Key Usages
KeyUsageCertSign
KeyUsageCRLSign
Overview
overview
10Static
static
10Win32/kappfree.dll
windows7-x64
3Win32/kappfree.dll
windows10-2004-x64
3Win32/kelloworld.dll
windows7-x64
3Win32/kelloworld.dll
windows10-2004-x64
3Win32/klock.dll
windows7-x64
3Win32/klock.dll
windows10-2004-x64
3Win32/mimikatz.exe
windows7-x64
3Win32/mimikatz.exe
windows10-2004-x64
3Win32/mimikatz.sys
windows7-x64
10Win32/mimikatz.sys
windows10-2004-x64
10Win32/sekurlsa.dll
windows7-x64
3Win32/sekurlsa.dll
windows10-2004-x64
3tools/PsExec.exe
windows7-x64
3tools/PsExec.exe
windows10-2004-x64
3tools/tee.exe
windows7-x64
1tools/tee.exe
windows10-2004-x64
3tools/winmine.exe
windows7-x64
3tools/winmine.exe
windows10-2004-x64
3x64/kappfree.dll
windows7-x64
1x64/kappfree.dll
windows10-2004-x64
1x64/kelloworld.dll
windows7-x64
1x64/kelloworld.dll
windows10-2004-x64
1x64/klock.dll
windows7-x64
1x64/klock.dll
windows10-2004-x64
1x64/mimikatz.exe
windows7-x64
1x64/mimikatz.exe
windows10-2004-x64
1x64/mimikatz.sys
windows7-x64
10x64/mimikatz.sys
windows10-2004-x64
10x64/sekurlsa.dll
windows7-x64
1x64/sekurlsa.dll
windows10-2004-x64
1Behavioral task
behavioral1
Sample
Win32/kappfree.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Win32/kappfree.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Win32/kelloworld.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Win32/kelloworld.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Win32/klock.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Win32/klock.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Win32/mimikatz.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
Win32/mimikatz.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Win32/mimikatz.sys
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Win32/mimikatz.sys
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Win32/sekurlsa.dll
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
Win32/sekurlsa.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
tools/PsExec.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
tools/PsExec.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
tools/tee.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
tools/tee.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
tools/winmine.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
tools/winmine.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
x64/kappfree.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
x64/kappfree.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
x64/kelloworld.dll
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
x64/kelloworld.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
x64/klock.dll
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
x64/klock.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
x64/mimikatz.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
x64/mimikatz.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
x64/mimikatz.sys
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
x64/mimikatz.sys
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
x64/sekurlsa.dll
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
x64/sekurlsa.dll
Resource
win10v2004-20241007-en
Target
51535b1784d6ef85ddb949730111be95_JaffaCakes118
Size
1.2MB
MD5
51535b1784d6ef85ddb949730111be95
SHA1
96d8707ed79932a4c6d810df21079855f24a3f71
SHA256
9ed0f409e7fb369f83c3aeaad4085a2146778faed15d421734aa13fe22cf7ee4
SHA512
6d302d4910461636936c4d225011245ac8dbafd114035b6df148f7a7e422f0e1f96e11d70575ed277c90d5d714bfe39b0e9d045439187c891168ce4ca90bfc6c
SSDEEP
24576:tk1C2eXGJqbre8CnmYtVIhD6UedDXhq6/KFkewQJfgx:a1CrGEby8WHDDXhkCx
Processes:
resource | yara_rule |
---|---|
static1/unpack001/Win32/mimikatz.sys | mimikatz |
static1/unpack001/x64/mimikatz.sys | mimikatz |
Checks for missing Authenticode signature.
