Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
Malwarebytes Anti-Exploit/mbae-cli.exe
Resource
win11-20240802-en
Behavioral task
behavioral2
Sample
Malwarebytes Anti-Exploit/mbae-svc.exe
Resource
win11-20240802-en
Behavioral task
behavioral3
Sample
Malwarebytes Anti-Exploit/mbae-uninstaller.exe
Resource
win11-20240802-en
Behavioral task
behavioral4
Sample
Malwarebytes Anti-Exploit/mbae.exe
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
Malwarebytes Anti-Exploit/mbae64.exe
Resource
win11-20240802-en
Behavioral task
behavioral6
Sample
Malwarebytes Anti-Exploit/unins000.exe
Resource
win11-20240802-en
Target
Malwarebytes Anti-Exploit.zip
Size
3.7MB
MD5
d6734b2620e54e0f7f56d0bdc00c8654
SHA1
574f7bdf1d779c1fc0f27b70e1fb90d4e4676a4e
SHA256
a771a2b422b964399df75624d897bc2ff3b5bf99a9f661aed3c8232565ded1a2
SHA512
fa0cae4b37b6038555ed296fd2f8b8a5e33c0d5a01f154f76226c1a243eb7b2ac38eeb700c4bd05e4d220906d6b5288c1941ce67bdc00d459f4f8c9a7098d4a5
SSDEEP
98304:MoeWMGcO5nJEG0C5DY3hqDftrwXpii/IPS3E+Orn5NsZeTD4vJ:QsX5nJjND3Fs5iiwK3E+OK9h
Checks for missing Authenticode signature.
resource |
---|
unpack001/Malwarebytes Anti-Exploit/unins000.exe |
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
F:\Jenkins\workspace\A_MBAEFuture_Corporate\bin\Release\mbae-api-na.pdb
CryptVerifyMessageSignature
CryptBinaryToStringA
CertFreeCertificateContext
CertGetNameStringW
gethostbyname
WSACleanup
WSAStartup
inet_ntoa
EnterCriticalSection
TryEnterCriticalSection
CreateProcessW
GetLogicalDriveStringsW
InitializeCriticalSection
OpenProcess
GetExitCodeProcess
TerminateProcess
Process32FirstW
QueryDosDeviceW
Module32FirstW
Process32NextW
CreateToolhelp32Snapshot
Module32NextW
GetCurrentProcess
WaitForSingleObject
DisableThreadLibraryCalls
DeleteCriticalSection
SetEvent
CreateRemoteThread
SetLastError
GetExitCodeThread
CreateEventW
WaitForMultipleObjects
CreateThread
InterlockedCompareExchange
InterlockedExchange
SystemTimeToFileTime
SetFilePointerEx
GetSystemTimeAsFileTime
GetPrivateProfileStringW
CopyFileW
FileTimeToSystemTime
WTSGetActiveConsoleSessionId
GetPrivateProfileSectionNamesW
GetPrivateProfileIntW
GetPrivateProfileSectionW
GetSystemTime
WideCharToMultiByte
MultiByteToWideChar
GetTempPathW
LeaveCriticalSection
GetVersion
VirtualProtect
VirtualQuery
VirtualAllocEx
VirtualFreeEx
VirtualProtectEx
VirtualQueryEx
GetCurrentThread
WriteProcessMemory
DuplicateHandle
SetThreadPriority
TerminateThread
ReleaseSemaphore
ReleaseMutex
GetTickCount
CreatePipe
lstrcpyA
lstrcatA
lstrlenA
CreateMutexW
CreateSemaphoreW
IsBadReadPtr
ExitProcess
ResumeThread
lstrcpyW
lstrlenW
GetSystemDirectoryW
GetCurrentDirectoryW
VirtualAlloc
VirtualFree
GetOverlappedResult
ResetEvent
DeviceIoControl
CreateFileMappingA
CancelIo
GetWindowsDirectoryW
OpenEventW
OpenFileMappingW
GetConsoleCP
LoadLibraryExW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetFileType
GetStdHandle
HeapSize
GetProcessHeap
HeapFree
HeapAlloc
GetFileSize
ReadProcessMemory
LoadLibraryW
FreeLibrary
VerifyVersionInfoW
GetModuleHandleW
VerSetConditionMask
LocalAlloc
FindNextFileW
FindClose
FindFirstFileW
GetCurrentProcessId
DeleteFileW
OutputDebugStringA
GetCurrentThreadId
GetFileAttributesExW
GetModuleFileNameA
GetSystemInfo
LoadLibraryA
GetLocalTime
MoveFileW
GetLastError
GetTimeZoneInformation
GetModuleFileNameW
ReadFile
GetVersionExW
Sleep
GetLocaleInfoW
WriteFile
OutputDebugStringW
CreateDirectoryW
GetSystemDefaultUILanguage
GetFullPathNameW
LocalFree
CloseHandle
GetModuleHandleA
CreateFileMappingW
GetProcAddress
GetFileSizeEx
CreateFileW
GetFileAttributesW
UnmapViewOfFile
MapViewOfFile
GetConsoleMode
SetStdHandle
WriteConsoleW
FlushFileBuffers
ReadConsoleW
GetModuleHandleExW
GetOEMCP
GetACP
IsValidCodePage
LCMapStringW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCPInfo
RtlUnwind
RaiseException
GetCommandLineA
HeapReAlloc
IsProcessorFeaturePresent
IsDebuggerPresent
GetStringTypeW
DecodePointer
EncodePointer
DispatchMessageW
MsgWaitForMultipleObjects
TranslateMessage
PeekMessageW
GetSystemMetrics
wsprintfW
RegOpenKeyExW
RegCloseKey
RegSetValueExW
CryptGetHashParam
CryptAcquireContextW
CryptReleaseContext
SetNamedSecurityInfoW
GetNamedSecurityInfoW
CryptCreateHash
SetEntriesInAclW
