d:\NsStudy\Home\Baymax\trunk\PatchUi\res\x64\PYG64.pdb
Overview
overview
7Static
static
3PYG64.dll
windows10-1703-x64
5PYG64.dll
windows11-21h2-x64
5StreamFab6...64.exe
windows10-1703-x64
1StreamFab6...64.exe
windows11-21h2-x64
1uxtheme.dll
windows10-1703-x64
1uxtheme.dll
windows11-21h2-x64
1StreamFab ...91.exe
windows10-1703-x64
7StreamFab ...91.exe
windows11-21h2-x64
7Static task
static1
Behavioral task
behavioral1
Sample
PYG64.dll
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
PYG64.dll
Resource
win11-20240802-en
Behavioral task
behavioral3
Sample
StreamFab64 Hijack Patch64.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
StreamFab64 Hijack Patch64.exe
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
uxtheme.dll
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
uxtheme.dll
Resource
win11-20240802-en
Behavioral task
behavioral7
Sample
StreamFab 6.1.9.1 (x64) Multilingual/streamfab_x64_6191.exe
Resource
win10-20240611-en
Behavioral task
behavioral8
Sample
StreamFab 6.1.9.1 (x64) Multilingual/streamfab_x64_6191.exe
Resource
win11-20240802-en
General
-
Target
StreamFab 6.1.9.1 (x64) Multilingual [FileCR].zip
-
Size
446.7MB
-
MD5
20e92bd59ddcde2233002f6135401df8
-
SHA1
a9fc8c5e0d58066bef487fb1de112b10fa509856
-
SHA256
8ce919907ac2af679dc55962b89c83b9f76a51d0163ebf9a563fcaabfb3fa120
-
SHA512
6e258c8562878e42c882147c43a144e537c4beef8feee47794b74f4d777eb0dd7663dd84c4480b799dbb275b6c0d28f5d76c54d5b4a95f26653b1cdc0ad334fc
-
SSDEEP
12582912:BfkjTqWCN65+AHmkscyvZIeCfmG2xawP/T8CA:Wnlac+AXgZ7RG2xaq/TO
Malware Config
Signatures
-
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
resource unpack002/PYG64.dll unpack002/StreamFab64 Hijack Patch64.exe unpack002/uxtheme.dll
Files
-
StreamFab 6.1.9.1 (x64) Multilingual [FileCR].zip.zip
Password: 123
-
StreamFab 6.1.9.1 (x64) Multilingual/readme.txt
-
StreamFab 6.1.9.1 (x64) Multilingual/streamfab_x64_6191 .dll Yama.rar.rar
Password: 123
-
Hijack Patch Picture.rar.rar
Password: 123
-
YAMA 1.jpg.jpg
Password: 123
-
YAMA 2.jpg.jpg
Password: 123
-
YAMA 3.jpg.jpg
Password: 123
-
YAMA 4.jpg.jpg
Password: 123
-
PYG64.dll.dll windows:5 windows x64 arch:x64
Password: 123
6c66827ef435d573f209060a5c13f54d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
FlsSetValue
GetModuleFileNameW
GetModuleHandleA
LoadLibraryA
LocalAlloc
LocalFree
GetModuleFileNameA
ExitProcess
user32
LoadStringW
ole32
CoInitialize
version
GetFileVersionInfoSizeW
gdi32
SetTextColor
Exports
Exports
ChinaPYG