Processes:
resource |
---|
unpack001/tools/tee.exe |
unpack001/tools/winmine.exe |
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateRestrictedToken
CreateProcessAsUserW
OpenProcessToken
GetCurrentProcess
CloseHandle
GetLastError
HeapFree
GetCurrentThreadId
DecodePointer
GetCommandLineA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapCreate
HeapDestroy
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
GetModuleHandleW
SetLastError
InterlockedDecrement
GetProcAddress
Sleep
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
HeapAlloc
LeaveCriticalSection
EnterCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapReAlloc
LoadLibraryW
WriteFile
GetModuleFileNameW
RtlUnwind
IsProcessorFeaturePresent
LCMapStringW
MultiByteToWideChar
GetStringTypeW
HeapSize
startW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
MessageBoxW
SetUnhandledExceptionFilter
LoadLibraryW
Sleep
FreeLibraryAndExitThread
GetProcAddress
CloseHandle
CreateThread
WaitNamedPipeW
WriteFile
ReadFile
CreateFileW
DisconnectNamedPipe
FlushFileBuffers
GetLastError
SetNamedPipeHandleState
WideCharToMultiByte
InterlockedIncrement
InterlockedDecrement
InterlockedCompareExchange
InterlockedExchange
MultiByteToWideChar
GetStringTypeW
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapFree
GetCurrentThreadId
GetCommandLineA
RaiseException
GetCPInfo
RtlUnwind
HeapAlloc
LCMapStringW
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
HeapCreate
HeapDestroy
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetModuleHandleW
SetLastError
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetLocaleInfoW
GetModuleFileNameW
HeapSize
GetACP
GetOEMCP
IsValidCodePage
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
HeapReAlloc
helloworld
ping
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
OpenInputDesktop
OpenDesktopW
CloseDesktop
SwitchDesktop
GetUserObjectInformationW
RtlUnwind
WriteConsoleW
SetStdHandle
LoadLibraryW
GetConsoleMode
GetConsoleCP
SetFilePointer
HeapReAlloc
IsValidLocale
EnumSystemLocalesA
Sleep
FreeLibraryAndExitThread
GetProcAddress
CloseHandle
CreateThread
WaitNamedPipeW
WriteFile
ReadFile
CreateFileW
DisconnectNamedPipe
FlushFileBuffers
GetLastError
SetNamedPipeHandleState
GetModuleHandleW
FormatMessageW
LocalFree
WideCharToMultiByte
InterlockedIncrement
InterlockedDecrement
InterlockedCompareExchange
InterlockedExchange
MultiByteToWideChar
GetStringTypeW
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapFree
GetCurrentThreadId
GetCommandLineA
RaiseException
GetCPInfo
HeapAlloc
LCMapStringW
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
HeapCreate
HeapDestroy
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
GetACP
GetOEMCP
IsValidCodePage
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetLocaleInfoW
GetModuleFileNameW
HeapSize
GetUserDefaultLCID
GetLocaleInfoA
echange
getDescription
getDesktop
ping
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
GetModuleInformation
CredEnumerateW
CreateServiceW
CryptAcquireContextW
CryptReleaseContext
CryptImportKey
CryptDestroyKey
CryptDecrypt
CryptExportKey
CryptEnumProvidersW
CryptGetProvParam
CryptGetHashParam
CryptCreateHash
CryptDestroyHash
CryptHashData
LookupPrivilegeNameW
OpenProcessToken
