW
GetWindow
GetWindowLongW
ReleaseDC
GetDC
GetClientRect
SetWindowLongW
LoadBitmapW
ord2521
UnloadKeyboardLayout
CharUpperW
User32InitializeImmEntryTable
GetActiveWindow
GetFocus
LoadKeyboardLayoutW
GetClassInfoW
GetKeyboardLayoutList
GetWindowThreadProcessId
SendMessageA
PostMessageW
PostMessageA
WCSToMBEx
SendMessageW
IsWindow
SendMessageTimeoutW
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
RegEnumKeyExW
RegCreateKeyExW
RegDeleteKeyExW
api-ms-win-security-base-l1-1-0
CheckTokenMembership
AllocateAndInitializeSid
FreeSid
api-ms-win-security-base-l1-2-0
CheckTokenMembershipEx
win32u
NtUserSetAppImeLevel
NtUserGetAppImeLevel
NtUserUpdateInputContext
NtUserDisableThreadIme
NtUserSetThreadLayoutHandles
NtUserSetImeInfoEx
NtUserGetImeHotKey
NtUserDestroyInputContext
NtUserBuildHimcList
NtUserGetImeInfoEx
NtUserNotifyIMEStatus
NtUserCallOneParam
NtUserValidateHandleSecure
NtUserQueryWindow
NtUserAssociateInputContext
NtUserQueryInputContext
NtUserGetThreadState
NtUserCreateInputContext
kernel32
GetSystemTimeAsFileTime
GlobalFree
GlobalLock
GlobalAlloc
GetLocaleInfoW
HeapAlloc
LocalSize
LocalReAlloc
LocalFlags
lstrlenW
CloseHandle
OpenFile
GetModuleHandleW
GetFullPathNameW
GetThreadLocale
GetSystemDirectoryW
LocalAlloc
GetCurrentProcess
GetProcessMitigationPolicy
FreeLibrary
GetProcAddress
LoadLibraryExW
GetModuleHandleExW
BaseCheckAppcompatCache
GetACP
GetSystemDefaultLCID
LocalFree
IsDBCSLeadByteEx
WideCharToMultiByte
MultiByteToWideChar
LocalUnlock
LocalLock
GetCurrentThreadId
HeapFree
SetLastError
GlobalSize
lstrcmpW
GetProfileIntW
IsDBCSLeadByte
lstrlenA
OpenFileMappingW
MapViewOfFile
UnmapViewOfFile
GetLastError
ResolveDelayLoadedAPI
DelayLoadFailureHook
CreateFileMappingW
GetCurrentProcessId
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
Sleep
CreateThread
RtlCaptureContext
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GlobalUnlock
GetTickCount
ntdll
memcpy
memcmp
RtlUnwind
RtlSetLastWin32Error
RtlIsThreadWithinLoaderCallout
RtlDllShutdownInProgress
RtlUnicodeToMultiByteSize
memset
wcstol
RtlUnicodeStringToInteger
_wcsicmp
RtlInitializeCriticalSection
RtlEnterCriticalSection
RtlLeaveCriticalSection
_vsnwprintf
NtQuerySystemInformation
RtlDeleteCriticalSection
RtlIntegerToUnicodeString
Exports
Exports
CtfImmAppCompatEnableIMEonProtectedCode
CtfImmCoUninitialize
CtfImmDispatchDefImeMessage
CtfImmEnterCoInitCountSkipMode
CtfImmGenerateMessage
CtfImmGetCompatibleKeyboardLayout
CtfImmGetGlobalIMEStatus
CtfImmGetGuidAtom
CtfImmGetIMEFileName
CtfImmGetTMAEFlags
CtfImmHideToolbarWnd
CtfImmIsCiceroEnabled
CtfImmIsCiceroStartedInThread
CtfImmIsComStartedInThread
CtfImmIsGuidMapEnable
CtfImmIsTextFrameServiceDisabled
CtfImmLastEnabledWndDestroy
CtfImmLeaveCoInitCountSkipMode
CtfImmNotify
CtfImmRestoreToolbarWnd
CtfImmSetAppCompatFlags
CtfImmSetCiceroStartInThread
CtfImmSetDefaultRemoteKeyboardLayout
CtfImmTIMActivate
GetKeyboardLayoutCP
ImmActivateLayout
ImmAssociateContext
ImmAssociateContextEx
ImmCallImeConsoleIME
ImmConfigureIMEA
ImmConfigureIMEW
ImmCreateContext
ImmCreateIMCC
ImmCreateSoftKeyboard
ImmDestroyContext
ImmDestroyIMCC
ImmDestroySoftKeyboard
ImmDisableIME
ImmDisableIme
ImmDisableLegacyIME
ImmDisableTextFrameService
ImmEnumInputContext
ImmEnumRegisterWordA
ImmEnumRegisterWordW
ImmEscapeA
ImmEscapeW
ImmFreeLayout
ImmGenerateMessage
ImmGetAppCompatFlags
ImmGetCandidateListA
ImmGetCandidateListCountA
ImmGetCandidateListCountW
ImmGetCandidateListW
ImmGetCandidateWindow
ImmGetCompositionFontA
ImmGetCompositionFontW
ImmGetCompositionStringA
ImmGetCompositionStringW
ImmGetCompositionWindow
ImmGetContext
ImmGetConversionListA
ImmGetConversionListW
ImmGetConversionStatus
ImmGetDefaultIMEWnd
ImmGetDescriptionA
ImmGetDescriptionW
ImmGetGuideLineA
ImmGetGuideLineW
ImmGetHotKey
ImmGetIMCCLockCount
ImmGetIMCCSize
ImmGetIMCLockCount
ImmGetIMEFileNameA
ImmGetIMEFileNameW
ImmGetImeInfoEx
ImmGetImeMenuItemsA
ImmGetImeMenuItemsW
ImmGetOpenStatus
ImmGetProperty
ImmGetRegisterWordStyleA
ImmGetRegisterWordStyleW
ImmGetStatusWindowPos
ImmGetVirtualKey
ImmIMPGetIMEA
ImmIMPGetIMEW
ImmIMPQueryIMEA
ImmIMPQueryIMEW
ImmIMPSetIMEA
ImmIMPSetIMEW
ImmInstallIMEA
ImmInstallIMEW
ImmIsIME
ImmIsUIMessageA
ImmIsUIMessageW
ImmLoadIME
ImmLoadLayout
ImmLockClientImc
ImmLockIMC
ImmLockIMCC
ImmLockImeDpi
ImmNotifyIME
ImmProcessKey
ImmPutImeMenuItemsIntoMappedFile
ImmReSizeIMCC
ImmRegisterClient
ImmRegisterWordA
ImmRegisterWordW
ImmReleaseContext
ImmRequestMessageA
ImmRequestMessageW
ImmSendIMEMessageExA
ImmSendIMEMessageExW
ImmSetActiveContext
ImmSetActiveContextConsoleIME
ImmSetCandidateWindow
ImmSetCompositionFontA
ImmSetCompositionFontW
ImmSetCompositionStringA
ImmSetCompositionStringW
ImmSetCompositionWindow
ImmSetConversionStatus
ImmSetHotKey
ImmSetOpenStatus
ImmSetStatusWindowPos
ImmShowSoftKeyboard
ImmSimulateHotKey
ImmSystemHandler
ImmTranslateMessage
ImmUnlockClientImc
ImmUnlockIMC
ImmUnlockIMCC
ImmUnlockImeDpi
ImmUnregisterWordA
ImmUnregisterWordW
ImmWINNLSEnableIME
ImmWINNLSGetEnableStatus
ImmWINNLSGetIMEHotkey
Sections
.text Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/inetmib1.dll.dll windows:10 windows x86 arch:x86
414e38191a8ca398f69f1b7bab2eb920
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
inetmib1.pdb
Imports
msvcrt
strtok
atoi
_XcptFilter
_amsg_exit
_vsnprintf
free
malloc
_initterm
_except_handler4_common
memcmp
memcpy
qsort
memset
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetComputerNameExA
GetSystemTimeAsFileTime
iphlpapi
InternalSetIpNetEntry
GetIpStatisticsEx
GetUdpStatistics
InternalSetTcpEntry
GetTcpStatisticsEx
InternalDeleteIpNetEntry
InternalCreateIpNetEntry
InternalDeleteIpForwardEntry
InternalSetIpForwardEntry
InternalCreateIpForwardEntry
InternalSetIpStats
GetIpStatistics
InternalSetIfEntry
GetIcmpStatisticsEx
GetIcmpStatistics
GetAdaptersAddresses
GetCurrentThreadCompartmentId
ConvertInterfaceLuidToNameA
InternalGetUdpTableEx
InternalGetUdpTable
InternalGetTcpTableEx
InternalGetTcpTable
InternalGetIpForwardTable
InternalGetIpNetTable
InternalGetIpAddrTable
InternalGetIfTable
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-registry-l1-1-0
RegSetValueExW
RegOpenKeyExA
RegQueryValueExW
RegCreateKeyExA
RegQueryValueExA
RegCloseKey
RegSetValueExA
api-ms-win-core-synch-l1-1-0
CreateWaitableTimerExW
SetWaitableTimer
api-ms-win-core-heap-l1-1-0
HeapFree
HeapAlloc
GetProcessHeap
ws2_32
htons
htonl
ntohs
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
ntdll
RtlInitializeResource
RtlAcquireResourceShared
RtlReleaseResource
RtlAcquireResourceExclusive
RtlDeleteResource
nsi
NsiFreeTable
NsiAllocateAndGetTable
snmpapi
SnmpTfxOpen
SnmpUtilOidCpy
SnmpSvcGetEnterpriseOID
SnmpSvcGetUptimeFromTime
SnmpSvcGetUptime
SnmpUtilOidFree
SnmpTfxQuery
SnmpUtilMemFree
SnmpUtilMemAlloc
Exports
Exports
SnmpExtensionInit
SnmpExtensionInitEx
SnmpExtensionQuery
SnmpExtensionTrap
Sections
.text Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/input.dll.dll windows:10 windows x86 arch:x86
eeefe04302d72bd524c042af17fd1ca7
Code Sign
33:00:00:02:32:41:fb:59:99:6d:cc:4d:ff:00:00:00:00:02:32Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before02/05/2019, 21:24Not After02/05/2020, 21:24SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
e7:f2:18:dc:bd:65:be:3e:73:e1:b5:fc:62:64:22:c2:7d:05:f9:23:01:f5:1b:0e:43:cf:79:7b:e6:92:7a:08Signer
Actual PE Digeste7:f2:18:dc:bd:65:be:3e:73:e1:b5:fc:62:64:22:c2:7d:05:f9:23:01:f5:1b:0e:43:cf:79:7b:e6:92:7a:08Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_REMOVABLE_RUN_FROM_SWAP
IMAGE_FILE_NET_RUN_FROM_SWAP
IMAGE_FILE_DLL
PDB Paths
Input.pdb
Imports
msvcrt
bsearch
_wcsnicmp
swscanf
memcmp
memcpy
_wcsicmp
_vsnwprintf
memmove
_except_handler4_common
_onexit
__dllonexit
_unlock
_lock
_initterm
malloc
free
_amsg_exit
_XcptFilter
wcsncmp
wcstok
wcscpy_s
wcstoul
memmove_s
memcpy_s
memset
kernel32
DeleteCriticalSection
GetCurrentProcessId
GetProcessHeap
GetModuleHandleW
FreeLibrary
DebugBreak
IsDebuggerPresent
lstrlenW
GetLocaleInfoW
InitializeCriticalSectionAndSpinCount
GetSystemWow64DirectoryW
GetSystemWindowsDirectoryW
CreateFileW
CompareStringW
LocalAlloc
LocalFree
GetSystemDirectoryW
IsValidLocale
GetSystemDefaultLCID
GetVersionExW
CompareStringOrdinal
GetCurrentProcess
MulDiv
LoadLibraryW
lstrcmpiW
FormatMessageW
Sleep
CreateMutexExW
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetSystemTimeAsFileTime
ReleaseSRWLockShared
VirtualQuery
GetSystemInfo
RaiseException
LoadLibraryExA
VirtualProtect
InitializeCriticalSection
GetModuleFileNameW
LocalReAlloc
GetModuleFileNameA
InitOnceBeginInitialize
CreateSemaphoreExW
HeapFree
SetLastError
EnterCriticalSection
ReleaseSemaphore
AcquireSRWLockShared
GetProcAddress
HeapAlloc
UnhandledExceptionFilter
CreateThreadpoolTimer
SetThreadpoolTimer
ReleaseMutex
GetCurrentThreadId
WaitForSingleObject
WaitForThreadpoolTimerCallbacks
InitializeCriticalSectionEx
LeaveCriticalSection
GetModuleHandleExW
CloseHandle
OpenSemaphoreW
WaitForSingleObjectEx
AcquireSRWLockExclusive
InitOnceComplete
CloseThreadpoolTimer
OutputDebugStringW
ReleaseSRWLockExclusive
GetTickCount
GetLastError
user32
SetDlgItemTextW
DialogBoxParamW
GetWindowLongW
SetWindowLongW
LoadIconW
ReleaseDC
GetSystemMetrics
SendDlgItemMessageW
DrawFocusRect
GetSysColor
ShowWindow
UpdateWindow
InvalidateRect
GetKeyboardLayout
EndDialog
IsDlgButtonChecked
GetClientRect
ScreenToClient
GetDC
MoveWindow
GetDlgItem
EnableWindow
CheckDlgButton
SendMessageW
IsWindow
ActivateKeyboardLayout
BroadcastSystemMessageW
CharUpperBuffW
FindWindowW
UnloadKeyboardLayout
SystemParametersInfoW
LoadKeyboardLayoutW
LoadStringW
GetParent
GetWindowRect
gdi32
SelectObject
SetTextAlign
GetTextAlign
ExtTextOutW
GetTextExtentExPointW
GetDeviceCaps
SetTextColor
SetBkColor
GetTextMetricsW
advapi32
CopySid
GetLengthSid
GetTokenInformation
RegFlushKey
RegOpenKeyW
RegCreateKeyW
RegQueryInfoKeyW
RegEnumValueW
RegEnumKeyExW
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegCreateKeyExW
RegOpenCurrentUser
RegCloseKey
RegDeleteValueW
RegDeleteKeyW
EventWriteTransfer
EventRegister
EventUnregister
RegLoadKeyW
RegUnLoadKeyW
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
CheckTokenMembership
EventActivityIdControl
IsWellKnownSid
imm32
ImmGetHotKey
ImmIsIME
ImmEscapeW
ImmSetHotKey
ole32
CoTaskMemFree
StringFromGUID2
CoCreateInstance
StringFromCLSID
CLSIDFromString
rpcrt4
UuidCreateSequential
userenv
GetDefaultUserProfileDirectoryW
shell32
ShellExecuteW
ExtractIconExW
ord62
kernelbase
LoadResource
LoadStringByReference
SearchPathW
GetSystemDefaultUILanguage
LoadLibraryExW
GetUserDefaultUILanguage
UnmapViewOfFile
FindResourceExW
CreateFileMappingW
MapViewOfFile
ntdll
NtQueryInformationProcess
Exports
Exports
ActivateInputProfile
CPlApplet
EnumEnabledLayoutOrTip
EnumEnabledLayoutOrTipPrivate
EnumLayoutOrTipForSetup
GetDefaultLayout
GetLayoutDescription
InputDll_DownlevelEnumLayoutOrTipForSetup
InputDll_DownlevelInitialize