CryptDestroyHash
CryptHashData
CreateWellKnownSid
GetUserNameW
OpenProcessToken
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
ConvertStringSecurityDescriptorToSecurityDescriptorW
StartServiceW
SetServiceObjectSecurity
QueryServiceStatus
QueryServiceConfigW
OpenServiceW
OpenSCManagerW
DeleteService
CreateServiceW
ControlService
CloseServiceHandle
ChangeServiceConfigW
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegDeleteValueA
FreeSid
AllocateAndInitializeSid
GetTokenInformation
GetKernelObjectSecurity
RegEnumKeyW
CreateProcessAsUserW
RegCreateKeyW
CryptDestroyKey
CryptImportKey
CryptSetHashParam
RegEnumKeyExW
RegNotifyChangeKeyValue
RegEnumValueW
RegDeleteValueW
RegDeleteKeyW
RegCreateKeyExW
AdjustTokenPrivileges
LookupPrivilegeValueW
RegQueryValueExW
CommandLineToArgvW
SHGetFolderPathW
CoCreateGuid
GetModuleInformation
GetProcessImageFileNameW
NetApiBufferFree
NetWkstaGetInfo
WinVerifyTrust
ImageGetCertificateData
ImageGetCertificateHeader
ImageEnumerateCertificates
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
StrStrIW
HttpAddRequestHeadersW
InternetCloseHandle
HttpSendRequestA
HttpAddRequestHeadersA
InternetOpenW
HttpQueryInfoA
InternetConnectA
InternetQueryDataAvailable
InternetReadFile
InternetConnectW
HttpOpenRequestW
HttpOpenRequestA
HttpQueryInfoW
HttpSendRequestW
WTSQueryUserToken
WinHttpCloseHandle
WinHttpOpenRequest
WinHttpConnect
WinHttpSendRequest
WinHttpOpen
WinHttpQueryDataAvailable
WinHttpReceiveResponse
WinHttpReadData
SETUPAUX_IsKB4474419InstalledSA
_CheckShieldProcessAliveSA@4
_GetExclusionFileUpdateSA@0
_GetLicenseInfo@12
_InitializeHooksSA@4
_InitializeSA@8
_InstallTrialVersionSA@0
_KillClientApplicationsSA@0
_KillUnWantedProcessesSA@0
_LoadApplicationConfigSA@4
_LoadDynamicConfigSA@4
_LoadExclusionsSA@4
_LoadProtectedApplicationsSA@4
_LoadQuarantineSA@4
_LoadReportFileSA@4
_MbaePostStatisticExSA@4
_MbaeSetLoggingStatus@4
_MbaeShutdown@0
_NotifyChangeConfigSA@4
_SendCacheFilesToCosmosSA@4
_SendExploitFileToCosmosSA@4
_SendMonitorModeFilesToCosmosSA@8
_SendQuarantineFilesToCosmosSA@4
_SetProductLicenseSA@4
_SetRegistryKeySA@12
_StartClientApplicationSA@4
_StartService64@0
_UpgradeAvailable@8
_UpgradeInstall@0
_ValidateLicenseSA@4
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
F:\Jenkins\workspace\A_MBAEFuture_Corporate\bin\Release\mbae-api.pdb
FreeLibrary
LocalAlloc
LocalFree
OpenProcess
CreateThread
SetThreadPriority
SetLastError
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
SetEvent
ReleaseSemaphore
ReleaseMutex
WaitForMultipleObjects
DuplicateHandle
GetTickCount
CreatePipe
MapViewOfFile
UnmapViewOfFile
lstrcpyA
lstrcatA
lstrlenA
CreateMutexW
CreateEventW
CreateSemaphoreW
CreateFileMappingW
GetModuleHandleA
IsBadReadPtr
ReadProcessMemory
VirtualAlloc
VirtualFree
OpenEventW
OpenFileMappingW
CreateToolhelp32Snapshot
HeapAlloc
HeapFree
GetProcessHeap
TerminateProcess
WriteConsoleW
FlushFileBuffers
SetStdHandle
LCMapStringW
Process32NextW
Process32FirstW
GetExitCodeProcess
GetSystemTimeAsFileTime
WaitForSingleObject
GetCurrentProcess
ExitProcess
GetModuleHandleW
FindNextFileW
FindClose
FindFirstFileW
GetCurrentProcessId
DeleteFileW
CloseHandle
OutputDebugStringA
GetCurrentThreadId
GetFileAttributesExW
GetModuleFileNameA
LoadLibraryA
GetLocalTime
MoveFileW
GetProcAddress
GetLastError
GetFileSizeEx
CreateFileW
GetModuleFileNameW
ReadFile
GetVersionExW
Sleep
WriteFile
OutputDebugStringW
CreateDirectoryW
VirtualQuery
GetFullPathNameW
LoadLibraryExW
SetFilePointerEx
GetConsoleMode
GetConsoleCP
GetStringTypeW
HeapSize
RaiseException
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetFileType
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
WideCharToMultiByte
IsDebuggerPresent
IsProcessorFeaturePresent
GetCommandLineA
EncodePointer
DecodePointer
HeapReAlloc
RtlUnwind
GetModuleHandleExW
MultiByteToWideChar
GetStdHandle
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
UnhandledExceptionFilter
SetUnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
TlsAlloc
MsgWaitForMultipleObjects
PeekMessageW
DispatchMessageW
PostQuitMessage
TranslateMessage
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
LookupPrivilegeValueW
AdjustTokenPrivileges