GetTokenInformation
LookupPrivilegeValueW
AdjustTokenPrivileges
CreateProcessWithLogonW
SetServiceObjectSecurity
BuildSecurityDescriptorW
QueryServiceObjectSecurity
LookupAccountSidW
DuplicateTokenEx
SetKernelObjectSecurity
AllocateAndInitializeSid
FreeSid
ConvertSidToStringSidW
CloseServiceHandle
DeleteService
OpenSCManagerW
OpenServiceW
StartServiceW
ControlService
EnumServicesStatusExW
IsTextUnicode
CryptGetKeyParam
CryptGetUserKey
CredFree
RevertToSelf
ReadEncryptedFileRaw
CloseEncryptedFileRaw
QueryRecoveryAgentsOnEncryptedFile
FreeEncryptionCertificateHashList
QueryUsersOnEncryptedFile
OpenEncryptedFileRawW
ImpersonateLoggedOnUser
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegQueryInfoKeyW
RegEnumKeyExW
WaitForInputIdle
GetWindowThreadProcessId
EnumWindows
InvalidateRect
UpdateWindow
PostThreadMessageW
LsaFreeReturnBuffer
GetUserNameExW
LsaEnumerateLogonSessions
LsaGetLogonSessionData
CertEnumCertificatesInStore
CryptAcquireCertificatePrivateKey
PFXExportCertStoreEx
CertEnumSystemStore
CertGetCertificateContextProperty
CertCloseStore
CertAddCertificateContextToStore
CertFreeCertificateContext
CertOpenStore
CertGetNameStringW
PathCanonicalizeW
PathCombineW
PathIsRelativeW
WTSFreeMemory
WTSEnumerateProcessesW
WTSCloseServer
WTSOpenServerW
WTSEnumerateSessionsW
HeapSize
GetConsoleMode
GetConsoleCP
IsValidLocale
EnumSystemLocalesA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
WriteConsoleW
SetEndOfFile
GetProcessHeap
VirtualProtectEx
GetLocaleInfoA
GetLocaleInfoW
GetUserDefaultLCID
SetStdHandle
IsValidCodePage
GetOEMCP
GetACP
SetFilePointer
GetStartupInfoW
WriteFile
CreateFileW
FlushFileBuffers
GetLastError
CloseHandle
FreeLibrary
LoadLibraryW
SetLastError
GetProcAddress
GetModuleHandleW
WaitForSingleObject
CreateRemoteThread
OpenProcess
VirtualFreeEx
VirtualAllocEx
GetCurrentProcess
ReadProcessMemory
VirtualProtect
WriteProcessMemory
GetNativeSystemInfo
ConnectNamedPipe
CreateNamedPipeW
ReadFile
DisconnectNamedPipe
CreateProcessW
IsBadReadPtr
TerminateProcess
Process32FirstW
Module32FirstW
Process32NextW
CreateToolhelp32Snapshot
Module32NextW
LocalFree
FormatMessageW
GetVersionExW
GetCurrentDirectoryW
GetComputerNameExW
Thread32First
TerminateThread
Thread32Next
OpenThread
SuspendThread
ResumeThread
SetConsoleTitleW
CreateJobObjectW
AssignProcessToJobObject
GetProcessId
DuplicateHandle
TerminateJobObject
VirtualQueryEx
Sleep
SetConsoleCursorPosition
GetStdHandle
FillConsoleOutputCharacterW
GetConsoleScreenBufferInfo
WideCharToMultiByte
InterlockedIncrement
InterlockedDecrement
InterlockedCompareExchange
InterlockedExchange
MultiByteToWideChar
GetStringTypeW
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapFree
HeapAlloc
HeapReAlloc
GetCommandLineW
HeapSetInformation
GetCPInfo
RaiseException
RtlUnwind
LCMapStringW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
HeapCreate
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetCurrentThreadId
InitializeCriticalSectionAndSpinCount
ExitProcess
GetModuleFileNameW
SetHandleCount
GetFileType
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
c:\security\mimikatz\driver\objfre_wnet_x86\i386\mimikatz.pdb
NtBuildNumber
RtlCompareMemory
DbgPrint
IoCreateSymbolicLink
IoCreateDevice