InputDll_DownlevelSetUILanguage
InputDll_DownlevelUninitialize
InstallLayoutOrTip
InstallLayoutOrTipOffline
InstallLayoutOrTipPrivate
InstallLayoutOrTipUserReg
QueryLayoutOrTipString
QueryLayoutOrTipStringUserReg
SaveDefaultUserInputSettings
SaveSystemAcctInputSettings
SetDefaultLayoutOrTip
Sections
.text Size: 181KB - Virtual size: 180KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 88KB - Virtual size: 88KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/inseng.dll.dll windows:10 windows x86 arch:x86
85209a92888fa7dc148b3458fcf8a120
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
inseng.pdb
Imports
msvcrt
memcpy
_onexit
memmove
_vsnwprintf
memcpy_s
iswalpha
wcschr
wcsncmp
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_callnewh
_purecall
_itoa_s
calloc
realloc
malloc
free
_vsnprintf
memset
ole32
CreateBindCtx
CoTaskMemFree
CoTaskMemAlloc
urlmon
RegisterBindStatusCallback
CreateURLMoniker
wininet
DeleteUrlCacheEntry
user32
LoadStringA
MessageBoxA
SetCursor
CharNextA
MessageBeep
SetForegroundWindow
GetForegroundWindow
DispatchMessageA
PeekMessageA
MsgWaitForMultipleObjects
GetDesktopWindow
FindWindowExA
TranslateMessage
LoadCursorA
SystemParametersInfoA
FindWindowA
CharUpperA
SendNotifyMessageA
CharPrevA
advapi32
RegDeleteValueA
RegEnumValueA
RegOpenKeyExA
RegCloseKey
RegCreateKeyExA
RegQueryValueExA
RegSetValueExA
kernel32
IsWow64Process
GetNativeSystemInfo
IsDebuggerPresent
DebugBreak
GetModuleHandleW
GetProcessHeap
WideCharToMultiByte
CreateSemaphoreExW
MulDiv
GetDiskFreeSpaceA
HeapFree
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Sleep
ReadFile
GetFileSize
GetLocalTime
GetVersionExA
GetSystemInfo
MultiByteToWideChar
GetSystemDirectoryA
FindClose
FindNextFileA
GetSystemTimeAsFileTime
FindFirstFileA
CreateProcessA
SetFileAttributesA
GetVolumeInformationA
SetLastError
ReleaseSemaphore
GetModuleHandleExW
FormatMessageW
OutputDebugStringW
WaitForSingleObjectEx
OpenSemaphoreW
HeapAlloc
IsDBCSLeadByte
lstrcmpA
CreateEventA
CloseHandle
EnterCriticalSection
LeaveCriticalSection
WriteFile
SetEvent
CreateFileA
ResetEvent
ReleaseMutex
CreateMutexA
GetModuleHandleA
GetModuleFileNameA
CopyFileA
CreateThread
GetExitCodeThread
GetExitCodeProcess
GetTickCount
lstrcmpiA
GetPrivateProfileStringA
GetPrivateProfileIntA
WritePrivateProfileStringA
FreeLibrary
SetErrorMode
DeleteFileA
LoadLibraryA
GetProcAddress
WritePrivateProfileSectionA
LocalAlloc
GetPrivateProfileSectionA
LocalFree
GetWindowsDirectoryA
GetLastError
GetFileAttributesA
CreateDirectoryA
WaitForSingleObject
InitializeCriticalSection
DisableThreadLibraryCalls
DeleteCriticalSection
GetDriveTypeA
CreateMutexExW
ieadvpack
GetVersionFromFileA
ExtractFilesA
IsNTAdmin
ExecuteCabA
RunSetupCommandA
DelNodeA
shlwapi
PathIsFileSpecA
ord157
shell32
SHGetSpecialFolderPathW
Exports
Exports
CheckForVersionConflict
CheckTrust
CheckTrustEx
DllCanUnloadNow
DllGetClassObject
DownloadFile
GetICifFileFromFile
GetICifRWFileFromFile
PurgeDownloadDirectory
Sections
.text Size: 83KB - Virtual size: 82KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iologmsg.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Sections
.text Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/iprop.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IProp.pdb
Exports
Exports
FmtIdToPropStgName
FreePropVariantArray
PropStgNameToFmtId
PropVariantClear
PropVariantCopy
StgCreatePropSetStg
StgCreatePropStg
StgOpenPropStg
Sections
.text Size: 1024B - Virtual size: 700B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
libs/iprtprio.dll.dll windows:10 windows x86 arch:x86
bcb31e2bee59ff6c5d3d5556dfb92dc5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iprtprio.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
kernel32
DisableThreadLibraryCalls
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
Sleep
HeapFree
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
HeapAlloc
GetProcessHeap
Exports
Exports
CleanUpIpPriority
ComputeRouteMetric
ComputeRouteMetricEx
GetPriorityInfo
SetPriorityInfo
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1024B - Virtual size: 770B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 384B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iprtrmgr.dll.dll windows:10 windows x86 arch:x86
cdd33c661ad8bde9d33e46354df8b4d9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iprtrmgr.pdb
Imports
msvcrt
_CIlog
_ftol2
_ftol2_sse
floor
memcmp
memcpy
_onexit
__dllonexit
_unlock
_lock
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
free
malloc
memcpy_s
_resetstkoflw
wcsncmp
rand
_stricmp
qsort
_vsnwprintf
wcschr
??1type_info@@UAE@XZ
_CxxThrowException
_callnewh
??0exception@@QAE@XZ
_itow_s
ldiv
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@ABQBD@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
__CxxFrameHandler3
??3@YAXPAX@Z
strchr
wcstombs
memset
swprintf_s
_vsnprintf
ntdll
RtlExtendedIntegerMultiply
NtQuerySystemTime
RtlConvertExclusiveToShared
NtCreateFile
RtlInitUnicodeString
RtlInitializeResource
RtlNtStatusToDosError
RtlIpv6AddressToStringA
RtlStringFromGUID
NtDeviceIoControlFile
RtlDeleteResource
RtlConvertSharedToExclusive
RtlAcquireResourceExclusive
RtlReleaseResource
RtlAcquireResourceShared
RtlExtendedLargeIntegerDivide
NtClose
RtlGUIDFromString
RtlIsStateSeparationEnabled
wcscpy_s
kernel32
MultiByteToWideChar
SetWaitableTimer
CancelWaitableTimer
LoadLibraryExW
GetProcAddress
SetLastError
WaitForMultipleObjectsEx
FreeLibraryAndExitThread
CloseThreadpoolCleanupGroupMembers
CloseThreadpoolCleanupGroup
CloseThreadpool
CreateThreadpool
CreateThreadpoolCleanupGroup
SetThreadpoolThreadMaximum
SetThreadpoolThreadMinimum
CreateThreadpoolWork
SubmitThreadpoolWork
CloseThreadpoolWork
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
HeapReAlloc
GetVersionExA
LoadLibraryExA
DisableThreadLibraryCalls
CreateThread
CreateWaitableTimerA
CreateEventA
HeapCreate
CompareStringA
LocalFree
LocalAlloc
DeleteCriticalSection
InitializeCriticalSection
DeviceIoControl
WideCharToMultiByte
GetOverlappedResult
CancelIoEx
CreateFileA
FreeLibrary
Sleep
HeapDestroy
CloseHandle
WaitForSingleObject
GetTickCount
GetLastError
QueueUserWorkItem
GetSystemTimeAsFileTime
SystemTimeToFileTime
GetSystemTime
HeapFree
HeapAlloc
LeaveCriticalSection
SetEvent
EnterCriticalSection
GetLocaleInfoA
GetComputerNameW
GetProcessHeap
advapi32
EventUnregister
ConvertSidToStringSidW
StartServiceW
OpenSCManagerW
OpenSCManagerA
CloseServiceHandle
TraceMessage
LookupAccountNameW
RegOpenKeyExA
RegQueryValueExA
RegDeleteKeyA
RegCloseKey
RegOpenKeyA
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
OpenServiceW
QueryServiceStatus
StartServiceA
EventRegister
EventWriteTransfer
iphlpapi
GetIfEntry2
SetCurrentThreadCompartmentScope
GetCurrentThreadCompartmentScope
SetIfEntry
ConvertInterfaceLuidToAlias
GetIfEntry
ConvertInterfaceIndexToLuid
DeleteIpForwardEntry
DeleteProxyArpEntry
CreateProxyArpEntry
GetBestInterface
SetIpNetEntry
FlushIpNetTable
SetIpStatisticsEx
GetIpStatisticsEx
SetTcpEntry
GetTcpStatistics
GetUdpStatistics
GetIcmpStatistics
GetNetworkInformation
GetUdpTable
GetCurrentThreadCompartmentId
SetCurrentThreadCompartmentId
GetIpForwardEntry2
NotifyRouteChange2
CancelMibChangeNotify2
ConvertLengthToIpv4Mask
ConvertInterfaceLuidToIndex
ConvertInterfaceGuidToLuid
InitializeIpInterfaceEntry
SetIpInterfaceEntry
NotifyUnicastIpAddressChange
GetAdaptersAddresses
GetBestRoute
GetIpForwardTable
GetIpAddrTable
GetIpNetTable
ConvertIpv4MaskToLength
GetTcpTable
netapi32
DsRoleFreeMemory
DsRoleGetPrimaryDomainInformation
rtutils
TraceDeregisterA
RouterLogEventDataA
RouterLogEventA
RouterLogEventExA
MprSetupProtocolEnum
MprSetupProtocolFree
TraceRegisterExA
RouterLogRegisterA
RouterLogEventExW
TraceDumpExA
RouterGetErrorStringW
LogEventW
RouterLogDeregisterA
LogEventA
user32
LoadStringA
ws2_32
WSAEventSelect
inet_addr
htons
sendto
WSAEnumNetworkEvents
WSAIoctl
GetHostNameW
WSASendTo
bind
setsockopt
WSASocketA
WSARecvFrom
socket
htonl
ntohl
GetAddrInfoW
FreeAddrInfoW
WSAGetLastError
closesocket
WSACleanup
ntohs
inet_ntoa
WSAStartup
winnsi
NsiRpcRegisterChangeNotification
NsiConnectToServer
NsiDisconnectFromServer
NsiRpcDeregisterChangeNotification
nsi
NsiSetAllParametersEx
NsiGetParameterEx
NsiSetAllParameters
NsiFreeTable
NsiAllocateAndGetTable
NsiGetAllParameters
NsiGetParameter
rtm
RtmConvertNetAddressToIpv6AddressAndLength
RtmGetAddressFamilyInfo
MgmInitialize
RtmCleanupInstances
MgmDeInitialize
RtmReleaseRoutes
RtmDeregisterFromChangeNotification
RtmRegisterForChangeNotification
RtmRegisterEntity
RtmDeleteNextHop
RtmGetNextHopPointer
RtmGetEnumNextHops
RtmCreateNextHopEnum
RtmGetExactMatchRoute
RtmFindNextHop
RtmLockDestination
RtmGetEnumRoutes
RtmCreateRouteEnum
RtmReleaseDests
RtmGetEnumDests
RtmDeleteEnumHandle
RtmCreateDestEnum
RtmGetLessSpecificDestination
RtmGetExactMatchDestination
RtmReleaseDestInfo
RtmReleaseRouteInfo
RtmReleaseNextHopInfo
RtmGetNextHopInfo
RtmGetEntityInfo
RtmGetRouteInfo
RtmGetMostSpecificDestination
MgmGetNextMfeStats
MgmGetFirstMfeStats
MgmGetMfeStats
MgmGetNextMfe
MgmGetFirstMfe
MgmGetMfe
RtmAddRouteToDest
RtmReleaseNextHops
RtmAddNextHop
RtmConvertIpv6AddressAndLengthToNetAddress
RtmGetOpaqueInformationPointer
RtmGetEnumBestRoutes
RtmCreateBestRouteEnum
RtmMarkDestForChangeNotification
RtmReleaseChangedDests
RtmIsMarkedForChangeNotification
RtmGetChangedDests
RtmGetDestInfo
RtmUpdateAndUnlockRoute
RtmLockRoute
RtmDeregisterEntity
RtmIsBestRoute
RtmDeleteRouteToDest
iprtprio
SetPriorityInfo
ComputeRouteMetricEx
GetPriorityInfo
CleanUpIpPriority
ComputeRouteMetric
rpcrt4
UuidFromStringW
Exports
Exports
MapInterfaceToAdapter
StartRouter
Sections
.text Size: 467KB - Virtual size: 466KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ipsmsnap.dll.dll regsvr32 windows:10 windows x86 arch:x86
61a26f612f872d93dae06bc6ff53b911
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
IpsmSnap.pdb
Imports
mfc42u
ord5193
ord1089
ord3917
ord5727
ord2504
ord2546
ord4480
ord6371
ord1226
ord2248
ord942
ord538
ord2859
ord3579
ord803
ord543
ord521
ord6303
ord4162
ord1105
ord3714
ord793
ord2567
ord4390
ord3569
ord609
ord3871
ord940
ord2756
ord4124
ord5706
ord925
ord2809
ord2403
ord2015
ord4213
ord2570
ord4392
ord3577
ord616
ord3090
ord3312
ord4118
ord826
ord269
ord600
ord1240
ord1571
ord1250
ord1568
ord1570
ord342
ord1179
ord1248
ord1115
ord1194
ord1563
ord5296
ord5298
ord4074
ord4692
ord5303
ord5285
ord5710
ord4616
ord3733
ord1128
ord6193
ord2855
ord6437
ord3133
ord6865
ord1821
ord860
ord3084
ord2717
ord3948
ord2388
ord561
ord4674
ord4445
ord4667
ord4678
ord3348
ord3736
ord5299
ord2718
ord4693
ord5711
ord2078
ord817
ord565
ord4221
ord1940
ord6451
ord2371
ord4669
ord4269
ord6136
ord6139
ord654
ord341
ord801
ord541
ord2820
ord1197
ord2099
ord2836
ord5155
ord5156
ord5154
ord4899
ord4736
ord4970
ord4942
ord4371
ord4848
ord5283
ord4829
ord5436
ord6379
ord6928
ord5446
ord6390
ord3658
ord6330
ord6896
ord6003
