D:\derek\dr\build_package\build_release-32\bin32\closewnd.pdb
Overview
overview
10Static
static
100706909124...af.exe
windows7-x64
100706909124...af.exe
windows10-2004-x64
10092a8a750e...b8.exe
windows7-x64
10092a8a750e...b8.exe
windows10-2004-x64
100b4363ea1b...c7.exe
windows7-x64
100b4363ea1b...c7.exe
windows10-2004-x64
101474031cf4...a5.exe
windows7-x64
101474031cf4...a5.exe
windows10-2004-x64
101c64423afe...82.exe
windows7-x64
101c64423afe...82.exe
windows10-2004-x64
1024754063ad...fb.exe
windows7-x64
1024754063ad...fb.exe
windows10-2004-x64
10262ab91f7f...5c.exe
windows7-x64
10262ab91f7f...5c.exe
windows10-2004-x64
102c6e778930...90.exe
windows7-x64
102c6e778930...90.exe
windows10-2004-x64
10313130ecff...14.exe
windows7-x64
10313130ecff...14.exe
windows10-2004-x64
103a142d0199...a1.exe
windows7-x64
103a142d0199...a1.exe
windows10-2004-x64
10473246aff3...2b.exe
windows7-x64
10473246aff3...2b.exe
windows10-2004-x64
10532651acde...62.exe
windows7-x64
10532651acde...62.exe
windows10-2004-x64
1054d317bff9...74.exe
windows7-x64
1054d317bff9...74.exe
windows10-2004-x64
10574c22b9ce...30.exe
windows7-x64
10574c22b9ce...30.exe
windows10-2004-x64
106d76abe8ee...21.exe
windows7-x64
106d76abe8ee...21.exe
windows10-2004-x64
1076f01f1de9...6d.exe
windows7-x64
376f01f1de9...6d.exe
windows10-2004-x64
10Behavioral task
behavioral1
Sample
07069091241215607c36cbe294255edb67c26fd27ebee8923c0d0e23fc0b7baf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07069091241215607c36cbe294255edb67c26fd27ebee8923c0d0e23fc0b7baf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
092a8a750e5d4aee2bae9207ee5cfcaad2db4224f93cc3efe52fb113a2808db8.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
092a8a750e5d4aee2bae9207ee5cfcaad2db4224f93cc3efe52fb113a2808db8.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
0b4363ea1bbc55747d0c878125637bcf50aaeb4fc44b1b972c7b8daedc2512c7.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
0b4363ea1bbc55747d0c878125637bcf50aaeb4fc44b1b972c7b8daedc2512c7.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
1474031cf449fb6bc31aa6bb646941714610874a7663787f62a07d817b614ea5.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
1474031cf449fb6bc31aa6bb646941714610874a7663787f62a07d817b614ea5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
1c64423afe71c8539881c789518416a72ef8ee611727513e1f47c9c9154bb782.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
1c64423afe71c8539881c789518416a72ef8ee611727513e1f47c9c9154bb782.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
24754063ad81e8ab4be77eac0a61cdf74054083d04947327adf4a062c6ef84fb.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
24754063ad81e8ab4be77eac0a61cdf74054083d04947327adf4a062c6ef84fb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
262ab91f7f3303121efe6ceec005edeabf80ebe5cfc53a807ae99b636597985c.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
262ab91f7f3303121efe6ceec005edeabf80ebe5cfc53a807ae99b636597985c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
2c6e7789308643ecb686566eba4753a825da5dab42e11fb207f8bbfa330f3990.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
2c6e7789308643ecb686566eba4753a825da5dab42e11fb207f8bbfa330f3990.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
3a142d0199bd1e8504b199948f5b2742fcd704316875051f5f8cc3e75d6a1da1.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
3a142d0199bd1e8504b199948f5b2742fcd704316875051f5f8cc3e75d6a1da1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
473246aff3e141d2fc390990fa13a49cf36f66a8ace5f230250e7035981e1f2b.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
473246aff3e141d2fc390990fa13a49cf36f66a8ace5f230250e7035981e1f2b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
532651acde43a5fb82a5c4de5c3dd9ef5809e5a75d52bb9af1c672c08e8c9062.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
532651acde43a5fb82a5c4de5c3dd9ef5809e5a75d52bb9af1c672c08e8c9062.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
54d317bff9681eb1d6bfd7691dd4096dd2bc4cc3a5a02be8f80aab623f349874.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
54d317bff9681eb1d6bfd7691dd4096dd2bc4cc3a5a02be8f80aab623f349874.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
574c22b9ce95cd6205f7ff6bab0e414c1e0d6bc26070819ce1c1ba0ccb710930.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
574c22b9ce95cd6205f7ff6bab0e414c1e0d6bc26070819ce1c1ba0ccb710930.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
6d76abe8ee33124ffde9dae2f6bccf7836b23ab3d0a92d9458b557c362c41e21.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
6d76abe8ee33124ffde9dae2f6bccf7836b23ab3d0a92d9458b557c362c41e21.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
76f01f1de9ec5556d4b90155924980e6783c41dc8a2d36c653f403418343496d.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7a7a75e47403e3744df374a583559c425a7ce2fe6260fae994b3546a322109c6
-
Size
5.1MB
-
MD5
2cf8f91255c51437526c622ac7946f22
-
SHA1
f9bf3057b2ee78c43c0f23282875c03dee89a585
-
SHA256
7a7a75e47403e3744df374a583559c425a7ce2fe6260fae994b3546a322109c6
-
SHA512
27d8b909ab604c4346f48a0ee6d9d9a019e979c34490b4720f8b689599ed9fc067d5336c0293cbc5fec7866b13d4ca2e2f19d1ebf816c77f6871294430ce319c
-
SSDEEP
98304:YOAFym0JHCI6qtX6CVH72qp1ThiRryOp7cjep4:DoymSTN5hn+Np54
Malware Config
Signatures
-
Ramnit family
-
resource yara_rule static1/unpack001/07069091241215607c36cbe294255edb67c26fd27ebee8923c0d0e23fc0b7baf upx static1/unpack001/24754063ad81e8ab4be77eac0a61cdf74054083d04947327adf4a062c6ef84fb upx -
Unsigned PE 25 IoCs
Checks for missing Authenticode signature.
resource unpack001/07069091241215607c36cbe294255edb67c26fd27ebee8923c0d0e23fc0b7baf unpack001/092a8a750e5d4aee2bae9207ee5cfcaad2db4224f93cc3efe52fb113a2808db8 unpack001/0b4363ea1bbc55747d0c878125637bcf50aaeb4fc44b1b972c7b8daedc2512c7 unpack001/1474031cf449fb6bc31aa6bb646941714610874a7663787f62a07d817b614ea5 unpack001/1c64423afe71c8539881c789518416a72ef8ee611727513e1f47c9c9154bb782 unpack001/24754063ad81e8ab4be77eac0a61cdf74054083d04947327adf4a062c6ef84fb unpack001/262ab91f7f3303121efe6ceec005edeabf80ebe5cfc53a807ae99b636597985c unpack001/2c6e7789308643ecb686566eba4753a825da5dab42e11fb207f8bbfa330f3990 unpack001/313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814 unpack001/3a142d0199bd1e8504b199948f5b2742fcd704316875051f5f8cc3e75d6a1da1 unpack001/473246aff3e141d2fc390990fa13a49cf36f66a8ace5f230250e7035981e1f2b unpack001/532651acde43a5fb82a5c4de5c3dd9ef5809e5a75d52bb9af1c672c08e8c9062 unpack001/54d317bff9681eb1d6bfd7691dd4096dd2bc4cc3a5a02be8f80aab623f349874 unpack001/574c22b9ce95cd6205f7ff6bab0e414c1e0d6bc26070819ce1c1ba0ccb710930 unpack001/6d76abe8ee33124ffde9dae2f6bccf7836b23ab3d0a92d9458b557c362c41e21 unpack001/76f01f1de9ec5556d4b90155924980e6783c41dc8a2d36c653f403418343496d unpack001/84e37805af6b4fad0588ce2f90ebeb1db84ec24a8b1d1112978814f02b4590db unpack001/85cfc82ca7d7421899a273876c54753d066dd120fa2c393a5b176dde651954fc unpack001/a35e23df6210b553c8999a95a5fc43a9aedce2c8e365ac110efee851aaa99538 unpack001/a6386ba2407a11aaa74a6fa5123ce73f7788412b1cb5437a65ece37a66213348 unpack001/ba612e7342bddf765eb965e5de22c19d41e28c7639b3fedcb35e51f9596a8a10 unpack001/c8181c687c6aa94ed2cb3ca4d8ff5e7b9923896aaac402eb17eb867d8beddbe3 unpack001/ce53ab31a371a0cbf66bdb5b446daaeb3f5461410f76906602350675cd210654 unpack001/f4a4c770ea3ab48bfa05081c72c28d0cb4258da67c3a62ebd66d9f526922ddcc unpack001/fe46d61d1f1c1036cf265fddb5b0c7e45493283afdad8d53d37e9ac24b93d840
Files
-
JaffaCakes118_7a7a75e47403e3744df374a583559c425a7ce2fe6260fae994b3546a322109c6.zip
Password: infected
-