PsDereferencePrimaryToken
PsReferencePrimaryToken
ZwClose
ZwSetInformationProcess
ZwDuplicateToken
ZwOpenProcessTokenEx
ObOpenObjectByPointer
PsProcessType
PsGetProcessId
RtlInitUnicodeString
PsInitialSystemProcess
ExFreePoolWithTag
ExAllocatePoolWithTag
ObfDereferenceObject
IoEnumerateRegisteredFiltersList
KeServiceDescriptorTable
PsSetCreateProcessNotifyRoutine
IoConnectInterrupt
PsSetCreateThreadNotifyRoutine
PsSetLoadImageNotifyRoutine
CmUnRegisterCallback
MmGetSystemRoutineAddress
KeTickCount
KeBugCheckEx
IoDeleteSymbolicLink
IoDeleteDevice
IofCompleteRequest
memset
PsGetProcessImageFileName
_vsnwprintf
PsGetVersion
ExAllocatePoolWithQuotaTag
ZwQuerySystemInformation
RtlUnwind
FltGetFilterInformation
FltEnumerateInstances
FltGetVolumeFromInstance
FltObjectDereference
FltEnumerateFilters
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetModuleInformation
LsaFreeReturnBuffer
LsaEnumerateLogonSessions
LsaGetLogonSessionData
IsTextUnicode
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
LsaFreeMemory
LsaClose
GetTokenInformation
CreateProcessAsUserW
CredFree
SetTokenInformation
LsaQueryInformationPolicy
LsaOpenPolicy
GetConsoleMode
LoadLibraryW
SetStdHandle
WriteConsoleW
InterlockedIncrement
GetConsoleCP
SetFilePointer
HeapReAlloc
IsValidLocale
Sleep
FreeLibraryAndExitThread
GetProcAddress
CloseHandle
CreateThread
GetCurrentProcess
GetModuleHandleW
WaitNamedPipeW
WriteFile
ReadFile
CreateFileW
DisconnectNamedPipe
FlushFileBuffers
GetLastError
SetNamedPipeHandleState
CreateProcessW
TerminateProcess
FormatMessageW
GetVersionExW
LocalFree
FileTimeToSystemTime
WideCharToMultiByte
InterlockedDecrement
InterlockedCompareExchange
InterlockedExchange
MultiByteToWideChar
GetStringTypeW
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapFree
GetCurrentThreadId
GetCommandLineA
RaiseException
GetCPInfo
RtlUnwind
HeapAlloc
LCMapStringW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
HeapCreate
HeapDestroy
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetLocaleInfoW
GetModuleFileNameW
HeapSize
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
addLogonSession
delLogonSession
find_tokens
getCredman
getCredmanFunctions
getDescription
getKerberos
getKerberosFunctions
getLiveSSP
getLiveSSPFunctions
getLocalAccounts
getLogonPasswords
getLogonSessions
getMSV
getMSVFunctions
getSAMFunctions
getSECFunctions
getSecrets
getTsPkg
getTsPkgFunctions
getWDigest
getWDigestFunctions
incognito
notsupported
ping
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
c:\src\Pstools\psexec\EXE\Release\psexec.pdb
GetFileVersionInfoW
GetFileVersionInfoSizeW
VerQueryValueW
NetApiBufferFree
NetServerEnum
WSAStartup
gethostname
inet_ntoa
gethostbyname
WNetAddConnection2W
WNetCancelConnection2W
GetModuleFileNameW
SetEvent
ConnectNamedPipe
GetFileAttributesW
DisconnectNamedPipe
ReadConsoleW
ReadFile
GetFileTime
WaitNamedPipeW
SetFileAttributesW
CopyFileW
WaitForMultipleObjects
SetConsoleTitleW
DuplicateHandle
GetCurrentProcessId
TransactNamedPipe
SetNamedPipeHandleState
GetVersion
CreateEventW
GetExitCodeProcess
ResumeThread
SetProcessAffinityMask
GetEnvironmentVariableW
GetFullPathNameW
GetUserDefaultLCID
GetDateFormatA
GetTimeFormatA
GetStringTypeA
SetFilePointer