ord823
ord2810
ord6898
ord3993
ord3991
ord6211
ord6024
ord693
ord3635
ord3365
ord4396
ord2574
ord4677
ord5293
ord268
ord1560
ord2644
ord2385
ord1662
ord1165
ord4155
ord1144
ord6466
ord858
ord2606
ord861
ord5261
ord4370
ord4992
ord2506
ord6048
ord1767
ord5276
ord4419
ord4847
ord5568
ord2910
ord815
ord3870
ord1196
ord3867
ord3087
ord2634
ord4050
ord6195
ord535
ord5977
ord1771
ord4704
ord2294
ord641
ord800
ord540
ord656
ord567
ord818
ord3605
ord4418
ord4621
ord4075
ord3074
ord3820
ord3826
ord3825
ord3397
ord2971
ord3076
ord2980
ord3257
ord3131
ord4459
ord3254
ord3142
ord2977
ord5273
ord2116
ord2438
ord5257
ord1720
ord5059
ord3744
ord6372
ord2047
ord2640
ord4435
ord4831
ord3793
ord5286
ord4347
ord6370
ord5157
ord489
ord4253
ord1899
ord491
ord768
ord4282
ord859
ord4199
ord4229
ord324
ord326
ord1808
ord2914
ord3737
ord941
ord4272
ord2144
ord1230
ord4270
ord2755
ord1145
ord2377
ord5237
ord4401
ord1768
ord4073
ord6051
ord825
ord3341
msvcrt
__CxxFrameHandler3
memset
memcpy
_onexit
__dllonexit
_unlock
_lock
??1type_info@@UAE@XZ
?terminate@@YAXXZ
_except_handler4_common
_initterm
_amsg_exit
_XcptFilter
_CxxThrowException
_callnewh
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
??0exception@@QAE@ABV0@@Z
??0exception@@QAE@XZ
wcstoul
time
_itow
wcscpy_s
iswdigit
free
malloc
_vsnwprintf
_wtoi
_wcsicmp
qsort
_purecall
atl
ord21
ord16
ord32
ord22
ord18
ord15
winipsec
ord61
ord56
ord51
ord46
ord45
ord49
ord80
ord43
ord44
ord65
ord30
ord25
ord40
ord62
ord22
ord35
ord55
kernel32
HeapDestroy
DuplicateHandle
GetTickCount
GetCurrentProcessId
QueryPerformanceCounter
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SleepConditionVariableSRW
WakeAllConditionVariable
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
VirtualFree
GetTimeFormatW
GetDateFormatW
FileTimeToSystemTime
FileTimeToLocalFileTime
GetSystemTimeAsFileTime
lstrcmpW
HeapFree
GetProcessHeap
HeapAlloc
WideCharToMultiByte
LocalAlloc
Sleep
lstrlenW
WaitForSingleObject
CreateEventW
DeleteCriticalSection
GetWindowsDirectoryW
LocalFree
FreeLibrary
FormatMessageW
GlobalFree
GetComputerNameW
GetModuleHandleW
GetProcAddress
LoadLibraryW
CloseHandle
GetCurrentThread
GetLastError
GetModuleHandleA
GetCurrentThreadId
LeaveCriticalSection
GetModuleFileNameW
VirtualAlloc
OutputDebugStringA
GetCurrentProcess
EnterCriticalSection
SetLastError
ResumeThread
WaitForSingleObjectEx
ResetEvent
SetEvent
GlobalLock
InitializeCriticalSection
LoadLibraryExA
ExpandEnvironmentStringsA
CreateActCtxW
ReleaseActCtx
ActivateActCtx
DeactivateActCtx
LoadLibraryExW
GlobalUnlock
GlobalAlloc
advapi32
RegQueryValueExA
RegQueryValueExW
RegOpenKeyExA
RegDeleteValueW
RegDeleteKeyW
RegConnectRegistryW
RegCloseKey
RegCreateKeyExW
RegEnumKeyExW
RegSetValueExW
RegOpenKeyExW
gdi32
DeleteObject
oleaut32
SysStringLen
SysFreeString
SysAllocString
ole32
StringFromCLSID
CoCreateInstance
CoTaskMemFree
CoTaskMemAlloc
StringFromGUID2
CoInitialize
CoUninitialize
ReleaseStgMedium
CreateStreamOnHGlobal
shell32
ShellExecuteW
user32
IsWindowVisible
EnumThreadWindows
FindWindowExW
GetActiveWindow
GetWindowLongW
SetWindowLongW
GetWindowRect
SystemParametersInfoW
SetWindowPos
SendNotifyMessageW
TranslateMessage
DispatchMessageW
IsWindow
GetTopWindow
GetWindow
ScreenToClient
GetWindowThreadProcessId
SetWindowsHookExW
UnhookWindowsHookEx
CallNextHookEx
GetDesktopWindow
LoadStringW
EnableWindow
SendMessageW
LoadIconW
SetActiveWindow
PostMessageW
GetClientRect
RegisterClipboardFormatW
SetTimer
KillTimer
MessageBeep
GetParent
DestroyWindow
LoadBitmapW
PeekMessageW
ws2_32
htonl
WSAStartup
WSACleanup
WSAStringToAddressW
getnameinfo
ntohl
inet_addr
GetNameInfoW
WSAGetLastError
WSAAddressToStringW
crypt32
CertEnumCertificatesInStore
CertCloseStore
CertGetNameStringW
CertOpenStore
CertNameToStrW
iphlpapi
GetAdaptersAddresses
wldap32
ord224
ord122
userenv
FreeGPOListW
GetAppliedGPOListW
ntdll
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 322KB - Virtual size: 321KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir32_32.dll.dll windows:10 windows x86 arch:x86
2bbf1ac89142ad94944f8815bfaa87c7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ir32_32.pdb
Imports
msvcrt
_XcptFilter
_except_handler4_common
_initterm
malloc
free
_amsg_exit
wcscat_s
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Exports
Exports
AboutDialogProc
DllMain
DriverDialogProc
DriverProc
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 332B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir32_32original.dll.dll windows:1 windows x86 arch:x86
a3e61879a54fa241c031d6945f2324ba
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
gdi32
CreateCompatibleDC
DeleteDC
SelectObject
BitBlt
GetSystemPaletteEntries
GetObjectA
GetNearestColor
GetDeviceCaps
kernel32
GetSystemInfo
GlobalLock
GlobalAlloc
GlobalFree
GlobalUnlock
LocalFree
LocalAlloc
MultiByteToWideChar
WideCharToMultiByte
RtlUnwind
WriteFile
GetProcAddress
GetFileType
GetStdHandle
GetStartupInfoA
GetOEMCP
GetACP
GetCPInfo
LoadLibraryA
GetModuleHandleA
GetLastError
VirtualAlloc
VirtualFree
GetModuleFileNameA
GetVersion
GetCommandLineA
GetEnvironmentStrings
ExitProcess
user32
MessageBoxA
GetWindowRect
EndPaint
DialogBoxParamA
GetDlgItemInt
EndDialog
PostMessageA
SetDlgItemTextA
wsprintfA
GetDC
ReleaseDC
MessageBeep
LoadStringA
LoadBitmapA
GetWindowLongA
BeginPaint
winmm
DefDriverProc
Exports
Exports
AboutDialogProc
DllMain
DriverDialogProc
DriverProc
Sections
.text Size: 86KB - Virtual size: 86KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 144KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 572B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 94KB - Virtual size: 93KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 512B - Virtual size: 144B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir41_qc.dll.dll windows:10 windows x86 arch:x86
af3a866cf8975e88a5a692395f88b654
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ir41_qc.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
wcscat_s
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
AllocInstanceData
Compress
CompressBegin
CompressEnd
CompressFramesInfo
DllMain
FreeInstanceData
SetScalability
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 848B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 300B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir41_qcoriginal.dll.dll windows:4 windows x86 arch:x86
6c3067ff1d7b6cf9830f8a15a39ff84a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetStartupInfoA
LocalFree
GlobalAlloc
GlobalFree
GetCommandLineA
GetProcAddress
GetModuleHandleA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
HeapDestroy
HeapCreate
VirtualFree
SetHandleCount
GetFileType
GetStdHandle
LocalAlloc
DeleteCriticalSection
GetModuleFileNameA
GetCPInfo
GetACP
GetOEMCP
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
WideCharToMultiByte
WriteFile
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
HeapFree
VirtualAlloc
LoadLibraryA
FlushFileBuffers
CloseHandle
SetStdHandle
SetFilePointer
Exports
Exports
AllocInstanceData
Compress
CompressBegin
CompressEnd
CompressFramesInfo
DllMain
FreeInstanceData
SetScalability
Sections
.text Size: 52KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 528KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 47KB - Virtual size: 46KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 512B - Virtual size: 244B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir41_qcx.dll.dll windows:10 windows x86 arch:x86
af3a866cf8975e88a5a692395f88b654
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ir41_qcx.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
wcscat_s
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
AllocInstanceData
Compress
CompressBegin
CompressEnd
CompressFramesInfo
DllMain
FreeInstanceData
SetScalability
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 848B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 300B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir41_qcxoriginal.dll.dll windows:4 windows x86 arch:x86
a2a8f9e8b968d4be125b0df9173db054
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetStdHandle
LocalFree
GlobalAlloc
GlobalFree
GetCommandLineA
GetProcAddress
GetModuleHandleA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
HeapDestroy
HeapCreate
VirtualFree
SetHandleCount
GetFileType
LocalAlloc
GetStartupInfoA
GetModuleFileNameA
GetCPInfo
GetACP
GetOEMCP
FreeEnvironmentStringsA
MultiByteToWideChar
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
WideCharToMultiByte
WriteFile
HeapFree
HeapAlloc
VirtualAlloc
LoadLibraryA
Exports
Exports
AllocInstanceData
Compress
CompressBegin
CompressEnd
CompressFramesInfo
DllMain
FreeInstanceData
SetScalability
Sections
.text Size: 55KB - Virtual size: 55KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 254KB - Virtual size: 254KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir50_32.dll.dll regsvr32 windows:10 windows x86 arch:x86
2bbf1ac89142ad94944f8815bfaa87c7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ir50_32.pdb
Imports
msvcrt
_XcptFilter
_except_handler4_common
_initterm
malloc
free
_amsg_exit
wcscat_s
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Exports
Exports
AboutDialogProc
ConfigureDialogProc
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
DriverProc
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 880B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 364B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir50_qc.dll.dll windows:10 windows x86 arch:x86
af3a866cf8975e88a5a692395f88b654
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ir50_qc.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
wcscat_s
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
AllocInstanceData
Compress
CompressBegin
CompressEnd
CompressFramesInfo
CompressQuery
DllMain
FreeInstanceData
SetCPUID
SetScalability
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 848B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 300B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir50_qcoriginal.dll.dll windows:4 windows x86 arch:x86
a13de616a9eab7c95d68566594c42a9a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
FreeEnvironmentStringsA
LocalFree
GlobalAlloc
GlobalFree
GetCommandLineA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
GetCPInfo
GetACP
GetOEMCP
LocalAlloc
MultiByteToWideChar
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
WideCharToMultiByte
HeapDestroy
HeapCreate
VirtualFree
WriteFile
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
HeapFree
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
VirtualAlloc
GetProcAddress
LoadLibraryA
FlushFileBuffers
CloseHandle
SetStdHandle
SetFilePointer
Exports
Exports
AllocInstanceData
Compress
CompressBegin
CompressEnd
CompressFramesInfo
CompressQuery
DllMain
FreeInstanceData
SetCPUID
SetScalability
Sections