�텂f;e>y��@�ɶ��ث�-���La͵�u;�1����� RDn{{yń&��e�={3�����8J7Lb3��a<���Ck��|�*�(J���F�[D`�X���FȀ����M�b<§tUe�}�C���'�������&��_�1�\j|q#/��Xm��N���/G��g�ŴS��@E ?',��M���=��"�)��khu4ߊE��U��]8��!� +�+�R2"O��[0��K��U�����de��̤I^�}?��'/3�9~x4�1i���;��;�;�m��.�����b�W<�HF���1�����M�� 6Nn+�^.d��<�k����nz�7�U}�����'��;8�V���o�)kPB[�-��eQkr�^^�+ȇ;��&�t��o���y~s�|�;���Ͽ(*f7��Z� �Nz��@�SR�&�0(6�I�����f��Z��k��@.��-M�*YU�V���g���l�!^�h/��$�J2�i��\0r:R��Q}^�����G�a�̀���$ټ�]S�����Kg�?���<檓�"�ܛ�=a�2;Lty���5�(�2��=P����*�_g����0�u��JB[�h#���.�+@D���8�Rx[���3>GA>��5�����4�M���!�� R_4͖�ax���@��Ę#�g�l�]�m��wuvp�"�k=��ꐃ</>k��b�d0C^���������a�ӐX����/PR�!�/�F�x*��&RѤ���l��ں�]��M��7l�G ~�jO��g4N$��yA�)j5�:v톺= zNx�xT�����23���,6=�Vs��lv�ٿ�ȁ~��q��N;��$����v[��A������Ҝ�ޙ�M�6�dӌ���N`���x�����o7E<��G Ϲ�7������zC.����}B��h���z2'<A� ��(��"�D�&�%��H�s�;�E]�c����Ll�9�D�W��En)������4�\��{�, �l�q�W!8�m?������u+�eRt1<J�P��l�.,��G����>����n{�tS���ܗ�u+�:���b�[�L� ��W�/�����Y2��y��U���D��q��keN�V�E��jE��i)��s^����|���L�P#8����6A�``�=�7ӱ�ZQ��*�8��*����DY���i/��c�>£�a?��x�QQ�g�����u�T��>��6 VΤ�k�t��j��<�� �u���,��姺rM*����ݑ���}�o������L̆��xk�Ynj���_�[+E͜v �CE��+<#�~���U`�z.����O~��ã��w���;�;�D'�Z���r�*F�����iǐ�6�o@p#���sxFR�a�����$R�8�*O���"����z;3 M����g��9K���LO_p�R�z��/�ϝ!�C��9�*�{`�-�E�_,Y 5_��������3�;9,h���I'��㎒_}�9���5fF��EϢ_�������G� ���.3u���6)�$���~��p���u5~�"��J�a0/=+J�����"���_|(~5=�ZZ��W�F2 �~t<���l�sxO�2�-L'��oGm�g�k;���US�Z����$oޔ�̄呷q�:; IV��J���v�n��d{�8�~�_���X�~N�]pJ��8�=�Y[�)�QQ�/��Ez��4�g��(µ�'.�ʒ��ҷ�� �[c%���bo�BP!�!I��}���L0�h=հ�7K�� �F>�t�`�$��S���þ^"�ځi��x/�0����+�K�+��� �w��n$>-�Ϋ=� &���̓��y���ɑؘ<]=/²�e�>�v��EE�S��$4<����0��b�6Y�6�KMo�ݣ�,��BXx)�"��ʍ�Z�-7M�� &���=�ۺZ�YYX#�h�wEzn�$F�*Yxy qab;�ঋ���\?_6��� +=�K�@�J��<Eo����mE>�M6�q�C��qv:F?K�&A�}���le�#�PC��l��.��v`a@g3��i��;��2�ܿ�om�5�����K�"�K�0 \Q�X�w�I��`רJLA�fĖ�#T�m! �%٢D�Z[�^ޘ��:7Z��X��2ˁ����h3�eF�k)h������@ d�1T\�P�W�r��PcS�p`C!���'�4��1�#�3ikP���#�_{N]^�O�G���A�!���sA�a�<F����w�R#f��L�=鈌�OĄ ]*�]�ע�+� [�KGB/�z4Z�����b��u8�uM{f�� �����;Zy�y%�C�| �����d���B p�U:�/@�� �߷��b�w���SHg���!�֘"��\�L���G�>Vړ*�^ɐ�O�&i���_}L͟u�NQ����͕Λ���ю��GA��'�K�hn�~��k�����d�Y�v����U��{�������L@����`�eu-]�>u����Ԩ�>j�� qM� []i�E���x�^��w_ ��yẊ`Ph{���Cԑ@ �8��}&����� �THB@Ty=z_k�<c��Y�&�ܻ�w�M��g�j ��tV�!�r���?��F֊.4fDM�!�é1�� ��6,{����%�;�Ȉ3���G.^�����&���\�zO����!���$MXE-��ů���r��6�o�a����px��pu '�^jF��9��_�)Uo�?�֭x�li��,�b)Y~TAyG�n����u�Dr�S�re/]�����e�G�B�x/M�O�w�l.`I��ܲn�T����ԯ���ts���CS:���)�zXB�hԙz �Rɻ�Nޭoa�����Qy���CA�2^�]4���(��d��|�<���LBd�Py��ODv�阙4Io�N���K5��3��5��N���\8�.QѤ#��0����Jn�hC/4#KO�h��q}l��5��=yz�pP#�� �"�����I����^����lvQ]��9f�8�1h]��*vo���$��EO,��W0������53 ��R�''�� SE
Sections
.text Size: - Virtual size: 581KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 1.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 212KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.Baymax0 Size: - Virtual size: 840KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.Baymax1 Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.BaymaxN Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
StreamFab64 Hijack Patch64.exe.exe windows:5 windows x64 arch:x64
Password: 123
b8310707ef91d33125f153ffadec77d5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
MulDiv
GetSystemDefaultLangID
ReadProcessMemory