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
LoadResource
GetCurrentProcess
MultiByteToWideChar
WaitForSingleObject
GetComputerNameW
GetSystemDirectoryW
DeleteFileW
FindResourceW
SizeofResource
LockResource
GetConsoleScreenBufferInfo
LoadLibraryExW
FormatMessageA
GetStdHandle
WriteFile
FreeLibrary
CreateFileW
CloseHandle
GetTickCount
SetEnvironmentVariableA
Sleep
SetLastError
GetLastError
GetCommandLineW
LocalAlloc
GetModuleHandleW
LocalFree
SetPriorityClass
LoadLibraryW
GetProcAddress
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
HeapSize
GetLocaleInfoW
GetTimeZoneInformation
SetEndOfFile
GetProcessHeap
CompareStringA
CompareStringW
SetConsoleCtrlHandler
HeapAlloc
HeapFree
EnterCriticalSection
LeaveCriticalSection
ExitThread
GetCurrentThreadId
CreateThread
ReadConsoleInputA
SetConsoleMode
GetConsoleMode
PeekConsoleInputA
GetNumberOfConsoleInputEvents
ExitProcess
DeleteCriticalSection
FatalAppExitA
VirtualFree
VirtualAlloc
HeapReAlloc
HeapCreate
HeapDestroy
GetModuleFileNameA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
GetCurrentThread
SetHandleCount
GetFileType
GetStartupInfoA
WideCharToMultiByte
GetConsoleCP
RtlUnwind
CreateFileA
FlushFileBuffers
InterlockedExchange
LoadLibraryA
InitializeCriticalSectionAndSpinCount
GetStringTypeW
LCMapStringA
LoadCursorW
SetCursor
SetWindowTextW
SendMessageW
EndDialog
GetSysColorBrush
GetDlgItem
DialogBoxIndirectParamW
InflateRect
GetDeviceCaps
SetMapMode
StartDocW
StartPage
EndPage
EndDoc
PrintDlgW
InitializeAcl
CreateProcessAsUserW
OpenProcessToken
AdjustTokenPrivileges
LogonUserW
ImpersonateLoggedOnUser
RegConnectRegistryW
RevertToSelf
DeleteService
ControlService
OpenSCManagerW
OpenServiceW
StartServiceW
QueryServiceStatus
CreateServiceW
CloseServiceHandle
RegCreateKeyW
RegQueryValueExW
RegSetValueExW
RegCloseKey
AllocateAndInitializeSid
GetTokenInformation
GetLengthSid
SetTokenInformation
GetSecurityInfo
GetAce
AddAce
AddAccessAllowedAce
SetSecurityInfo
FreeSid
LsaOpenPolicy
LsaEnumerateAccountRights
LookupPrivilegeValueW
LsaFreeMemory
LsaClose
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_AGGRESIVE_WS_TRIM
IMAGE_FILE_32BIT_MACHINE
gethostname
strncmp
strcmp
strlen
malloc
_sys_nerr
getenv
signal
calloc
realloc
strchr
strncpy
_strlwr
_stat
sprintf
_sys_errlist
_exit
_XcptFilter
__p___initenv
__getmainargs
fflush
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
putc
free
_iob
fprintf
exit
printf
_errno
_fstat
_get_osfhandle
_initterm
_write
_unlink
_close
_read
_open
_utime
_mktemp
_access
_chsize
GetFileInformationByHandle
CreateFileA
CreateProcessA
GetCurrentProcessId
OpenProcess
TerminateProcess
CloseHandle
GetExitCodeProcess
GetVersion
GetFullPathNameA
Sleep
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
_controlfp
__set_app_type
__p__fmode
_except_handler3
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
__p__commode
_cexit
_XcptFilter
_exit
_c_exit
srand
rand
RegQueryValueExW
RegSetValueExW
RegOpenKeyExA
RegQueryValueExA
RegCreateKeyExW
RegCloseKey
FindResourceW
OutputDebugStringA
LockResource
LoadResource
lstrlenW
GetPrivateProfileIntW
GetPrivateProfileStringW
GetTickCount
GetModuleFileNameA
GetModuleHandleA
GetStartupInfoA
GetProcAddress
lstrcpyW
LoadLibraryA
SetROP2
GetLayout
SetLayout