07069091241215607c36cbe294255edb67c26fd27ebee8923c0d0e23fc0b7baf.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 260KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 43KB - Virtual size: 44KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 87KB - Virtual size: 88KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
abplcdx Size: - Virtual size: 4KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 164KB - Virtual size: 164KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
092a8a750e5d4aee2bae9207ee5cfcaad2db4224f93cc3efe52fb113a2808db8.exe windows:4 windows x86 arch:x86
093a51e0b7dcb2466b7edfd78d191aa0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LeaveCriticalSection
FindClose
OpenEventW
GetLocalTime
InterlockedCompareExchange
GetStringTypeW
FindNextFileW
GetLongPathNameW
GetConsoleMode
GlobalSize
GetProcAddress
HeapAlloc
MultiByteToWideChar
GetACP
FindResourceW
ResumeThread
GetModuleFileNameW
TlsAlloc
UnhandledExceptionFilter
GetTimeFormatW
LoadLibraryA
VirtualAlloc
lstrcpynW
user32
InsertMenuW
SetScrollRange
PostMessageW
CharLowerW
EnableMenuItem
GetSystemMetrics
GetDlgItemTextW
GetKeyboardState
InflateRect
LoadIconW
CloseClipboard
DrawFrameControl
CreateDialogParamW
RealChildWindowFromPoint
CreateCaret
ScreenToClient
GetWindowRect
ShowScrollBar
GetScrollPos
SetFocus
RemoveMenu
CreateCursor
gdi32
AddFontResourceW
GetTextExtentPoint32W
CreateCompatibleBitmap
RemoveFontResourceW
EndDoc
BitBlt
CreateFontIndirectW
DeleteDC
GetROP2
CreatePen
OffsetWindowOrgEx
SelectObject
DeleteObject
CreateBitmap
GetTextMetricsW
comdlg32
ChooseColorW
GetOpenFileNameW
PrintDlgW
GetSaveFileNameW
advapi32
IsTextUnicode
RegQueryInfoKeyW
RegOpenKeyExW
RegCreateKeyExW
RegSetValueExW
RegDeleteValueW
RegEnumKeyExW
RegDeleteKeyW
ole32
OleDuplicateData
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 87KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 52KB - Virtual size: 84KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
0b4363ea1bbc55747d0c878125637bcf50aaeb4fc44b1b972c7b8daedc2512c7.exe windows:4 windows x86 arch:x86
04f070c93a85b4e1f11005c0e1ebb9b3
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LeaveCriticalSection
EnterCriticalSection
GetStringTypeA
LCMapStringW
GetCurrentThread
GetOEMCP
GetACP
GetCPInfo
GetCurrentProcess
CloseHandle
GetLastError
WideCharToMultiByte
lstrcatA
lstrcpyA
LoadLibraryA
GetProcAddress
FreeLibrary
GetModuleHandleA
GetShortPathNameA
MultiByteToWideChar
lstrlenW
InterlockedIncrement
DeleteCriticalSection
HeapCreate
GetVersionExA
GetSystemInfo
InterlockedDecrement
HeapAlloc
InitializeCriticalSection
GetModuleFileNameA
lstrlenA
GetCommandLineA
lstrcmpiA
GetCurrentThreadId
LCMapStringA
IsBadCodePtr
IsBadReadPtr
SetUnhandledExceptionFilter
WriteFile
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
HeapSize
TerminateProcess
RtlUnwind
HeapFree
GetStartupInfoA
GetVersion
ExitProcess
GetEnvironmentVariableA
HeapDestroy
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
GetStringTypeW
user32
MessageBoxA
PostThreadMessageA
DispatchMessageA
GetMessageA
LoadStringA
CharNextA
advapi32
InitializeSecurityDescriptor
GetTokenInformation
OpenThreadToken
OpenProcessToken
SetSecurityDescriptorGroup
SetSecurityDescriptorOwner
GetLengthSid
CopySid
SetSecurityDescriptorDacl
RegOpenKeyExA
StartServiceCtrlDispatcherA
ControlService
DeleteService
CreateServiceA
RegDeleteValueA
RegSetValueExA
RegCloseKey
RegQueryValueExA
SetServiceStatus
RegisterServiceCtrlHandlerA
RegisterEventSourceA
ReportEventA
DeregisterEventSource
OpenSCManagerA
OpenServiceA
CloseServiceHandle
ole32
CoInitializeSecurity
CoRegisterClassObject
CoRevokeClassObject
CoCreateInstance
CoUninitialize
CoInitialize
oleaut32
SysStringLen
LoadRegTypeLi
RegisterTypeLi
LoadTypeLi
SysAllocString
SysFreeString
Sections
.text Size: 32KB - Virtual size: 30KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.text Size: 112KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
1474031cf449fb6bc31aa6bb646941714610874a7663787f62a07d817b614ea5.exe windows:5 windows x86 arch:x86
bd5d63050ffbe601ef0e97b3506d1b6b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
user32
FindWindowA
SendMessageTimeoutA
kernel32
GetModuleFileNameW
SetStdHandle
WriteConsoleW
GetLastError
Sleep
GetProcAddress
GetModuleHandleW
ExitProcess
DecodePointer
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
HeapSetInformation
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetCurrentProcess
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FatalAppExitA
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
GetCurrentThread
WriteFile
GetStdHandle
CreateFileW
SetHandleCount
GetFileType
GetStartupInfoW
HeapFree
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
RtlUnwind
HeapSize
HeapAlloc
HeapReAlloc
GetConsoleCP
GetConsoleMode
FlushFileBuffers
LCMapStringW
MultiByteToWideChar
GetStringTypeW
SetFilePointer
IsProcessorFeaturePresent
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
CloseHandle
Sections
.text Size: 89KB - Virtual size: 89KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 289KB - Virtual size: 292KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
1c64423afe71c8539881c789518416a72ef8ee611727513e1f47c9c9154bb782.exe windows:4 windows x86 arch:x86
ee5d64bd299805320bf7ca40b8082306
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
shell32
SHGetPathFromIDListA
ShellExecuteA
SHBrowseForFolderA
SHGetMalloc
comctl32
ord17
kernel32
DuplicateHandle
GetCurrentProcess
ExitProcess
WaitForSingleObject
CreateProcessA
lstrcpyA
GetWindowsDirectoryA
SetErrorMode
GetTempPathA
ExpandEnvironmentStringsA
lstrcmpA
lstrcmpiA
GetTickCount
GetExitCodeThread
CreateThread
CopyFileA
InterlockedIncrement
InterlockedDecrement
QueryPerformanceFrequency
CreateEventA
lstrcatA
GetTempFileNameA
CompareStringA
CompareStringW
GetVersionExA
SetFilePointer
SetFileAttributesA
SetFileTime
LocalFileTimeToFileTime
DosDateTimeToFileTime
FreeLibrary
GetProcAddress
LoadLibraryA
LockResource
LoadResource
SizeofResource
FindResourceA
GetSystemDefaultLCID
GlobalHandle
VerLanguageNameA
FormatMessageA
LocalFree
GetLocalTime
MoveFileA
SetCurrentDirectoryA
FindClose
FindNextFileA
CompareFileTime
FindFirstFileA
GetSystemTimeAsFileTime
GetSystemInfo
MulDiv
IsValidCodePage
GetVersion
FlushFileBuffers
SetEndOfFile
GetDiskFreeSpaceA
GetDriveTypeA
CreateDirectoryA
MapViewOfFile
GetCurrentThread
GetLocaleInfoA
GetFileType
GetStdHandle
GetThreadContext
GetEnvironmentStringsW
SetLastError
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
GetOEMCP
GetACP
GetCPInfo
SetUnhandledExceptionFilter
LCMapStringW
LCMapStringA
IsBadWritePtr
VirtualAlloc
VirtualFree
HeapCreate
HeapDestroy
GetEnvironmentVariableA
TlsGetValue
TlsAlloc
TlsSetValue
GetCurrentThreadId
HeapSize
HeapReAlloc
GetCommandLineA
GetStartupInfoA
RaiseException
RtlUnwind
DeleteCriticalSection
InterlockedExchange
IsBadReadPtr
SystemTimeToFileTime
QueryPerformanceCounter
ResetEvent
SetEvent
GetShortPathNameA
VirtualProtect
VirtualQuery
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
TerminateProcess
GetModuleHandleA
SearchPathA
SetStdHandle
UnmapViewOfFile
lstrlenA
CreateFileA
GetFileSize
GlobalAlloc
CloseHandle
VirtualProtectEx
WriteProcessMemory
FlushInstructionCache
SetThreadContext
ResumeThread
DeleteFileA
Sleep
RemoveDirectoryA
IsDBCSLeadByte
GetFileAttributesA
GetProcessHeap
HeapAlloc
HeapFree
WriteFile
lstrcpynA
GetModuleFileNameA
lstrlenW
WideCharToMultiByte
MultiByteToWideChar
SetHandleCount
GetLastError
GlobalLock
ReadFile
GlobalUnlock
GlobalFree
GetEnvironmentStrings
CreateFileMappingA
GetStringTypeA
GetStringTypeW
IsBadCodePtr
GetExitCodeProcess
user32
GetDlgItemTextA
GetWindow
SetCursor
UpdateWindow
GetClassInfoA
CharUpperA
CharLowerBuffA
wvsprintfA
EnableWindow
GetParent
GetWindowTextLengthA
GetWindowTextA
MoveWindow
GetWindowPlacement
DrawIcon
DestroyIcon