GetTokenInformation
GetLengthSid
FreeSid
AllocateAndInitializeSid
QueryServiceStatus
DuplicateTokenEx
SetTokenInformation
CreateProcessAsUserW
OpenServiceW
GetUserNameW
OpenSCManagerW
OpenProcessToken
CloseServiceHandle
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
SHGetFolderPathW
CoTaskMemFree
GetModuleInformation
NetWkstaGetInfo
NetApiBufferFree
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
FindFirstUrlCacheEntryW
FindCloseUrlCache
FindNextUrlCacheEntryW
_MbaeAddExclusion@8
_MbaeAddShieldApplication@8
_MbaeChangeApplicationShieldState@16
_MbaeCreateSession@12
_MbaeDelExclusion@8
_MbaeDelReports@4
_MbaeDelShieldApplication@12
_MbaeGetMbaeConfig@8
_MbaeLoadExclusions@12
_MbaeLoadProtectedApplications@12
_MbaeLoadReports@12
_MbaeModifyShieldApplication@8
_MbaeReleaseMemory@4
_MbaeReleaseSession@4
_MbaeSetCallback@12
_MbaeSetDefaultMbaeConfig@4
_MbaeSetMbaeConfig@8
_MbaeSetMbaeLoggingStatus@8
_MbaeStartNotifications@4
_MbaeStopNotifications@4
_MbaeStoreIEC@4
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
F:\Jenkins\workspace\A_MBAEFuture_Corporate\bin\Release\mbae-cli.pdb
_MbaeGetMbaeConfig@8
_MbaeReleaseMemory@4
_MbaeSetMbaeConfig@8
_MbaeChangeApplicationShieldState@16
_MbaeReleaseSession@4
_MbaeAddShieldApplication@8
_MbaeDelShieldApplication@12
_MbaeLoadProtectedApplications@12
_MbaeCreateSession@12
_MbaeAddExclusion@8
_MbaeLoadExclusions@12
_MbaeDelExclusion@8
LCMapStringW
GetFullPathNameW
CreateDirectoryW
OutputDebugStringW
WriteFile
Sleep
GetVersionExW
ReadFile
GetModuleFileNameW
CreateFileW
GetFileSizeEx
GetLastError
SetStdHandle
MoveFileW
GetLocalTime
LoadLibraryA
GetModuleFileNameA
GetFileAttributesExW
GetCurrentThreadId
OutputDebugStringA
CloseHandle
DeleteFileW
GetCurrentProcessId
FindFirstFileW
FindClose
FindNextFileW
SystemTimeToFileTime
GetCurrentProcess
GetModuleHandleW
WritePrivateProfileStringW
GetSystemTime
FlushFileBuffers
WriteConsoleW
HeapReAlloc
HeapSize
SetEndOfFile
GetProcAddress
HeapFree
GetStringTypeW
LoadLibraryExW
SetFilePointerEx
GetConsoleMode
GetConsoleCP
FreeEnvironmentStringsW
ReadConsoleW
HeapAlloc
WideCharToMultiByte
IsDebuggerPresent
IsProcessorFeaturePresent
GetSystemTimeAsFileTime
GetCommandLineW
EncodePointer
DecodePointer
GetProcessHeap
ExitProcess
GetModuleHandleExW
MultiByteToWideChar
GetStdHandle
EnterCriticalSection
LeaveCriticalSection
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
SetLastError
UnhandledExceptionFilter
SetUnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
TerminateProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetStartupInfoW
RtlUnwind
GetFileType
DeleteCriticalSection
QueryPerformanceCounter
GetEnvironmentStringsW
CloseServiceHandle
RegSetValueExW
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
OpenSCManagerW
SHGetFolderPathW
GetModuleInformation
NetApiBufferFree
NetWkstaGetInfo
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
F:\Jenkins\workspace\A_MBAEFuture_Corporate\bin\Release\mbae-svc.pdb
_NotifyChangeConfigSA@4
_SendMonitorModeFilesToCosmosSA@8
_SetProductLicenseSA@4
_SendQuarantineFilesToCosmosSA@4
_StartClientApplicationSA@4
_GetLicenseInfo@12
_StartService64@0
_ValidateLicenseSA@4
_UpgradeInstall@0
_SendCacheFilesToCosmosSA@4
_InitializeSA@8
_UpgradeAvailable@8
_LoadApplicationConfigSA@4
_GetExclusionFileUpdateSA@0
_SendExploitFileToCosmosSA@4
_LoadQuarantineSA@4
_MbaeShutdown@0
_LoadDynamicConfigSA@4
_MbaePostStatisticExSA@4
_LoadReportFileSA@4
_InitializeHooksSA@4
_SetRegistryKeySA@12
_CheckShieldProcessAliveSA@4
_LoadExclusionsSA@4
_KillClientApplicationsSA@0
_LoadProtectedApplicationsSA@4
_InstallTrialVersionSA@0
_KillUnWantedProcessesSA@0
DeleteCriticalSection
GetStartupInfoW
TlsFree
GetFullPathNameW
GetSystemDefaultUILanguage
CreateDirectoryW
OutputDebugStringW
WriteFile
GetLocaleInfoW
Sleep
GetVersionExW
ReadFile
GetModuleFileNameW
GetTimeZoneInformation
CreateFileW
GetFileSizeEx
GetLastError
GetProcAddress
MoveFileW
GetLocalTime
LoadLibraryA
GetFileType
GetModuleFileNameA
GetFileAttributesExW
GetCurrentThreadId
OutputDebugStringA
CloseHandle
DeleteFileW
GetCurrentProcessId
FindFirstFileW
FindClose
FindNextFileW
GetCommandLineW
CreateProcessW
GetCurrentProcess
WaitForSingleObject
GetModuleHandleW