GetCurrentProcessId
VirtualProtectEx
GetProcAddress
GetSystemDirectoryW
GetVersionExW
GetPrivateProfileStringW
GetPrivateProfileIntW
lstrcmpW
GetModuleFileNameW
FindClose
FindNextFileW
FindFirstFileW
WritePrivateProfileStringW
IsBadReadPtr
WideCharToMultiByte
Thread32Next
SuspendThread
OpenThread
Thread32First
CreateToolhelp32Snapshot
GetCurrentThreadId
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
GetExitCodeProcess
WaitForSingleObject
Sleep
DeleteFileW
CreateThread
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
DeleteCriticalSection
RaiseException
SetLastError
FlushInstructionCache
GetCurrentProcess
lstrcmpiW
CompareStringW
FreeLibrary
LoadLibraryExW
WriteConsoleA
LoadLibraryA
InitializeCriticalSectionAndSpinCount
FlushFileBuffers
SetStdHandle
GetLocaleInfoA
FindResourceW
GetStringTypeA
LCMapStringW
LCMapStringA
GetConsoleMode
GetConsoleCP
MultiByteToWideChar
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
GetStartupInfoA
GetFileType
SetHandleCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetStdHandle
ExitProcess
HeapSize
HeapReAlloc
HeapCreate
HeapSetInformation
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
FlsAlloc
FlsFree
FlsSetValue
FlsGetValue
DecodePointer
EncodePointer
GetStartupInfoW
HeapAlloc
HeapFree
RtlCaptureContext
RtlVirtualUnwind
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlPcToFileHeader
RtlUnwindEx
RtlLookupFunctionEntry
WriteConsoleW
GetConsoleOutputCP
SetEndOfFile
GetProcessHeap
SizeofResource
LoadResource
LockResource
CreateFileA
InterlockedPushEntrySList
VirtualFree
VirtualAlloc
InterlockedPopEntrySList
CreateProcessW
GetLastError
VirtualAllocEx
WriteProcessMemory
LoadLibraryW
QueueUserAPC
ResumeThread
TerminateProcess
CloseHandle
LockFile
GetFileSize
ReadFile
UnlockFile
lstrlenA
OutputDebugStringW
DebugBreak
CreateFileW
MoveFileExW
WriteFile
SetFilePointer
GetModuleHandleW
lstrlenW
GetCommandLineW
GetStringTypeW
LocalFree
user32
CreateWindowExW
GetDlgCtrlID
SetWindowLongW
GetWindowTextLengthW
SystemParametersInfoW
GetClassNameW
GetFocus
GetSysColor
IsWindowEnabled
FillRect
DrawFocusRect
SetWindowLongPtrW
GetWindowLongPtrW
CallWindowProcW
OffsetRect
LoadCursorW
ScreenToClient
GetCursorPos
GetCapture
ReleaseCapture
SetCapture
PtInRect
SetCursor
InvalidateRect
CreateDialogParamW
EndDialog
DialogBoxParamW
IsWindow
SetRectEmpty
DestroyWindow
DefWindowProcW
MessageBoxW
PostQuitMessage
CheckDlgButton
ClientToScreen
TrackPopupMenu
IsDlgButtonChecked
GetActiveWindow
UpdateWindow
GetParent
GetWindow
GetWindowRect
GetWindowLongW
MonitorFromWindow
GetMonitorInfoW
GetClientRect
MapWindowPoints
SetWindowPos
LoadMenuW
GetSubMenu
GetSystemMetrics
LoadImageW
RegisterWindowMessageW
IsDialogMessageW
GetClassInfoW
RegisterClassW
ShowWindow
PeekMessageW
GetMessageW
TranslateMessage
DispatchMessageW
CharLowerW
PostMessageW
wsprintfW
AppendMenuW
CheckMenuItem
GetDlgItem
ModifyMenuW
SetWindowTextW
SetDlgItemTextW
BeginPaint
SetRect
DrawTextW
EndPaint
GetWindowTextW
EnumChildWindows
ReleaseDC
GetDC
SendMessageW
CharNextW
CharUpperW
LoadStringW
SetFocus
UnregisterClassA
gdi32
GetObjectW
GetStockObject
CreateFontIndirectW
DeleteDC
SelectObject
SetTextColor
CreateFontW
DeleteObject
EnumFontFamiliesExW
GetDeviceCaps
SetBkMode
comdlg32
ChooseFontW
GetOpenFileNameW
advapi32
RegCloseKey
RegQueryInfoKeyW
RegOpenKeyExW
RegQueryValueExW
RegDeleteKeyW
RegDeleteValueW
RegCreateKeyExW
RegEnumKeyExW
RegSetValueExW
shell32
CommandLineToArgvW
ShellExecuteW
ole32
CoTaskMemFree
CoCreateInstance
CoInitialize
CoUninitialize
CoTaskMemAlloc
CoTaskMemRealloc
oleaut32
SysAllocString
SysFreeString
VarUI4FromStr
shlwapi
SHGetValueW
SHSetValueW
PathRemoveFileSpecW
PathFileExistsW
PathFindFileNameW
comctl32
_TrackMouseEvent
InitCommonControlsEx
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
Sections
.text Size: 394KB - Virtual size: 393KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 87KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1.8MB - Virtual size: 1.8MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
YAMA INFO.txt
-
uxtheme.dll.dll windows:5 windows x64 arch:x64
8b990a02d9eff7bd4479034e75c91c23
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
d:\NsStudy\Home\InjectDllx64\bin\uxtheme.pdb
Imports
kernel32
DisableThreadLibraryCalls
LoadLibraryA
GetSystemDirectoryA
GetProcAddress
GetCommandLineW
GetTickCount
Sleep
ExitProcess
CreateThread
GetModuleFileNameW
LoadLibraryW
OutputDebugStringW
GetCurrentThreadId
FlsSetValue
GetCommandLineA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
EncodePointer
DecodePointer
FlsGetValue
FlsFree
SetLastError
GetLastError
FlsAlloc
HeapSize
GetModuleHandleW
RtlUnwindEx
HeapFree
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapSetInformation
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapReAlloc
WriteFile
InitializeCriticalSectionAndSpinCount
SetFilePointer
GetConsoleCP
GetConsoleMode
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
CreateFileA
CloseHandle
FlushFileBuffers
shlwapi
SHGetValueW
PathRemoveFileSpecW
user32
FindWindowW
RegisterWindowMessageW
SendMessageW
shell32
CommandLineToArgvW
Exports
Exports
BeginBufferedAnimation
BeginBufferedPaint
BeginPanningFeedback
BufferedPaintClear
BufferedPaintInit
BufferedPaintRenderAnimation
BufferedPaintSetAlpha
BufferedPaintStopAllAnimations
BufferedPaintUnInit
CloseThemeData
DllCanUnloadNow
DllGetActivationFactory
DllGetClassObject
DrawThemeBackground
DrawThemeBackgroundEx
DrawThemeEdge
DrawThemeIcon
DrawThemeParentBackground
DrawThemeParentBackgroundEx
DrawThemeText
DrawThemeTextEx
EnableThemeDialogTexture
EnableTheming
EndBufferedAnimation
EndBufferedPaint
EndPanningFeedback
GetBufferedPaintBits
GetBufferedPaintDC
GetBufferedPaintTargetDC
GetBufferedPaintTargetRect
GetColorFromPreference
GetCurrentThemeName
GetImmersiveColorFromColorSetEx
GetImmersiveUserColorSetPreference
GetThemeAnimationProperty
GetThemeAnimationTransform
GetThemeAppProperties
GetThemeBackgroundContentRect
GetThemeBackgroundExtent
GetThemeBackgroundRegion
GetThemeBitmap
GetThemeBool
GetThemeColor
GetThemeDocumentationProperty
GetThemeEnumValue
GetThemeFilename
GetThemeFont
GetThemeInt
GetThemeIntList
GetThemeMargins
GetThemeMetric
GetThemePartSize
GetThemePosition
GetThemePropertyOrigin
GetThemeRect
GetThemeStream
GetThemeString
GetThemeSysBool
GetThemeSysColor
GetThemeSysColorBrush
GetThemeSysFont
GetThemeSysInt
GetThemeSysSize
GetThemeSysString
GetThemeTextExtent
GetThemeTextMetrics
GetThemeTimingFunction
GetThemeTransitionDuration
GetUserColorPreference
GetWindowTheme
HitTestThemeBackground
IsAppThemed
IsCompositionActive
IsThemeActive
IsThemeBackgroundPartiallyTransparent
IsThemeDialogTextureEnabled
IsThemePartDefined
OpenThemeData
OpenThemeDataEx
OpenThemeDataForDpi
SetThemeAppProperties
SetWindowTheme
SetWindowThemeAttribute
ThemeInitApiHook
UpdatePanningFeedback
Sections
.text Size: 43KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 668B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
StreamFab 6.1.9.1 (x64) Multilingual/streamfab_x64_6191.exe.exe windows:5 windows x86 arch:x86
9b2d85cfb981fac8da9a22dd767ac18e
Code Sign
01:ee:5f:16:9d:ff:97:35:2b:64:65:d6:6aCertificate
IssuerCN=GlobalSign Root CA,OU=Root CA,O=GlobalSign nv-sa,C=BENot Before19-09-2018 00:00Not After28-01-2028 12:00SubjectCN=GlobalSign,OU=GlobalSign Root CA - R3,O=GlobalSignKey Usages
KeyUsageCertSign
KeyUsageCRLSign
78:03:18:42:45:70:8a:41:cf:6f:01:b8:ee:b4:a9:54Certificate
IssuerCN=GlobalSign,OU=GlobalSign Root CA - R3,O=GlobalSignNot Before28-07-2020 00:00Not After18-03-2029 00:00SubjectCN=GlobalSign Code Signing Root R45,O=GlobalSign nv-sa,C=BEExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
77:bd:0e:05:b7:59:0b:b6:1d:47:61:53:1e:3f:75:edCertificate
IssuerCN=GlobalSign Code Signing Root R45,O=GlobalSign nv-sa,C=BENot Before28-07-2020 00:00Not After28-07-2030 00:00SubjectCN=GlobalSign GCC R45 EV CodeSigning CA 2020,O=GlobalSign nv-sa,C=BEExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
2a:e8:06:75:b7:45:87:6b:e6:9e:15:73Certificate
IssuerCN=GlobalSign GCC R45 EV CodeSigning CA 2020,O=GlobalSign nv-sa,C=BENot Before06-09-2023 06:47Not After06-09-2026 06:47SubjectSERIALNUMBER=91110108766259016Q,CN=DVDFab Software Inc.,O=DVDFab Software Inc.,STREET=海淀区北四环西路9号2108,L=Beijing,ST=Beijing,C=CN,1.3.6.1.4.1.311.60.2.1.2=#13074265696a696e67,1.3.6.1.4.1.311.60.2.1.3=#1302434e,2.5.4.15=#131450726976617465204f7267616e697a6174696f6eExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
01:19:75:74:71:c9:92:d7:44:df:a5:96:eb:b9:70:15Certificate