GetDlgCtrlID
SetWindowTextA
FillRect
GetSysColor
GetSysColorBrush
SendMessageA
LoadStringA
GetSystemMetrics
SetRect
FindWindowA
IntersectRect
SubtractRect
IsWindow
DestroyWindow
CreateDialogParamA
CharNextA
MessageBoxA
WaitForInputIdle
GetWindowLongA
BeginPaint
EndPaint
SetWindowLongA
GetClientRect
ClientToScreen
SetWindowPos
GetWindowDC
EndDialog
GetDlgItem
ShowWindow
DialogBoxParamA
GetDesktopWindow
wsprintfA
MsgWaitForMultipleObjects
PeekMessageA
DefWindowProcA
PostMessageA
KillTimer
PostQuitMessage
SetTimer
LoadIconA
LoadCursorA
RegisterClassA
CreateWindowExA
GetMessageA
TranslateMessage
DispatchMessageA
GetDC
ReleaseDC
CharPrevA
ExitWindowsEx
SendDlgItemMessageA
GetWindowRect
IsDialogMessageA
gdi32
CreateFontA
GetTextExtentPoint32A
SetBkMode
SetTextColor
GetObjectA
CreateFontIndirectA
CreateSolidBrush
CreateCompatibleDC
SelectObject
BitBlt
DeleteDC
DeleteObject
GetStockObject
GetSystemPaletteEntries
CreatePalette
GetDeviceCaps
SelectPalette
RealizePalette
CreateDIBitmap
TranslateCharsetInfo
advapi32
RegQueryValueA
RegOpenKeyA
FreeSid
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegEnumValueA
RegCreateKeyExA
RegSetValueExA
RegDeleteValueA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
AllocateAndInitializeSid
GetTokenInformation
OpenThreadToken
EqualSid
rpcrt4
UuidCreate
RpcStringFreeA
UuidToStringA
ole32
CoUninitialize
CoInitialize
oleaut32
SysStringLen
SysAllocStringLen
SysFreeString
SysAllocString
VariantClear
VariantChangeType
SysReAllocStringLen
Sections
.text Size: 212KB - Virtual size: 208KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 24KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 80KB - Virtual size: 77KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.text Size: 188KB - Virtual size: 188KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
24754063ad81e8ab4be77eac0a61cdf74054083d04947327adf4a062c6ef84fb.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 424KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 48KB - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 79KB - Virtual size: 80KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.qnk Size: - Virtual size: 1B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 187KB - Virtual size: 188KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
262ab91f7f3303121efe6ceec005edeabf80ebe5cfc53a807ae99b636597985c.exe windows:5 windows x86 arch:x86
7747406e5449b39dd40b91d85cd0f7d3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_release-32\bin32\ldmp.pdb
Imports
ntdll
NtUnmapViewOfSection
NtOpenFile
NtCreateSection
NtCreateProcess
NtCreateThread
RtlInitUnicodeString
NtSetInformationThread
NtQueryInformationProcess
NtQueryInformationThread
NtAllocateVirtualMemory
kernel32
IsProcessorFeaturePresent
CreateFileW
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetProcessHeap
SetEndOfFile
GetStringTypeW
LCMapStringW
CreateFileA
CloseHandle
GetThreadContext
GetCurrentThread
GetCurrentProcess
GetFullPathNameW
WriteProcessMemory
VirtualFreeEx
VirtualProtectEx
VirtualQueryEx
GetProcAddress
GetModuleHandleW
WriteConsoleW
GetFileType
GetStdHandle
GetModuleFileNameW
EnterCriticalSection
LeaveCriticalSection
ExitProcess
DecodePointer
GetCommandLineA
HeapSetInformation
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetLastError
SetConsoleCtrlHandler
LoadLibraryW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetStartupInfoW
DeleteCriticalSection
Sleep
HeapFree
FatalAppExitA
SetFilePointer
FreeLibrary
InterlockedExchange
GetLocaleInfoW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
WriteFile
MultiByteToWideChar
ReadFile
RtlUnwind
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetConsoleCP
GetConsoleMode
FlushFileBuffers
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapAlloc
HeapReAlloc
SetStdHandle
HeapSize
Sections
.text Size: 152KB - Virtual size: 151KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 75KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
2c6e7789308643ecb686566eba4753a825da5dab42e11fb207f8bbfa330f3990.exe windows:5 windows x86 arch:x86
7747406e5449b39dd40b91d85cd0f7d3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_release-32\bin32\ldmp.pdb
Imports
ntdll
NtUnmapViewOfSection
NtOpenFile
NtCreateSection
NtCreateProcess
NtCreateThread
RtlInitUnicodeString
NtSetInformationThread
NtQueryInformationProcess
NtQueryInformationThread
NtAllocateVirtualMemory
kernel32
IsProcessorFeaturePresent
CreateFileW
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetProcessHeap
SetEndOfFile
GetStringTypeW
LCMapStringW
CreateFileA
CloseHandle
GetThreadContext
GetCurrentThread
GetCurrentProcess
GetFullPathNameW
WriteProcessMemory
VirtualFreeEx
VirtualProtectEx
VirtualQueryEx
GetProcAddress
GetModuleHandleW
WriteConsoleW
GetFileType
GetStdHandle
GetModuleFileNameW
EnterCriticalSection
LeaveCriticalSection
ExitProcess
DecodePointer
GetCommandLineA
HeapSetInformation
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetLastError
SetConsoleCtrlHandler
LoadLibraryW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetStartupInfoW
DeleteCriticalSection
Sleep
HeapFree
FatalAppExitA
SetFilePointer
FreeLibrary
InterlockedExchange
GetLocaleInfoW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
WriteFile
MultiByteToWideChar
ReadFile
RtlUnwind
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetConsoleCP
GetConsoleMode
FlushFileBuffers
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapAlloc
HeapReAlloc
SetStdHandle
HeapSize
Sections
.text Size: 152KB - Virtual size: 151KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 75KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
313130ecff1098fa44652ff626976d22f759ada06900b3e1ea125f412bf90814.exe windows:4 windows x86 arch:x86
9a06f0024c1694774ae97311608bab5b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Imports
oleaut32
SysFreeString
SysReAllocStringLen
SysAllocStringLen
GetErrorInfo
SysFreeString
SafeArrayPtrOfIndex
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayCreate
VariantChangeType
VariantCopy
VariantClear
VariantInit
advapi32
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegFlushKey
RegCreateKeyExA
RegCloseKey
user32
GetKeyboardType
DestroyWindow
LoadStringA
MessageBoxA
CharNextA
CreateWindowExA
WindowFromPoint
WaitMessage
UpdateWindow
UnregisterClassA
UnhookWindowsHookEx
TranslateMessage
TranslateMDISysAccel
TrackPopupMenu
SystemParametersInfoA
ShowWindow
ShowScrollBar
ShowOwnedPopups
SetWindowsHookExA
SetWindowTextA
SetWindowPos
SetWindowPlacement
SetWindowLongW
SetWindowLongA
SetTimer
SetScrollRange
SetScrollPos
SetScrollInfo
SetRect
SetPropA
SetParent
SetMenuItemInfoA
SetMenu
SetForegroundWindow
SetFocus
SetCursor
SetClassLongA
SetCapture
SetActiveWindow
SendMessageW
SendMessageA
ScrollWindow
ScreenToClient
RemovePropA
RemoveMenu
ReleaseDC
ReleaseCapture
RegisterWindowMessageA
RegisterClipboardFormatA
RegisterClassA
RedrawWindow
PtInRect
PostQuitMessage
PostMessageA
PeekMessageW
PeekMessageA
OffsetRect
OemToCharA
MessageBoxA
MapWindowPoints
MapVirtualKeyA
LoadStringA
LoadKeyboardLayoutA
LoadIconA
LoadCursorA
LoadBitmapA
KillTimer
IsZoomed
IsWindowVisible
IsWindowUnicode
IsWindowEnabled
IsWindow
IsRectEmpty
IsIconic
IsDialogMessageW
IsDialogMessageA
IsChild
InvalidateRect
IntersectRect
InsertMenuItemA
InsertMenuA
InflateRect
GetWindowThreadProcessId
GetWindowTextA
GetWindowRect
GetWindowPlacement
GetWindowLongW
GetWindowLongA
GetWindowDC
GetTopWindow
GetSystemMetrics
GetSystemMenu
GetSysColorBrush
GetSysColor
GetSubMenu
GetScrollRange
GetScrollPos
GetScrollInfo
GetPropA
GetParent
GetWindow
GetMessagePos
GetMenuStringA
GetMenuState
GetMenuItemInfoA
GetMenuItemID
GetMenuItemCount
GetMenu
GetLastActivePopup