.text Size: 77KB - Virtual size: 77KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 96KB - Virtual size: 446KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir50_qcx.dll.dll windows:10 windows x86 arch:x86
af3a866cf8975e88a5a692395f88b654
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
ir50_qcx.pdb
Imports
msvcrt
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
wcscat_s
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
TerminateProcess
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
Exports
Exports
AllocInstanceData
Compress
CompressBegin
CompressEnd
CompressFramesInfo
CompressQuery
DllMain
FreeInstanceData
SetCPUID
SetScalability
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 848B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 300B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/ir50_qcxoriginal.dll.dll windows:4 windows x86 arch:x86
a13de616a9eab7c95d68566594c42a9a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
FreeEnvironmentStringsA
LocalFree
GlobalAlloc
GlobalFree
GetCommandLineA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
GetCPInfo
GetACP
GetOEMCP
LocalAlloc
MultiByteToWideChar
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
WideCharToMultiByte
HeapDestroy
HeapCreate
VirtualFree
WriteFile
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
HeapFree
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
VirtualAlloc
GetProcAddress
LoadLibraryA
FlushFileBuffers
CloseHandle
SetStdHandle
SetFilePointer
Exports
Exports
AllocInstanceData
Compress
CompressBegin
CompressEnd
CompressFramesInfo
CompressQuery
DllMain
FreeInstanceData
SetCPUID
SetScalability
Sections
.text Size: 62KB - Virtual size: 61KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 96KB - Virtual size: 200KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iri.dll.dll windows:10 windows x86 arch:x86
dec4442b045d1d983e7501652b85c0f4
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
e2:87:54:0c:bc:93:35:6c:45:93:70:63:75:69:6f:10:f7:a5:db:21:51:a7:c2:85:20:c5:9b:a3:9a:59:ab:25Signer
Actual PE Digeste2:87:54:0c:bc:93:35:6c:45:93:70:63:75:69:6f:10:f7:a5:db:21:51:a7:c2:85:20:c5:9b:a3:9a:59:ab:25Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iri.pdb
Imports
msvcrt
_initterm
_unlock
__dllonexit
_XcptFilter
_except_handler4_common
_lock
free
__CxxFrameHandler3
??_V@YAXPAX@Z
malloc
tolower
_callnewh
_purecall
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABQBDH@Z
??0exception@@QAE@ABV0@@Z
??1exception@@UAE@XZ
?what@exception@@UBEPBDXZ
_CxxThrowException
memcpy
memmove
??1type_info@@UAE@XZ
_onexit
_amsg_exit
??3@YAXPAX@Z
memset
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
api-ms-win-core-string-l1-1-0
CompareStringW
MultiByteToWideChar
Exports
Exports
IriAppendRelativeIri
IriAppendSegment
IriClose
IriCompare
IriCopy
IriCreateFromString
IriFindLastCommonSegment
IriGetAsString
IriGetAttributeFlags
IriGetComponent
IriGetRelative
IriGetSegment
IriGetSegmentCount
IriMakeConstantEx
IriMutableClose
IriSetComponent
IriSetMetadata
IriSplit
IriSplitIntoMutableIris
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 960B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iscsicpl.dll.dll windows:10 windows x86 arch:x86
8904b9162e932c620394bcfdbad72b27
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iscsicpl.pdb
Imports
msvcrt
memcpy
_wcsicmp
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_XcptFilter
swscanf
_wcsnicmp
wcsnlen
wcsncmp
wcscat_s
_vsnwprintf
_vsnprintf
memset
ntdll
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
RtlFreeAnsiString
RtlAllocateHeap
RtlFreeHeap
api-ms-win-core-errorhandling-l1-1-0
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
api-ms-win-core-debug-l1-1-0
OutputDebugStringA
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
LoadStringW
GetModuleHandleA
GetModuleFileNameW
GetModuleHandleW
GetProcAddress
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
LoadLibraryA
api-ms-win-rtcore-ntuser-window-l1-1-0
GetParent
IsWindowEnabled
SetFocus
SetWindowTextW
GetWindowLongW
SendMessageW
PostMessageW
GetClientRect
EnableWindow
GetWindowTextW
SetWindowLongW
api-ms-win-service-management-l2-1-0
ChangeServiceConfigW
QueryServiceStatusEx
api-ms-win-core-file-l1-1-0
CreateFileW
WriteFile
api-ms-win-service-management-l1-1-0
OpenServiceW
StartServiceW
CloseServiceHandle
OpenSCManagerW
api-ms-win-core-com-l1-1-0
CoCreateInstance
CoTaskMemFree
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-ntuser-sysparams-l1-1-0
GetSystemMetrics
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpiW
devobj
DevObjEnumDeviceInfo
DevObjGetDeviceRegistryProperty
DevObjDestroyDeviceInfoList
DevObjGetClassDevs
DevObjCreateDeviceInfoList
api-ms-win-devices-config-l1-1-1
CM_Get_Device_ID_Size
CM_Get_Device_IDW
CM_Locate_DevNodeW
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-file-l1-2-0
GetVolumeNameForVolumeMountPointW
gdi32
GetTextExtentPoint32W
iscsidsc
ReportIScsiInitiatorListW
LogoutIScsiTarget
AddIScsiSendTargetPortalW
LoginIScsiTargetW
RemoveIScsiPersistentTargetW
ReportIScsiTargetsW
RemoveIScsiSendTargetPortalW
ReportISNSServerListW
ReportIScsiSendTargetPortalsW
SetIScsiInitiatorCHAPSharedSecret
RemoveISNSServerW
AddISNSServerW
ReportIScsiTargetPortalsW
GetIScsiSessionListW
ReportPersistentIScsiDevicesW
AddPersistentIScsiDeviceW
RemovePersistentIScsiDeviceW
GetIScsiInitiatorNodeNameW
SetIScsiInitiatorNodeNameW
SetIScsiIKEInfoW
SetIScsiTunnelModeOuterAddressW
ReportIScsiPersistentLoginsW
SetupPersistentIScsiVolumes
ClearPersistentIScsiDevices
SetupPersistentIScsiDevices
GetIScsiTargetInformationW
GetIScsiSessionListEx
AddIScsiConnectionW
RemoveIScsiConnection
GetDevicesForIScsiSessionW
AddRadiusServerW
RemoveRadiusServerW
ReportRadiusServerListW
SetIScsiInitiatorRADIUSSharedSecret
ReportActiveIScsiTargetMappingsW
shell32
ord169
ord167
ord168
user32
CheckDlgButton
SetDlgItemInt
GetDC
MessageBoxW
EndDialog
DestroyIcon
SendDlgItemMessageW
CheckRadioButton
LoadCursorW
SetCursor
GetDlgItem
DialogBoxParamW
GetDlgItemInt
ReleaseDC
LoadImageW
IsDlgButtonChecked
iscsium
DiscpPadDataBlock
DiscpAllocMemory
DiscpCopyString
DiscpParseSingleInstance
DiscpQuerySingleInstance
DiscpEnumerateDeviceInterfaces
DiscpFreeDeviceInterfaceList
DiscpExecuteMethod
DiscpQueryAllData
DiscpGetStringFromDataBlock
DiscpDuplicateString
DiscpParseAllData
DiscpGetRegistryValue
DiscpSetRegistryValue
DiscpTextAddrToBinary
DiscpIsDNSAddress
DiscpUnicodeToAnsi
DiscpFreeMemory
iscsied
DiscpLoadGPSettings
Exports
Exports
CPlApplet
Sections
.text Size: 69KB - Virtual size: 68KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 908B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 129KB - Virtual size: 128KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iscsidsc.dll.dll windows:10 windows x86 arch:x86
3f7704dc3abb701e4728970ac6260948
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iscsidsc.pdb
Imports
msvcrt
_XcptFilter
memcpy
_except_handler4_common
_initterm
malloc
free
_amsg_exit
_vsnwprintf
_wcsicmp
_wtoi
_vsnprintf
iswdigit
_wcsnicmp
memset
iscsium
DiscpParseSingleInstance
DiscpQuerySingleInstance
DiscpGetPnpDeviceId
DiscpEnumerateDeviceInterfaces
DiscpFreeDeviceInterfaceList
DiscpGetRegistryValue
DiscpUnicodeToAnsiSize
DiscpExecuteMethod
DiscpFreeMemory
DiscpRegisterHeap
DiscpAllocMemory
DiscpOpenRegistryKey
DiscpUnicodeToAnsi
DiscpAnsiToUnicode
DiscpDuplicateString
DiscpMapiSCSIString
DiscpParseAllData
DiscpPadDataBlock
DiscpCopyStringToAnsi
DiscpCopyString
DiscpGetStringFromDataBlock
DiscpQueryAllData
rpcrt4
RpcStringBindingComposeA
RpcBindingFromStringBindingA
RpcBindingFree
NdrClientCall4
RpcStringFreeA
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-sysinfo-l1-1-0
GetVersionExA
GetSystemTimeAsFileTime
GetTickCount
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryInfoKeyA
RegEnumValueW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetLastError
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-devices-config-l1-1-1
CM_Get_Sibling
CM_Open_DevNode_Key
CM_Get_Child
CM_Get_DevNode_Registry_PropertyW
CM_Locate_DevNodeW
api-ms-win-core-file-l1-2-0
GetVolumeNameForVolumeMountPointW
GetVolumePathNamesForVolumeNameW
api-ms-win-core-handle-l1-1-0
CloseHandle
wmiclnt
WmiFileHandleToInstanceNameW
WmiOpenBlock
WmiCloseBlock
Exports
Exports
AddISNSServerA
AddISNSServerW
AddIScsiConnectionA
AddIScsiConnectionW
AddIScsiSendTargetPortalA
AddIScsiSendTargetPortalW
AddIScsiStaticTargetA
AddIScsiStaticTargetW
AddPersistentIScsiDeviceA
AddPersistentIScsiDeviceW
AddRadiusServerA
AddRadiusServerW
ClearPersistentIScsiDevices
DllMain
GetDevicesForIScsiSessionA
GetDevicesForIScsiSessionW
GetIScsiIKEInfoA
GetIScsiIKEInfoW
GetIScsiInitiatorNodeNameA
GetIScsiInitiatorNodeNameW
GetIScsiSessionListA
GetIScsiSessionListEx
GetIScsiSessionListW
GetIScsiTargetInformationA
GetIScsiTargetInformationW
GetIScsiVersionInformation
LoginIScsiTargetA
LoginIScsiTargetW
LogoutIScsiTarget
RefreshISNSServerA
RefreshISNSServerW
RefreshIScsiSendTargetPortalA
RefreshIScsiSendTargetPortalW
RemoveISNSServerA
RemoveISNSServerW
RemoveIScsiConnection
RemoveIScsiPersistentTargetA
RemoveIScsiPersistentTargetW
RemoveIScsiSendTargetPortalA
RemoveIScsiSendTargetPortalW
RemoveIScsiStaticTargetA
RemoveIScsiStaticTargetW
RemovePersistentIScsiDeviceA
RemovePersistentIScsiDeviceW
RemoveRadiusServerA
RemoveRadiusServerW
ReportActiveIScsiTargetMappingsA
ReportActiveIScsiTargetMappingsW
ReportISNSServerListA
ReportISNSServerListW
ReportIScsiInitiatorListA
ReportIScsiInitiatorListW
ReportIScsiPersistentLoginsA
ReportIScsiPersistentLoginsW
ReportIScsiSendTargetPortalsA
ReportIScsiSendTargetPortalsExA
ReportIScsiSendTargetPortalsExW
ReportIScsiSendTargetPortalsW
ReportIScsiTargetPortalsA
ReportIScsiTargetPortalsW
ReportIScsiTargetsA
ReportIScsiTargetsW
ReportPersistentIScsiDevicesA
ReportPersistentIScsiDevicesW
ReportRadiusServerListA
ReportRadiusServerListW
SendScsiInquiry
SendScsiReadCapacity
SendScsiReportLuns
SetIScsiGroupPresharedKey
SetIScsiIKEInfoA
SetIScsiIKEInfoW
SetIScsiInitiatorCHAPSharedSecret
SetIScsiInitiatorNodeNameA
SetIScsiInitiatorNodeNameW
SetIScsiInitiatorRADIUSSharedSecret
SetIScsiTunnelModeOuterAddressA
SetIScsiTunnelModeOuterAddressW
SetupPersistentIScsiDevices
SetupPersistentIScsiVolumes
Sections
.text Size: 46KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 852B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iscsied.dll.dll windows:10 windows x86 arch:x86
5c21c9356152d4fd9248ea5c376d93ed
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iscsied.pdb
Imports
msvcrt
_except_handler4_common
_XcptFilter
_initterm
malloc
free
_amsg_exit
iscsium
DiscpOpenRegistryKey
iscsiexe
DiscpEstablishServiceLinkage
userenv
UnregisterGPNotification
RegisterGPNotification
EnterCriticalPolicySection
LeaveCriticalPolicySection
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegQueryValueExW
RegSetValueExW
api-ms-win-core-errorhandling-l1-1-0
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
Exports
Exports
DiscpLoadGPSettings
DllMain
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iscsium.dll.dll windows:10 windows x86 arch:x86
972115effa62819395718b8f64d023b0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iscsium.pdb
Imports
msvcrt
free
_amsg_exit
memmove
malloc
_initterm
memcpy
_XcptFilter
_vsnprintf
_vsnwprintf
localtime
time
iswdigit
_wcsicmp
_except_handler4_common
memset
ntdll
RtlAllocateHeap
RtlFreeHeap
api-ms-win-core-file-l1-1-0
CreateFileW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
MultiByteToWideChar
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-service-private-l1-1-0
I_ScRegisterDeviceNotification
ws2_32
FreeAddrInfoW
WSACleanup
GetAddrInfoW
connect
closesocket
WSAGetLastError
WSAStartup
socket
api-ms-win-core-registry-l1-1-0
RegCreateKeyExW
RegEnumValueW
RegSetValueExW
RegOpenKeyExW
RegCloseKey
RegQueryInfoKeyW
RegQueryValueExW
api-ms-win-eventlog-legacy-l1-1-0
ReportEventW
DeregisterEventSource
RegisterEventSourceW
devobj
DevObjGetClassDevs
DevObjGetDeviceInterfaceDetail
DevObjCreateDeviceInfoList
DevObjDestroyDeviceInfoList
DevObjEnumDeviceInterfaces
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-string-obsolete-l1-1-0
lstrlenW
api-ms-win-core-kernel32-legacy-l1-1-0
RegisterWaitForSingleObject
api-ms-win-core-io-l1-1-0
DeviceIoControl
GetOverlappedResult
api-ms-win-core-synch-l1-1-0
SetEvent
CreateEventW
ResetEvent
WaitForSingleObject
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemDirectoryW
GetTickCount
GetComputerNameExW
api-ms-win-devices-config-l1-1-1
CM_Get_Device_ID_Size
CM_Get_Device_IDW
api-ms-win-core-threadpool-legacy-l1-1-0
UnregisterWaitEx
QueueUserWorkItem
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
api-ms-win-core-heap-l2-1-0
LocalFree
crypt32
CryptProtectData
CryptUnprotectData
api-ms-win-core-wow64-l1-1-0
IsWow64Process
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
wmiclnt
WmiFileHandleToInstanceNameW
WmiOpenBlock
WmiCloseBlock
WmiQuerySingleInstanceW
WmiExecuteMethodW
WmiQueryAllDataW
Exports
Exports
DiscpAddStringToMultiSzList
DiscpAlignDataStruct
DiscpAllocMemory
DiscpAllocProcessMemory
DiscpAnsiCharsToString
DiscpAnsiToUnicode
DiscpAnsiToUnicodeSize
DiscpCopyString
DiscpCopyStringToAnsi
DiscpCopyToCountedString
DiscpCopyUnicodeString
DiscpDebugPrintX
DiscpDecryptBuffer
DiscpDisableEventlog
DiscpDisableLogToFile
DiscpDisableWinsock
DiscpDisestablishIrpPump
DiscpDuplicateString
DiscpEnableEventlog
DiscpEnableLogToFile
DiscpEnableWinsock
DiscpEncryptBuffer
DiscpEnumerateDeviceInterfaces
DiscpEnumerateRegistryValues
DiscpEstablishIrpPump
DiscpEstablishTCPSocket
DiscpExecuteMethod
DiscpFreeDeviceInterfaceList
DiscpFreeMemory
DiscpFreeProcessMemory
DiscpGenerateiScsiNameFromComputerName
DiscpGetPnpDeviceId
DiscpGetRegistryValue
DiscpGetStringFromDataBlock
DiscpGuidToString
DiscpIdKeyToString
DiscpIsDNSAddress
DiscpIsStringInList
DiscpLoadSystemLibrary
DiscpMapiSCSIString
DiscpOpenRegistryKey
DiscpPadDataBlock
DiscpParseAllData
DiscpParseKeyValue
DiscpParseSingleInstance
DiscpPnpDeviceInterfaceToInstanceName
DiscpQueryAllData
DiscpQuerySingleInstance
DiscpRegCloseKey
DiscpRegisterDebugMask
DiscpRegisterDeviceInterfaceNotification
DiscpRegisterForDeviceInterfaceNotfication
DiscpRegisterHeap
DiscpRemoveStringFromMultiSzList
DiscpReportEventlog
DiscpReportEventlogWithStatus
DiscpSendIrpRequest
DiscpSetRegistryValue
DiscpSockAddrToText
DiscpTextAddrToBinary
DiscpTimebomb
DiscpULongAddList
DiscpUTF8ToUnicode
DiscpUnicodeToAnsi
DiscpUnicodeToAnsiSize
DiscpUnicodeToUTF8
DiscpValidateiSCSIString
DiscpXtoI
Discpxtoi
DllMain
Sections
.text Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 676B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iscsiwmi.dll.dll regsvr32 windows:10 windows x86 arch:x86
146150219327b3a72d3902c7fc561551
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iscsiwmi.pdb
Imports
msvcrt
??3@YAXPAX@Z
free
malloc
_wcsicmp
wcstombs
strnlen
_vsnwprintf
_XcptFilter
_amsg_exit
_initterm
_lock
_unlock
__dllonexit
??1type_info@@UAE@XZ
_except_handler4_common
_CxxThrowException
__CxxFrameHandler3
wcsnlen
_onexit
memset
framedynos
?DeleteInstance@Provider@@MAEJABVCInstance@@J@Z
?ExecMethod@Provider@@MAEJABVCInstance@@QAGPAV2@2J@Z
?GetObject@Provider@@MAEJPAVCInstance@@J@Z
?ExecQuery@Provider@@MAEJPAVMethodContext@@AAVCFrameworkQuery@@J@Z
?Flush@Provider@@MAEXXZ
?PutInstance@Provider@@MAEJABVCInstance@@J@Z
?ValidateEnumerationFlags@Provider@@MAEJJ@Z
?ValidateGetObjFlags@Provider@@MAEJJ@Z
?ValidateMethodFlags@Provider@@MAEJJ@Z
?ValidateQueryFlags@Provider@@MAEJJ@Z
?ValidateDeletionFlags@Provider@@MAEJJ@Z
?ValidatePutInstanceFlags@Provider@@MAEJJ@Z
??1Provider@@UAE@XZ
??0Provider@@QAE@PBG0@Z
?ReleaseBuffer@CHString@@QAEXH@Z
?GetBuffer@CHString@@QAEPAGH@Z
?SetVariant@CInstance@@QAE_NPBGABUtagVARIANT@@@Z
?SetByte@CInstance@@QAE_NPBGE@Z
?SetCHString@CInstance@@QAE_NPBGABVCHString@@@Z
?GetByte@CInstance@@QBE_NPBGAAE@Z
??0CInstance@@QAE@PAUIWbemClassObject@@PAVMethodContext@@@Z
??1CInstance@@UAE@XZ
?SetWORD@CInstance@@QAE_NPBGG@Z
?Setbool@CInstance@@QAE_NPBG_N@Z
?SetWBEMINT64@CInstance@@QAE_NPBG_K@Z
?SetEmbeddedObject@CInstance@@QAE_NPBGAAV1@@Z
?GetWORD@CInstance@@QBE_NPBGAAG@Z
?GetWBEMINT64@CInstance@@QBE_NPBGAA_K@Z
?GetEmptyInstance@CWbemProviderGlue@@SGJPAVMethodContext@@PBGPAPAVCInstance@@1@Z
??0CHString@@QAE@PBG@Z
?Compare@CHString@@QBEHPBG@Z
?GetDWORD@CInstance@@QBE_NPBGAAK@Z
?Getbool@CInstance@@QBE_NPBGAA_N@Z
?GetVariant@CInstance@@QBE_NPBGAAUtagVARIANT@@@Z
?GetEmbeddedObject@CInstance@@QBE_NPBGPAPAV1@PAVMethodContext@@@Z
?IsNull@CInstance@@QBE_NPBG@Z
?GetObject@Provider@@MAEJPAVCInstance@@JAAVCFrameworkQuery@@@Z
?SetWCHARSplat@CInstance@@QAE_NPBG0@Z
?GetClassObjectInterface@CInstance@@QAEPAUIWbemClassObject@@XZ
?SetStatusObject@MethodContext@@QAE_NPAUIWbemClassObject@@@Z
?Create@CWbemGlueFactory@@SGPAV1@XZ
?Destroy@CWbemGlueFactory@@QAEXXZ
?GetInstanceByPath@CWbemProviderGlue@@SGJPBGPAPAVCInstance@@PAVMethodContext@@@Z
?FrameworkLoginDLL@CWbemProviderGlue@@SGHPBG@Z
?FrameworkLogoffDLL@CWbemProviderGlue@@SGHPBG@Z
?SetDWORD@CInstance@@QAE_NPBGK@Z
?Release@CInstance@@QAEJXZ
?SetCHString@CInstance@@QAE_NPBG0@Z
?GetCHString@CInstance@@QBE_NPBGAAVCHString@@@Z
?Commit@CInstance@@QAEJXZ
?GetMethodContext@CInstance@@QBEPAVMethodContext@@XZ
?OnFinalRelease@CThreadBase@@MAEXXZ
??0CHString@@QAE@XZ
??1CHString@@QAE@XZ
?CreateNewInstance@Provider@@IAEPAVCInstance@@PAVMethodContext@@@Z
iscsidsc
AddISNSServerW
RemovePersistentIScsiDeviceW
AddPersistentIScsiDeviceW
ReportPersistentIScsiDevicesW
RemoveIScsiStaticTargetW
AddIScsiStaticTargetW
GetIScsiTargetInformationW
GetIScsiSessionListW
RemoveIScsiConnection
SendScsiInquiry
GetDevicesForIScsiSessionW
SendScsiReadCapacity
AddIScsiConnectionW
SendScsiReportLuns
LogoutIScsiTarget
RefreshIScsiSendTargetPortalW
ReportIScsiSendTargetPortalsExW
RemoveIScsiSendTargetPortalW
AddIScsiSendTargetPortalW
ReportIScsiPersistentLoginsW
LoginIScsiTargetW
RemoveIScsiPersistentTargetW
ClearPersistentIScsiDevices
SetupPersistentIScsiVolumes
SetIScsiIKEInfoW
SetIScsiInitiatorCHAPSharedSecret
SetIScsiGroupPresharedKey
SetIScsiTunnelModeOuterAddressW
ReportIScsiTargetsW
GetIScsiInitiatorNodeNameW
SetIScsiInitiatorNodeNameW
RefreshISNSServerW
RemoveISNSServerW
ReportISNSServerListW
ReportIScsiInitiatorListW
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
GetModuleFileNameA
api-ms-win-core-com-l1-1-0
CLSIDFromString
StringFromGUID2
api-ms-win-core-registry-l1-1-0
RegSetValueExA
RegCloseKey
api-ms-win-core-localization-l1-2-0
FormatMessageW
api-ms-win-core-registry-l2-1-0
RegDeleteKeyA
RegCreateKeyA
RegOpenKeyA
api-ms-win-core-heap-l2-1-0
LocalFree
api-ms-win-core-string-obsolete-l1-1-0
lstrcmpW
lstrlenW
oleaut32
VariantClear
VariantInit
SafeArrayCreate
SafeArrayPutElement
SafeArrayGetElement
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 51KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iscsiwmiv2.dll.dll regsvr32 windows:10 windows x86 arch:x86
aeca691c257e1409d500637f21d57b25
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iscsiwmiv2.pdb
Imports
msvcrt
_wtoi
_XcptFilter
malloc
_amsg_exit
wcsncmp
free
_wcsnicmp
wcscat_s
toupper
_wcsicmp
_vsnwprintf
wcschr
wprintf
_except_handler4_common
swprintf_s
_initterm
memset
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemDirectoryW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
GetProcAddress
LoadLibraryExW
DisableThreadLibraryCalls
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-kernel32-legacy-l1-1-0
GetComputerNameW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
GetCurrentProcessId
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
iscsidsc
RemoveIScsiSendTargetPortalW
SetIScsiInitiatorCHAPSharedSecret
RemoveIScsiPersistentTargetW
LoginIScsiTargetW
LogoutIScsiTarget
RefreshIScsiSendTargetPortalW
ReportIScsiSendTargetPortalsExW
AddIScsiSendTargetPortalW
GetIScsiSessionListW
GetIScsiSessionListEx
ReportIScsiPersistentLoginsW
GetDevicesForIScsiSessionW
ReportIScsiTargetsW
GetIScsiTargetInformationW
iscsium
DiscpCopyString
DiscpAllocMemory
DiscpParseSingleInstance
DiscpQuerySingleInstance
DiscpPadDataBlock
DiscpFreeMemory
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
GetProviderClassID
MI_Main
Sections
.text Size: 71KB - Virtual size: 71KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/itircl.dll.dll regsvr32 windows:10 windows x86 arch:x86
91ac118eb8e5eb7cfc2b6a1392ded23d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
itircl.pdb
Imports
msvcrt
?terminate@@YAXXZ
_initterm
_amsg_exit
memmove
__CxxFrameHandler3
_XcptFilter
_callnewh
malloc
_vsnprintf
strncmp
free
_purecall
_except_handler4_common
memset
kernel32
DeleteFileA
UnmapViewOfFile
VirtualFree
GlobalSize
GetCurrentDirectoryA
GlobalAlloc
GlobalFree
GlobalLock
GlobalUnlock
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
GetModuleFileNameA
VirtualProtect
VirtualAlloc
LoadLibraryExA
GetModuleHandleA
MultiByteToWideChar
GetLastError
DisableThreadLibraryCalls
HeapDestroy
GetProcAddress
WideCharToMultiByte
lstrcmpiA
VirtualQuery
GlobalReAlloc
CompareStringW
GetACP
CompareStringA
GetUserDefaultLCID
GetVersionExA
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
lstrlenA
GetFullPathNameA
LocalUnlock
LocalLock
GetTempFileNameA
LocalAlloc
LocalFree
GetSystemInfo
GetTempPathA
OpenFile
SetFilePointer
OutputDebugStringA
WriteFile
ReadFile
MapViewOfFile
GlobalFlags
CreateFileA
CloseHandle
GlobalHandle
CreateFileMappingA
GetFileSize
user32
LoadStringA
CharUpperA
CharNextA
advapi32
RegCloseKey
RegCreateKeyExA
RegOpenKeyExA
RegEnumKeyExA
RegSetValueExA
ole32
ReadClassStm
WriteClassStm
CoTaskMemFree
StringFromCLSID
CoCreateInstance
CoGetClassObject
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 137KB - Virtual size: 136KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/itss.dll.dll regsvr32 windows:10 windows x86 arch:x86
8dff7ebdb0d14c14c84a290914e977cc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
itss.pdb
Imports
msvcrt
strncmp
malloc
_splitpath_s
free
_wcsicmp
isspace
strchr
_XcptFilter
_amsg_exit
_initterm
_lock
_unlock
__dllonexit
memcpy
_strnicmp
_onexit
_except_handler4_common
memmove
realloc
_resetstkoflw
memset
kernel32
GetModuleHandleA
GetTickCount
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
ExitProcess
GetModuleFileNameA
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
lstrlenA
GetLocaleInfoA
GetVersion
GetUserDefaultLCID
LoadLibraryA
GetProcAddress
DeleteCriticalSection
FreeLibrary
WideCharToMultiByte
lstrlenW
ReadFile
WriteFile
SetFileTime
LockFile
SetFilePointer
SetEndOfFile
GetACP
MultiByteToWideChar
GetTempPathA
GetLastError
CreateFileA
CloseHandle
UnlockFile
GetFileSize
GetTempFileNameA
GetFileTime
FlushFileBuffers
HeapFree
VirtualFree
VirtualAlloc
HeapAlloc
GetProcessHeap
AreFileApisANSI
SetLastError
GetShortPathNameW
ExpandEnvironmentStringsA
GetFullPathNameA
GetFileAttributesA
MoveFileExA
DeleteFileA
FindFirstFileA
FindNextFileA
FindClose
GetCurrentDirectoryA
CreateDirectoryA
Sleep
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
user32
CharNextA
GetSystemMetrics
advapi32
RegDeleteKeyA
RegOpenKeyExA
DeregisterEventSource
ReportEventA
RegisterEventSourceA
RegCloseKey
RegEnumKeyExA
RegQueryValueExA
RegCreateKeyExA
RegSetValueExA
shlwapi
PathIsNetworkPathA
PathIsRelativeA
PathIsUNCA
shell32
SHGetPathFromIDListA
SHGetDesktopFolder
SHGetMalloc
ole32
StringFromGUID2
CreateBindCtx
CLSIDFromString
CoCreateInstance
CoGetMalloc
urlmon
URLOpenBlockingStreamW
wininet
UnlockUrlCacheEntryFile
CreateUrlCacheEntryA
CommitUrlCacheEntryA
RetrieveUrlCacheEntryFileA
InternetCanonicalizeUrlA
Exports
Exports
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 120KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/iyuv_32.dll.dll windows:10 windows x86 arch:x86
a8f487850bc563e93de5b777ad344d22
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
iyuv_32.pdb
Imports
msvcrt
_XcptFilter
_except_handler4_common
_initterm
malloc
free
_amsg_exit
memcpy
api-ms-win-core-heap-l2-1-0
GlobalAlloc
LocalAlloc
GlobalFree
LocalFree
api-ms-win-core-heap-obsolete-l1-1-0
GlobalLock
GlobalUnlock
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetSystemInfo
GetTickCount
api-ms-win-core-libraryloader-l1-2-0
LoadStringW
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
TerminateProcess
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
gdi32
GetSystemPaletteEntries
SelectObject
CreateCompatibleDC
DeleteDC
GetObjectW
BitBlt
user32
LoadBitmapW
BeginPaint
GetWindowLongW
ReleaseDC
GetDC
DialogBoxParamW
EndDialog
GetWindowRect
EndPaint
winmm
DefDriverProc
Exports
Exports
AboutDialogProc
DllMain
DriverDialogProc
DriverProc
Sections
.text Size: 31KB - Virtual size: 30KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 600B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/joinproviderol.dll.dll windows:10 windows x86 arch:x86
a79c19eccdff10f2781a0901b5b69070
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
joinproviderol.pdb
Imports
api-ms-win-core-crt-l1-1-0
memcpy
_wcsicmp
_vsnwprintf_s
_except_handler4_common
memset
api-ms-win-core-crt-l2-1-0
_initterm_e
_initterm
api-ms-win-core-libraryloader-l1-2-0
DisableThreadLibraryCalls
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
SetUnhandledExceptionFilter
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-registry-l1-1-0
RegQueryValueExW
RegGetValueW
RegOpenKeyExW
RegCloseKey
RegDeleteValueW
RegCreateKeyExW
RegSetValueExW
api-ms-win-core-sysinfo-l1-2-1
DnsHostnameToComputerNameExW
api-ms-win-core-sysinfo-l1-2-0
SetComputerNameExW
api-ms-win-eventing-provider-l1-1-0
EventWriteTransfer
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapFree
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
TerminateProcess
GetCurrentThreadId
api-ms-win-core-sysinfo-l1-1-0
GetLocalTime
GetSystemTimeAsFileTime
GetTickCount
GetComputerNameExW
api-ms-win-core-util-l1-1-0
EncodePointer
DecodePointer
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-file-l1-1-0
WriteFile
api-ms-win-core-synch-l1-1-0
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-kernel32-legacy-l1-1-0
DnsHostnameToComputerNameW
ntdll
RtlImageNtHeader
RtlValidSid
RtlEqualSid
RtlCompareUnicodeString
RtlDuplicateUnicodeString
RtlNtStatusToDosError
RtlCopySid
RtlLengthSid
RtlInitUnicodeString
RtlFreeUnicodeString
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
Exports
Exports
NetpJoinProvider2OLInitialize
NetpJoinProvider3OLInitialize
NetpJoinProviderOLInitialize
Sections
.text Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1020B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/joinutil.dll.dll windows:10 windows x86 arch:x86
013ad289feb4d9f53a86795e0f2a801b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
joinutil.pdb
Imports
api-ms-win-core-crt-l1-1-0
_wcsicmp
_vsnwprintf_s
memcpy
_except_handler4_common
memset
api-ms-win-core-crt-l2-1-0
_initterm
_initterm_e
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
GetModuleHandleExW
DisableThreadLibraryCalls
LoadLibraryExW
GetModuleFileNameW
api-ms-win-core-registry-l1-1-0
RegCloseKey
RegSetValueExW
RegQueryValueExW
RegDeleteKeyExW
RegCreateKeyExW
RegOpenKeyExW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-errorhandling-l1-1-0
SetLastError
SetUnhandledExceptionFilter
GetLastError
UnhandledExceptionFilter
api-ms-win-security-base-l1-1-0
GetSidSubAuthority
GetSidSubAuthorityCount
api-ms-win-core-sysinfo-l1-1-0
GetWindowsDirectoryW
GetTickCount
GetSystemTime
GetSystemTimeAsFileTime
GetLocalTime
api-ms-win-core-string-l2-1-0
CharLowerW
api-ms-win-core-heap-l1-1-0
HeapFree
GetProcessHeap
HeapAlloc
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
GetCurrentProcess
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-processthreads-l1-1-1
GetProcessMitigationPolicy
api-ms-win-core-handle-l1-1-0
CloseHandle
ntdll
RtlDuplicateUnicodeString
RtlNtStatusToDosError
RtlCopySid
RtlImageNtHeader
RtlLengthSid
RtlInitUnicodeString
RtlFreeUnicodeString
RtlConvertSidToUnicodeString
RtlSubAuthoritySid
RtlInitializeSid
RtlDowncaseUnicodeString
api-ms-win-core-file-l1-1-0
WriteFile
ReadFile
CreateDirectoryW
SetFilePointer
CreateFileW
GetFileSize
GetFileAttributesW
FlushFileBuffers
api-ms-win-core-synch-l1-1-0
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
DeleteCriticalSection
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-core-string-l1-1-0
WideCharToMultiByte
api-ms-win-core-rtlsupport-l1-2-0
RtlCompareMemory
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
NetpAvoidNetlogonSpnSet
NetpClearFullJoinState
NetpCompatibilityMode
NetpControlServices
NetpDNSNameResolutionRequired
NetpDoDomainJoinLicensingCheck
NetpFreeJoinStateContents
NetpGenerateDefaultPassword
NetpGetLsaHandle
NetpGetLsaMachineAccountInfo
NetpGetLsaPrimaryDomain
NetpHandleJoinedStateInfo
NetpLoadFullJoinState
NetpLoadParameters
NetpLsaOpenSecret
NetpManageLocalGroups
NetpManageMachineSecret
NetpManageMachineSecret2
NetpMarkLastFullJoinAttempt
NetpQueryService
NetpRemoveInitialDcRecord
NetpSaveFullJoinStateInternal
NetpSetLsaHandle
NetpSetLsaMachineAccountInfo
NetpSetLsaPrimaryDomain
NetpSetWinlogonCAD
NetpStopService
NetpStoreInitialDcRecord
NetpStoreInitialDcRecordEx
NetpUpdateW32timeConfig
Sections
.text Size: 129KB - Virtual size: 129KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 152B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/jsproxy.dll.dll windows:10 windows x86 arch:x86
5624c3090d070b30ae58d2f59a1bf72c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
JSPROXY.pdb
Imports
msvcrt
__dllonexit
_except_handler4_common
free
_amsg_exit
_lock
malloc
_unlock
_initterm
_XcptFilter
_callnewh
_onexit
wcstok_s
_wtoi
_vsnwprintf
_wcsnicmp
iswspace
_wcsicmp
wcsstr
wcsrchr
memset
api-ms-win-core-file-l1-1-0
CreateFileW
GetFileSizeEx
ReadFile
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetLastError
SetLastError
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
ReleaseSRWLockShared
LeaveCriticalSection
AcquireSRWLockShared
InitializeCriticalSection
InitializeSRWLock
EnterCriticalSection
DeleteCriticalSection
AcquireSRWLockExclusive
api-ms-win-core-libraryloader-l1-2-0
FreeLibrary
DisableThreadLibraryCalls
GetProcAddress
LoadLibraryExW
api-ms-win-core-heap-l2-1-0
GlobalFree
GlobalAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-eventing-classicprovider-l1-1-0
TraceMessageVa
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetCurrentProcess
api-ms-win-core-sysinfo-l1-1-0
GetSystemTimeAsFileTime
GetTickCount
GetTickCount64
GetSystemTime
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
WideCharToMultiByte
api-ms-win-core-heap-l1-1-0
HeapAlloc
HeapFree
GetProcessHeap
api-ms-win-core-datetime-l1-1-0
GetDateFormatW
ntdll
RtlIpv6StringToAddressExW
RtlIpv6AddressToStringExW
RtlIpv4StringToAddressExW
RtlIpv4AddressToStringExW
RtlIpv4AddressToStringW
RtlNtStatusToDosError
EtwUnregisterTraceGuids
EtwGetTraceEnableFlags
EtwGetTraceLoggerHandle
EtwGetTraceEnableLevel
EtwRegisterTraceGuidsW
RtlGetVersion
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
InternetDeInitializeAutoProxyDll
InternetDeInitializeAutoProxyDllEx
InternetGetProxyInfo
InternetGetProxyInfoEx
InternetInitializeAutoProxyDll
InternetInitializeAutoProxyDllEx
Sections
.text Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.wpp_sf Size: 1024B - Virtual size: 759B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbd101.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbd101.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbd101a.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbd101a.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbd101b.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbd101b.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbd101c.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbd101c.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbd103.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbd103.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbd106.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbd106.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbd106n.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbd106n.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdarmph.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdarmph.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdarmty.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdarmty.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdax2.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdax2.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 200B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdfar.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdfar.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdgeoer.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgeoer.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdgeome.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgeome.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdgeooa.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgeooa.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdgeoqw.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdgeoqw.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdhebl3.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdhebl3.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdibm02.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdibm02.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdlisub.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdlisub.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdlisus.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdlisus.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdlk41a.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdlk41a.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdnec.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdnec.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdnec95.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdnec95.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 168B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdnecat.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdnecat.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdnecnt.DLL.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdnecnt.pdb
Exports
Exports
KbdLayerDescriptor
KbdNlsLayerDescriptor
Sections
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdnko.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdnko.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kbdphags.dll.dll windows:10 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
wkbdphags.pdb
Exports
Exports
KbdLayerDescriptor
Sections
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/kernel.appcore.dll.dll windows:10 windows x86 arch:x86
dfefebb15af7a3ea2fbe82c644315a8a
Code Sign
33:00:00:01:c4:22:b2:f7:9b:79:3d:ac:b2:00:00:00:00:01:c4Certificate
IssuerCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before03/07/2018, 20:45Not After26/07/2019, 20:45SubjectCN=Microsoft Windows,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USExtended Key Usages
ExtKeyUsageCodeSigning
61:07:76:56:00:00:00:00:00:08Certificate
IssuerCN=Microsoft Root Certificate Authority 2010,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USNot Before19/10/2011, 18:41Not After19/10/2026, 18:51SubjectCN=Microsoft Windows Production PCA 2011,O=Microsoft Corporation,L=Redmond,ST=Washington,C=USKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
9d:58:49:76:48:2a:c9:20:57:c5:ff:73:b5:c2:8d:86:0b:93:83:6d:8d:55:d5:8a:66:51:96:0e:69:bb:25:20Signer
Actual PE Digest9d:58:49:76:48:2a:c9:20:57:c5:ff:73:b5:c2:8d:86:0b:93:83:6d:8d:55:d5:8a:66:51:96:0e:69:bb:25:20Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Kernel.Appcore.pdb
Imports
ntdll
RtlRunOnceExecuteOnce
RtlStringFromGUIDEx
RtlInitUnicodeStringEx
NtQuerySecurityAttributesToken
NtClose
RtlAcquirePrivilege
RtlQueryPackageClaims
NtQueryInformationToken
RtlInitUnicodeString
NtSetInformationToken
RtlReleasePrivilege
NtDuplicateToken
RtlRunOnceBeginInitialize
RtlFreeHeap
RtlAllocateHeap
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
InitializeProcThreadAttributeList
UpdateProcThreadAttribute
GetCurrentThreadId
GetCurrentProcessId
TerminateProcess
api-ms-win-core-sysinfo-l1-1-0
GetTickCount
GetSystemTimeAsFileTime
GetSystemInfo
api-ms-win-core-errorhandling-l1-1-0
RaiseException
GetLastError
SetUnhandledExceptionFilter
UnhandledExceptionFilter
kernelbase
OpenPackageInfoByFullName
WriteStateContainerValue
WriteStateAtomValue
VerifyPackageRelativeApplicationIdA
VerifyPackageRelativeApplicationId
VerifyPackageIdA
VerifyPackageId
VerifyPackageFullNameA
VerifyPackageFullName
VerifyPackageFamilyNameA
VerifyPackageFamilyName
VerifyApplicationUserModelIdA
VerifyApplicationUserModelId
UpdatePackageStatusForUserSid
UpdatePackageStatusForUser
UpdatePackageStatus
PackageSidFromProductId
AcquireStateLock
AddExtensionProgId
AddPackageToFamilyXref
AppContainerDeriveSidFromMoniker
AppContainerFreeMemory
AppContainerLookupDisplayNameMrtReference
AppContainerLookupMoniker
AppContainerRegisterSid
AppContainerUnregisterSid
AppPolicyGetClrCompat
AppPolicyGetCreateFileAccess
AppPolicyGetLifecycleManagement
AppPolicyGetMediaFoundationCodecLoading
AppPolicyGetProcessTerminationMethod
AppPolicyGetShowDeveloperDiagnostic
AppPolicyGetThreadInitializationType
AppPolicyGetWindowingModel
AppXFreeMemory
AppXGetApplicationData
AppXGetDevelopmentMode
AppXGetOSMaxVersionTested
AppXGetOSMinVersion
AppXGetPackageCapabilities
AppXGetPackageSid
AppXLookupDisplayName
AppXLookupMoniker
AppXUpdatePackageCapabilities
ApplicationUserModelIdFromProductId
CheckIfStateChangeNotificationExists
ClosePackageInfo
CloseState
CloseStateAtom
CloseStateChangeNotification
CloseStateContainer
CloseStateLock
CommitStateAtom
CouldMultiUserAppsBehaviorBePossibleForPackage
CreateStateAtom
CreateStateChangeNotification
CreateStateContainer
CreateStateLock
CreateStateSubcontainer
DeleteStateAtomValue
DeleteStateContainer
DeleteStateContainerValue
DuplicateStateContainerHandle
EnumerateExtensionNames
EnumerateStateAtomValues
EnumerateStateContainerItems
ExtensionProgIdExists
FindPackagesByPackageFamily
FormatApplicationUserModelId
FormatApplicationUserModelIdA
GetAlternatePackageRoots
GetAppDataFolder
GetAppModelVersion
GetApplicationUserModelId
GetApplicationUserModelIdFromToken
GetCurrentApplicationUserModelId
GetCurrentPackageApplicationContext
GetCurrentPackageApplicationResourcesContext
GetCurrentPackageContext
GetCurrentPackageFamilyName
GetCurrentPackageFullName
GetCurrentPackageId
GetCurrentPackageInfo
GetCurrentPackagePath
GetCurrentPackageResourcesContext
GetCurrentPackageSecurityContext
GetCurrentTargetPlatformContext
GetEffectivePackageStatusForUser
GetEffectivePackageStatusForUserSid
GetExtensionApplicationUserModelId
GetExtensionProgIds
GetExtensionProperty2
GetExtensionProperty
GetHivePath
GetPackageApplicationContext
GetPackageApplicationIds
GetPackageApplicationProperty
GetPackageApplicationPropertyString
GetPackageApplicationResourcesContext
GetPackageContext
GetPackageFamilyName
GetPackageFamilyNameFromProgId
GetPackageFamilyNameFromToken
GetPackageFullName
GetPackageFullNameFromToken
GetPackageId
GetPackageInfo
GetPackageInstallTime
GetPackageOSMaxVersionTested
GetPackagePath
GetPackagePathByFullName
GetPackagePathOnVolume
GetPackageProperty
GetPackagePropertyString
GetPackageResourcesContext
GetPackageResourcesProperty
GetPackageSecurityContext
GetPackageSecurityProperty
GetPackageStatus
GetPackageStatusForUser
GetPackageStatusForUserSid
GetPackageTargetPlatformProperty
GetPackageVolumeSisPath
GetPackagesByPackageFamily
GetProtocolAumid
GetProtocolProperty
GetPublisherCacheFolder
GetPublisherRootFolder
GetRoamingLastObservedChangeTime
GetSecureSystemAppDataFolder
GetSerializedAtomBytes
GetSharedLocalFolder
GetStagedPackageOrigin
GetStagedPackagePathByFullName
GetStateContainerDepth
GetStateFolder
GetStateRootFolder
GetStateRootFolderBase
GetStateSettingsFolder
GetStateVersion
GetSystemAppDataFolder
GetSystemAppDataKey
GetSystemMetadataPath
GetSystemMetadataPathForPackage
GetSystemMetadataPathForPackageFamily
GetSystemStateRootFolder
GetTargetPlatformContext
IncrementPackageStatusVersion
InvalidateAppModelVersionCache
IsDeveloperModeEnabled
IsDeveloperModePolicyApplied
IsOnDemandRegistrationSupportedForExtensionCategory
IsSideloadingEnabled
IsSideloadingPolicyApplied
UnsubscribeStateChangeNotification
OpenPackageInfoByFullNameForUser
OpenState
OpenStateAtom
OpenStateExplicit
OpenStateExplicitForUserSid
OpenStateExplicitForUserSidString
OverrideRoamingDataModificationTimesInRange
PackageFamilyNameFromFullName
PackageFamilyNameFromFullNameA
PackageFamilyNameFromId
PackageFamilyNameFromIdA
PackageFamilyNameFromProductId
PackageFullNameFromId
PackageFullNameFromIdA
PackageFullNameFromProductId
PackageIdFromFullName
PackageIdFromFullNameA
PackageIdFromProductId
PackageNameAndPublisherIdFromFamilyName
PackageNameAndPublisherIdFromFamilyNameA
PackageRelativeApplicationIdFromProductId
PackageSidFromFamilyName
ParseApplicationUserModelId
ParseApplicationUserModelIdA
ProductIdFromPackageFamilyName
PublishStateChangeNotification
QueryStateAtomValueInfo
QueryStateContainerCreatedNew
QueryStateContainerItemInfo
ReadStateAtomValue
ReadStateContainerValue
RefreshPackageInfo
RegisterStateChangeNotification
RegisterStateLock
ReleaseStateLock
RemoveExtensionProgIds
RemovePackageFromFamilyXref
RemovePackageStatus
RemovePackageStatusForUser
ResetState
SaveAlternatePackageRootPath
SaveStateRootFolderPath
SetExtensionProperty
SetIsDeveloperModeEnabled
SetIsSideloadingEnabled
SetProtocolProperty
SetRoamingLastObservedChangeTime
SetStateVersion
SharedLocalIsEnabled
SubscribeStateChangeNotification
UnregisterStateChangeNotification
UnregisterStateLock
msvcrt
wcschr
_vsnwprintf
memcpy
memset
_except_handler4_common
rpcrt4
I_RpcMapWin32Status
RpcBindingFree
RpcExceptionFilter
RpcBindingBind
RpcBindingCreateW
UuidCreate
NdrClientCall4
api-ms-win-core-psm-key-l1-1-0
PsmGetKeyFromToken
PsmCreateKey
api-ms-win-core-psm-key-l1-1-1
PsmCreateKeyWithDynamicId
api-ms-win-security-base-l1-1-0
CreateWellKnownSid
api-ms-win-core-apiquery-l1-1-0
ApiSetQueryApiSetPresence
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExA
FreeLibrary
GetProcAddress
api-ms-win-core-heap-l2-1-0
LocalFree
LocalAlloc
api-ms-win-core-synch-l1-1-0
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
api-ms-win-core-memory-l1-1-0
VirtualQuery
VirtualProtect
api-ms-win-core-heap-l1-1-0
GetProcessHeap
HeapAlloc
Exports
Exports
AcquireStateLock
AddExtensionProgId
AddPackageToFamilyXref
AppContainerDeriveSidFromMoniker
AppContainerFreeMemory
AppContainerLookupDisplayNameMrtReference
AppContainerLookupMoniker
AppContainerRegisterSid
AppContainerUnregisterSid
AppPolicyGetClrCompat
AppPolicyGetCreateFileAccess
AppPolicyGetLifecycleManagement
AppPolicyGetMediaFoundationCodecLoading
AppPolicyGetProcessTerminationMethod
AppPolicyGetShowDeveloperDiagnostic
AppPolicyGetThreadInitializationType
AppPolicyGetWindowingModel
AppXFreeMemory
AppXGetApplicationData
AppXGetDevelopmentMode
AppXGetOSMaxVersionTested
AppXGetOSMinVersion
AppXGetPackageCapabilities
AppXGetPackageSid
AppXLookupDisplayName
AppXLookupMoniker
AppXUpdatePackageCapabilities
ApplicationUserModelIdFromProductId
BuildProcThreadAttributeListFromBlob
CheckIfStateChangeNotificationExists
ClosePackageInfo
CloseState
CloseStateAtom
CloseStateChangeNotification
CloseStateContainer
CloseStateLock
CommitStateAtom
CouldMultiUserAppsBehaviorBePossibleForPackage
CreateStateAtom
CreateStateChangeNotification
CreateStateContainer
CreateStateLock
CreateStateSubcontainer
DeleteStateAtomValue
DeleteStateContainer