GetDeviceCaps
DeleteObject
LineTo
CreatePen
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
SetDIBitsToDevice
DeleteDC
MoveToEx
SetPixel
BitBlt
GetStockObject
LoadIconW
GetDesktopWindow
SetTimer
MessageBoxW
LoadCursorW
CheckMenuItem
SetMenu
GetDlgItemInt
RegisterClassW
LoadStringW
LoadMenuW
ReleaseCapture
PeekMessageW
MapWindowPoints
SetCapture
PtInRect
WinHelpW
SetDlgItemInt
EndDialog
SetDlgItemTextW
wsprintfW
SendMessageW
GetDlgItem
GetDlgItemTextW
GetSystemMetrics
InvalidateRect
SetRect
MoveWindow
GetMenuItemRect
DialogBoxParamW
DefWindowProcW
ReleaseDC
GetDC
PostMessageW
ShowWindow
PostQuitMessage
KillTimer
EndPaint
BeginPaint
DispatchMessageW
TranslateMessage
TranslateAcceleratorW
GetMessageW
UpdateWindow
CreateWindowExW
LoadAcceleratorsW
ShellAboutW
PlaySoundW
InitCommonControlsEx
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
CreateRestrictedToken
CreateProcessAsUserW
OpenProcessToken
GetCurrentProcess
CloseHandle
GetLastError
HeapFree
GetCurrentThreadId
FlsSetValue
GetCommandLineA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
HeapSetInformation
GetVersion
HeapCreate
HeapDestroy
EncodePointer
DecodePointer
RtlUnwindEx
FlsGetValue
FlsFree
SetLastError
FlsAlloc
Sleep
GetProcAddress
GetModuleHandleW
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
HeapAlloc
LeaveCriticalSection
EnterCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapReAlloc
LoadLibraryW
WriteFile
GetModuleFileNameW
LCMapStringW
MultiByteToWideChar
GetStringTypeW
HeapSize
startW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
MessageBoxW
IsDebuggerPresent
LoadLibraryW
Sleep
FreeLibraryAndExitThread
GetProcAddress
CloseHandle
CreateThread
WaitNamedPipeW
WriteFile
ReadFile
CreateFileW
DisconnectNamedPipe
FlushFileBuffers
GetLastError
SetNamedPipeHandleState
WideCharToMultiByte
MultiByteToWideChar
GetStringTypeW
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapFree
GetCurrentThreadId
FlsSetValue
GetCommandLineA
RaiseException
RtlPcToFileHeader
GetCPInfo
RtlLookupFunctionEntry
RtlUnwindEx
HeapAlloc
LCMapStringW
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
RtlVirtualUnwind
RtlCaptureContext
HeapSetInformation
GetVersion
HeapCreate
HeapDestroy
FlsGetValue
FlsFree
SetLastError
FlsAlloc
GetModuleHandleW
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetLocaleInfoW
GetModuleFileNameW
HeapSize
GetACP
GetOEMCP
IsValidCodePage
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
HeapReAlloc
helloworld
ping
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
OpenInputDesktop
OpenDesktopW
CloseDesktop
SwitchDesktop
GetUserObjectInformationW
HeapAlloc
WriteConsoleW
SetStdHandle
LoadLibraryW
GetConsoleMode
GetConsoleCP
SetFilePointer
HeapReAlloc
IsValidLocale
EnumSystemLocalesA
Sleep
FreeLibraryAndExitThread
GetProcAddress
CloseHandle
CreateThread
WaitNamedPipeW
WriteFile
ReadFile
CreateFileW
DisconnectNamedPipe
FlushFileBuffers
GetLastError
SetNamedPipeHandleState
GetModuleHandleW
FormatMessageW
LocalFree
WideCharToMultiByte
MultiByteToWideChar
GetStringTypeW
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapFree
GetCurrentThreadId
FlsSetValue
GetCommandLineA
RaiseException
RtlPcToFileHeader
GetCPInfo
RtlLookupFunctionEntry
RtlUnwindEx
LCMapStringW
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlCaptureContext
HeapSetInformation
GetVersion
HeapCreate
HeapDestroy
FlsGetValue
FlsFree
SetLastError
FlsAlloc
GetACP
GetOEMCP
IsValidCodePage
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetLocaleInfoW
GetModuleFileNameW
HeapSize
GetUserDefaultLCID
GetLocaleInfoA
echange
getDescription
getDesktop
ping
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
GetModuleInformation
CredEnumerateW
CreateServiceW
CryptAcquireContextW
CryptReleaseContext
CryptImportKey
CryptDestroyKey
CryptDecrypt
CryptExportKey
CryptEnumProvidersW
CryptGetProvParam
CryptGetHashParam
CryptCreateHash
CryptDestroyHash
CryptHashData
LookupPrivilegeNameW
OpenProcessToken
GetTokenInformation
LookupPrivilegeValueW
AdjustTokenPrivileges
CreateProcessWithLogonW
SetServiceObjectSecurity
BuildSecurityDescriptorW
QueryServiceObjectSecurity
LookupAccountSidW
DuplicateTokenEx
SetKernelObjectSecurity
AllocateAndInitializeSid
FreeSid
ConvertSidToStringSidW
CloseServiceHandle
DeleteService
OpenSCManagerW
OpenServiceW
StartServiceW
ControlService
EnumServicesStatusExW
IsTextUnicode
CryptGetKeyParam
CryptGetUserKey
CredFree
RevertToSelf
ReadEncryptedFileRaw
CloseEncryptedFileRaw
QueryRecoveryAgentsOnEncryptedFile
FreeEncryptionCertificateHashList
QueryUsersOnEncryptedFile
OpenEncryptedFileRawW
ImpersonateLoggedOnUser
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegQueryInfoKeyW
RegEnumKeyExW
WaitForInputIdle
GetWindowThreadProcessId
EnumWindows
InvalidateRect
UpdateWindow
PostThreadMessageW
LsaFreeReturnBuffer
GetUserNameExW
LsaEnumerateLogonSessions
LsaGetLogonSessionData
CertEnumCertificatesInStore
CryptAcquireCertificatePrivateKey
PFXExportCertStoreEx
CertEnumSystemStore
CertGetCertificateContextProperty
CertCloseStore
CertAddCertificateContextToStore
CertFreeCertificateContext
CertOpenStore
CertGetNameStringW
PathCanonicalizeW
PathCombineW
PathIsRelativeW
WTSFreeMemory
WTSEnumerateProcessesW
WTSCloseServer
WTSOpenServerW
WTSEnumerateSessionsW
HeapSize
GetConsoleMode
GetConsoleCP
IsValidLocale
EnumSystemLocalesA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
WriteConsoleW
SetEndOfFile
GetProcessHeap
VirtualProtectEx
GetLocaleInfoA
GetLocaleInfoW
GetUserDefaultLCID
SetStdHandle
IsValidCodePage
GetOEMCP
GetACP
SetFilePointer
GetStartupInfoW
WriteFile
CreateFileW
FlushFileBuffers
GetLastError
CloseHandle
FreeLibrary
LoadLibraryW
SetLastError
GetProcAddress
GetModuleHandleW
WaitForSingleObject
CreateRemoteThread
OpenProcess
VirtualFreeEx
VirtualAllocEx
GetCurrentProcess
ReadProcessMemory
VirtualProtect
WriteProcessMemory
GetNativeSystemInfo
ConnectNamedPipe
CreateNamedPipeW
ReadFile
DisconnectNamedPipe
CreateProcessW
IsBadReadPtr
TerminateProcess
Process32FirstW
Module32FirstW
Process32NextW
CreateToolhelp32Snapshot
Module32NextW
LocalFree
FormatMessageW
GetVersionExW
GetCurrentDirectoryW
GetComputerNameExW
Thread32First
TerminateThread
Thread32Next
OpenThread
SuspendThread
ResumeThread
SetConsoleTitleW
CreateJobObjectW
AssignProcessToJobObject
GetProcessId
DuplicateHandle
TerminateJobObject
VirtualQueryEx
Sleep
SetConsoleCursorPosition
GetStdHandle
FillConsoleOutputCharacterW
GetConsoleScreenBufferInfo
WideCharToMultiByte
MultiByteToWideChar
GetStringTypeW
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapFree
HeapAlloc
HeapReAlloc
GetCommandLineW
GetCPInfo
RaiseException
RtlPcToFileHeader
RtlLookupFunctionEntry
RtlUnwindEx
LCMapStringW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlCaptureContext
HeapSetInformation
GetVersion
HeapCreate
FlsGetValue
FlsSetValue
FlsFree
GetCurrentThreadId
FlsAlloc
InitializeCriticalSectionAndSpinCount
ExitProcess
GetModuleFileNameW
SetHandleCount
GetFileType
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
c:\security\mimikatz\driver\objfre_wnet_amd64\amd64\mimikatz.pdb
RtlCompareMemory
IoCreateSymbolicLink
IoCreateDevice
DbgPrint
PsProcessType
PsGetProcessImageFileName
PsReferencePrimaryToken
ZwOpenProcessTokenEx
ZwSetInformationProcess
ZwClose
ZwDuplicateToken
PsInitialSystemProcess
ObOpenObjectByPointer
IofCompleteRequest
PsDereferencePrimaryToken
ExAllocatePoolWithTag
ExFreePoolWithTag
IoEnumerateRegisteredFiltersList
ObfDereferenceObject
MmGetSystemRoutineAddress
CcMdlRead
SeImpersonateClientEx
PsSetCreateThreadNotifyRoutine
PsSetLoadImageNotifyRoutine
CmUnRegisterCallback
KeBugCheckEx
_vsnwprintf
IoDeleteDevice
RtlInitUnicodeString
NtBuildNumber
PsGetProcessId
IoDeleteSymbolicLink
PsGetVersion
ExAllocatePoolWithQuotaTag
ZwQuerySystemInformation
RtlUnwindEx
FltGetFilterInformation
FltEnumerateInstances
FltEnumerateFilters
FltObjectDereference
FltGetVolumeFromInstance
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
GetModuleInformation
LsaFreeReturnBuffer
LsaEnumerateLogonSessions
LsaGetLogonSessionData
IsTextUnicode
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
LsaFreeMemory
LsaClose
GetTokenInformation
CreateProcessAsUserW
CredFree
SetTokenInformation
LsaQueryInformationPolicy
LsaOpenPolicy
GetConsoleMode
LoadLibraryW
SetStdHandle
WriteConsoleW
GetStringTypeW
GetConsoleCP
SetFilePointer
HeapReAlloc
IsValidLocale
Sleep
FreeLibraryAndExitThread
GetProcAddress
CloseHandle
CreateThread
GetCurrentProcess
GetModuleHandleW
WaitNamedPipeW
WriteFile
ReadFile
CreateFileW
DisconnectNamedPipe
FlushFileBuffers
GetLastError
SetNamedPipeHandleState
CreateProcessW
TerminateProcess
FormatMessageW
GetVersionExW
LocalFree
FileTimeToSystemTime
WideCharToMultiByte
MultiByteToWideChar
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapFree
GetCurrentThreadId
FlsSetValue
GetCommandLineA
RaiseException
RtlPcToFileHeader
GetCPInfo
RtlLookupFunctionEntry
RtlUnwindEx
HeapAlloc
LCMapStringW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlCaptureContext
HeapSetInformation
GetVersion
HeapCreate
HeapDestroy
GetACP
GetOEMCP
IsValidCodePage
FlsGetValue
FlsFree
SetLastError
FlsAlloc
ExitProcess
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetLocaleInfoW
GetModuleFileNameW
HeapSize
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
addLogonSession
delLogonSession
find_tokens
getCredman
getCredmanFunctions
getDescription
getKerberos
getKerberosFunctions
getLiveSSP
getLiveSSPFunctions
getLocalAccounts
getLogonPasswords
getLogonSessions
getMSV
getMSVFunctions
getSAMFunctions
getSECFunctions
getSecrets
getTsPkg
getTsPkgFunctions
getWDigest
getWDigestFunctions
incognito
notsupported
ping
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