GetKeyboardState
GetKeyboardLayoutNameA
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyState
GetKeyNameTextA
GetIconInfo
GetForegroundWindow
GetFocus
GetDesktopWindow
GetDCEx
GetDC
GetCursorPos
GetCursor
GetClipboardData
GetClientRect
GetClassLongA
GetClassInfoA
GetCapture
GetActiveWindow
FrameRect
FindWindowA
FillRect
EqualRect
EnumWindows
EnumThreadWindows
EnumChildWindows
EndPaint
EnableWindow
EnableScrollBar
EnableMenuItem
DrawTextA
DrawMenuBar
DrawIconEx
DrawIcon
DrawFrameControl
DrawEdge
DispatchMessageW
DispatchMessageA
DestroyWindow
DestroyMenu
DestroyIcon
DestroyCursor
DeleteMenu
DefWindowProcA
DefMDIChildProcA
DefFrameProcA
CreatePopupMenu
CreateMenu
CreateIcon
ClientToScreen
CheckMenuItem
CallWindowProcA
CallNextHookEx
BeginPaint
CharNextA
CharLowerBuffA
CharLowerA
CharUpperBuffA
CharToOemA
AdjustWindowRectEx
ActivateKeyboardLayout
kernel32
GetACP
Sleep
VirtualFree
VirtualAlloc
GetCurrentThreadId
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
CompareStringA
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
TlsSetValue
TlsGetValue
LocalAlloc
GetModuleHandleA
lstrcpyA
WriteFile
WaitForSingleObject
VirtualQuery
VirtualAlloc
UpdateResourceA
SizeofResource
SetThreadLocale
SetFilePointer
SetFileAttributesA
SetEvent
SetErrorMode
SetEndOfFile
ResetEvent
ReadFile
OpenMutexA
MultiByteToWideChar
MulDiv
MoveFileA
LockResource
LoadResource
LoadLibraryA
LeaveCriticalSection
InitializeCriticalSection
GlobalFindAtomA
GlobalDeleteAtom
GlobalAddAtomA
GetVersionExA
GetVersion
GetTickCount
GetThreadLocale
GetStdHandle
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLogicalDriveStringsA
GetLocaleInfoA
GetLocalTime
GetLastError
GetFullPathNameA
GetFileAttributesA
GetDriveTypeA
GetDiskFreeSpaceA
GetDateFormatA
GetCurrentThreadId
GetCurrentProcessId
GetCPInfo
FreeResource
InterlockedExchange
FreeLibrary
FormatMessageA
FindResourceA
FindNextFileA
FindFirstFileA
FindClose
FileTimeToLocalFileTime
FileTimeToDosDateTime
EnumCalendarInfoA
EnterCriticalSection
EndUpdateResourceA
DeleteFileA
DeleteCriticalSection
CreateThread
CreateMutexA
CreateFileA
CreateEventA
CompareStringA
CloseHandle
BeginUpdateResourceA
Sleep
gdi32
UnrealizeObject
StretchBlt
SetWindowOrgEx
SetWinMetaFileBits
SetViewportOrgEx
SetTextColor
SetStretchBltMode
SetROP2
SetPixel
SetEnhMetaFileBits
SetDIBColorTable
SetBrushOrgEx
SetBkMode
SetBkColor
SelectPalette
SelectObject
SaveDC
RestoreDC
RectVisible
RealizePalette
PlayEnhMetaFile
PatBlt
MoveToEx
MaskBlt
LineTo
IntersectClipRect
GetWindowOrgEx
GetWinMetaFileBits
GetTextMetricsA
GetTextExtentPoint32A
GetSystemPaletteEntries
GetStockObject
GetRgnBox
GetPixel
GetPaletteEntries
GetObjectA
GetEnhMetaFilePaletteEntries
GetEnhMetaFileHeader
GetEnhMetaFileBits
GetDeviceCaps
GetDIBits
GetDIBColorTable
GetDCOrgEx
GetCurrentPositionEx
GetClipBox
GetBrushOrgEx
GetBitmapBits
GdiFlush
ExcludeClipRect
DeleteObject
DeleteEnhMetaFile
DeleteDC
CreateSolidBrush
CreatePenIndirect
CreatePalette
CreateHalftonePalette
CreateFontIndirectA
CreateDIBitmap
CreateDIBSection
CreateCompatibleDC
CreateCompatibleBitmap
CreateBrushIndirect
CreateBitmap
CopyEnhMetaFileA
BitBlt
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
ole32
CoTaskMemFree
StringFromCLSID
CoCreateInstance
CoUninitialize
CoInitialize
comctl32
_TrackMouseEvent
ImageList_SetIconSize
ImageList_GetIconSize
ImageList_Write
ImageList_Read
ImageList_DragShowNolock
ImageList_DragMove
ImageList_DragLeave
ImageList_DragEnter
ImageList_EndDrag
ImageList_BeginDrag
ImageList_Remove
ImageList_DrawEx
ImageList_Draw
ImageList_GetBkColor
ImageList_SetBkColor
ImageList_Add
ImageList_GetImageCount
ImageList_Destroy
ImageList_Create
shell32
ShellExecuteA
ExtractIconA
SHGetSpecialFolderLocation
SHGetPathFromIDListA
Sections
.text Size: 448KB - Virtual size: 448KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.itext Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 19KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 52B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.rsrc Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.text Size: 187KB - Virtual size: 188KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
3a142d0199bd1e8504b199948f5b2742fcd704316875051f5f8cc3e75d6a1da1.exe windows:4 windows x86 arch:x86
9a06f0024c1694774ae97311608bab5b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Imports
oleaut32
SysFreeString
SysReAllocStringLen
SysAllocStringLen
GetErrorInfo
SysFreeString
SafeArrayPtrOfIndex
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayCreate
VariantChangeType
VariantCopy
VariantClear
VariantInit
advapi32
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegFlushKey
RegCreateKeyExA
RegCloseKey
user32
GetKeyboardType
DestroyWindow
LoadStringA
MessageBoxA
CharNextA
CreateWindowExA
WindowFromPoint
WaitMessage
UpdateWindow
UnregisterClassA
UnhookWindowsHookEx
TranslateMessage
TranslateMDISysAccel
TrackPopupMenu
SystemParametersInfoA
ShowWindow
ShowScrollBar
ShowOwnedPopups
SetWindowsHookExA
SetWindowTextA
SetWindowPos
SetWindowPlacement
SetWindowLongW
SetWindowLongA
SetTimer
SetScrollRange
SetScrollPos
SetScrollInfo
SetRect
SetPropA
SetParent
SetMenuItemInfoA
SetMenu
SetForegroundWindow
SetFocus
SetCursor
SetClassLongA
SetCapture
SetActiveWindow
SendMessageW
SendMessageA
ScrollWindow
ScreenToClient
RemovePropA
RemoveMenu
ReleaseDC
ReleaseCapture
RegisterWindowMessageA
RegisterClipboardFormatA
RegisterClassA
RedrawWindow
PtInRect
PostQuitMessage
PostMessageA
PeekMessageW
PeekMessageA
OffsetRect
OemToCharA
MessageBoxA
MapWindowPoints
MapVirtualKeyA
LoadStringA
LoadKeyboardLayoutA
LoadIconA
LoadCursorA
LoadBitmapA
KillTimer
IsZoomed
IsWindowVisible
IsWindowUnicode
IsWindowEnabled
IsWindow
IsRectEmpty
IsIconic
IsDialogMessageW
IsDialogMessageA
IsChild
InvalidateRect
IntersectRect
InsertMenuItemA
InsertMenuA
InflateRect
GetWindowThreadProcessId
GetWindowTextA
GetWindowRect
GetWindowPlacement
GetWindowLongW
GetWindowLongA
GetWindowDC
GetTopWindow
GetSystemMetrics
GetSystemMenu
GetSysColorBrush
GetSysColor
GetSubMenu
GetScrollRange
GetScrollPos
GetScrollInfo
GetPropA
GetParent
GetWindow
GetMessagePos
GetMenuStringA
GetMenuState
GetMenuItemInfoA
GetMenuItemID
GetMenuItemCount
GetMenu
GetLastActivePopup
GetKeyboardState
GetKeyboardLayoutNameA
GetKeyboardLayoutList
GetKeyboardLayout
GetKeyState
GetKeyNameTextA
GetIconInfo
GetForegroundWindow
GetFocus
GetDesktopWindow
GetDCEx
GetDC
GetCursorPos
GetCursor
GetClipboardData
GetClientRect
GetClassLongA
GetClassInfoA
GetCapture
GetActiveWindow
FrameRect
FindWindowA
FillRect
EqualRect
EnumWindows
EnumThreadWindows
EnumChildWindows
EndPaint
EnableWindow
EnableScrollBar
EnableMenuItem
DrawTextA
DrawMenuBar
DrawIconEx
DrawIcon
DrawFrameControl
DrawEdge
DispatchMessageW
DispatchMessageA
DestroyWindow
DestroyMenu
DestroyIcon
DestroyCursor
DeleteMenu
DefWindowProcA
DefMDIChildProcA
DefFrameProcA
CreatePopupMenu
CreateMenu
CreateIcon
ClientToScreen
CheckMenuItem
CallWindowProcA
CallNextHookEx
BeginPaint
CharNextA
CharLowerBuffA
CharLowerA
CharUpperBuffA
CharToOemA
AdjustWindowRectEx
ActivateKeyboardLayout
kernel32
GetACP
Sleep
VirtualFree
VirtualAlloc
GetCurrentThreadId
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
CompareStringA
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
TlsSetValue
TlsGetValue
LocalAlloc
GetModuleHandleA
lstrcpyA
WriteFile
WaitForSingleObject
VirtualQuery
VirtualAlloc
UpdateResourceA
SizeofResource
SetThreadLocale
SetFilePointer
SetFileAttributesA
SetEvent
SetErrorMode
SetEndOfFile
ResetEvent
ReadFile
OpenMutexA
MultiByteToWideChar
MulDiv
MoveFileA
LockResource
LoadResource
LoadLibraryA
LeaveCriticalSection
InitializeCriticalSection
GlobalFindAtomA
GlobalDeleteAtom
GlobalAddAtomA