IssuerCN=GlobalSign Timestamping CA - SHA384 - G4,O=GlobalSign nv-sa,C=BENot Before02-11-2023 10:30Not After04-12-2034 10:30SubjectCN=Globalsign TSA for Advanced - G4 - 202311,O=GlobalSign nv-sa,C=BEExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
01:ec:1c:92:40:de:fd:2e:40:5d:7c:47:74Certificate
IssuerCN=GlobalSign,OU=GlobalSign Root CA - R6,O=GlobalSignNot Before20-06-2018 00:00Not After10-12-2034 00:00SubjectCN=GlobalSign Timestamping CA - SHA384 - G4,O=GlobalSign nv-sa,C=BEKey Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
45:e6:bb:03:83:33:c3:85:65:48:e6:ff:45:51Certificate
IssuerCN=GlobalSign,OU=GlobalSign Root CA - R6,O=GlobalSignNot Before10-12-2014 00:00Not After10-12-2034 00:00SubjectCN=GlobalSign,OU=GlobalSign Root CA - R6,O=GlobalSignKey Usages
KeyUsageCertSign
KeyUsageCRLSign
14:4b:5b:ab:d1:9d:08:e3:fd:ec:55:6a:e9:3e:d4:16:3e:96:f9:72Signer
Actual PE Digest14:4b:5b:ab:d1:9d:08:e3:fd:ec:55:6a:e9:3e:d4:16:3e:96:f9:72Digest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
X:\project\installer\setup-3\Release\SetupProxyCommon.pdb
Imports
powrprof
SetSuspendState
version
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
kernel32
CreateFileW
DeleteFileW
FindFirstFileW
FindNextFileW
GetVersionExW
MultiByteToWideChar
WideCharToMultiByte
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
lstrcmpiW
MulDiv
GetPrivateProfileIntW
OutputDebugStringA
GetModuleFileNameA
GetTempPathA
CreateDirectoryA
RemoveDirectoryA
SetFileAttributesA
GetFileAttributesA
DeleteFileA
FindFirstFileA
FindNextFileA
CreateFileA
GetDiskFreeSpaceA
GetDriveTypeA
GetFileSize
SetFileAttributesW
SetFilePointer
DeviceIoControl
GetWindowsDirectoryA
GetModuleHandleA
GetShortPathNameA
QueryDosDeviceA
CopyFileA
MoveFileA
MoveFileW
MoveFileExA
MoveFileExW
GetVolumeInformationA
CreateEventA
SetEvent
CreateProcessA
GetSystemDirectoryA
GetVersionExA
GetNativeSystemInfo
GlobalLock
GlobalUnlock
IsDBCSLeadByte
GetSystemTimeAsFileTime
lstrlenA
GetFileAttributesW
QueryPerformanceCounter
WaitForSingleObjectEx
GetStdHandle
WriteFile
FreeConsole
SetConsoleTitleA
AllocConsole
GetDiskFreeSpaceW
RemoveDirectoryW
FileTimeToSystemTime
GetDiskFreeSpaceExA
FindResourceW
SetEnvironmentVariableA
WriteConsoleW
SetStdHandle
OutputDebugStringW
VirtualQuery
FindFirstFileExW
GetTimeZoneInformation
SetFilePointerEx
ReadConsoleW
GetConsoleCP
FlushFileBuffers
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetFileType
HeapSize
GetOEMCP
GetACP
GetModuleHandleW
LoadLibraryW
LoadLibraryA
GetTickCount
GetSystemInfo
HeapFree
CloseHandle
FindClose
SizeofResource
LoadResource
Sleep
GetLastError
GetCurrentThreadId
GetExitCodeProcess
TerminateProcess
GetCurrentProcessId
GetCurrentProcess
OpenProcess
GetProcAddress
FreeLibrary
LockResource
WaitForSingleObject
CreateDirectoryW
GetTempPathW
GetModuleFileNameW
GetCommandLineW
GlobalMemoryStatus
EncodePointer
DecodePointer
IsValidCodePage
GetModuleHandleExW
ExitProcess
GetProcessHeap
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