FormatMessageW
lstrlenW
GlobalFree
SetConsoleCtrlHandler
LocalFree
CreateThread
TlsSetValue
TlsGetValue
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetConsoleCP
SetFilePointerEx
LoadLibraryExW
RtlUnwind
GetStringTypeW
LCMapStringW
ReadConsoleW
WriteConsoleW
SetStdHandle
HeapReAlloc
HeapSize
FlushFileBuffers
GetSystemInfo
TlsAlloc
TerminateProcess
InitializeCriticalSectionAndSpinCount
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
HeapFree
HeapAlloc
WideCharToMultiByte
IsDebuggerPresent
IsProcessorFeaturePresent
GetSystemTimeAsFileTime
GetConsoleMode
GetNumberOfConsoleInputEvents
PeekConsoleInputA
GetCommandLineA
EncodePointer
DecodePointer
GetProcessHeap
ExitProcess
GetModuleHandleExW
MultiByteToWideChar
GetStdHandle
EnterCriticalSection
LeaveCriticalSection
GetSystemMetrics
ChangeServiceConfig2W
ControlService
ReportEventW
RegisterServiceCtrlHandlerW
SetServiceStatus
RegDeleteValueW
QueryServiceStatus
StartServiceW
DeregisterEventSource
RegCreateKeyW
OpenServiceW
GetUserNameW
StartServiceCtrlDispatcherW
OpenSCManagerW
DeleteService
CloseServiceHandle
RegisterEventSourceW
CreateServiceW
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
SHGetFolderPathW
CommandLineToArgvW
GetModuleInformation
NetApiBufferFree
NetWkstaGetInfo
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
F:\Jenkins\workspace\A_MBAEFuture_Corporate\src\setup\bin\Win32\Release\mbae-uninstaller.pdb
CreateFileW
GetLastError
GetCurrentDirectoryW
GetProcAddress
FindClose
GetModuleFileNameW
GetSystemInfo
CloseHandle
DeleteFileW
LocalFree
GetExitCodeProcess
Sleep
WriteFile
GetModuleHandleW
OutputDebugStringW
WaitForSingleObject
CreateDirectoryW
MoveFileExW
CreateProcessW
GetLocalTime
FindFirstFileW
HeapSize
GetFileAttributesExW
WideCharToMultiByte
GetCommandLineW
IsDebuggerPresent
IsProcessorFeaturePresent
EncodePointer
DecodePointer
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
SetLastError
GetCurrentThreadId
ExitProcess
GetModuleHandleExW
MultiByteToWideChar
GetProcessHeap
GetStdHandle
GetFileType
DeleteCriticalSection
GetStartupInfoW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetEnvironmentStringsW
FreeEnvironmentStringsW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
GetCurrentProcess
TerminateProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
EnterCriticalSection
LeaveCriticalSection
GetConsoleCP
GetConsoleMode
SetFilePointerEx
HeapFree
GetStringTypeW
LoadLibraryExW
RtlUnwind
SetStdHandle
WriteConsoleW
HeapAlloc
HeapReAlloc
LCMapStringW
FlushFileBuffers
RegCloseKey
RegOpenKeyExW
FreeSid
SetEntriesInAclW
AllocateAndInitializeSid
GetNamedSecurityInfoW
SetNamedSecurityInfoW
RegQueryValueExW
RegCreateKeyExW
RegSetValueExW
SHGetFolderPathW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
F:\Jenkins\workspace\A_MBAEFuture_Corporate\bin\Release\mbae.pdb
GetModuleInformation
GetModuleFileNameExW
GetProcessMemoryInfo
htons
inet_addr
inet_ntoa
VirtualQuery
LoadLibraryExW
GetSystemDirectoryW
Module32FirstW
CreateToolhelp32Snapshot
Module32NextW
GetCommandLineW
LoadLibraryW
RemoveVectoredExceptionHandler
AddVectoredExceptionHandler
GetDriveTypeW
TlsGetValue
TlsSetValue
WaitForSingleObject
TerminateProcess
OutputDebugStringW
DisableThreadLibraryCalls
MultiByteToWideChar
GetFullPathNameW
SystemTimeToTzSpecificLocalTime
GetFileAttributesExW
SetEvent
InterlockedExchange
ResetEvent
CreateEventW
VerSetConditionMask
GetVersionExW
VerifyVersionInfoW
GetSystemInfo
GetEnvironmentVariableW
ResumeThread
GlobalMemoryStatus
GetProcessAffinityMask
FileTimeToDosDateTime
DosDateTimeToFileTime
SetFilePointer
SetFileTime
WriteFile
LocalFileTimeToFileTime
WideCharToMultiByte
GetStdHandle
GetFileInformationByHandle
FileTimeToLocalFileTime
GetOEMCP
ReleaseSemaphore
CreateSemaphoreW
SetThreadAffinityMask
GetCurrentThreadId
GetWindowsDirectoryW
IsProcessorFeaturePresent
FreeLibrary
QueryPerformanceCounter
VirtualProtect
InterlockedIncrement
FlushInstructionCache
ExitThread
lstrlenW
CreateFileMappingA
GetVersion
OpenProcess
ReleaseMutex
DuplicateHandle
lstrcpyA
lstrcatA
lstrlenA
CreateMutexW
VirtualProtectEx
ExitProcess
GetExitCodeThread
ReadProcessMemory
WriteProcessMemory
lstrcpyW
GetModuleFileNameA
GetThreadContext
VirtualAllocEx
VirtualFreeEx
VirtualQueryEx
CreateRemoteThread
GetCurrentThread
OpenEventW
OpenFileMappingW
GetOverlappedResult
DeviceIoControl
GetModuleHandleExW
SetStdHandle
SetFilePointerEx
GetConsoleMode
GetConsoleCP
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetFileType
HeapSize
GetACP
IsValidCodePage
EnumSystemLocalesW
VirtualAlloc
VirtualFree
TlsFree
GetSystemTime
DeleteFileW
TlsAlloc
DeleteCriticalSection
GetFileTime
SetLastError
GetCurrentDirectoryW
GetModuleFileNameW
FileTimeToSystemTime
InitializeCriticalSection
GetSystemTimeAsFileTime
GetTickCount
GetModuleHandleW
SearchPathW
CreateThread
GetCurrentProcessId
HeapWalk
HeapLock
HeapUnlock
GetProcessHeaps
Sleep
TerminateThread
GetCurrentProcess
EnterCriticalSection
ReadFile
LeaveCriticalSection
GetProcessHeap
HeapFree
HeapAlloc
GetFileSize
LocalAlloc
GetLastError
lstrcmpA
LocalFree
CloseHandle
GetModuleHandleA
CreateFileMappingW
GetProcAddress
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
GetStartupInfoW
InitializeCriticalSectionAndSpinCount
GetCommandLineA
RtlUnwind
RaiseException
GetCPInfo
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetFileSizeEx
CreateFileW
GetFileAttributesW
UnmapViewOfFile
MapViewOfFile
WriteConsoleW
FlushFileBuffers
HeapReAlloc
IsDebuggerPresent
DecodePointer
EncodePointer
WaitForMultipleObjects
CancelIo
GetStringTypeW
DispatchMessageW
PeekMessageW
MsgWaitForMultipleObjects
CharPrevExA
CharUpperW
TranslateMessage
wsprintfW
GetSystemMetrics
RegQueryValueExA
RegOpenKeyExW
RegCloseKey
CryptGetHashParam
CryptAcquireContextW
CryptReleaseContext
CryptCreateHash
CryptDestroyHash
CryptHashData
GetUserNameW
IsTextUnicode
OpenProcessToken
RegSetValueExA
RegQueryValueExW
RegOpenKeyExA
RegDeleteValueA
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
GetKernelObjectSecurity
FreeSid
AllocateAndInitializeSid
LookupPrivilegeValueW
AdjustTokenPrivileges
GetTokenInformation
CommandLineToArgvW
SHGetKnownFolderPath
SHGetFolderPathW
CoInitialize
CoTaskMemFree
CoCreateInstance
CoUninitialize
SysFreeString
SysStringLen
SysAllocStringLen
VariantCopy
VariantClear
SysAllocString
CryptMsgClose
CryptQueryObject
CertGetNameStringW
CertOpenStore
CertFreeCertificateContext
CertFindCertificateInStore
CertCloseStore
CryptMsgUpdate
CryptMsgGetParam
CryptBinaryToStringW
CryptMsgOpenToDecode
CertComparePublicKeyInfo
CryptStringToBinaryA
WTHelperGetProvCertFromChain
WinVerifyTrust
WTHelperGetProvSignerFromChain
CryptCATAdminEnumCatalogFromHash
CryptCATCatalogInfoFromContext
CryptCATAdminReleaseContext
CryptCATAdminCalcHashFromFileHandle
CryptCATAdminReleaseCatalogContext
WTHelperProvDataFromStateData
CryptCATAdminAcquireContext
ImageGetCertificateHeader
PathAddBackslashW
PathIsURLW
PathFileExistsW
PathCanonicalizeW
PathIsUNCServerShareW
PathAppendW
PathIsRelativeW
PathIsFileSpecW
StrStrW
PathFindFileNameW
PathIsDirectoryW
StrStrIA
PathIsUNCW
PathSearchAndQualifyW
StrStrIW
InternetQueryOptionW
InternetCrackUrlW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
F:\Jenkins\workspace\A_MBAEFuture_Corporate\bin\Release\mbae.exe.pdb
ImageList_ReplaceIcon
ImageList_Create
_MbaeSetDefaultMbaeConfig@4
_MbaeReleaseSession@4
_MbaeStoreIEC@4
_MbaeSetMbaeLoggingStatus@8
_MbaeModifyShieldApplication@8
_MbaeChangeApplicationShieldState@16
_MbaeAddShieldApplication@8
_MbaeDelShieldApplication@12
_MbaeAddExclusion@8
_MbaeDelExclusion@8
_MbaeGetMbaeConfig@8
_MbaeReleaseMemory@4
_MbaeLoadProtectedApplications@12
_MbaeCreateSession@12
_MbaeLoadReports@12
_MbaeLoadExclusions@12
_MbaeStartNotifications@4
_MbaeSetCallback@12
_MbaeSetMbaeConfig@8
_MbaeDelReports@4
OutputDebugStringW
WriteFile
Sleep
GetVersionExW
ReadFile
GetModuleFileNameW
CreateFileW
GetFileSizeEx
GetLastError
GetProcAddress
MoveFileW
GetLocalTime
LoadLibraryA
GetModuleFileNameA
GetFileAttributesExW
GetCurrentThreadId
OutputDebugStringA
CloseHandle
DeleteFileW
GetCurrentProcessId
FindFirstFileW
FindClose
FindNextFileW
CreateThread
SystemTimeToFileTime
GetModuleHandleW
FileTimeToSystemTime
ExitProcess
GetCurrentProcess
GetConsoleCP
FreeEnvironmentStringsW
GetEnvironmentStringsW
DeleteCriticalSection
CreateDirectoryW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
InitializeCriticalSectionAndSpinCount
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SetLastError
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
LeaveCriticalSection
EnterCriticalSection
GetStdHandle
MultiByteToWideChar
GetModuleHandleExW
GetProcessHeap
DecodePointer
EncodePointer
GetCommandLineA
GetSystemTimeAsFileTime
IsProcessorFeaturePresent
IsDebuggerPresent
WideCharToMultiByte
HeapAlloc
HeapFree
ReadConsoleW
LCMapStringW
GetFullPathNameW
GetConsoleMode
SetFilePointerEx
LoadLibraryExW
GetStringTypeW
RtlUnwind
GetFileType
SetStdHandle
WriteConsoleW
HeapReAlloc
HeapSize
FlushFileBuffers
QueryPerformanceCounter
TranslateAcceleratorW
EnableWindow
SendMessageW
CreateWindowExW
ShowWindow
GetWindowRect
GetMessageW
PostQuitMessage
TrackPopupMenu
PostMessageW
SetForegroundWindow
LoadCursorW
FindWindowW
TranslateMessage
LoadAcceleratorsW
IsDialogMessageW
RegisterClassExW
GetCursorPos
CreatePopupMenu
SetMenuDefaultItem
InsertMenuW
GetSystemMetrics
UpdateWindow
DestroyMenu
GetDlgCtrlID
DefWindowProcW
DispatchMessageW
LoadImageW
SetFocus
GetDC
LoadIconW
ReleaseDC
SetWindowPos
CreateDialogParamW
MessageBoxW
GetDlgItemTextW
SetDlgItemTextW
DestroyIcon
SetWindowTextW
GetClientRect
GetDlgItem
SetCursor
GetStockObject
BitBlt
DeleteDC
SelectObject
CreateCompatibleDC
GetObjectW
CreateFontW
SetBkMode
GetOpenFileNameW
GetUserNameW
GetTokenInformation
RegQueryValueExW
RegOpenKeyExW
OpenSCManagerW
OpenProcessToken
CloseServiceHandle
RegCreateKeyW
RegSetValueExW
RegCloseKey
SHGetFolderPathW
ShellExecuteW
Shell_NotifyIconW
GetModuleInformation
NetWkstaGetInfo
NetApiBufferFree
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
C:\Projects\MBAE\MBAENA\src\mbae-sys\MadCodeHook-MBDriver\MBMCHDrv\bin\x86\release\mbae.pdb
BCryptImportKeyPair
BCryptCreateHash
BCryptGetProperty
BCryptOpenAlgorithmProvider
BCryptDestroyKey
BCryptVerifySignature
BCryptHashData
BCryptFinishHash
BCryptCloseAlgorithmProvider
GetSecurityUserInfo
BCryptDestroyHash
KeLeaveCriticalRegion
KeWaitForSingleObject
IofCompleteRequest
IoReleaseCancelSpinLock
ZwCreateFile
ZwClose
ZwQueryInformationProcess
_alldiv
_allmul
_wcsicmp
KeDelayExecutionThread
IoAllocateWorkItem
IoFreeWorkItem
IoQueueWorkItem
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlCompareMemory
RtlCreateSecurityDescriptor
RtlSetDaclSecurityDescriptor
RtlGetVersion
MmGetSystemRoutineAddress
IoCreateDevice
IoCreateSymbolicLink
IoDeleteDevice
IoDeleteSymbolicLink
ZwOpenKey
ZwQueryValueKey
RtlPrefixUnicodeString
PsSetCreateProcessNotifyRoutine
RtlLengthRequiredSid
RtlInitializeSid
RtlSubAuthoritySid
RtlCreateAcl
RtlAddAccessAllowedAce
ZwSetSecurityObject
ObOpenObjectByPointer
_stricmp
wcsncpy
KeInitializeMutex
KeReleaseMutex
ProbeForRead
PsGetVersion
ObReferenceObjectByHandle
ObfDereferenceObject
ZwWriteFile
ZwCreateSection
ZwMapViewOfSection
KeSetEvent
ZwQuerySystemInformation
ZwQueryInformationToken
ZwOpenProcessToken
ZwAllocateVirtualMemory
PsLookupProcessByProcessId
IoQueryFileDosDeviceName
KeStackAttachProcess
KeUnstackDetachProcess
memmove
IoFileObjectType
MmHighestUserAddress
RtlCopyUnicodeString
RtlAppendUnicodeStringToString
RtlAppendUnicodeToString
RtlTimeFieldsToTime
KeQuerySystemTime
IoGetStackLimits
ZwEnumerateKey
towupper
wcschr
RtlEqualUnicodeString
IoGetDeviceObjectPointer
ZwOpenFile
ZwOpenSymbolicLinkObject
ZwQuerySymbolicLinkObject
FsRtlDissectName
KeBugCheckEx
RtlUnwind
KeEnterCriticalRegion
KeClearEvent
KeInitializeEvent
RtlFreeUnicodeString
RtlInitUnicodeString
_wcslwr
memset
_aulldiv
memcpy
ZwQueryInformationFile
ExFreePoolWithTag
ExFreePool
ExAllocatePoolWithTag
ExAllocatePool
ZwUnmapViewOfSection
KeQueryPerformanceCounter
KeGetCurrentIrql
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
F:\Jenkins\workspace\A_MBAEFuture_Corporate\bin\Release\mbae64.pdb
inet_addr
inet_ntoa
htons
GetModuleInformation
GetModuleFileNameExW
LoadLibraryExW
GetSystemDirectoryW
Module32FirstW
CreateToolhelp32Snapshot
Module32NextW
GetCommandLineW
LoadLibraryW
GetDriveTypeW
TlsGetValue
TlsSetValue
WaitForSingleObject
TerminateProcess
OutputDebugStringW
DisableThreadLibraryCalls
MultiByteToWideChar
GetFullPathNameW
SystemTimeToTzSpecificLocalTime
GetFileAttributesExW
SetEvent
ResetEvent
CreateEventW
VerSetConditionMask
GetVersionExW
VerifyVersionInfoW
GetSystemInfo
GetEnvironmentVariableW
IsWow64Process
ResumeThread
GlobalMemoryStatusEx
GetProcessAffinityMask
FileTimeToDosDateTime
DosDateTimeToFileTime
SetFilePointer
SetFileTime
WriteFile
LocalFileTimeToFileTime
WideCharToMultiByte
GetStdHandle
GetFileInformationByHandle
FileTimeToLocalFileTime
GetOEMCP
ReleaseSemaphore
CreateSemaphoreW
SetThreadAffinityMask
GetCurrentThreadId
GetWindowsDirectoryW
IsProcessorFeaturePresent
QueryPerformanceCounter
WaitForMultipleObjects
FlushInstructionCache
ExitThread
VirtualQuery
CreateFileMappingA
GetVersion
OpenProcess
ReleaseMutex
DuplicateHandle
lstrcpyA
lstrcatA
lstrlenA
CreateMutexW
VirtualProtectEx
ExitProcess
GetExitCodeThread
ReadProcessMemory
WriteProcessMemory
lstrcpyW
GetModuleFileNameA
GetThreadContext
VirtualAllocEx
VirtualFreeEx
VirtualQueryEx
CreateRemoteThread
GetCurrentThread
OpenThread
SetThreadContext
Thread32First
Thread32Next
OpenEventW
OpenFileMappingW
GetOverlappedResult
DeviceIoControl
CancelIo
GetModuleHandleExW
SetStdHandle
SetFilePointerEx
GetConsoleMode
GetConsoleCP
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetFileType
HeapSize
GetACP
IsValidCodePage
EnumSystemLocalesW
VirtualProtect
VirtualAlloc
VirtualFree
TlsFree
GetSystemTime
DeleteFileW
TlsAlloc
DeleteCriticalSection
GetFileTime
SetLastError
GetCurrentDirectoryW
GetModuleFileNameW
FileTimeToSystemTime
InitializeCriticalSection
GetSystemTimeAsFileTime
GetTickCount
GetModuleHandleW
SearchPathW
CreateThread
GetCurrentProcessId
Sleep
TerminateThread
GetCurrentProcess
EnterCriticalSection
ReadFile
LeaveCriticalSection
GetProcessHeap
HeapFree
HeapAlloc
GetFileSize
LocalAlloc
GetLastError
lstrcmpA
LocalFree
CloseHandle
GetModuleHandleA
CreateFileMappingW
GetProcAddress
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
GetStartupInfoW
InitializeCriticalSectionAndSpinCount
GetCommandLineA
RtlUnwindEx
RtlPcToFileHeader
RaiseException
RtlLookupFunctionEntry
GetCPInfo
GetFileSizeEx
CreateFileW
GetFileAttributesW
UnmapViewOfFile
MapViewOfFile
WriteConsoleW
FlushFileBuffers
HeapReAlloc
IsDebuggerPresent
DecodePointer
EncodePointer
lstrlenW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlCaptureContext
GetStringTypeW
CharPrevExA
MsgWaitForMultipleObjects
PeekMessageW
DispatchMessageW
TranslateMessage
wsprintfW
GetSystemMetrics
CharUpperW
RegQueryValueExA
RegOpenKeyExW
RegCloseKey
CryptGetHashParam
CryptAcquireContextW
CryptReleaseContext
CryptCreateHash
CryptDestroyHash
CryptHashData
GetUserNameW
IsTextUnicode
SystemFunction036
RegSetValueExA
RegQueryValueExW
RegOpenKeyExA
RegDeleteValueA
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
GetKernelObjectSecurity
FreeSid
AllocateAndInitializeSid
LookupPrivilegeValueW
AdjustTokenPrivileges
GetTokenInformation
OpenProcessToken
SHGetFolderPathW
SHGetKnownFolderPath
CommandLineToArgvW
CoTaskMemFree
CoInitialize
CoUninitialize
CoCreateInstance
SysFreeString
SysStringLen
SysAllocStringLen
VariantCopy
VariantClear
SysAllocString
CryptMsgClose
CryptQueryObject
CertGetNameStringW
CertOpenStore
CertFreeCertificateContext
CertFindCertificateInStore
CertCloseStore
CryptMsgUpdate
CryptMsgGetParam
CryptBinaryToStringW
CryptMsgOpenToDecode
CertComparePublicKeyInfo
CryptStringToBinaryA
CryptCATCatalogInfoFromContext
CryptCATAdminReleaseContext
CryptCATAdminCalcHashFromFileHandle
CryptCATAdminEnumCatalogFromHash
WTHelperGetProvCertFromChain
WTHelperProvDataFromStateData
WinVerifyTrust
WTHelperGetProvSignerFromChain
CryptCATAdminAcquireContext
CryptCATAdminReleaseCatalogContext
ImageGetCertificateHeader
PathIsUNCServerShareW
PathAppendW
PathCanonicalizeW
PathSearchAndQualifyW
PathFileExistsW
PathIsDirectoryW
StrStrIA
PathIsUNCW
StrStrIW
PathFindFileNameW
PathIsRelativeW
PathIsFileSpecW
PathIsURLW
PathAddBackslashW
StrStrW
InternetQueryOptionW
InternetCrackUrlW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
F:\Jenkins\workspace\A_MBAEFuture_Corporate\bin\Release\mbae64.exe.pdb
CreateToolhelp32Snapshot
Module32NextW
GetVersion
LocalAlloc
LocalFree
VirtualProtectEx
ExitProcess
GetExitCodeThread
SetLastError
ReadProcessMemory
WriteProcessMemory
ResumeThread
WaitForSingleObject
DuplicateHandle
GetTickCount
MapViewOfFile
UnmapViewOfFile
lstrcpyW
lstrlenW
GetSystemDirectoryW
GetCurrentDirectoryW
GetFileAttributesW
FreeLibrary
CreateThread
SetThreadPriority
TerminateThread
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
SetEvent
ReleaseSemaphore
ReleaseMutex
WaitForMultipleObjects
CreatePipe
lstrcpyA
lstrcatA
lstrlenA
CreateMutexW
CreateEventW
Process32NextW
CreateFileMappingW
GetModuleHandleA
IsBadReadPtr
VirtualAlloc
VirtualFree
GetOverlappedResult
ResetEvent
GetFileSize
DeviceIoControl
CreateFileMappingA
CancelIo
GetWindowsDirectoryW
OpenEventW
OpenFileMappingW
VirtualQuery
HeapAlloc
HeapFree
GetProcessHeap
VirtualProtect
VirtualAllocEx
VirtualFreeEx
VirtualQueryEx
CreateRemoteThread
GetCurrentThread
OpenThread
GetThreadContext
SetThreadContext
LoadLibraryW
Thread32First
Thread32Next
WriteConsoleW
SetStdHandle
LCMapStringW
Module32FirstW
Process32FirstW
TerminateProcess
OpenProcess
GetModuleHandleW
GetCurrentProcess
FindNextFileW
FindClose
FindFirstFileW
GetCurrentProcessId
DeleteFileW
CloseHandle
OutputDebugStringA
GetCurrentThreadId
GetFileAttributesExW
GetModuleFileNameA
LoadLibraryA
GetLocalTime
MoveFileW
GetProcAddress
GetLastError
GetFileSizeEx
CreateFileW
GetModuleFileNameW
ReadFile
GetVersionExW
Sleep
WriteFile
OutputDebugStringW
CreateDirectoryW
CreateSemaphoreW
GetFullPathNameW
LoadLibraryExW
SetFilePointerEx
GetConsoleMode
GetConsoleCP
GetStringTypeW
HeapSize
RaiseException
RtlPcToFileHeader
WideCharToMultiByte
IsDebuggerPresent
IsProcessorFeaturePresent
GetSystemTimeAsFileTime
GetCommandLineW
HeapReAlloc
RtlUnwindEx
EncodePointer
DecodePointer
GetModuleHandleExW
MultiByteToWideChar
GetStdHandle
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetStartupInfoW
GetFileType
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
FlushFileBuffers
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegDeleteValueA
GetTokenInformation
FreeSid
AllocateAndInitializeSid
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
GetKernelObjectSecurity
SHGetFolderPathW
GetModuleInformation
NetApiBufferFree
NetWkstaGetInfo
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
C:\Projects\MBAE\MBAENA\src\mbae-sys\MadCodeHook-MBDriver\MBMCHDrv\bin\x64\release\mbae64.pdb
BCryptHashData
BCryptCreateHash
BCryptVerifySignature
BCryptFinishHash
BCryptImportKeyPair
BCryptCloseAlgorithmProvider
BCryptGetProperty
BCryptOpenAlgorithmProvider
BCryptDestroyKey
GetSecurityUserInfo
BCryptDestroyHash
KeEnterCriticalRegion
KeLeaveCriticalRegion
KeWaitForSingleObject
IofCompleteRequest
IoReleaseCancelSpinLock
ZwCreateFile
ZwClose
ZwQueryInformationProcess
_wcsicmp
KeDelayExecutionThread
IoAllocateWorkItem
IoFreeWorkItem
IoQueueWorkItem
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlCompareMemory
RtlCreateSecurityDescriptor
RtlSetDaclSecurityDescriptor
RtlGetVersion
MmGetSystemRoutineAddress
IoCreateDevice
IoCreateSymbolicLink
IoDeleteDevice
IoDeleteSymbolicLink
ZwOpenKey
ZwQueryValueKey
RtlPrefixUnicodeString
PsSetCreateProcessNotifyRoutine
RtlLengthRequiredSid
RtlInitializeSid
RtlSubAuthoritySid
RtlCreateAcl
RtlAddAccessAllowedAce
ZwSetSecurityObject
ObOpenObjectByPointer
_stricmp
wcsncpy
DbgPrint
KeInitializeMutex
KeReleaseMutex
ProbeForRead
IoGetCurrentProcess
ObReferenceObjectByHandle
ObfDereferenceObject
ZwWriteFile
ZwCreateSection
ZwMapViewOfSection
ZwUnmapViewOfSection
PsSetLoadImageNotifyRoutine
KeClearEvent
ZwQuerySystemInformation
ZwQueryInformationThread
ZwQueryInformationToken
ZwOpenProcessTokenEx
ZwAllocateVirtualMemory
PsLookupProcessByProcessId
PsGetProcessSessionId
IoQueryFileDosDeviceName
KeStackAttachProcess
KeUnstackDetachProcess
IoFileObjectType
MmHighestUserAddress
RtlCopyUnicodeString
RtlAppendUnicodeStringToString
RtlAppendUnicodeToString
RtlTimeFieldsToTime
IoGetStackLimits
ZwEnumerateKey
towupper
wcschr
RtlEqualUnicodeString
IoGetDeviceObjectPointer
ZwOpenFile
ZwOpenSymbolicLinkObject
ZwQuerySymbolicLinkObject
FsRtlDissectName
KeBugCheckEx
KeSetEvent
KeInitializeEvent
RtlFreeUnicodeString
RtlInitUnicodeString
_wcslwr
_local_unwind
__C_specific_handler
ZwQueryInformationFile
ExFreePoolWithTag
ExAllocatePoolWithTag
ExAllocatePool
PsRemoveLoadImageNotifyRoutine
KeQueryPerformanceCounter
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