GetVersionExA
GetVersion
GetTickCount
GetThreadLocale
GetStdHandle
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLogicalDriveStringsA
GetLocaleInfoA
GetLocalTime
GetLastError
GetFullPathNameA
GetFileAttributesA
GetDriveTypeA
GetDiskFreeSpaceA
GetDateFormatA
GetCurrentThreadId
GetCurrentProcessId
GetCPInfo
FreeResource
InterlockedExchange
FreeLibrary
FormatMessageA
FindResourceA
FindNextFileA
FindFirstFileA
FindClose
FileTimeToLocalFileTime
FileTimeToDosDateTime
EnumCalendarInfoA
EnterCriticalSection
EndUpdateResourceA
DeleteFileA
DeleteCriticalSection
CreateThread
CreateMutexA
CreateFileA
CreateEventA
CompareStringA
CloseHandle
BeginUpdateResourceA
Sleep
gdi32
UnrealizeObject
StretchBlt
SetWindowOrgEx
SetWinMetaFileBits
SetViewportOrgEx
SetTextColor
SetStretchBltMode
SetROP2
SetPixel
SetEnhMetaFileBits
SetDIBColorTable
SetBrushOrgEx
SetBkMode
SetBkColor
SelectPalette
SelectObject
SaveDC
RestoreDC
RectVisible
RealizePalette
PlayEnhMetaFile
PatBlt
MoveToEx
MaskBlt
LineTo
IntersectClipRect
GetWindowOrgEx
GetWinMetaFileBits
GetTextMetricsA
GetTextExtentPoint32A
GetSystemPaletteEntries
GetStockObject
GetRgnBox
GetPixel
GetPaletteEntries
GetObjectA
GetEnhMetaFilePaletteEntries
GetEnhMetaFileHeader
GetEnhMetaFileBits
GetDeviceCaps
GetDIBits
GetDIBColorTable
GetDCOrgEx
GetCurrentPositionEx
GetClipBox
GetBrushOrgEx
GetBitmapBits
GdiFlush
ExcludeClipRect
DeleteObject
DeleteEnhMetaFile
DeleteDC
CreateSolidBrush
CreatePenIndirect
CreatePalette
CreateHalftonePalette
CreateFontIndirectA
CreateDIBitmap
CreateDIBSection
CreateCompatibleDC
CreateCompatibleBitmap
CreateBrushIndirect
CreateBitmap
CopyEnhMetaFileA
BitBlt
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
ole32
CoTaskMemFree
StringFromCLSID
CoCreateInstance
CoUninitialize
CoInitialize
comctl32
_TrackMouseEvent
ImageList_SetIconSize
ImageList_GetIconSize
ImageList_Write
ImageList_Read
ImageList_DragShowNolock
ImageList_DragMove
ImageList_DragLeave
ImageList_DragEnter
ImageList_EndDrag
ImageList_BeginDrag
ImageList_Remove
ImageList_DrawEx
ImageList_Draw
ImageList_GetBkColor
ImageList_SetBkColor
ImageList_Add
ImageList_GetImageCount
ImageList_Destroy
ImageList_Create
shell32
ShellExecuteA
ExtractIconA
SHGetSpecialFolderLocation
SHGetPathFromIDListA
Sections
.text Size: 448KB - Virtual size: 448KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.itext Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 19KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 52B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.rsrc Size: 22KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 100KB - Virtual size: 100KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
473246aff3e141d2fc390990fa13a49cf36f66a8ace5f230250e7035981e1f2b.exe windows:5 windows x86 arch:x86
e6f218ccba1f8683abf0387e81dd110a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_drmemory-release-32\dynamorio\bin32\DRload.pdb
Imports
user32
MessageBeep
kernel32
FreeEnvironmentStringsW
EnumSystemLocalesA
MapViewOfFileEx
CloseHandle
CreateFileMappingW
GetLastError
CreateFileA
Sleep
VirtualQuery
GetProcAddress
LoadLibraryA
LoadLibraryExA
VirtualAllocEx
GetCurrentProcess
EnterCriticalSection
LeaveCriticalSection
GetFileAttributesA
GetCommandLineA
HeapSetInformation
DecodePointer
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
HeapFree
GetModuleHandleW
ExitProcess
FatalAppExitA
WriteFile
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
FlushFileBuffers
RtlUnwind
GetModuleFileNameW
GetModuleFileNameA
IsValidLocale
GetEnvironmentStringsW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
GetCurrentThread
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapAlloc
HeapReAlloc
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
WriteConsoleW
MultiByteToWideChar
SetFilePointer
SetStdHandle
ReadFile
LCMapStringW
GetStringTypeW
IsProcessorFeaturePresent
HeapSize
CreateFileW
SetEndOfFile
GetProcessHeap
GetUserDefaultLCID
GetLocaleInfoA
Sections
.text Size: 117KB - Virtual size: 116KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
532651acde43a5fb82a5c4de5c3dd9ef5809e5a75d52bb9af1c672c08e8c9062.exe windows:5 windows x86 arch:x86
bd5d63050ffbe601ef0e97b3506d1b6b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_release-32\bin32\closewnd.pdb
Imports
user32
FindWindowA
SendMessageTimeoutA
kernel32
GetModuleFileNameW
SetStdHandle
WriteConsoleW
GetLastError
Sleep
GetProcAddress
GetModuleHandleW
ExitProcess
DecodePointer
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
HeapSetInformation
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetCurrentProcess
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FatalAppExitA
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
GetCurrentThread
WriteFile
GetStdHandle
CreateFileW
SetHandleCount
GetFileType
GetStartupInfoW
HeapFree
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
RtlUnwind
HeapSize
HeapAlloc
HeapReAlloc
GetConsoleCP
GetConsoleMode
FlushFileBuffers
LCMapStringW
MultiByteToWideChar
GetStringTypeW
SetFilePointer
IsProcessorFeaturePresent
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
CloseHandle
Sections
.text Size: 89KB - Virtual size: 89KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
54d317bff9681eb1d6bfd7691dd4096dd2bc4cc3a5a02be8f80aab623f349874.exe windows:6 windows x86 arch:x86
ce0b664030b37ba230b23e9e88c6c364
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
d:\src\libusb-win32\trunk\libusb\ddk_make\output\i386\install-filter.pdb
Imports
advapi32
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
RegCloseKey
RegDeleteValueA
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegEnumKeyExA
kernel32
LoadLibraryA
GetLastError
Sleep
GetCurrentProcess
GetModuleHandleA
WriteFile
LockResource
LoadResource
GetProcAddress
FindResourceA
GetStdHandle
GetFullPathNameA
LocalFree
InterlockedIncrement
GetVersion
FormatMessageA
TerminateProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
SetUnhandledExceptionFilter
RtlUnwind
InterlockedCompareExchange
InterlockedExchange
FreeLibrary
WaitForSingleObject
CloseHandle
CreateSemaphoreA
GetVersionExA
GetCommandLineW
SizeofResource
UnhandledExceptionFilter
msvcrt
wcstombs
sscanf
_controlfp
?terminate@@YAXXZ
__set_app_type
__p__fmode
__p__commode
__setusermatherr
_amsg_exit
_initterm
exit
_XcptFilter
_exit
_cexit
__getmainargs
_vsnprintf
strncpy
_iob
fprintf
strerror
memmove
memcpy
_stricmp
_getch
_beginthread
_endthread
_strlwr
strncmp
_snprintf
_wcsnicmp
_wcsicmp
malloc
printf
strstr
_strdup
sprintf
free
memset
setupapi
SetupDiGetClassDevsA
SetupFindFirstLineA
SetupDiDestroyDeviceInfoList
SetupDiEnumDeviceInfo
SetupCloseInfFile
SetupFindNextLine
SetupDiSetDeviceRegistryPropertyA
CM_Get_DevNode_Status
SetupDiRemoveDevice
SetupDiGetDeviceRegistryPropertyA
SetupOpenInfFileA
SetupDiOpenDevRegKey
SetupDiCallClassInstaller
SetupDiSetClassInstallParamsA
CM_Get_Device_IDA
SetupGetStringFieldA
user32
SetWindowTextA
GetWindowLongA
SetWindowLongA
RedrawWindow
InvalidateRect
DefWindowProcA
PostMessageA
CreateWindowExA
GetSysColor
EnableWindow
GetClientRect
OffsetRect
InflateRect
GetDlgItem
GetWindowTextLengthA
SendMessageA
GetDesktopWindow
GetWindowRect
SetWindowPos
GetSysColorBrush
FillRect
DrawEdge
SetTimer
GetParent
DestroyWindow
PostQuitMessage
DispatchMessageA
TranslateMessage
GetMessageA
UpdateWindow
RegisterClassExA
LoadCursorA
LoadIconA
GetClassInfoExA
MessageBoxA
GetSystemMetrics
gdi32
BitBlt
CreateSolidBrush
DeleteObject
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
DeleteDC
Sections
.text Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 187KB - Virtual size: 188KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