SetConsoleMode
LCMapStringW
CompareStringW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
GetConsoleMode
LoadLibraryExW
GetFileInformationByHandle
InitializeCriticalSectionAndSpinCount
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCPInfo
HeapReAlloc
ExitThread
CreateThread
SystemTimeToTzSpecificLocalTime
IsProcessorFeaturePresent
IsDebuggerPresent
SetEndOfFile
ReadFile
RtlUnwind
RaiseException
GetStringTypeW
GetCommandLineA
HeapAlloc
LocalFree
FormatMessageA
FormatMessageW
SetConsoleCtrlHandler
GetProcessTimes
SetFileApisToOEM
GetConsoleScreenBufferInfo
AreFileApisANSI
SetProcessAffinityMask
MapViewOfFile
UnmapViewOfFile
OpenEventA
OpenFileMappingA
VirtualAlloc
VirtualFree
FileTimeToDosDateTime
CompareFileTime
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
FileTimeToLocalFileTime
SetLastError
SetFileTime
SetCurrentDirectoryA
SetCurrentDirectoryW
GetCurrentDirectoryA
GetCurrentDirectoryW
InitializeCriticalSection
GetLogicalDriveStringsA
GetLogicalDriveStringsW
user32
CharUpperW
MessageBoxW
PostMessageW
ExitWindowsEx
wsprintfW
LoadStringA
FindWindowW
CharUpperA
GetWindowThreadProcessId
CharNextA
SystemParametersInfoA
GetDesktopWindow
GetForegroundWindow
GetSystemMetrics
IsClipboardFormatAvailable
GetClipboardData
CloseClipboard
OpenClipboard
IsWindowVisible
SetWindowPos
PostMessageA
CloseDesktop
EnumDesktopWindows
OpenDesktopA
GetDC
gdi32
CreateFontIndirectW
GetDeviceCaps
advapi32
AllocateAndInitializeSid
GetFileSecurityW
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
RegSetValueA
RegQueryValueA
RegEnumKeyExA
RegDeleteValueA
RegCreateKeyA
LookupPrivilegeValueA
RegQueryInfoKeyA
RegOpenKeyA
RegEnumValueA
RegEnumKeyA
RegCreateKeyExA
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegDeleteKeyA
RegCloseKey
CheckTokenMembership
DuplicateTokenEx
LookupPrivilegeValueW
FreeSid
AdjustTokenPrivileges
OpenProcessToken
SetFileSecurityW
shell32
CommandLineToArgvW
ShellExecuteExW
ShellExecuteA
SHGetPathFromIDListW
SHGetSpecialFolderLocation
SHGetSpecialFolderPathW
SHGetFolderPathW
ShellExecuteW
SHGetPathFromIDListA
ShellExecuteExA
ole32
CoInitializeEx
CoUninitialize
CoTaskMemFree
CoCreateGuid
CoCreateInstance
CoSetProxyBlanket
CoInitializeSecurity
oleaut32
VariantClear
SysFreeString
SysAllocString
SysStringLen
SysAllocStringLen
VariantCopy
shlwapi
StrCpyNW
StrChrW
PathAppendW
PathRemoveFileSpecW
PathAppendA
StrCpyW
StrCmpW
StrCatW
StrRChrW
PathFileExistsW
PathFileExistsA
netapi32
NetApiBufferFree
NetWkstaGetInfo
psapi
GetModuleFileNameExW
iphlpapi
GetAdaptersInfo
dbghelp
MiniDumpWriteDump
Sections
.text Size: 573KB - Virtual size: 572KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 115KB - Virtual size: 114KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 15KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 800KB - Virtual size: 799KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