DeleteStateContainerValue
DuplicateStateContainerHandle
EnumerateExtensionNames
EnumerateStateAtomValues
EnumerateStateContainerItems
ExtensionProgIdExists
FindPackagesByPackageFamily
FormatApplicationUserModelId
FormatApplicationUserModelIdA
GenerateProcThreadAttributeBlob
GetAlternatePackageRoots
GetAppDataFolder
GetAppModelVersion
GetApplicationUserModelId
GetApplicationUserModelIdFromToken
GetCurrentApplicationUserModelId
GetCurrentPackageApplicationContext
GetCurrentPackageApplicationResourcesContext
GetCurrentPackageContext
GetCurrentPackageFamilyName
GetCurrentPackageFullName
GetCurrentPackageId
GetCurrentPackageInfo
GetCurrentPackagePath
GetCurrentPackageResourcesContext
GetCurrentPackageSecurityContext
GetCurrentTargetPlatformContext
GetEffectivePackageStatusForUser
GetEffectivePackageStatusForUserSid
GetExtensionApplicationUserModelId
GetExtensionProgIds
GetExtensionProperty
GetExtensionProperty2
GetHivePath
GetPackageApplicationContext
GetPackageApplicationIds
GetPackageApplicationProperty
GetPackageApplicationPropertyString
GetPackageApplicationResourcesContext
GetPackageContext
GetPackageFamilyName
GetPackageFamilyNameFromProgId
GetPackageFamilyNameFromToken
GetPackageFullName
GetPackageFullNameFromToken
GetPackageId
GetPackageInfo
GetPackageInstallTime
GetPackageOSMaxVersionTested
GetPackagePath
GetPackagePathByFullName
GetPackagePathOnVolume
GetPackageProperty
GetPackagePropertyString
GetPackageResourcesContext
GetPackageResourcesProperty
GetPackageSecurityContext
GetPackageSecurityProperty
GetPackageStatus
GetPackageStatusForUser
GetPackageStatusForUserSid
GetPackageTargetPlatformProperty
GetPackageVolumeSisPath
GetPackagesByPackageFamily
GetProtocolAumid
GetProtocolProperty
GetPublisherCacheFolder
GetPublisherRootFolder
GetRoamingLastObservedChangeTime
GetSecureSystemAppDataFolder
GetSerializedAtomBytes
GetSharedLocalFolder
GetStagedPackageOrigin
GetStagedPackagePathByFullName
GetStateContainerDepth
GetStateFolder
GetStateRootFolder
GetStateRootFolderBase
GetStateSettingsFolder
GetStateVersion
GetSystemAppDataFolder
GetSystemAppDataKey
GetSystemMetadataPath
GetSystemMetadataPathForPackage
GetSystemMetadataPathForPackageFamily
GetSystemStateRootFolder
GetTargetPlatformContext
IncrementPackageStatusVersion
InvalidateAppModelVersionCache
IsDeveloperModeEnabled
IsDeveloperModePolicyApplied
IsOnDemandRegistrationSupportedForExtensionCategory
IsSideloadingEnabled
IsSideloadingPolicyApplied
OpenPackageInfoByFullName
OpenPackageInfoByFullNameForUser
OpenState
OpenStateAtom
OpenStateExplicit
OpenStateExplicitForUserSid
OpenStateExplicitForUserSidString
OverrideRoamingDataModificationTimesInRange
PackageFamilyNameFromFullName
PackageFamilyNameFromFullNameA
PackageFamilyNameFromId
PackageFamilyNameFromIdA
PackageFamilyNameFromProductId
PackageFullNameFromId
PackageFullNameFromIdA
PackageFullNameFromProductId
PackageIdFromFullName
PackageIdFromFullNameA
PackageIdFromProductId
PackageNameAndPublisherIdFromFamilyName
PackageNameAndPublisherIdFromFamilyNameA
PackageRelativeApplicationIdFromProductId
PackageSidFromFamilyName
PackageSidFromProductId
ParseApplicationUserModelId
ParseApplicationUserModelIdA
ProductIdFromPackageFamilyName
PsmActivateApplicationByToken
PsmAdjustActivationToken
PsmAdjustActivationTokenEx
PsmAdjustActivationTokenPkgClaim
PsmAdjustActivationTokenWithDynamicId
PsmCreateBrokerToken
PsmCreateMatchToken
PsmQueryBackgroundActivationType
PsmRegisterApplicationProcess
PsmRegisterDesktopProcess
PsmRegisterDesktopProcessWithAppContainerToken
PsmRegisterServiceProcess
PublishStateChangeNotification
QueryStateAtomValueInfo
QueryStateContainerCreatedNew
QueryStateContainerItemInfo
ReadStateAtomValue
ReadStateContainerValue
RefreshPackageInfo
RegisterStateChangeNotification
RegisterStateLock
ReleaseStateLock
RemoveExtensionProgIds
RemovePackageFromFamilyXref
RemovePackageStatus
RemovePackageStatusForUser
ResetState
SaveAlternatePackageRootPath
SaveStateRootFolderPath
SetExtensionProperty
SetIsDeveloperModeEnabled
SetIsSideloadingEnabled
SetProtocolProperty
SetRoamingLastObservedChangeTime
SetStateVersion
SharedLocalIsEnabled
SubscribeStateChangeNotification
UnregisterStateChangeNotification
UnregisterStateLock
UnsubscribeStateChangeNotification
UpdatePackageStatus
UpdatePackageStatusForUser
UpdatePackageStatusForUserSid
VerifyApplicationUserModelId
VerifyApplicationUserModelIdA
VerifyPackageFamilyName
VerifyPackageFamilyNameA
VerifyPackageFullName
VerifyPackageFullNameA
VerifyPackageId
VerifyPackageIdA
VerifyPackageRelativeApplicationId
VerifyPackageRelativeApplicationIdA
WriteStateAtomValue
WriteStateContainerValue
Sections
.text Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 876B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/keyiso.dll.dll windows:10 windows x86 arch:x86
f9b900b76dc1eef2654bf39fbc26c44e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
keyiso.pdb
Imports
ntdll
NtAdjustPrivilegesToken
RtlLeaveCriticalSection
RtlInitializeCriticalSection
RtlUnhandledExceptionFilter
RtlNtStatusToDosError
RtlEnterCriticalSection
memcpy
LdrDisableThreadCalloutsForDll
RtlUnwind
NtOpenProcess
EtwRegisterTraceGuidsW
EtwGetTraceEnableFlags
RtlAllocateHeap
RtlSizeHeap
RtlFreeHeap
RtlCompareUnicodeString
_wcsicmp
RtlInitUnicodeString
NtQueryInformationToken
RtlIsMultiSessionSku
EtwUnregisterTraceGuids
RtlDeleteCriticalSection
EtwGetTraceEnableLevel
NtTerminateProcess
EtwTraceMessage
EtwGetTraceLoggerHandle
NtClose
memset
rpcrt4
RpcBindingVectorFree
NdrServerCall2
RpcServerRegisterIf3
RpcServerUnregisterIfEx
RpcImpersonateClient
RpcServerUseProtseqW
RpcRevertToSelf
I_RpcBindingInqLocalClientPID
RpcServerInqBindings
RpcEpUnregister
RpcEpRegisterW
api-ms-win-core-errorhandling-l1-1-0
GetLastError
SetLastError
api-ms-win-core-synch-l1-1-0
AcquireSRWLockExclusive
InitializeCriticalSection
SetEvent
CreateEventW
DeleteCriticalSection
AcquireSRWLockShared
ReleaseSRWLockExclusive
InitializeSRWLock
EnterCriticalSection
LeaveCriticalSection
ReleaseSRWLockShared
api-ms-win-core-libraryloader-l1-2-0
GetProcAddress
FreeLibrary
GetModuleHandleExW
LoadLibraryExW
GetModuleFileNameW
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcess
OpenProcessToken
GetCurrentThread
OpenThreadToken
bcrypt
BCryptResolveProviders
BCryptExportKey
BCryptFreeBuffer
BCryptGenerateKeyPair
BCryptDestroyKey
BCryptFinalizeKeyPair
api-ms-win-core-handle-l1-1-0
CloseHandle
DuplicateHandle
cryptbase
SystemFunction040
ncrypt
NCryptFreeObject
NCryptOpenStorageProvider
NCryptSetProperty
NCryptImportKey
api-ms-win-security-sddl-l1-1-0
ConvertStringSidToSidW
ConvertSidToStringSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
api-ms-win-service-core-l1-1-0
SetServiceStatus
RegisterServiceCtrlHandlerExW
api-ms-win-security-base-l1-1-0
DuplicateTokenEx
IsWellKnownSid
EqualSid
GetTokenInformation
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
api-ms-win-core-processenvironment-l1-1-0
ExpandEnvironmentStringsW
api-ms-win-core-sysinfo-l1-1-0
GetSystemDirectoryW
api-ms-win-security-capability-l1-1-0
CapabilityCheck
Exports
Exports
KeyIsoServiceMain
KeyIsoSetAuditingInterface
Sections
.text Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
libs/keymgr.dll.dll windows:10 windows x86 arch:x86
95cb94c813d0af7191221a8b05b5c190
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
keymgr.pdb
Imports
msvcrt
_initterm
wcschr
free
_wcsnicmp
_vsnwprintf
malloc
wcstol
wcsncmp
_callnewh
_waccess
_XcptFilter
_amsg_exit
memcpy
_wcsicmp
_except_handler4_common
memset
shlwapi
PathAppendW
ord219
PathGetDriveNumberW
UrlCanonicalizeW
UrlIsW
UrlGetPartW
api-ms-win-core-file-l1-1-0
GetFileAttributesExW
SetFileAttributesW
SetFilePointer
GetLogicalDriveStringsW
GetDiskFreeSpaceW
WriteFile
DeleteFileW
ReadFile
CreateFileW
GetDriveTypeW
api-ms-win-core-errorhandling-l1-1-0
SetErrorMode
SetUnhandledExceptionFilter
SetLastError
UnhandledExceptionFilter
GetLastError
api-ms-win-core-memory-l1-1-0
VirtualFree
VirtualAlloc
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-libraryloader-l1-2-0
LoadLibraryExW
LoadStringW
GetModuleHandleW
GetModuleFileNameW
GetProcAddress
DisableThreadLibraryCalls
api-ms-win-security-credentials-l1-1-0
CredReadW
CredGetSessionTypes
CredFree
CredDeleteW
CredWriteW
CredIsMarshaledCredentialW
CredEnumerateW
api-ms-win-core-synch-l1-1-0
WaitForSingleObject
CreateMutexW
api-ms-win-core-registry-l1-1-0
RegQueryValueExA
RegOpenKeyExA
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
api-ms-win-core-sysinfo-l1-1-0
GetVersionExW
GetTickCount
GetSystemDirectoryW
GetSystemTimeAsFileTime
GetComputerNameExW
api-ms-win-core-debug-l1-1-0
OutputDebugStringW
api-ms-win-core-processthreads-l1-1-0
TerminateProcess
CreateProcessW
GetCurrentProcess
CreateThread
GetCurrentProcessId
GetCurrentThreadId
api-ms-win-core-heap-l2-1-0
LocalAlloc
LocalFree
api-ms-win-core-io-l1-1-0
DeviceIoControl
api-ms-win-core-com-l1-1-0
CoCreateInstance
netutils
NetApiBufferFree
NetApiBufferAllocate
api-ms-win-core-synch-l1-2-0
Sleep
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
advapi32
CryptGenKey
LsaClose
CryptDestroyKey
CryptAcquireContextW
CryptExportKey
GetLengthSid
LookupAccountNameW
CryptReleaseContext
LogonUserW
GetUserNameW
CredRenameW
LsaOpenPolicy
LsaQueryInformationPolicy
LsaFreeMemory
crypt32
CryptSignAndEncodeCertificate
CertCreateCertificateContext
CryptExportPublicKeyInfo
CertFreeCertificateContext
CryptEncodeObject
gdi32
DeleteObject
CreateFontIndirectW
GetDeviceCaps
kernel32
CreateActCtxW
ActivateActCtx
LoadLibraryExA
DeactivateActCtx
ExpandEnvironmentStringsA
GetComputerNameW
ReleaseActCtx
ntdll
NtQueryVolumeInformationFile
WinSqmIsOptedIn
NtClose
NtOpenFile
NtQuerySymbolicLinkObject
WinSqmAddToStream
NtOpenSymbolicLinkObject
WinSqmSetString
WinSqmEndSession
RtlInitUnicodeString
WinSqmStartSession
ole32
OleUninitialize
OleInitialize
rpcrt4
NdrClientCall4
RpcStringFreeW
RpcStringBindingComposeW
RpcBindingFromStringBindingW
RpcEpResolveBinding
UuidCreate
RpcBindingFree
shell32
SHGetFileInfoW
ShellExecuteW
SHFormatDrive
user32
MessageBoxW
SetPropW
IsWindow
GetPropW
EnableWindow
GetDlgItem
SetFocus
IsDlgButtonChecked
ShowWindow
EndDialog
SendMessageW
GetWindowRect
GetClientRect
SetWindowLongW
LoadIconW
DialogBoxParamW
SendDlgItemMessageW
SetWindowPos
PostMessageW
CallWindowProcW
ReleaseDC
GetParent
SystemParametersInfoW
KillTimer
SetCursor
LoadCursorW
FindWindowW
MoveWindow
GetForegroundWindow
SetTimer
GetActiveWindow
GetDC
CreateWindowExW
api-ms-win-core-delayload-l1-1-1
ResolveDelayLoadedAPI
api-ms-win-core-delayload-l1-1-0
DelayLoadFailureHook
Exports
Exports
CPlApplet
DllCanUnloadNow
DllGetClassObject
DllMain
KRShowKeyMgr
PRShowRestoreFromMsginaW
PRShowRestoreWizardExW
PRShowRestoreWizardW
PRShowSaveFromMsginaW
PRShowSaveWizardExW
Sections
.text Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 110KB - Virtual size: 109KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