574c22b9ce95cd6205f7ff6bab0e414c1e0d6bc26070819ce1c1ba0ccb710930.exe windows:4 windows x86 arch:x86
ee5d64bd299805320bf7ca40b8082306
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
shell32
SHGetPathFromIDListA
ShellExecuteA
SHBrowseForFolderA
SHGetMalloc
comctl32
ord17
kernel32
DuplicateHandle
GetCurrentProcess
ExitProcess
WaitForSingleObject
CreateProcessA
lstrcpyA
GetWindowsDirectoryA
SetErrorMode
GetTempPathA
ExpandEnvironmentStringsA
lstrcmpA
lstrcmpiA
GetTickCount
GetExitCodeThread
CreateThread
CopyFileA
InterlockedIncrement
InterlockedDecrement
QueryPerformanceFrequency
CreateEventA
lstrcatA
GetTempFileNameA
CompareStringA
CompareStringW
GetVersionExA
SetFilePointer
SetFileAttributesA
SetFileTime
LocalFileTimeToFileTime
DosDateTimeToFileTime
FreeLibrary
GetProcAddress
LoadLibraryA
LockResource
LoadResource
SizeofResource
FindResourceA
GetSystemDefaultLCID
GlobalHandle
VerLanguageNameA
FormatMessageA
LocalFree
GetLocalTime
MoveFileA
SetCurrentDirectoryA
FindClose
FindNextFileA
CompareFileTime
FindFirstFileA
GetSystemTimeAsFileTime
GetSystemInfo
MulDiv
IsValidCodePage
GetVersion
FlushFileBuffers
SetEndOfFile
GetDiskFreeSpaceA
GetDriveTypeA
CreateDirectoryA
MapViewOfFile
GetCurrentThread
GetLocaleInfoA
GetFileType
GetStdHandle
GetThreadContext
GetEnvironmentStringsW
SetLastError
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
GetOEMCP
GetACP
GetCPInfo
SetUnhandledExceptionFilter
LCMapStringW
LCMapStringA
IsBadWritePtr
VirtualAlloc
VirtualFree
HeapCreate
HeapDestroy
GetEnvironmentVariableA
TlsGetValue
TlsAlloc
TlsSetValue
GetCurrentThreadId
HeapSize
HeapReAlloc
GetCommandLineA
GetStartupInfoA
RaiseException
RtlUnwind
DeleteCriticalSection
InterlockedExchange
IsBadReadPtr
SystemTimeToFileTime
QueryPerformanceCounter
ResetEvent
SetEvent
GetShortPathNameA
VirtualProtect
VirtualQuery
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
TerminateProcess
GetModuleHandleA
SearchPathA
SetStdHandle
UnmapViewOfFile
lstrlenA
CreateFileA
GetFileSize
GlobalAlloc
CloseHandle
VirtualProtectEx
WriteProcessMemory
FlushInstructionCache
SetThreadContext
ResumeThread
DeleteFileA
Sleep
RemoveDirectoryA
IsDBCSLeadByte
GetFileAttributesA
GetProcessHeap
HeapAlloc
HeapFree
WriteFile
lstrcpynA
GetModuleFileNameA
lstrlenW
WideCharToMultiByte
MultiByteToWideChar
SetHandleCount
GetLastError
GlobalLock
ReadFile
GlobalUnlock
GlobalFree
GetEnvironmentStrings
CreateFileMappingA
GetStringTypeA
GetStringTypeW
IsBadCodePtr
GetExitCodeProcess
user32
GetDlgItemTextA
GetWindow
SetCursor
UpdateWindow
GetClassInfoA
CharUpperA
CharLowerBuffA
wvsprintfA
EnableWindow
GetParent
GetWindowTextLengthA
GetWindowTextA
MoveWindow
GetWindowPlacement
DrawIcon
DestroyIcon
GetDlgCtrlID
SetWindowTextA
FillRect
GetSysColor
GetSysColorBrush
SendMessageA
LoadStringA
GetSystemMetrics
SetRect
FindWindowA
IntersectRect
SubtractRect
IsWindow
DestroyWindow
CreateDialogParamA
CharNextA
MessageBoxA
WaitForInputIdle
GetWindowLongA
BeginPaint
EndPaint
SetWindowLongA
GetClientRect
ClientToScreen
SetWindowPos
GetWindowDC
EndDialog
GetDlgItem
ShowWindow
DialogBoxParamA
GetDesktopWindow
wsprintfA
MsgWaitForMultipleObjects
PeekMessageA
DefWindowProcA
PostMessageA
KillTimer
PostQuitMessage
SetTimer
LoadIconA
LoadCursorA
RegisterClassA
CreateWindowExA
GetMessageA
TranslateMessage
DispatchMessageA
GetDC
ReleaseDC
CharPrevA
ExitWindowsEx
SendDlgItemMessageA
GetWindowRect
IsDialogMessageA
gdi32
CreateFontA
GetTextExtentPoint32A
SetBkMode
SetTextColor
GetObjectA
CreateFontIndirectA
CreateSolidBrush
CreateCompatibleDC
SelectObject
BitBlt
DeleteDC
DeleteObject
GetStockObject
GetSystemPaletteEntries
CreatePalette
GetDeviceCaps
SelectPalette
RealizePalette
CreateDIBitmap
TranslateCharsetInfo
advapi32
RegQueryValueA
RegOpenKeyA
FreeSid
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegEnumValueA
RegCreateKeyExA
RegSetValueExA
RegDeleteValueA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
AllocateAndInitializeSid
GetTokenInformation
OpenThreadToken
EqualSid
rpcrt4
UuidCreate
RpcStringFreeA
UuidToStringA
ole32
CoUninitialize
CoInitialize
oleaut32
SysStringLen
SysAllocStringLen
SysFreeString
SysAllocString
VariantClear
VariantChangeType
SysReAllocStringLen
Sections
.text Size: 212KB - Virtual size: 208KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 24KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 80KB - Virtual size: 77KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.text Size: 188KB - Virtual size: 188KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
6d76abe8ee33124ffde9dae2f6bccf7836b23ab3d0a92d9458b557c362c41e21.exe windows:5 windows x86 arch:x86
8cdc22966ce9fd0baba1a31318375433
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_drmemory-release-32\dynamorio\bin32\DRcontrol.pdb
Imports
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
OpenThreadToken
InitiateSystemShutdownW
SetNamedSecurityInfoW
GetNamedSecurityInfoW
RegDeleteKeyW
RegCloseKey
RegCreateKeyExW
FreeSid
SetEntriesInAclW
AllocateAndInitializeSid
LookupAccountNameW
AddAccessAllowedAce
InitializeAcl
GetLengthSid
RegSetKeySecurity
IsValidSecurityDescriptor
SetSecurityDescriptorDacl
SetSecurityDescriptorOwner
InitializeSecurityDescriptor
RegOpenKeyExW
RegEnumKeyExW
RegEnumValueW
RegDeleteValueW
RegQueryValueExW
RegSetValueExW
GetSecurityInfo
RegOpenKeyW
CloseEventLog
ReadEventLogW
GetOldestEventLogRecord
GetNumberOfEventLogRecords
NotifyChangeEventLog
OpenEventLogW
ClearEventLogW
kernel32
CreateDirectoryW
GetLastError
GetCurrentProcess
GetCurrentThread
FindClose
FindFirstFileW
MoveFileExW
MoveFileW
DeleteFileW
LocalFree
GetProcAddress
GetModuleHandleW
GetShortPathNameW
GetSystemDirectoryW
CloseHandle
RemoveDirectoryW
FindNextFileW
LocalAlloc
GetExitCodeProcess
WaitForSingleObject
CreateProcessW
CopyFileW
ExpandEnvironmentStringsW
ReadProcessMemory
OpenProcess
TerminateProcess
SleepEx
ResumeThread
GetThreadContext
CreateThread
VirtualFreeEx
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
CreateRemoteThread
CreateFileW
FormatMessageW
LoadLibraryExW
CreateEventW
GetCurrentProcessId
HeapFree
HeapAlloc
GetProcessHeap
ExitProcess
DecodePointer
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
HeapSetInformation
MultiByteToWideChar
ReadFile
GetFileType
GetStringTypeW
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FatalAppExitA
EncodePointer
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
WriteFile
GetStdHandle
GetModuleFileNameW
SetHandleCount
GetStartupInfoW
Sleep
RtlUnwind
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
IsProcessorFeaturePresent
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
LCMapStringW
GetConsoleCP
GetConsoleMode
SetStdHandle
SetFilePointer
SetEndOfFile
HeapSize
HeapReAlloc
FlushFileBuffers
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
WriteConsoleW
Sections
.text Size: 374KB - Virtual size: 373KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
76f01f1de9ec5556d4b90155924980e6783c41dc8a2d36c653f403418343496d.exe windows:5 windows x86 arch:x86
ddbb90ebf41500dde8a2155d2d44be6d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
oleaut32
VariantChangeTypeEx
SysStringLen
SysAllocStringLen
VariantCopyInd
VariantClear
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
advapi32
RegQueryValueExA
RegCloseKey
OpenProcessToken
RegOpenKeyExA
LookupPrivilegeValueA
kernel32
SetCommConfig
CreateFileA
CloseHandle
FindResourceA
Sleep
DeleteFileA
VirtualFree
SetFilePointer
SetErrorMode
GetSystemInfo
RemoveDirectoryA
ReadFile
GetUserDefaultLangID
OutputDebugStringA
GetEnvironmentVariableA
GetWindowsDirectoryA
GetLocaleInfoA
LoadLibraryA
GetACP
LockResource
GetFileSize
FormatMessageA
FlushViewOfFile
GetExitCodeProcess
GetFullPathNameA
GetLastError
GetSystemDefaultLCID
SetEndOfFile
GetFileAttributesA
LoadResource
VirtualQuery
GetCurrentProcess
SizeofResource
GetProcAddress
GetVersionExA
GetModuleHandleA
GetCommandLineA
GetModuleFileNameA
IsDBCSLeadByte
CreateProcessA
VirtualProtect
CreateDirectoryA
VirtualAlloc
InterlockedExchange
WriteFile
ReadFile
GetCommandLineA
GetModuleHandleA
GetLastError
GetStdHandle
CreateFileA
GetFileSize
ExitProcess
WideCharToMultiByte
LocalAlloc
TlsSetValue
VirtualAlloc
LocalFree
WriteFile
LeaveCriticalSection
GetFileType
SetEndOfFile
TlsGetValue
SetFilePointer
CloseHandle
VirtualFree
MultiByteToWideChar
GetSystemTime
RaiseException
EnterCriticalSection
DeleteCriticalSection
user32
MessageBoxA
SetWindowLongA
CharPrevA
ExitWindowsEx
TranslateMessage
MsgWaitForMultipleObjects
LoadStringA
CallWindowProcA
DestroyWindow
CreateWindowExA
PeekMessageA
DispatchMessageA
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
.packed Size: 134KB - Virtual size: 135KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
84e37805af6b4fad0588ce2f90ebeb1db84ec24a8b1d1112978814f02b4590db.exe windows:5 windows x86 arch:x86
8cdc22966ce9fd0baba1a31318375433
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_drmemory-release-32\dynamorio\bin32\DRcontrol.pdb
Imports
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
OpenThreadToken
InitiateSystemShutdownW
SetNamedSecurityInfoW
GetNamedSecurityInfoW
RegDeleteKeyW
RegCloseKey
RegCreateKeyExW
FreeSid
SetEntriesInAclW
AllocateAndInitializeSid
LookupAccountNameW
AddAccessAllowedAce
InitializeAcl
GetLengthSid
RegSetKeySecurity
IsValidSecurityDescriptor
SetSecurityDescriptorDacl
SetSecurityDescriptorOwner
InitializeSecurityDescriptor
RegOpenKeyExW
RegEnumKeyExW
RegEnumValueW
RegDeleteValueW
RegQueryValueExW
RegSetValueExW
GetSecurityInfo
RegOpenKeyW
CloseEventLog
ReadEventLogW
GetOldestEventLogRecord
GetNumberOfEventLogRecords
NotifyChangeEventLog
OpenEventLogW
ClearEventLogW
kernel32
CreateDirectoryW
GetLastError
GetCurrentProcess
GetCurrentThread
FindClose
FindFirstFileW
MoveFileExW
MoveFileW
DeleteFileW
LocalFree
GetProcAddress
GetModuleHandleW
GetShortPathNameW
GetSystemDirectoryW
CloseHandle
RemoveDirectoryW
FindNextFileW
LocalAlloc
GetExitCodeProcess
WaitForSingleObject
CreateProcessW
CopyFileW
ExpandEnvironmentStringsW
ReadProcessMemory
OpenProcess
TerminateProcess
SleepEx
ResumeThread
GetThreadContext
CreateThread
VirtualFreeEx
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
CreateRemoteThread
CreateFileW
FormatMessageW
LoadLibraryExW
CreateEventW
GetCurrentProcessId
HeapFree
HeapAlloc
GetProcessHeap
ExitProcess
DecodePointer
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
HeapSetInformation
MultiByteToWideChar
ReadFile
GetFileType
GetStringTypeW
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FatalAppExitA
EncodePointer
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
WriteFile
GetStdHandle
GetModuleFileNameW
SetHandleCount
GetStartupInfoW
Sleep
RtlUnwind
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
IsProcessorFeaturePresent
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
LCMapStringW
GetConsoleCP
GetConsoleMode
SetStdHandle
SetFilePointer
SetEndOfFile
HeapSize
HeapReAlloc
FlushFileBuffers
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
WriteConsoleW
Sections
.text Size: 374KB - Virtual size: 373KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
85cfc82ca7d7421899a273876c54753d066dd120fa2c393a5b176dde651954fc.exe windows:5 windows x86 arch:x86
8cdc22966ce9fd0baba1a31318375433
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_drmemory-release-32\dynamorio\bin32\DRcontrol.pdb
Imports
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
OpenThreadToken
InitiateSystemShutdownW
SetNamedSecurityInfoW
GetNamedSecurityInfoW
RegDeleteKeyW
RegCloseKey
RegCreateKeyExW
FreeSid
SetEntriesInAclW
AllocateAndInitializeSid
LookupAccountNameW
AddAccessAllowedAce
InitializeAcl
GetLengthSid
RegSetKeySecurity
IsValidSecurityDescriptor
SetSecurityDescriptorDacl
SetSecurityDescriptorOwner
InitializeSecurityDescriptor
RegOpenKeyExW
RegEnumKeyExW
RegEnumValueW
RegDeleteValueW
RegQueryValueExW
RegSetValueExW
GetSecurityInfo
RegOpenKeyW
CloseEventLog
ReadEventLogW
GetOldestEventLogRecord
GetNumberOfEventLogRecords
NotifyChangeEventLog
OpenEventLogW
ClearEventLogW
kernel32
CreateDirectoryW
GetLastError
GetCurrentProcess
GetCurrentThread
FindClose
FindFirstFileW
MoveFileExW
MoveFileW
DeleteFileW
LocalFree
GetProcAddress
GetModuleHandleW
GetShortPathNameW
GetSystemDirectoryW
CloseHandle
RemoveDirectoryW
FindNextFileW
LocalAlloc
GetExitCodeProcess
WaitForSingleObject
CreateProcessW
CopyFileW
ExpandEnvironmentStringsW
ReadProcessMemory
OpenProcess
TerminateProcess
SleepEx
ResumeThread
GetThreadContext
CreateThread
VirtualFreeEx
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
CreateRemoteThread
CreateFileW
FormatMessageW
LoadLibraryExW
CreateEventW
GetCurrentProcessId
HeapFree
HeapAlloc
GetProcessHeap
ExitProcess
DecodePointer
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
HeapSetInformation
MultiByteToWideChar
ReadFile
GetFileType
GetStringTypeW
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FatalAppExitA
EncodePointer
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
WriteFile
GetStdHandle
GetModuleFileNameW
SetHandleCount
GetStartupInfoW
Sleep
RtlUnwind
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
IsProcessorFeaturePresent
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
LCMapStringW
GetConsoleCP
GetConsoleMode
SetStdHandle
SetFilePointer
SetEndOfFile
HeapSize
HeapReAlloc
FlushFileBuffers
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
WriteConsoleW
Sections
.text Size: 374KB - Virtual size: 373KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
a35e23df6210b553c8999a95a5fc43a9aedce2c8e365ac110efee851aaa99538.exe windows:4 windows x86 arch:x86
093a51e0b7dcb2466b7edfd78d191aa0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LeaveCriticalSection
FindClose
OpenEventW
GetLocalTime
InterlockedCompareExchange
GetStringTypeW
FindNextFileW
GetLongPathNameW
GetConsoleMode
GlobalSize
GetProcAddress
HeapAlloc
MultiByteToWideChar
GetACP
FindResourceW
ResumeThread
GetModuleFileNameW
TlsAlloc
UnhandledExceptionFilter
GetTimeFormatW
LoadLibraryA
VirtualAlloc
lstrcpynW
user32
InsertMenuW
SetScrollRange
PostMessageW
CharLowerW
EnableMenuItem
GetSystemMetrics
GetDlgItemTextW
GetKeyboardState
InflateRect
LoadIconW
CloseClipboard
DrawFrameControl
CreateDialogParamW
RealChildWindowFromPoint
CreateCaret
ScreenToClient
GetWindowRect
ShowScrollBar
GetScrollPos
SetFocus
RemoveMenu
CreateCursor
gdi32
AddFontResourceW
GetTextExtentPoint32W
CreateCompatibleBitmap
RemoveFontResourceW
EndDoc
BitBlt
CreateFontIndirectW
DeleteDC
GetROP2
CreatePen
OffsetWindowOrgEx
SelectObject
DeleteObject
CreateBitmap
GetTextMetricsW
comdlg32
ChooseColorW
GetOpenFileNameW
PrintDlgW
GetSaveFileNameW
advapi32
IsTextUnicode
RegQueryInfoKeyW
RegOpenKeyExW
RegCreateKeyExW
RegSetValueExW
RegDeleteValueW
RegEnumKeyExW
RegDeleteKeyW
ole32
OleDuplicateData
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 87KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
a6386ba2407a11aaa74a6fa5123ce73f7788412b1cb5437a65ece37a66213348.exe windows:5 windows x86 arch:x86
bd5d63050ffbe601ef0e97b3506d1b6b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_release-32\bin32\closewnd.pdb
Imports
user32
FindWindowA
SendMessageTimeoutA
kernel32
GetModuleFileNameW
SetStdHandle
WriteConsoleW
GetLastError
Sleep
GetProcAddress
GetModuleHandleW
ExitProcess
DecodePointer
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
HeapSetInformation
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetCurrentProcess
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FatalAppExitA
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
GetCurrentThread
WriteFile
GetStdHandle
CreateFileW
SetHandleCount
GetFileType
GetStartupInfoW
HeapFree
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
RtlUnwind
HeapSize
HeapAlloc
HeapReAlloc
GetConsoleCP
GetConsoleMode
FlushFileBuffers
LCMapStringW
MultiByteToWideChar
GetStringTypeW
SetFilePointer
IsProcessorFeaturePresent
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
CloseHandle
Sections
.text Size: 89KB - Virtual size: 89KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
ba612e7342bddf765eb965e5de22c19d41e28c7639b3fedcb35e51f9596a8a10.exe windows:5 windows x86 arch:x86
e6f218ccba1f8683abf0387e81dd110a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_drmemory-release-32\dynamorio\bin32\DRload.pdb
Imports
user32
MessageBeep
kernel32
FreeEnvironmentStringsW
EnumSystemLocalesA
MapViewOfFileEx
CloseHandle
CreateFileMappingW
GetLastError
CreateFileA
Sleep
VirtualQuery
GetProcAddress
LoadLibraryA
LoadLibraryExA
VirtualAllocEx
GetCurrentProcess
EnterCriticalSection
LeaveCriticalSection
GetFileAttributesA
GetCommandLineA
HeapSetInformation
DecodePointer
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
HeapFree
GetModuleHandleW
ExitProcess
FatalAppExitA
WriteFile
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
FlushFileBuffers
RtlUnwind
GetModuleFileNameW
GetModuleFileNameA
IsValidLocale
GetEnvironmentStringsW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
GetCurrentThread
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapAlloc
HeapReAlloc
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
WriteConsoleW
MultiByteToWideChar
SetFilePointer
SetStdHandle
ReadFile
LCMapStringW
GetStringTypeW
IsProcessorFeaturePresent
HeapSize
CreateFileW
SetEndOfFile
GetProcessHeap
GetUserDefaultLCID
GetLocaleInfoA
Sections
.text Size: 117KB - Virtual size: 116KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
c8181c687c6aa94ed2cb3ca4d8ff5e7b9923896aaac402eb17eb867d8beddbe3.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 128KB - Virtual size: 129KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 144KB - Virtual size: 148KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
ce53ab31a371a0cbf66bdb5b446daaeb3f5461410f76906602350675cd210654.exe windows:4 windows x86 arch:x86
093a51e0b7dcb2466b7edfd78d191aa0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LeaveCriticalSection
FindClose
OpenEventW
GetLocalTime
InterlockedCompareExchange
GetStringTypeW
FindNextFileW
GetLongPathNameW
GetConsoleMode
GlobalSize
GetProcAddress
HeapAlloc
MultiByteToWideChar
GetACP
FindResourceW
ResumeThread
GetModuleFileNameW
TlsAlloc
UnhandledExceptionFilter
GetTimeFormatW
LoadLibraryA
VirtualAlloc
lstrcpynW
user32
InsertMenuW
SetScrollRange
PostMessageW
CharLowerW
EnableMenuItem
GetSystemMetrics
GetDlgItemTextW
GetKeyboardState
InflateRect
LoadIconW
CloseClipboard
DrawFrameControl
CreateDialogParamW
RealChildWindowFromPoint
CreateCaret
ScreenToClient
GetWindowRect
ShowScrollBar
GetScrollPos
SetFocus
RemoveMenu
CreateCursor
gdi32
AddFontResourceW
GetTextExtentPoint32W
CreateCompatibleBitmap
RemoveFontResourceW
EndDoc
BitBlt
CreateFontIndirectW
DeleteDC
GetROP2
CreatePen
OffsetWindowOrgEx
SelectObject
DeleteObject
CreateBitmap
GetTextMetricsW
comdlg32
ChooseColorW
GetOpenFileNameW
PrintDlgW
GetSaveFileNameW
advapi32
IsTextUnicode
RegQueryInfoKeyW
RegOpenKeyExW
RegCreateKeyExW
RegSetValueExW
RegDeleteValueW
RegEnumKeyExW
RegDeleteKeyW
ole32
OleDuplicateData
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 87KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 387KB - Virtual size: 388KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
qoxkmjw Size: 99KB - Virtual size: 100KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
f4a4c770ea3ab48bfa05081c72c28d0cb4258da67c3a62ebd66d9f526922ddcc.exe windows:5 windows x86 arch:x86
e6f218ccba1f8683abf0387e81dd110a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_drmemory-release-32\dynamorio\bin32\DRload.pdb
Imports
user32
MessageBeep
kernel32
FreeEnvironmentStringsW
EnumSystemLocalesA
MapViewOfFileEx
CloseHandle
CreateFileMappingW
GetLastError
CreateFileA
Sleep
VirtualQuery
GetProcAddress
LoadLibraryA
LoadLibraryExA
VirtualAllocEx
GetCurrentProcess
EnterCriticalSection
LeaveCriticalSection
GetFileAttributesA
GetCommandLineA
HeapSetInformation
DecodePointer
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
HeapFree
GetModuleHandleW
ExitProcess
FatalAppExitA
WriteFile
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
FlushFileBuffers
RtlUnwind
GetModuleFileNameW
GetModuleFileNameA
IsValidLocale
GetEnvironmentStringsW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
GetCurrentThread
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapAlloc
HeapReAlloc
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
WriteConsoleW
MultiByteToWideChar
SetFilePointer
SetStdHandle
ReadFile
LCMapStringW
GetStringTypeW
IsProcessorFeaturePresent
HeapSize
CreateFileW
SetEndOfFile
GetProcessHeap
GetUserDefaultLCID
GetLocaleInfoA
Sections
.text Size: 117KB - Virtual size: 116KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
fe46d61d1f1c1036cf265fddb5b0c7e45493283afdad8d53d37e9ac24b93d840.exe windows:5 windows x86 arch:x86
8cdc22966ce9fd0baba1a31318375433
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
D:\derek\dr\build_package\build_drmemory-release-32\dynamorio\bin32\DRcontrol.pdb
Imports
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
OpenThreadToken
InitiateSystemShutdownW
SetNamedSecurityInfoW
GetNamedSecurityInfoW
RegDeleteKeyW
RegCloseKey
RegCreateKeyExW
FreeSid
SetEntriesInAclW
AllocateAndInitializeSid
LookupAccountNameW
AddAccessAllowedAce
InitializeAcl
GetLengthSid
RegSetKeySecurity
IsValidSecurityDescriptor
SetSecurityDescriptorDacl
SetSecurityDescriptorOwner
InitializeSecurityDescriptor
RegOpenKeyExW
RegEnumKeyExW
RegEnumValueW
RegDeleteValueW
RegQueryValueExW
RegSetValueExW
GetSecurityInfo
RegOpenKeyW
CloseEventLog
ReadEventLogW
GetOldestEventLogRecord
GetNumberOfEventLogRecords
NotifyChangeEventLog
OpenEventLogW
ClearEventLogW
kernel32
CreateDirectoryW
GetLastError
GetCurrentProcess
GetCurrentThread
FindClose
FindFirstFileW
MoveFileExW
MoveFileW
DeleteFileW
LocalFree
GetProcAddress
GetModuleHandleW
GetShortPathNameW
GetSystemDirectoryW
CloseHandle
RemoveDirectoryW
FindNextFileW
LocalAlloc
GetExitCodeProcess
WaitForSingleObject
CreateProcessW
CopyFileW
ExpandEnvironmentStringsW
ReadProcessMemory
OpenProcess
TerminateProcess
SleepEx
ResumeThread
GetThreadContext
CreateThread
VirtualFreeEx
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
CreateRemoteThread
CreateFileW
FormatMessageW
LoadLibraryExW
CreateEventW
GetCurrentProcessId
HeapFree
HeapAlloc
GetProcessHeap
ExitProcess
DecodePointer
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
HeapSetInformation
MultiByteToWideChar
ReadFile
GetFileType
GetStringTypeW
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FatalAppExitA
EncodePointer
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
WriteFile
GetStdHandle
GetModuleFileNameW
SetHandleCount
GetStartupInfoW
Sleep
RtlUnwind
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
IsProcessorFeaturePresent
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
LCMapStringW
GetConsoleCP
GetConsoleMode
SetStdHandle
SetFilePointer
SetEndOfFile
HeapSize
HeapReAlloc
FlushFileBuffers
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
WriteConsoleW
Sections
.text Size: 374KB - Virtual size: 373KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 84KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 108KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE