Edit tour

Windows Analysis Report
SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe

Overview

General Information

Sample name:SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
Analysis ID:1382043
MD5:d0985220a2cc3b185000f0ac9f36f60b
SHA1:4751c6239f2d28d78e5181addcd1a8faefdefe56
SHA256:baa5a2b99fcb2dab6877d2ffe34e15b9de0a4aa8e7722af223f3c092185418c4
Tags:exe
Infos:

Detection

Score:36
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

.NET source code contains potential unpacker
PE file contains section with special chars
Binary contains a suspicious time stamp
DLL planting / hijacking vulnerabilities found
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Entry point lies outside standard sections
Found dropped PE file which has not been started or loaded
Installs a raw input device (often for capturing keystrokes)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample searches for specific file, try point organization specific fake files to the analysis machine
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDLL: IPHLPAPI.DLLJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDLL: WINHTTP.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDLL: WININET.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDLL: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDLL: IPHLPAPI.DLLJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDLL: WINHTTP.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDLL: WININET.dllJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDLL: msimg32.dllJump to behavior
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: certificate valid
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: ffmpeg.dll.pdb source: ffmpeg.dll.1.dr
Source: Binary string: D:\workspace\Visual Studio 2022\GameBuffHost\bin\NeoCellHost_x86.pdb source: NeoCellHost_x86.exe.1.dr
Source: Binary string: F:\work\N2O\gmtest\Public\inc\SevenZip\Release\7zPack.pdb source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
Source: Binary string: D:\workspace\Visual Studio 2022\GameBuffHost\bin\NeoCellHost_x86.pdb'' source: NeoCellHost_x86.exe.1.dr
Source: Binary string: D:\workspace\electron\WAP_ingame_project\Src\Bin\Setup.pdb source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\AppData\Local\Temp\gpp6396\AppsJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\AppData\Local\Temp\gpp6396\Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: NeoCell.exe.1.drString found in binary or memory: bhttp://hladaj.atlas.sk/fulltext/?phrase={searchTerms}https://www.neti.ee/cgi-bin/otsing?query={searchTerms}&src=webhttps://www.neti.ee/api/suggestOS?suggestVersion=1&suggestQuery={searchTerms}https://m.sogou.com/web/{google:pathWildcard}?ie={inputEncoding}&keyword={searchTerms}https://nova.rambler.ru/search?query={searchTerms}https://nova.rambler.ru/suggest?v=3&query={searchTerms}https://www.baidu.com/s?ie={inputEncoding}&wd={searchTerms}https://www.baidu.com/s?ie={inputEncoding}&word={searchTerms}https://www.baidu.com/{google:pathWildcard}/s?ie={inputEncoding}&word={searchTerms}http://www.zoznam.sk/hladaj.fcgi?s={searchTerms}https://go.mail.ru/msearch?q={searchTerms}&{mailru:referralID}{google:baseURL}#q={searchTerms}{google:baseURL}search#q={searchTerms}{google:baseURL}webhp#q={searchTerms}{google:baseURL}s#q={searchTerms}{google:baseURL}s?q={searchTerms}http://search.incredibar.com/?q={searchTerms}http://mystart.incredibar.com/?search={searchTerms}http://search.goo.ne.jp/web.jsp?MT={searchTerms}&IE={inputEncoding}http://search.goo.ne.jp/sgt.jsp?MT={searchTerms}&CL=plugin&FM=json&IE={inputEncoding}http://start.sweetpacks.com/?q={searchTerms}http://mysearch.sweetpacks.com/?q={searchTerms}http://search.iminent.com/SearchTheWeb/v6/1033/homepage/Default.aspx#q={searchTerms}http://search.iminent.com/SearchTheWeb/v6/1033/homepage/Result.aspx#q={searchTerms}http://start.iminent.com/?q={searchTerms}http://start.iminent.com/StartWeb/1033/homepage/#q={searchTerms}http://searchatlas.centrum.cz/?q={searchTerms}https://buscador.terra.com.ar/Default.aspx?source=Search&ca=s&query={searchTerms}https://buscador.terra.es/Default.aspx?source=Search&ca=s&query={searchTerms}http://search.snap.do/?q={searchTerms}http://feed.snapdo.com/?q={searchTerms}http://feed.snap.do/?q={searchTerms}http://search.conduit.com/Results.aspx?q={searchTerms}http://www.delta-search.com/?q={searchTerms}http://www1.delta-search.com/home?q={searchTerms}http://www1.delta-search.com/?q={searchTerms}http://www2.delta-search.com/home?q={searchTerms}http://www2.delta-search.com/?q={searchTerms}http://www.search.delta-search.com/home?q={searchTerms}http://www.search.delta-search.com/?q={searchTerms}http://www.yhs.delta-search.com/home?q={searchTerms}http://www.yhs.delta-search.com/?q={searchTerms}http://mixidj.delta-search.com/home?q={searchTerms}http://mixidj.delta-search.com/?q={searchTerms}https://search.walla.co.il/?q={searchTerms}http://isearch.avg.com/search?q={searchTerms}http://search.avg.com/route/?q={searchTerms}&lng={language}https://isearch.avg.com/search?q={searchTerms}https://search.avg.com/route/?q={searchTerms}&lng={language}http://en.softonic.com/s/{searchTerms}http://www.softonic.com/s/{searchTerms}http://www.softonic.com.br/s/{searchTerms}http://buscador.softonic.com/?q={searchTerms}http://nl.softonic.com/s/{searchTerms}https://search.softonic.com/?q={searchTerms}https://en.softonic.com/s/{searchTerms}https://www.softonic.com/s/{searchTerms}https://www.softonic.com.br/s/{sea
Source: NeoCell.exe.1.drString found in binary or memory: http://EVSecure-crl.geotrust.com/GeoTrustPCA.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://EVSecure-ocsp.geotrust.com0
Source: NeoCell.exe.1.drString found in binary or memory: http://aia.startssl.com/certs/ca.crt0
Source: NeoCell.exe.1.drString found in binary or memory: http://aia.startssl.com/certs/ca.crt02
Source: NeoCell.exe.1.drString found in binary or memory: http://aia1.wosign.com/ca1-class3-server.cer0
Source: NeoCell.exe.1.drString found in binary or memory: http://aia1.wosign.com/ca1g2-server3.cer0
Source: NeoCell.exe.1.drString found in binary or memory: http://ak.apnstatic.com/media/images/favicon_search-results.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://ak.apnstatic.com/media/images/favicon_search-results.icohttp://dts.search-results.com/sr?lng=
Source: NeoCell.exe.1.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: NeoCell.exe.1.drString found in binary or memory: http://arianna.libero.it/search/abin/integrata.cgi?query=
Source: NeoCell.exe.1.drString found in binary or memory: http://autocomplete.nigma.ru/complete/query_help.php?suggest=true&q=
Source: NeoCell.exe.1.drString found in binary or memory: http://buscador.softonic.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://buscador.terra.es/Default.aspx?source=Search&ca=s&query=
Source: NeoCell.exe.1.drString found in binary or memory: http://buscador.terra.es/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://buscador.terra.es/favicon.icohttp://buscador.terra.es/Default.aspx?source=Search&ca=s&query=
Source: NeoCell.exe.1.drString found in binary or memory: http://buscar.terra.com.ar/Default.aspx?source=Search&ca=s&query=
Source: NeoCell.exe.1.drString found in binary or memory: http://buscar.terra.com.ar/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://buscar.terra.com.ar/favicon.icohttp://buscar.terra.com.ar/Default.aspx?source=Search&ca=s&que
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: NeoCell.exe.1.drString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
Source: NeoCell.exe.1.drString found in binary or memory: http://certificates.godaddy.com/repository100.
Source: NeoCell.exe.1.drString found in binary or memory: http://certs.godaddy.com/repository/1301
Source: NeoCell.exe.1.drString found in binary or memory: http://certs.starfieldtech.com/repository/1402
Source: NeoCell.exe.1.drString found in binary or memory: http://clients3.google.com/cert_upload_json
Source: NeoCell.exe.1.drString found in binary or memory: http://clients3.google.com/cert_upload_json=8l
Source: NeoCell.exe.1.drString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: webapp.gpk.1.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/
Source: webapp.gpk.1.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/TDRC
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.certum.pl/ca.crl0h
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.entrust.net/2048ca.crl0;
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.entrust.net/g2ca.crl0;
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.entrust.net/rootca1.crl0;
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.geotrust.com/GeoTrustPCA-G3.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.geotrust.com/crls/gtglobal.crl04
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0F
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0N
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.globalsign.com/root.crl0V
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.globalsign.net/root.crl0=
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.godaddy.com/gds1-20
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.rootg2.amazontrust.com/rootg2.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.starfieldtech.com/sfroot-g2.crl0L
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.starfieldtech.com/sfroot.crl0L
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.startssl.com/sfsca.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.startssl.com/sfsca.crl0f
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.thawte.com/ThawtePCA-G3.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.thawte.com/ThawtePCA.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.thawte.com/ThawtePremiumServerCA.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://crl.ws.symantec.com/universal-root.crl0
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: NeoCell.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: NeoCell.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: NeoCell.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
Source: NeoCell.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: NeoCell.exe.1.drString found in binary or memory: http://crls1.wosign.com/ca1.crl0m
Source: NeoCell.exe.1.drString found in binary or memory: http://crls1.wosign.com/ca1.crl0q
Source: NeoCell.exe.1.drString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: NeoCell.exe.1.drString found in binary or memory: http://crt.rootg2.amazontrust.com/rootg2.cer0=
Source: NeoCell.exe.1.drString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only
Source: NeoCell.exe.1.drString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-hpkp-report-only#
Source: NeoCell.exe.1.drString found in binary or memory: http://dts.search-results.com/sr?lng=
Source: NeoCell.exe.1.drString found in binary or memory: http://en.softonic.com/s/
Source: NeoCell.exe.1.drString found in binary or memory: http://feed.snap.do/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://feed.snapdo.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://find.in.gr/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://find.in.gr/Themes/1/Default/Media/Layout/icon_in.png
Source: NeoCell.exe.1.drString found in binary or memory: http://find.in.gr/Themes/1/Default/Media/Layout/icon_in.pnghttp://find.in.gr/?q=
Source: webapp.gpk.1.drString found in binary or memory: http://fontello.com
Source: NeoCell.exe.1.drString found in binary or memory: http://g.symcb.com/GeoTrustPCA-G3.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0.
Source: NeoCell.exe.1.drString found in binary or memory: http://g.symcd.com0
Source: NeoCell.exe.1.drString found in binary or memory: http://g.symcd.com0L
Source: NeoCell.exe.1.drString found in binary or memory: http://g1.delphi.lv/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://g1.delphi.lv/favicon.icohttp://www.delfi.lv/search_all/?ie=
Source: NeoCell.exe.1.drString found in binary or memory: http://g1.symcb.com/GeoTrustPCA.crl0)
Source: NeoCell.exe.1.drString found in binary or memory: http://g1.symcb.com/crls/gtglobal.crl0/
Source: NeoCell.exe.1.drString found in binary or memory: http://g2.symcb.com0G
Source: NeoCell.exe.1.drString found in binary or memory: http://g2.symcb.com0L
Source: NeoCell.exe.1.drString found in binary or memory: http://hladaj.atlas.sk/fulltext/?phrase=
Source: webapp.gpk.1.drString found in binary or memory: http://hotgame.gamepp.com/receive-game/%E3%80%8ACities%3A%20Skylines%E3%80%8B_EGS_CitiesSkylines_Col
Source: webapp.gpk.1.drString found in binary or memory: http://hotgame.gamepp.com/receive-game/%E3%80%8ADEMON
Source: webapp.gpk.1.drString found in binary or memory: http://hotgame.gamepp.com/receive-game/%E3%80%8AIn%20Sound%20Mind%E3%80%8B_EGS_InSoundMind_WeCreateS
Source: webapp.gpk.1.drString found in binary or memory: http://hotgame.gamepp.com/receive-game/%E9%80%86%E9%A3%8E%E5%81%9C%E8%88%AA_logo-white-windbound-200
Source: webapp.gpk.1.drString found in binary or memory: http://hotgame.gamepp.com/receive-game/Brothers%20-%20A%20Tale%20of%20Two%20Sons_egs-brothersataleof
Source: NeoCell.exe.1.drString found in binary or memory: http://i.rl0.ru/2011/icons/rambler.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://i.rl0.ru/2011/icons/rambler.icohttp://nova.rambler.ru/search?query=
Source: NeoCell.exe.1.drString found in binary or memory: http://i.wp.pl/a/i/stg/500/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://i.wp.pl/a/i/stg/500/favicon.icohttp://szukaj.wp.pl/szukaj.html?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://imgs.sapo.pt/images/sapo.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://imgs.sapo.pt/images/sapo.icohttp://pesquisa.sapo.pt/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://isearch.avg.com/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://isrg.trustid.ocsp.identrust.com0;
Source: NeoCell.exe.1.drString found in binary or memory: http://l.twimg.com/i/hpkp_report
Source: NeoCell.exe.1.drString found in binary or memory: http://l.twimg.com/i/hpkp_reportF5l
Source: NeoCell.exe.1.drString found in binary or memory: http://l.twimg.com/i/hpkp_reportM:l
Source: NeoCell.exe.1.drString found in binary or memory: http://linkurystoragenorthus.blob.core.windows.net/static/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://linkurystoragenorthus.blob.core.windows.net/static/favicon.icohttp://search.snapdo.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://mixidj.delta-search.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://mixidj.delta-search.com/home?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://ms1.iol.it/graph_hf/v.8.3.04/themes/default/img/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://ms1.iol.it/graph_hf/v.8.3.04/themes/default/img/favicon.icohttp://arianna.libero.it/search/ab
Source: NeoCell.exe.1.drString found in binary or memory: http://mysearch.sweetpacks.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://mystart.incredibar.com/?search=
Source: NeoCell.exe.1.drString found in binary or memory: http://nigma.ru/?s=
Source: NeoCell.exe.1.drString found in binary or memory: http://nigma.ru/themes/nigma/img/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://nigma.ru/themes/nigma/img/favicon.icohttp://nigma.ru/?s=
Source: NeoCell.exe.1.drString found in binary or memory: http://nl.softonic.com/s/
Source: NeoCell.exe.1.drString found in binary or memory: http://nova.rambler.ru/search?query=
Source: NeoCell.exe.1.drString found in binary or memory: http://nova.rambler.ru/suggest?v=3&query=
Source: NeoCell.exe.1.drString found in binary or memory: http://o.ss2.us/0
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.digicert.com0
Source: NeoCellHost_x86.exe.1.dr, TrainerLib_x64.dll.1.dr, crashreport32.dll.1.drString found in binary or memory: http://ocsp.digicert.com0A
Source: NeoCellHost_x86.exe.1.dr, TrainerLib_x64.dll.1.dr, crashreport32.dll.1.drString found in binary or memory: http://ocsp.digicert.com0C
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.digicert.com0K
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.digicert.com0M
Source: TrainerLib_x64.dll.1.drString found in binary or memory: http://ocsp.digicert.com0N
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://ocsp.digicert.com0X
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.entrust.net00
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.entrust.net02
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.entrust.net03
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.geotrust.com0
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.geotrust.com0L
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.globalsign.com/rootr10
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.godaddy.com/02
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.godaddy.com/05
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.godaddy.com/0J
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.rootg2.amazontrust.com08
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.starfieldtech.com/08
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.starfieldtech.com/0;
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.startssl.com/ca0-
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.startssl.com/ca00
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.startssl.com00
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.thawte.com0
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.thawte.com0;
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp.ws.symantec.com0k
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp1.wosign.com/ca104
Source: NeoCell.exe.1.drString found in binary or memory: http://ocsp1.wosign.com/ca108
Source: NeoCell.exe.1.drString found in binary or memory: http://ok.hu/gfx/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://ok.hu/gfx/favicon.icohttp://ok.hu/katalogus?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://ok.hu/katalogus?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://pca-g3-ocsp.geotrust.com0
Source: NeoCell.exe.1.drString found in binary or memory: http://pesquisa.sapo.pt/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://pesquisa.sapo.pt/livesapo?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://radce.centrum.cz/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://report-example.test/test
Source: NeoCell.exe.1.drString found in binary or memory: http://repository.certum.pl/ca.cer09
Source: NeoCell.exe.1.drString found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://repository.certum.pl/wotruscsca2021.cer0
Source: NeoCell.exe.1.drString found in binary or memory: http://s.ss2.us/r.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://s2.symcb.com0
Source: NeoCell.exe.1.drString found in binary or memory: http://s2.symcb.com0k
Source: NeoCell.exe.1.drString found in binary or memory: http://search.avg.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://search.avg.com/favicon.icohttp://search.avg.com/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.avg.com/route/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.avg.com/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.babylon.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.babylon.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://search.babylon.com/favicon.icohttp://search.babylon.com/home?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.babylon.com/home?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.conduit.com/Results.aspx?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.goo.ne.jp/sgt.jsp?MT=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.goo.ne.jp/web.jsp?MT=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.imesh.net/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://search.imesh.net/favicon.icohttp://search.imesh.net/music?hl=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.imesh.net/music?hl=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.iminent.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.iminent.com/SearchTheWeb/v6/1033/homepage/Default.aspx#q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.iminent.com/SearchTheWeb/v6/1033/homepage/Result.aspx#q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.iminent.com/Shared/Images/favicon_gl.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://search.iminent.com/Shared/Images/favicon_gl.icohttp://search.iminent.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.incredibar.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.incredibar.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://search.incredibar.com/favicon.icohttp://search.incredibar.com/search.php?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.incredibar.com/search.php?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.snap.do/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.snapdo.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.softonic.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.softonic.com/img/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://search.softonic.com/img/favicon.icohttp://search.softonic.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.sweetim.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://search.sweetim.com/favicon.icohttp://search.sweetim.com/search.asp?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.sweetim.com/search.asp?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.tut.by/?ru=1&query=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.tut.by/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://search.tut.by/favicon.icohttp://search.tut.by/?ru=1&query=
Source: NeoCell.exe.1.drString found in binary or memory: http://search.walla.co.il/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://searchatlas.centrum.cz/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://searchfunmoods.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://searchfunmoods.com/favicon.icohttp://searchfunmoods.com/results.php?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://searchfunmoods.com/results.php?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://start.iminent.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://start.iminent.com/StartWeb/1033/homepage/#q=
Source: NeoCell.exe.1.drString found in binary or memory: http://start.sweetpacks.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://start.sweetpacks.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://start.sweetpacks.com/favicon.icohttp://start.sweetpacks.com/search.asp?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://start.sweetpacks.com/search.asp?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://static.mediacentrum.sk/katalog/atlas.sk/images/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://static.mediacentrum.sk/katalog/atlas.sk/images/favicon.icohttps://hladaj.atlas.sk/fulltext/?p
Source: NeoCell.exe.1.drString found in binary or memory: http://subca.ocsp-certum.com0.
Source: NeoCell.exe.1.drString found in binary or memory: http://subca.ocsp-certum.com01
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://subca.ocsp-certum.com02
Source: NeoCell.exe.1.drString found in binary or memory: http://szukaj.wp.pl/szukaj.html?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://t.symcb.com/ThawtePCA.crl0)
Source: NeoCell.exe.1.drString found in binary or memory: http://t.symcd.com01
Source: NeoCell.exe.1.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0)
Source: NeoCell.exe.1.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0/
Source: NeoCell.exe.1.drString found in binary or memory: http://t2.symcb.com0;
Source: NeoCell.exe.1.drString found in binary or memory: http://t2.symcb.com0A
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://wotruscsca2021.crl.certum.pl/wotruscsca2021.crl0
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://wotruscsca2021.ocsp-certum.com0:
Source: NeoCell.exe.1.drString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
Source: NeoCellHost_x86.exe.1.dr, NeoCell.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: http://www.certum.pl/CPS0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.conduit.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://www.conduit.com/favicon.icohttp://www.conduit.com/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.conduit.com/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.delfi.lt/paieska/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.delfi.lv/search_all/?ie=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.delta-search.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.delta-search.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://www.delta-search.com/favicon.icohttp://www.delta-search.com/home?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.delta-search.com/home?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.digicert.com/CACerts/DigiCertHighAssuranceEVRootCA.crt0
Source: TrainerLib_x64.dll.1.dr, NeoCell.exe.1.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.entrust.net/CPS0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.entrust.net/rpa0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.geotrust.com/resources/cps0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.geotrust.com/resources/cps0)
Source: NeoCell.exe.1.drString found in binary or memory: http://www.geotrust.com/resources/cps06
Source: NeoCell.exe.1.drString found in binary or memory: http://www.geotrust.com/resources/cps0;
Source: NeoCell.exe.1.drString found in binary or memory: http://www.geotrust.com/resources/cps0A
Source: NeoCell.exe.1.drString found in binary or memory: http://www.keynectis.com/PC07
Source: NeoCell.exe.1.drString found in binary or memory: http://www.keynectis.com/PC08
Source: NeoCell.exe.1.drString found in binary or memory: http://www.neti.ee/api/suggestOS?suggestQuery=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.neti.ee/cgi-bin/otsing?query=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.neti.ee/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://www.neti.ee/favicon.icohttp://www.neti.ee/cgi-bin/otsing?query=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.search-results.com/web?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.search.delta-search.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.search.delta-search.com/home?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.searchnu.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://www.searchnu.com/favicon.icohttp://www.searchnu.com/web?hl=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.searchnu.com/web?hl=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.softonic.com.br/s/
Source: NeoCell.exe.1.drString found in binary or memory: http://www.softonic.com/s/
Source: NeoCell.exe.1.drString found in binary or memory: http://www.startssl.com/intermediate.pdf0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.startssl.com/policy.pdf04
Source: NeoCell.exe.1.drString found in binary or memory: http://www.startssl.com/policy0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.startssl.com/sfsca.crl0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.startssl.com/sfsca.crt0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.symauth.com/cps0(
Source: NeoCell.exe.1.drString found in binary or memory: http://www.symauth.com/rpa0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.symauth.com/rpa0)
Source: NeoCell.exe.1.drString found in binary or memory: http://www.symauth.com/rpa00
Source: NeoCell.exe.1.drString found in binary or memory: http://www.walla.co.il/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: http://www.walla.co.il/favicon.icohttp://search.walla.co.il/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.wosign.com/policy/0
Source: NeoCell.exe.1.drString found in binary or memory: http://www.yhs.delta-search.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.yhs.delta-search.com/home?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www.zoznam.sk/hladaj.fcgi?s=
Source: NeoCell.exe.1.drString found in binary or memory: http://www1.delta-search.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www1.delta-search.com/home?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www2.delta-search.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://www2.delta-search.com/home?q=
Source: NeoCell.exe.1.drString found in binary or memory: http://x.ss2.us/x.cer0&
Source: NeoCell.exe.1.drString found in binary or memory: https://../../net/third_party/quiche/src/quic/core/uber_received_packet_manager.ccReceived
Source: NeoCell.exe.1.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://ac.search.naver.com/nx/ac?of=os&ie=
Source: NeoCell.exe.1.drString found in binary or memory: https://alekberg.net/privacy
Source: NeoCell.exe.1.drString found in binary or memory: https://alekberg.net/privacyalekberg.net
Source: NeoCell.exe.1.drString found in binary or memory: https://api.oceanhero.today/suggestions?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://api.qwant.com/api/suggest/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://ar.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://ar.search.yahoo.com/favicon.icohttps://ar.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://ar.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://ar.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://at.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://at.search.yahoo.com/favicon.icohttps://at.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://at.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://at.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://au.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://au.search.yahoo.com/favicon.icohttps://au.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://au.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://au.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: webapp.gpk.1.drString found in binary or memory: https://blog.csdn.net/vbcom/article/details/7245186
Source: NeoCell.exe.1.drString found in binary or memory: https://br.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://br.search.yahoo.com/favicon.icohttps://br.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://br.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://br.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://buscador.softonic.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://buscador.terra.com.ar/Default.aspx?source=Search&ca=s&query=
Source: NeoCell.exe.1.drString found in binary or memory: https://buscador.terra.es/Default.aspx?source=Search&ca=s&query=
Source: NeoCell.exe.1.drString found in binary or memory: https://ca.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://ca.search.yahoo.com/favicon.icohttps://ca.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://ca.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://ca.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://certs.godaddy.com/repository/0
Source: NeoCell.exe.1.drString found in binary or memory: https://certs.starfieldtech.com/repository/0
Source: NeoCell.exe.1.drString found in binary or memory: https://ch.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://ch.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://chrome-devtools-frontend.appspot.com/
Source: NeoCell.exe.1.drString found in binary or memory: https://chrome-devtools-frontend.appspot.com/%s%s/%s/NetworkResourceLoaderDevToolsAPI.streamWriteIns
Source: NeoCell.exe.1.drString found in binary or memory: https://chrome.cloudflare-dns.com/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://chrome.cloudflare-dns.com/dns-query1dot1dot1dot1.cloudflare-dns.com1.1.1.11.0.0.12606:4700:4
Source: NeoCell.exe.1.drString found in binary or memory: https://chromium.dns.nextdns.io
Source: NeoCell.exe.1.drString found in binary or memory: https://cl.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://cl.search.yahoo.com/favicon.icohttps://cl.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://cl.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://cl.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://cleanbrowsing.org/privacy
Source: NeoCell.exe.1.drString found in binary or memory: https://cleanbrowsing.org/privacyCleanBrowsing
Source: webapp.gpk.1.drString found in binary or memory: https://client.gameneocell.com/page/neocell/change_password.html?
Source: webapp.gpk.1.drString found in binary or memory: https://client.gameneocell.com/page/neocell/login.html?
Source: webapp.gpk.1.drString found in binary or memory: https://client.gameneocell.com/v1/feedback/addLog
Source: webapp.gpk.1.drString found in binary or memory: https://client.gameneocell.com/v1/feedback/addimg
Source: NeoCell.exe.1.drString found in binary or memory: https://clients3.google.com/ct_upload
Source: NeoCell.exe.1.drString found in binary or memory: https://clients3.google.com/ct_uploadhttps://log.getdropbox.com/log/expectcthttps://scotthelme.repor
Source: NeoCell.exe.1.drString found in binary or memory: https://co.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://co.search.yahoo.com/favicon.icohttps://co.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://co.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://co.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://coccoc.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://coccoc.com/favicon.icohttps://coccoc.com/search#query=
Source: NeoCell.exe.1.drString found in binary or memory: https://coccoc.com/search#query=
Source: NeoCell.exe.1.drString found in binary or memory: https://crbug.com/new
Source: NeoCell.exe.1.drString found in binary or memory: https://crbug.com/newCheckIfAudioThreadIsAliveMedia.AudioThreadStatusCreating
Source: NeoCell.exe.1.drString found in binary or memory: https://crbug.com/v8/8520
Source: NeoCell.exe.1.drString found in binary or memory: https://crbug.com/v8/8520turbo_fast_api_callsenable
Source: NeoCell.exe.1.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/legalcode)
Source: NeoCell.exe.1.drString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/legalcode)cprt
Source: NeoCell.exe.1.drString found in binary or memory: https://de.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://de.search.yahoo.com/favicon.icohttps://de.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://de.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://de.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://dev.chromium.org/throttling
Source: NeoCell.exe.1.drString found in binary or memory: https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/
Source: NeoCell.exe.1.drString found in binary or memory: https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/Cloudflare
Source: NeoCell.exe.1.drString found in binary or memory: https://developers.google.com/speed/public-dns/privacy
Source: NeoCell.exe.1.drString found in binary or memory: https://developers.google.com/speed/public-dns/privacyGoogle
Source: NeoCell.exe.1.drString found in binary or memory: https://dk.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://dk.search.yahoo.com/favicon.icohttps://dk.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://dk.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://dl.gmx.com/apps/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://dl.gmx.com/apps/favicon.icohttps://search.gmx.es/web/result?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://dns.google/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://dns.quad9.net/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://dns.sb/privacy/
Source: NeoCell.exe.1.drString found in binary or memory: https://dns.sb/privacy/https://doh.dns.sb/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://dns.switch.ch/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://dns.switch.ch/dns-query130.59.31.251130.59.31.2482001:620:0:ff::22001:620:0:ff::34
Source: NeoCell.exe.1.drString found in binary or memory: https://dns10.quad9.net/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://dns10.quad9.net/dns-query9.9.9.10149.112.112.102620:fe::102620:fe::fe:10
Source: NeoCell.exe.1.drString found in binary or memory: https://dns11.quad9.net/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://dns11.quad9.net/dns-query9.9.9.11149.112.112.112620:fe::112620:fe::fe:112
Source: NeoCell.exe.1.drString found in binary or memory: https://dns64.dns.google/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://dnsnl.alekberg.net/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://doh-01.spectrum.com/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://doh-02.spectrum.com/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://doh.cleanbrowsing.org/doh/adult-filter
Source: NeoCell.exe.1.drString found in binary or memory: https://doh.cleanbrowsing.org/doh/family-filter
Source: NeoCell.exe.1.drString found in binary or memory: https://doh.cleanbrowsing.org/doh/security-filter
Source: NeoCell.exe.1.drString found in binary or memory: https://doh.dns.sb/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://doh.dns.sb/dns-query?no_ecs=true
Source: NeoCell.exe.1.drString found in binary or memory: https://doh.familyshield.opendns.com/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://doh.opendns.com/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://doh.quickline.ch/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://doh.xfinity.com/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://duckduckgo.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: NeoCell.exe.1.drString found in binary or memory: https://duckduckgo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: default_app.asar.1.drString found in binary or memory: https://electronforge.io
Source: default_app.asar.1.drString found in binary or memory: https://electronjs.org/blog
Source: default_app.asar.1.drString found in binary or memory: https://electronjs.org/docs
Source: NeoCell.exe.1.drString found in binary or memory: https://en.softonic.com/s/
Source: NeoCell.exe.1.drString found in binary or memory: https://es.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://es.search.yahoo.com/favicon.icohttps://es.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://es.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://es.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://fi.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://fi.search.yahoo.com/favicon.icohttps://fi.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://fi.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://fr.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://fr.search.yahoo.com/favicon.icohttps://fr.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://fr.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://fr.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: webapp.gpk.1.drString found in binary or memory: https://gamebuff.cn/news/44.html
Source: webapp.gpk.1.drString found in binary or memory: https://gameneocell.com/
Source: webapp.gpk.1.drString found in binary or memory: https://gameneocell.com/cn/terms.html
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeString found in binary or memory: https://gameneocell.com/cn/terms.htmlsysminbutton
Source: webapp.gpk.1.drString found in binary or memory: https://gameneocell.com/en/terms.html
Source: default_app.asar.1.drString found in binary or memory: https://github.com/electron/electron
Source: default_app.asar.1.drString found in binary or memory: https://github.com/electron/electron-api-demos
Source: NeoCell.exe.1.drString found in binary or memory: https://go.imgsmail.ru/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://go.imgsmail.ru/favicon.icohttps://go.mail.ru/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://go.mail.ru/chrome/newtab/
Source: NeoCell.exe.1.drString found in binary or memory: https://go.mail.ru/msearch?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://go.mail.ru/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://history.report-uri.com/r/d/ct/reportOnly
Source: NeoCell.exe.1.drString found in binary or memory: https://hk.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://hk.search.yahoo.com/favicon.icohttps://hk.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://hk.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://hk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://hladaj.atlas.sk/fulltext/?phrase=
Source: NeoCell.exe.1.drString found in binary or memory: https://id.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://id.search.yahoo.com/favicon.icohttps://id.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://id.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://id.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://in.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://in.search.yahoo.com/favicon.icohttps://in.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://in.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://in.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://isearch.avg.com/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://log.getdropbox.com/hpkp
Source: NeoCell.exe.1.drString found in binary or memory: https://log.getdropbox.com/log/expectct
Source: NeoCell.exe.1.drString found in binary or memory: https://lss.sse-iacapps.com/query?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://m.so.com/index.php?ie=
Source: NeoCell.exe.1.drString found in binary or memory: https://m.so.com/s?ie=
Source: NeoCell.exe.1.drString found in binary or memory: https://m.sogou.com/web/
Source: NeoCell.exe.1.drString found in binary or memory: https://malaysia.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://malaysia.search.yahoo.com/favicon.icohttps://malaysia.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://malaysia.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://malaysia.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: webapp.gpk.1.drString found in binary or memory: https://manage.gameneocell.com/cn/article/70.html
Source: NeoCell.exe.1.drString found in binary or memory: https://matteomarescotti.report-uri.com/r/d/ct/reportOnly
Source: NeoCell.exe.1.drString found in binary or memory: https://metager.de/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://metager.de/favicon.icohttps://metager.de/meta/meta.ger3?eingabe=
Source: NeoCell.exe.1.drString found in binary or memory: https://metager.de/meta/meta.ger3?eingabe=
Source: NeoCell.exe.1.drString found in binary or memory: https://metager.org/meta/meta.ger3?eingabe=
Source: NeoCell.exe.1.drString found in binary or memory: https://mx.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://mx.search.yahoo.com/favicon.icohttps://mx.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://mx.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://mx.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://nextdns.io/privacy
Source: NeoCell.exe.1.drString found in binary or memory: https://nl.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://nl.search.yahoo.com/favicon.icohttps://nl.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://nl.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://nl.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://nl.softonic.com/s/
Source: NeoCell.exe.1.drString found in binary or memory: https://nova.rambler.ru/search?query=
Source: NeoCell.exe.1.drString found in binary or memory: https://nova.rambler.ru/suggest?v=3&query=
Source: NeoCell.exe.1.drString found in binary or memory: https://nz.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://nz.search.yahoo.com/favicon.icohttps://nz.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://nz.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://nz.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://oceanhero.today/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://oceanhero.today/favicon.icohttps://oceanhero.today/web?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://oceanhero.today/web?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://odvr.nic.cz/doh
Source: webapp.gpk.1.drString found in binary or memory: https://pay.gameneocell.com/goods/vip.html
Source: webapp.gpk.1.drString found in binary or memory: https://pay.gameneocell.com/goods/vip.html?lan=cn
Source: webapp.gpk.1.drString found in binary or memory: https://pay.gameneocell.com/goods/vip.html?lan=en
Source: webapp.gpk.1.drString found in binary or memory: https://pay.gamepp.com/goods/vip?type=gamebuff
Source: NeoCell.exe.1.drString found in binary or memory: https://pe.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://pe.search.yahoo.com/favicon.icohttps://pe.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://pe.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://pe.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://perfetto.dev/docs/contributing/getting-started#community).
Source: NeoCell.exe.1.drString found in binary or memory: https://perfetto.dev/docs/contributing/getting-started#community).No
Source: NeoCell.exe.1.drString found in binary or memory: https://ph.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://ph.search.yahoo.com/favicon.icohttps://ph.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://ph.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://ph.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://public.dns.iij.jp/
Source: NeoCell.exe.1.drString found in binary or memory: https://public.dns.iij.jp/IIJ
Source: NeoCell.exe.1.drString found in binary or memory: https://public.dns.iij.jp/dns-query
Source: NeoCell.exe.1.drString found in binary or memory: https://public.dns.iij.jp/dns-queryhttps://nextdns.io/privacyhttps://chromium.dns.nextdns.iohttps://
Source: NeoCell.exe.1.drString found in binary or memory: https://qc.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://qc.search.yahoo.com/favicon.icohttps://qc.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://qc.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://qc.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
Source: NeoCell.exe.1.drString found in binary or memory: https://scotthelme.report-uri.com/r/d/ct/reportOnly
Source: NeoCell.exe.1.drString found in binary or memory: https://se.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://se.search.yahoo.com/favicon.icohttps://se.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://se.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://search.avg.com/route/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.daum.net/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://search.daum.net/favicon.icohttps://search.daum.net/search?w=tot&DA=JU5&q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.daum.net/search?w=tot&DA=JU5&q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.gmx.co.uk/web/result?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.gmx.com/web/result?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.gmx.es/web/result?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.gmx.fr/web/result?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.goo.ne.jp/cdn/common/img/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://search.goo.ne.jp/cdn/common/img/favicon.icohttps://search.goo.ne.jp/web.jsp?MT=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.goo.ne.jp/sgt.jsp?MT=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.goo.ne.jp/web.jsp?MT=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.naver.com/search.naver?ie=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.privacywall.org/suggest.php?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.seznam.cz/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.seznam.cz/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://search.seznam.cz/favicon.icohttps://search.seznam.cz/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.seznam.sk/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.seznam.sk/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://search.seznam.sk/favicon.icohttps://search.seznam.sk/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.softonic.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.walla.co.il/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.yahoo.co.jp/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://search.yahoo.co.jp/favicon.icohttps://search.yahoo.co.jp/search
Source: NeoCell.exe.1.drString found in binary or memory: https://search.yahoo.co.jp/search
Source: NeoCell.exe.1.drString found in binary or memory: https://search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?p=
Source: NeoCell.exe.1.drString found in binary or memory: https://searchatlas.centrum.cz/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://searchatlas.centrum.cz/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://searchatlas.centrum.cz/favicon.icohttps://searchatlas.centrum.cz/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://sg.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://sg.search.yahoo.com/favicon.icohttps://sg.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://sg.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://sg.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://sp.ask.com/sh/i/a16/favicon/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://sp.ask.com/sh/i/a16/favicon/favicon.icohttps://www.ask.com/web?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://ssl.pstatic.net/sstatic/search/favicon/favicon_140327.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://ssl.pstatic.net/sstatic/search/favicon/favicon_140327.icohttps://search.naver.com/search.nav
Source: NeoCell.exe.1.drString found in binary or memory: https://storage.ape.yandex.net/get/browser/Doodles/yandex/drawable-xxhdpi/yandex.png
Source: webapp.gpk.1.drString found in binary or memory: https://store.steampowered.com/
Source: NeoCell.exe.1.drString found in binary or memory: https://suche.gmx.at/web/result?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://suche.gmx.net/web/result?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://sug.so.360.cn/suggest?encodein=
Source: NeoCell.exe.1.drString found in binary or memory: https://sugg.sogou.com/sugg/ajaj_json.jsp?type=addrbar&key=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggest.search.daum.net/sushi/opensearch/pc?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggest.seznam.cz/fulltext_ff?phrase=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggest.seznam.sk/fulltext_ff?phrase=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggest.yandex.by/suggest-ff.cgi?part=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggest.yandex.com.tr/suggest-ff.cgi?part=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggest.yandex.com/suggest-ff.cgi?part=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggest.yandex.kz/suggest-ff.cgi?part=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggest.yandex.ua/suggest-ff.cgi?part=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggestion.baidu.com/su?wd=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggestplugin.gmx.at/s?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggestplugin.gmx.co.uk/s?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggestplugin.gmx.com/s?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggestplugin.gmx.es/s?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggestplugin.gmx.fr/s?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggestplugin.gmx.net/s?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://suggests.go.mail.ru/chrome?q=
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeString found in binary or memory: https://t1.gameneocell.com/log.html?action=
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeString found in binary or memory: https://t1.gameneocell.com/log.html?url=
Source: NeoCell.exe.1.drString found in binary or memory: https://th.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://th.search.yahoo.com/favicon.icohttps://th.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://th.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://th.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://tobiassachs.report-uri.com/r/d/ct/reportOnly
Source: NeoCell.exe.1.drString found in binary or memory: https://tr.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://tr.search.yahoo.com/favicon.icohttps://tr.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://tr.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://tw.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://tw.search.yahoo.com/favicon.icohttps://tw.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://tw.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://tw.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://uk.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://uk.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: webapp.gpk.1.drString found in binary or memory: https://valid.gamebuff.cn/server/v1/uploadInfo
Source: NeoCell.exe.1.drString found in binary or memory: https://ve.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://ve.search.yahoo.com/favicon.icohttps://ve.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://ve.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://ve.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://vn.search.yahoo.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://vn.search.yahoo.com/favicon.icohttps://vn.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://vn.search.yahoo.com/search
Source: NeoCell.exe.1.drString found in binary or memory: https://vn.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: NeoCell.exe.1.drString found in binary or memory: https://wicg.github.io/cors-rfc1918/
Source: NeoCell.exe.1.drString found in binary or memory: https://www.alphassl.com/repository/03
Source: NeoCell.exe.1.drString found in binary or memory: https://www.amd.com/en/support/apu/amd-series-processors/amd-a8-series-apu-for-laptops/a8-5550m-rade
Source: webapp.gpk.1.drString found in binary or memory: https://www.amd.com/zh-hans/support
Source: NeoCell.exe.1.drString found in binary or memory: https://www.ask.com/web?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.baidu.com/
Source: NeoCell.exe.1.drString found in binary or memory: https://www.baidu.com/#ie=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.baidu.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://www.baidu.com/favicon.icohttps://www.baidu.com/#ie=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.baidu.com/s?ie=
Source: webapp.gpk.1.drString found in binary or memory: https://www.blizzardgames.cn/
Source: NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drString found in binary or memory: https://www.certum.pl/CPS0
Source: NeoCell.exe.1.drString found in binary or memory: https://www.chromestatus.com/feature/5527160148197376
Source: NeoCell.exe.1.drString found in binary or memory: https://www.cisco.com/c/en/us/about/legal/privacy-full.html
Source: NeoCell.exe.1.drString found in binary or memory: https://www.delfi.lt/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://www.delfi.lt/favicon.icohttps://www.delfi.lt/paieska/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.delfi.lt/paieska/?q=
Source: TrainerLib_x64.dll.1.dr, NeoCell.exe.1.drString found in binary or memory: https://www.digicert.com/CPS0
Source: NeoCell.exe.1.drString found in binary or memory: https://www.ecosia.org/search?q=
Source: webapp.gpk.1.drString found in binary or memory: https://www.epicgames.com/
Source: webapp.gpk.1.drString found in binary or memory: https://www.epicgames.com/store/zh-CN/p/brothers-a-tale-of-two-sons
Source: webapp.gpk.1.drString found in binary or memory: https://www.epicgames.com/store/zh-CN/p/cities-skylines
Source: webapp.gpk.1.drString found in binary or memory: https://www.epicgames.com/store/zh-CN/p/in-sound-mind
Source: webapp.gpk.1.drString found in binary or memory: https://www.epicgames.com/store/zh-CN/p/windbound
Source: webapp.gpk.1.drString found in binary or memory: https://www.gamepp.com/google.html?
Source: NeoCell.exe.1.drString found in binary or memory: https://www.geotrust.com/resources/cps04
Source: NeoCell.exe.1.drString found in binary or memory: https://www.geotrust.com/resources/cps06
Source: NeoCell.exe.1.drString found in binary or memory: https://www.geotrust.com/resources/repository0
Source: NeoCell.exe.1.drString found in binary or memory: https://www.givero.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://www.givero.com/favicon.icohttps://www.givero.com/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.givero.com/search?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.givero.com/suggest?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: NeoCell.exe.1.drString found in binary or memory: https://www.globalsign.com/repository/03
Source: NeoCell.exe.1.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://www.info.com/serp?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.info.com/static/www.info.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://www.info.com/static/www.info.com/favicon.icohttps://www.info.com/serp?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.neti.ee/api/suggestOS?suggestVersion=1&suggestQuery=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.neti.ee/cgi-bin/otsing?query=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.nic.cz/odvr/
Source: NeoCell.exe.1.drString found in binary or memory: https://www.nic.cz/odvr/https://odvr.nic.cz/doh185.43.135.1193.17.47.12001:148f:fffe::12001:148f:fff
Source: webapp.gpk.1.drString found in binary or memory: https://www.nvidia.cn/geforce/drivers/
Source: webapp.gpk.1.drString found in binary or memory: https://www.origin.com/
Source: NeoCell.exe.1.drString found in binary or memory: https://www.privacywall.org/images/favicon_32x32.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://www.privacywall.org/images/favicon_32x32.icohttps://www.privacywall.org/search/secure/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.privacywall.org/search/secure/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.quad9.net/home/privacy/
Source: NeoCell.exe.1.drString found in binary or memory: https://www.quad9.net/home/privacy/https://dns.quad9.net/dns-query9.9.9.9149.112.112.1122620:fe::fe2
Source: NeoCell.exe.1.drString found in binary or memory: https://www.qwant.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.qwant.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://www.qwant.com/favicon.icohttps://www.qwant.com/?q=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.so.com/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://www.so.com/favicon.icohttps://www.so.com/s?ie=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.so.com/s?ie=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.softonic.com.br/s/
Source: NeoCell.exe.1.drString found in binary or memory: https://www.softonic.com/s/
Source: NeoCell.exe.1.drString found in binary or memory: https://www.sogou.com/images/logo/old/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://www.sogou.com/images/logo/old/favicon.icohttps://www.sogou.com/web?ie=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.sogou.com/web?ie=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.thawte.com/cps0
Source: NeoCell.exe.1.drString found in binary or memory: https://www.thawte.com/cps0)
Source: NeoCell.exe.1.drString found in binary or memory: https://www.thawte.com/cps02
Source: NeoCell.exe.1.drString found in binary or memory: https://www.thawte.com/cps07
Source: NeoCell.exe.1.drString found in binary or memory: https://www.yandex.by/chrome/newtab
Source: NeoCell.exe.1.drString found in binary or memory: https://www.yandex.com.tr/
Source: NeoCell.exe.1.drString found in binary or memory: https://www.yandex.com.tr/chrome/newtab
Source: NeoCell.exe.1.drString found in binary or memory: https://www.yandex.kz/chrome/newtab
Source: NeoCell.exe.1.drString found in binary or memory: https://www.yandex.ua/chrome/newtab
Source: NeoCell.exe.1.drString found in binary or memory: https://www.zoznam.sk/favicon.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://www.zoznam.sk/favicon.icohttps://www.zoznam.sk/hladaj.fcgi?s=
Source: NeoCell.exe.1.drString found in binary or memory: https://www.zoznam.sk/hladaj.fcgi?s=
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.by/
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.by/images/search/?rpt=imageview
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.by/images/search/?rpt=imageviewhttps://www.yandex.by/chrome/newtab
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.com.tr/gorsel/search?rpt=imageview
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.com.tr/gorsel/search?rpt=imageviewhttps://www.yandex.com.tr/chrome/newtab
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.com/images/search?rpt=imageview
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.com/images/search?rpt=imageviewupfile=
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.com/search/?text=
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.kz/
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.kz/images/search/?rpt=imageview
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.kz/images/search/?rpt=imageviewhttps://www.yandex.kz/chrome/newtab
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.ua/
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.ua/images/search/?rpt=imageview
Source: NeoCell.exe.1.drString found in binary or memory: https://yandex.ua/images/search/?rpt=imageviewhttps://www.yandex.ua/chrome/newtabhttps://storage.ape
Source: NeoCell.exe.1.drString found in binary or memory: https://yastatic.net/lego/_/pDu9OWAQKB0s2J9IojKpiS_Eho.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://yastatic.net/lego/_/pDu9OWAQKB0s2J9IojKpiS_Eho.icohttps://yandex.ua/
Source: NeoCell.exe.1.drString found in binary or memory: https://yastatic.net/lego/_/rBTjd6UOPk5913OSn5ZQVYMTQWQ.ico
Source: NeoCell.exe.1.drString found in binary or memory: https://yastatic.net/lego/_/rBTjd6UOPk5913OSn5ZQVYMTQWQ.icohttps://yandex.com/search/?text=
Source: NeoCell.exe.1.drBinary or memory string: RegisterRawInputDevices() failed for RIDEV_REMOVEmemstr_57149074-f

System Summary

barindex
Source: CELib_x64.dll.1.drStatic PE information: section name:
Source: CELib_x64.dll.1.drStatic PE information: section name:
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Resource name: FILE type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Resource name: FILE type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Resource name: FILE type: 7-zip archive data, version 0.4
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: UnInstallNeoCell.exe.1.drStatic PE information: Resource name: ZIPRES type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: CELib_x64.dll.1.drStatic PE information: Number of sections : 11 > 10
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe, 00000001.00000000.1407344808.0000000003662000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameInstall.exe0 vs SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeBinary or memory string: OriginalFilename7z.dll, vs SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeBinary or memory string: OriginalFilename" vs SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeSection loaded: sfc.dllJump to behavior
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: sus36.evad.winEXE@1/56@0/0
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\NeoCellJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeMutant created: \Sessions\1\BaseNamedObjects\NeoCellInterUninstallMutex
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\7z.dllJump to behavior
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeString found in binary or memory: /SILENT/CH/VERYSILENT/bymanual/delay/replace/InstallPath/norun/UpdatePath/pubg/uninstallpath/usilent-Darg/srun/gameid/abroadgame/parseScript
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeString found in binary or memory: (-AdD
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: certificate valid
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: More than 1744 > 100 exports found
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic file information: File size 54026624 > 1048576
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x327e200
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: ffmpeg.dll.pdb source: ffmpeg.dll.1.dr
Source: Binary string: D:\workspace\Visual Studio 2022\GameBuffHost\bin\NeoCellHost_x86.pdb source: NeoCellHost_x86.exe.1.dr
Source: Binary string: F:\work\N2O\gmtest\Public\inc\SevenZip\Release\7zPack.pdb source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
Source: Binary string: D:\workspace\Visual Studio 2022\GameBuffHost\bin\NeoCellHost_x86.pdb'' source: NeoCellHost_x86.exe.1.dr
Source: Binary string: D:\workspace\electron\WAP_ingame_project\Src\Bin\Setup.pdb source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

Data Obfuscation

barindex
Source: eac_launcher.exe.1.dr, 4.cs.Net Code: _3
Source: d3dcompiler_47.dll.1.drStatic PE information: 0xEDC29675 [Sun May 27 10:24:53 2096 UTC]
Source: initial sampleStatic PE information: section where entry point is pointing to: .texti
Source: libGLESv2.dll0.1.drStatic PE information: real checksum: 0x0 should be: 0x25f52a
Source: vk_swiftshader.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x33c03e
Source: 7z.dll.1.drStatic PE information: real checksum: 0x0 should be: 0xed648
Source: libEGL.dll0.1.drStatic PE information: real checksum: 0x0 should be: 0x60707
Source: ffmpeg.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x238ce8
Source: libEGL.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x5c873
Source: Client7z.dll.1.drStatic PE information: real checksum: 0x2a5ac should be: 0x26e4a
Source: vulkan-1.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x98cc3
Source: libGLESv2.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x5d369e
Source: ffmpeg.dll.1.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll.1.drStatic PE information: section name: .voltbl
Source: libEGL.dll.1.drStatic PE information: section name: .00cfg
Source: libEGL.dll.1.drStatic PE information: section name: .voltbl
Source: libGLESv2.dll.1.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll.1.drStatic PE information: section name: .voltbl
Source: NeoCell.exe.1.drStatic PE information: section name: .00cfg
Source: NeoCell.exe.1.drStatic PE information: section name: .rodata
Source: NeoCell.exe.1.drStatic PE information: section name: .voltbl
Source: NeoCell.exe.1.drStatic PE information: section name: CPADinfo
Source: NeoCell.exe.1.drStatic PE information: section name: .oAY0
Source: libEGL.dll0.1.drStatic PE information: section name: .00cfg
Source: libEGL.dll0.1.drStatic PE information: section name: .voltbl
Source: libGLESv2.dll0.1.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll0.1.drStatic PE information: section name: .voltbl
Source: vk_swiftshader.dll.1.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll.1.drStatic PE information: section name: .voltbl
Source: vulkan-1.dll.1.drStatic PE information: section name: .00cfg
Source: vulkan-1.dll.1.drStatic PE information: section name: .voltbl
Source: 7z.dll.1.drStatic PE information: section name: .sxdata
Source: 7za.exe.1.drStatic PE information: section name: .sxdata
Source: CELib_x64.dll.1.drStatic PE information: section name: .texti
Source: CELib_x64.dll.1.drStatic PE information: section name: .dataf
Source: CELib_x64.dll.1.drStatic PE information: section name:
Source: CELib_x64.dll.1.drStatic PE information: section name:
Source: CELib_x64.dll.1.drStatic PE information: section name: .rsrcf
Source: CELib_x64.dll.1.drStatic PE information: section name: .SCY
Source: CELib_x86.dll.1.drStatic PE information: section name: H
Source: CELib_x86.dll.1.drStatic PE information: section name: H
Source: CELib_x86.dll.1.drStatic PE information: section name: .SCY
Source: TrainerLib_x64.dll0.1.drStatic PE information: section name: .textk
Source: TrainerLib_x64.dll0.1.drStatic PE information: section name: .datam
Source: TrainerLib_x64.dll0.1.drStatic PE information: section name: .tlsm
Source: TrainerLib_x64.dll0.1.drStatic PE information: section name: .rsrcm
Source: TrainerLib_x64.dll0.1.drStatic PE information: section name: .SCY
Source: TrainerLib_x86.dll0.1.drStatic PE information: section name: .textf
Source: TrainerLib_x86.dll0.1.drStatic PE information: section name: .dataf
Source: TrainerLib_x86.dll0.1.drStatic PE information: section name: .rsrcf
Source: TrainerLib_x86.dll0.1.drStatic PE information: section name: .mackt
Source: wm32.dll.1.drStatic PE information: section name: .patches
Source: wm64.dll.1.drStatic PE information: section name: _RDATA
Source: wm64.dll.1.drStatic PE information: section name: .patches
Source: WmHelper.exe.1.drStatic PE information: section name: _RDATA
Source: sqlite3.node.1.drStatic PE information: section name: .didat
Source: sqlite3.node.1.drStatic PE information: section name: .00cfg
Source: NeoCell.exe.1.drStatic PE information: section name: .oAY0 entropy: 7.106513749849324
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\NeoCellLauncher.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\WmHelper.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\wm32.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\stub\TrainerLib_x86.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\CELib_x86.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\NeoCellHost_x64.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\stub\TrainerLib_x64.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\ffinapi.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\Update.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\Client7z.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\Elevator.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\refnapi.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\CELib_x64.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\NeoCell.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\sqlite3.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\TrainerLib_x64.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\TrainerLib_x86.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\BaseUtils.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\eac_launcher.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\wm64.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\iohook.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\7za.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\UnInstallNeoCell.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\7z.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\crashreport32.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\NeoCellHost_x86.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Main\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\iohook.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\refnapi.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\sqlite3.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\BaseUtils.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\Update.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile created: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\ffinapi.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\NeoCellLauncher.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\WmHelper.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\wm32.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\stub\TrainerLib_x86.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\CELib_x86.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\NeoCellHost_x64.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\stub\TrainerLib_x64.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\ffinapi.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\Update.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\Elevator.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\refnapi.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\CELib_x64.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\sqlite3.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\NeoCell.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\TrainerLib_x64.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\TrainerLib_x86.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\eac_launcher.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\wm64.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\BaseUtils.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\iohook.nodeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\7za.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\UnInstallNeoCell.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\crashreport32.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\NeoCellHost_x86.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\gpp6396\Main\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\AppData\Local\Temp\gpp6396\AppsJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\AppData\Local\Temp\gpp6396\Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: NeoCell.exe.1.drBinary or memory string: VMware Fusion 4 has corrupt rendering with Win Vista+
Source: SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeBinary or memory string: QqeMu
Source: NeoCell.exe.1.drBinary or memory string: VMware, Inc.
Source: NeoCell.exe.1.drBinary or memory string: VMware Inc.
Source: ffmpeg.dll.1.drBinary or memory string: vmncVMware Screen Codec / VMware Videovp5On2 VP5vp6On2 VP6vp6fOn2 VP6 (Flash version)targaTruevision Targa imageimage/x-targaimage/x-tga
Source: NeoCell.exe.1.drBinary or memory string: Gearway Electronics (Dong Guan) Co., Ltd.VMware Inc.Olimex Ltd.
Source: NeoCell.exe.1.drBinary or memory string: Qemu Audio Device
Source: NeoCell.exe.1.drBinary or memory string: VMware can crash with older drivers and WebGL content
Source: ffmpeg.dll.1.drBinary or memory string: VMware Screen Codec / VMware Video
Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exeProcess information queried: ProcessInformationJump to behavior
Source: NeoCell.exe.1.drBinary or memory string: ../../electron/shell/browser/ui/views/electron_views_delegate_win.ccGetAppbarAutohideEdgesShell_TrayWnd
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
11
Masquerading
11
Input Capture
1
Security Software Discovery
Remote Services11
Input Capture
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Search Order Hijacking
1
DLL Side-Loading
1
Process Injection
LSASS Memory2
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Search Order Hijacking
1
Obfuscated Files or Information
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Software Packing
NTDS1
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Timestomp
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Search Order Hijacking
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1382043 Sample: SecuriteInfo.com.W32.Possib... Startdate: 27/01/2024 Architecture: WINDOWS Score: 36 16 .NET source code contains potential unpacker 2->16 18 PE file contains section with special chars 2->18 5 SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe 97 2->5         started        process3 file4 8 C:\Users\user\AppData\Local\...\vulkan-1.dll, PE32 5->8 dropped 10 C:\Users\user\AppData\...\vk_swiftshader.dll, PE32 5->10 dropped 12 C:\Users\user\AppData\Local\...\libGLESv2.dll, PE32 5->12 dropped 14 31 other files (none is malicious) 5->14 dropped

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe5%ReversingLabs
SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe6%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\7z.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\7z.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\Client7z.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\Client7z.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\7za.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\7za.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\CELib_x64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\CELib_x64.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\CELib_x86.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\CELib_x86.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\NeoCellHost_x64.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\NeoCellHost_x64.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\NeoCellHost_x86.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\NeoCellHost_x86.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\TrainerLib_x64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\TrainerLib_x64.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\TrainerLib_x86.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\TrainerLib_x86.dll2%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\WmHelper.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\WmHelper.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\BaseUtils.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\BaseUtils.node3%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\Elevator.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\Elevator.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\Update.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\common\Update.node0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\eac_launcher.exe5%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\eac_launcher.exe4%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\ffinapi.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\iohook.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\refnapi.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\nodemodules\sqlite3.node0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\stub\TrainerLib_x64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\stub\TrainerLib_x86.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\wm32.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Apps\9afd05178a7f4235acfd1540d7740ee9\1.6.97.527\win32\wm64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Main\NeoCell.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Main\NeoCellLauncher.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Main\UnInstallNeoCell.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\gpp6396\Main\crashreport32.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://subca.ocsp-certum.com020%URL Reputationsafe
http://subca.ocsp-certum.com010%URL Reputationsafe
https://dns11.quad9.net/dns-query9.9.9.11149.112.112.112620:fe::112620:fe::fe:1120%Avira URL Cloudsafe
https://search.seznam.sk/favicon.ico0%Avira URL Cloudsafe
https://suggestplugin.gmx.co.uk/s?q=0%Avira URL Cloudsafe
https://crbug.com/new0%Avira URL Cloudsafe
https://dns11.quad9.net/dns-query0%Avira URL Cloudsafe
https://search.seznam.sk/favicon.ico0%VirustotalBrowse
https://dns11.quad9.net/dns-query4%VirustotalBrowse
http://www.walla.co.il/favicon.icohttp://search.walla.co.il/?q=0%Avira URL Cloudsafe
https://www.givero.com/suggest?q=0%Avira URL Cloudsafe
https://crbug.com/new0%VirustotalBrowse
https://dns11.quad9.net/dns-query9.9.9.11149.112.112.112620:fe::112620:fe::fe:1124%VirustotalBrowse
https://crbug.com/v8/8520turbo_fast_api_callsenable0%Avira URL Cloudsafe
https://nextdns.io/privacy0%Avira URL Cloudsafe
https://yandex.com.tr/gorsel/search?rpt=imageviewhttps://www.yandex.com.tr/chrome/newtab0%Avira URL Cloudsafe
http://www.walla.co.il/favicon.icohttp://search.walla.co.il/?q=0%VirustotalBrowse
http://static.mediacentrum.sk/katalog/atlas.sk/images/favicon.icohttps://hladaj.atlas.sk/fulltext/?p0%Avira URL Cloudsafe
https://suggestplugin.gmx.co.uk/s?q=0%VirustotalBrowse
https://buscador.terra.com.ar/Default.aspx?source=Search&ca=s&query=0%Avira URL Cloudsafe
http://crl.rootg2.amazontrust.com/rootg2.crl00%Avira URL Cloudsafe
https://nextdns.io/privacy0%VirustotalBrowse
https://yandex.com.tr/gorsel/search?rpt=imageviewhttps://www.yandex.com.tr/chrome/newtab0%VirustotalBrowse
http://aia.startssl.com/certs/ca.crt020%Avira URL Cloudsafe
https://www.givero.com/suggest?q=0%VirustotalBrowse
https://buscador.terra.com.ar/Default.aspx?source=Search&ca=s&query=0%VirustotalBrowse
https://gamebuff.cn/news/44.html0%Avira URL Cloudsafe
http://www.walla.co.il/favicon.ico0%Avira URL Cloudsafe
http://static.mediacentrum.sk/katalog/atlas.sk/images/favicon.icohttps://hladaj.atlas.sk/fulltext/?p0%VirustotalBrowse
https://t1.gameneocell.com/log.html?action=0%Avira URL Cloudsafe
http://crl.rootg2.amazontrust.com/rootg2.crl00%VirustotalBrowse
http://aia.startssl.com/certs/ca.crt020%VirustotalBrowse
https://dns.google/dns-query0%Avira URL Cloudsafe
https://oceanhero.today/web?q=0%Avira URL Cloudsafe
https://crbug.com/newCheckIfAudioThreadIsAliveMedia.AudioThreadStatusCreating0%Avira URL Cloudsafe
https://wicg.github.io/cors-rfc1918/0%Avira URL Cloudsafe
http://www.walla.co.il/favicon.ico0%VirustotalBrowse
http://subca.ocsp-certum.com0.0%Avira URL Cloudsafe
https://oceanhero.today/web?q=0%VirustotalBrowse
https://dns.google/dns-query1%VirustotalBrowse
https://www.quad9.net/home/privacy/https://dns.quad9.net/dns-query9.9.9.9149.112.112.1122620:fe::fe20%Avira URL Cloudsafe
https://wicg.github.io/cors-rfc1918/0%VirustotalBrowse
https://t1.gameneocell.com/log.html?action=0%VirustotalBrowse
https://crbug.com/v8/8520turbo_fast_api_callsenable0%VirustotalBrowse
https://crbug.com/newCheckIfAudioThreadIsAliveMedia.AudioThreadStatusCreating0%VirustotalBrowse
https://crbug.com/v8/85200%Avira URL Cloudsafe
https://search.goo.ne.jp/cdn/common/img/favicon.ico0%Avira URL Cloudsafe
https://crbug.com/v8/85200%VirustotalBrowse
https://search.goo.ne.jp/cdn/common/img/favicon.ico0%VirustotalBrowse
http://ak.apnstatic.com/media/images/favicon_search-results.icohttp://dts.search-results.com/sr?lng=0%Avira URL Cloudsafe
http://ak.apnstatic.com/media/images/favicon_search-results.icohttp://dts.search-results.com/sr?lng=0%VirustotalBrowse
https://www.quad9.net/home/privacy/https://dns.quad9.net/dns-query9.9.9.9149.112.112.1122620:fe::fe21%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://mx.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=NeoCell.exe.1.drfalse
    high
    http://wotruscsca2021.crl.certum.pl/wotruscsca2021.crl0NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drfalse
      high
      https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/searchNeoCell.exe.1.drfalse
        high
        https://fr.search.yahoo.com/favicon.icoNeoCell.exe.1.drfalse
          high
          https://search.seznam.sk/favicon.icoNeoCell.exe.1.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          https://doh.familyshield.opendns.com/dns-queryNeoCell.exe.1.drfalse
            high
            https://crbug.com/newNeoCell.exe.1.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://hk.search.yahoo.com/searchNeoCell.exe.1.drfalse
              high
              https://yastatic.net/lego/_/rBTjd6UOPk5913OSn5ZQVYMTQWQ.icoNeoCell.exe.1.drfalse
                high
                http://i.wp.pl/a/i/stg/500/favicon.icohttp://szukaj.wp.pl/szukaj.html?q=NeoCell.exe.1.drfalse
                  high
                  https://dns11.quad9.net/dns-query9.9.9.11149.112.112.112620:fe::112620:fe::fe:112NeoCell.exe.1.drfalse
                  • 4%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://dns11.quad9.net/dns-queryNeoCell.exe.1.drfalse
                  • 4%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://suggestplugin.gmx.co.uk/s?q=NeoCell.exe.1.drfalse
                  • 0%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://ca.search.yahoo.com/favicon.icoNeoCell.exe.1.drfalse
                    high
                    https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/NeoCell.exe.1.drfalse
                      high
                      https://electronjs.org/blogdefault_app.asar.1.drfalse
                        high
                        http://www.search.delta-search.com/?q=NeoCell.exe.1.drfalse
                          high
                          http://www.walla.co.il/favicon.icohttp://search.walla.co.il/?q=NeoCell.exe.1.drfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.givero.com/suggest?q=NeoCell.exe.1.drfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://crbug.com/v8/8520turbo_fast_api_callsenableNeoCell.exe.1.drfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://clients3.google.com/ct_uploadNeoCell.exe.1.drfalse
                            high
                            http://www.neti.ee/favicon.icohttp://www.neti.ee/cgi-bin/otsing?query=NeoCell.exe.1.drfalse
                              high
                              https://yandex.com.tr/gorsel/search?rpt=imageviewhttps://www.yandex.com.tr/chrome/newtabNeoCell.exe.1.drfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.so.com/favicon.icoNeoCell.exe.1.drfalse
                                high
                                https://dk.search.yahoo.com/favicon.icohttps://dk.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                  high
                                  https://at.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=NeoCell.exe.1.drfalse
                                    high
                                    http://www.search.delta-search.com/home?q=NeoCell.exe.1.drfalse
                                      high
                                      http://l.twimg.com/i/hpkp_reportNeoCell.exe.1.drfalse
                                        high
                                        https://nextdns.io/privacyNeoCell.exe.1.drfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://malaysia.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                          high
                                          http://static.mediacentrum.sk/katalog/atlas.sk/images/favicon.icohttps://hladaj.atlas.sk/fulltext/?pNeoCell.exe.1.drfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.conduit.com/favicon.icoNeoCell.exe.1.drfalse
                                            high
                                            https://vn.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                              high
                                              https://developers.google.com/speed/public-dns/privacyGoogleNeoCell.exe.1.drfalse
                                                high
                                                https://www.ask.com/web?q=NeoCell.exe.1.drfalse
                                                  high
                                                  https://doh.opendns.com/dns-queryNeoCell.exe.1.drfalse
                                                    high
                                                    https://ph.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                                      high
                                                      http://www.conduit.com/favicon.icohttp://www.conduit.com/search?q=NeoCell.exe.1.drfalse
                                                        high
                                                        http://www.symauth.com/cps0(NeoCell.exe.1.drfalse
                                                          high
                                                          https://yastatic.net/lego/_/pDu9OWAQKB0s2J9IojKpiS_Eho.icoNeoCell.exe.1.drfalse
                                                            high
                                                            https://tw.search.yahoo.com/favicon.icohttps://tw.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                                              high
                                                              http://www1.delta-search.com/?q=NeoCell.exe.1.drfalse
                                                                high
                                                                https://buscador.terra.com.ar/Default.aspx?source=Search&ca=s&query=NeoCell.exe.1.drfalse
                                                                • 0%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://crl.godaddy.com/gdroot-g2.crl0FNeoCell.exe.1.drfalse
                                                                  high
                                                                  http://crl.rootg2.amazontrust.com/rootg2.crl0NeoCell.exe.1.drfalse
                                                                  • 0%, Virustotal, Browse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.delfi.lt/paieska/?q=NeoCell.exe.1.drfalse
                                                                    high
                                                                    http://www.symauth.com/rpa0)NeoCell.exe.1.drfalse
                                                                      high
                                                                      https://www.delfi.lt/favicon.icohttps://www.delfi.lt/paieska/?q=NeoCell.exe.1.drfalse
                                                                        high
                                                                        http://www.symauth.com/rpa00NeoCell.exe.1.drfalse
                                                                          high
                                                                          http://search.imesh.net/music?hl=NeoCell.exe.1.drfalse
                                                                            high
                                                                            https://qc.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=NeoCell.exe.1.drfalse
                                                                              high
                                                                              https://sug.so.360.cn/suggest?encodein=NeoCell.exe.1.drfalse
                                                                                high
                                                                                http://aia.startssl.com/certs/ca.crt02NeoCell.exe.1.drfalse
                                                                                • 0%, Virustotal, Browse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://cl.search.yahoo.com/favicon.icoNeoCell.exe.1.drfalse
                                                                                  high
                                                                                  https://yandex.kz/images/search/?rpt=imageviewNeoCell.exe.1.drfalse
                                                                                    high
                                                                                    http://hotgame.gamepp.com/receive-game/Brothers%20-%20A%20Tale%20of%20Two%20Sons_egs-brothersataleofwebapp.gpk.1.drfalse
                                                                                      high
                                                                                      https://coccoc.com/search#query=NeoCell.exe.1.drfalse
                                                                                        high
                                                                                        http://hotgame.gamepp.com/receive-game/%E9%80%86%E9%A3%8E%E5%81%9C%E8%88%AA_logo-white-windbound-200webapp.gpk.1.drfalse
                                                                                          high
                                                                                          https://gamebuff.cn/news/44.htmlwebapp.gpk.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.yandex.by/chrome/newtabNeoCell.exe.1.drfalse
                                                                                            high
                                                                                            https://ph.search.yahoo.com/favicon.icoNeoCell.exe.1.drfalse
                                                                                              high
                                                                                              http://www.walla.co.il/favicon.icoNeoCell.exe.1.drfalse
                                                                                              • 0%, Virustotal, Browse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://go.mail.ru/chrome/newtab/NeoCell.exe.1.drfalse
                                                                                                high
                                                                                                https://id.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                                                                                  high
                                                                                                  https://uk.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                                                                                    high
                                                                                                    http://www.neti.ee/cgi-bin/otsing?query=NeoCell.exe.1.drfalse
                                                                                                      high
                                                                                                      https://certs.starfieldtech.com/repository/0NeoCell.exe.1.drfalse
                                                                                                        high
                                                                                                        http://ok.hu/gfx/favicon.icohttp://ok.hu/katalogus?q=NeoCell.exe.1.drfalse
                                                                                                          high
                                                                                                          http://hotgame.gamepp.com/receive-game/%E3%80%8ADEMONwebapp.gpk.1.drfalse
                                                                                                            high
                                                                                                            https://t1.gameneocell.com/log.html?action=SecuriteInfo.com.W32.PossibleThreat.13283.7399.exefalse
                                                                                                            • 0%, Virustotal, Browse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://mysearch.sweetpacks.com/?q=NeoCell.exe.1.drfalse
                                                                                                              high
                                                                                                              https://qc.search.yahoo.com/favicon.icohttps://qc.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                                                                                                high
                                                                                                                http://aia1.wosign.com/ca1-class3-server.cer0NeoCell.exe.1.drfalse
                                                                                                                  high
                                                                                                                  https://dns.google/dns-queryNeoCell.exe.1.drfalse
                                                                                                                  • 1%, Virustotal, Browse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://ph.search.yahoo.com/favicon.icohttps://ph.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                                                                                                    high
                                                                                                                    https://oceanhero.today/web?q=NeoCell.exe.1.drfalse
                                                                                                                    • 0%, Virustotal, Browse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://crbug.com/newCheckIfAudioThreadIsAliveMedia.AudioThreadStatusCreatingNeoCell.exe.1.drfalse
                                                                                                                    • 0%, Virustotal, Browse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://ch.search.yahoo.com/favicon.icoNeoCell.exe.1.drfalse
                                                                                                                      high
                                                                                                                      https://wicg.github.io/cors-rfc1918/NeoCell.exe.1.drfalse
                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://subca.ocsp-certum.com0.NeoCell.exe.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/CloudflareNeoCell.exe.1.drfalse
                                                                                                                        high
                                                                                                                        http://search.conduit.com/Results.aspx?q=NeoCell.exe.1.drfalse
                                                                                                                          high
                                                                                                                          https://www.quad9.net/home/privacy/https://dns.quad9.net/dns-query9.9.9.9149.112.112.1122620:fe::fe2NeoCell.exe.1.drfalse
                                                                                                                          • 1%, Virustotal, Browse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://crl.entrust.net/g2ca.crl0;NeoCell.exe.1.drfalse
                                                                                                                            high
                                                                                                                            http://imgs.sapo.pt/images/sapo.icohttp://pesquisa.sapo.pt/?q=NeoCell.exe.1.drfalse
                                                                                                                              high
                                                                                                                              https://crbug.com/v8/8520NeoCell.exe.1.drfalse
                                                                                                                              • 0%, Virustotal, Browse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://nl.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                                                                                                                high
                                                                                                                                http://subca.ocsp-certum.com02NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://subca.ocsp-certum.com01NeoCell.exe.1.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://in.search.yahoo.com/favicon.icohttps://in.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://search.goo.ne.jp/cdn/common/img/favicon.icoNeoCell.exe.1.drfalse
                                                                                                                                  • 0%, Virustotal, Browse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://repository.certum.pl/ctnca2.cer09NeoCellHost_x86.exe.1.dr, crashreport32.dll.1.drfalse
                                                                                                                                    high
                                                                                                                                    http://ak.apnstatic.com/media/images/favicon_search-results.icohttp://dts.search-results.com/sr?lng=NeoCell.exe.1.drfalse
                                                                                                                                    • 0%, Virustotal, Browse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.sogou.com/images/logo/old/favicon.icoNeoCell.exe.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://in.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://yandex.ua/images/search/?rpt=imageviewhttps://www.yandex.ua/chrome/newtabhttps://storage.apeNeoCell.exe.1.drfalse
                                                                                                                                          high
                                                                                                                                          http://search.imesh.net/favicon.icoNeoCell.exe.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.softonic.com/s/NeoCell.exe.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://pe.search.yahoo.com/favicon.icohttps://pe.search.yahoo.com/searchNeoCell.exe.1.drfalse
                                                                                                                                                high
                                                                                                                                                http://clients3.google.com/cert_upload_json=8lNeoCell.exe.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  No contacted IP infos
                                                                                                                                                  Joe Sandbox version:39.0.0 Ruby
                                                                                                                                                  Analysis ID:1382043
                                                                                                                                                  Start date and time:2024-01-27 05:26:32 +01:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 6m 55s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:8
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Sample name:SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                  Detection:SUS
                                                                                                                                                  Classification:sus36.evad.winEXE@1/56@0/0
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.63.206.91
                                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                  No simulations
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  C:\Users\user\AppData\Local\Temp\7z.dllSecuriteInfo.com.Program.Unwanted.4747.12641.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):950272
                                                                                                                                                    Entropy (8bit):6.499838430946798
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:opzKjI7F/lFrQNHmSj6Ftrn+qMwlPwxZ3PTaV:opKI7F/lSjKtrn+qRliZ37g
                                                                                                                                                    MD5:821861D8A6AACBB16A67E6BC695A5992
                                                                                                                                                    SHA1:751C3FA4DCBC0A193C0C34C546C377469D62878C
                                                                                                                                                    SHA-256:15E619A80AAB71F718F9EE291E7CDC20ECA6CAA047F7373CC2CA7C2C940ED36D
                                                                                                                                                    SHA-512:AFA8B06FB8DB1FC07ABE548C2FA4B8C27F14823E54EE800F8A02EC24D97CD8A3E5FBA0D2230981A484387C5D2A64B67F4A3C88A9D8A16625CACC835EDE77E552
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                    • Filename: SecuriteInfo.com.Program.Unwanted.4747.12641.exe, Detection: malicious, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!x..e..Ue..Ue..U...Uf..U...Ul..U...Ua..U...Ug..U...Ud..Ue..U...U...Ub..US?.U...U.oNUD..U.ozUg..UlaqUd..U...Ud..U.9.Ud..URiche..U................PE..L....n.P...........!................i5.......................................0......................................@/.."...\(..d.... ...{......................dn......................................................P............................text............................... ..`.rdata..b`.......b..................@..@.data...`....@...Z...&..............@....sxdata.............................@....rsrc....{... ...|..................@..@.reloc..|...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):122880
                                                                                                                                                    Entropy (8bit):6.3827927126088255
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:8FwFardbu9Bs0ieel88dstx5sqvXDrvdd1k3dAXmPwnM2UTOeG9fgxzLsnJBrqrK:8maEswedYlXb1qdgrMk5+lL02rROBH
                                                                                                                                                    MD5:6E2DCF45773559CA8F775279B7E4AC04
                                                                                                                                                    SHA1:8BBB607498C06B008DBDC0BC8728A449BA3FC05A
                                                                                                                                                    SHA-256:7AE088FC1ECDDAD320AA6F8AE50D0512394207EA54ECBE900CD46F0E4BC327E8
                                                                                                                                                    SHA-512:3E4A4C7EAF844CFBC5D3D502F7376566F6512AE8786D0DE4CD24D119C55C452C7698982256F4555FA4C65F1B3A9F650525A94C89C25931AD4A55817D2A13BFEC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`'4.$FZ.$FZ.$FZ.K0.&FZ....%FZ.K0.7FZ.K0.XFZ.K0..FZ.->.-FZ.$F[.PFZ.K0..4FZ.K0..%FZ.K0..%FZ.K0.%FZ.Rich$FZ.................PE..L...6.]...........!.....X..........Fv.......p...............................0............@.............................k...L...d.......0............................q..................................@............p..t............................text....W.......X.................. ..`.rdata...E...p...F...\..............@..@.data....4..........................@....rsrc...0...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5514640
                                                                                                                                                    Entropy (8bit):6.916783921994677
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:OJLOceE0zOrZGhgreVezgby2hxqao4spI9QiW09KPw6ecuqeoqeRoX83QzOcpu4a:MFEgrybhNk09Aw6ezOBm5W
                                                                                                                                                    MD5:6123F8147A4610B9F57E30E2D772F484
                                                                                                                                                    SHA1:06CCA8C0A1A167717BCD4BD26808ABE8D64BCCCA
                                                                                                                                                    SHA-256:A2E14AC3746C92B55777B0270163D07CF640C14EF9E6D1A8DAD58EAC76D5EDC2
                                                                                                                                                    SHA-512:D70AFFA9165CE5D6897BCBF41D4C103B728CA2FE296975088704B5D954BFC1FB81ED62AC718D1FB768E3B513D832765A5FEA69B73E15CC1FF036B10C491F8B59
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:........|...x...{"files":{"app.json":{"size":5640,"zipped":1,"offset":"0"},"assets":{"files":{"btn_close_0.png":{"size":149,"zipped":0,"offset":"5640"},"btn_close_1.png":{"size":149,"zipped":0,"offset":"5789"},"btn_close_2.png":{"size":149,"zipped":0,"offset":"5938"},"btn_close_light_normal.png":{"size":1098,"zipped":0,"offset":"6087"},"btn_update_light_normal.png":{"size":1186,"zipped":0,"offset":"7185"},"exit.png":{"size":1136,"zipped":0,"offset":"8371"},"logo.ico":{"size":321470,"zipped":0,"offset":"9507"},"logo.png":{"size":662,"zipped":0,"offset":"330977"},"settings.png":{"size":293,"zipped":0,"offset":"331639"}}},"windows":{"files":{"background":{"files":{"404.html":{"size":1448,"zipped":1,"offset":"331932"},"background.js":{"size":8600,"zipped":1,"offset":"333380"},"frame.html":{"size":3336,"zipped":1,"offset":"341980"},"frame.js":{"size":376,"zipped":1,"offset":"345316"},"game_client.js":{"size":4480,"zipped":1,"offset":"345692"},"img_404.png":{"size":79652,"zipped":0,"offset":
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) les":{"app":{"files":{"core":{"files":{"main.jsc":{"size":2422536,"zipped":1,"offset":"0"},"preload.jsc":{"size":201800,"zip, rows 228, columns 224, imaginary
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2627101
                                                                                                                                                    Entropy (8bit):7.998256260636581
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:49152:gJI8zUX8ftWktD77F4+MbFE0gfQjgQcI4XO4HpJzhLAV+50UW7J5VoGJLs:KIGq3GVQclI4XhHpNhLAc5G7VoGhs
                                                                                                                                                    MD5:E332E04D709D3685074A41EA6BE05203
                                                                                                                                                    SHA1:E714356D90F126AFD08BE26A8A7C3006DC57ADA0
                                                                                                                                                    SHA-256:7A6CDB95653D1EFC1049A4707C468A550DF325C0C9866845EDF30331E713AE18
                                                                                                                                                    SHA-512:9005FFCC2711926629D85982C8F48A354B9648B11AD19B025902B7B7E91229D7ADE9D7701F940DB500C2FF924D41657A9B6482BD17366232D4459368BA42CEF9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:................{"files":{"app":{"files":{"core":{"files":{"main.jsc":{"size":2422536,"zipped":1,"offset":"0"},"preload.jsc":{"size":201800,"zipped":1,"offset":"2422536"}}},"package.json":{"size":2440,"zipped":1,"offset":"2624336"}}}}}.aJJ;Ew..6. ..iR.j...cB.5,...t./k..G...S.9P%;P}..U.G...i........G3..O!.2......D.......@..<)..f_...)N.......E....S...~+.z?54;..<.H...b#>..^....m...u....v.....t..._1.Odp..|..V....m.t~+%5I.....,..>.&.fX.x...1......M..k|;.H(~.|.u..SC.'?..(............u...lC....JY*{Mq..'.....!H.h.!."p.l...\"3m."..^..V....{...T..UV...z.(.7.?U..).x...z....AF>[B...^.....4Q/U\B...Z........4.^]....z.E....Xt.....)a......0+.n..c..1Y5S.N....LD>.!kC.t@.).....X4?.]I..1.,.]}!7....`T.....>.....f.@..5.}..o..f...'..f._...#}"kG$.b...M.%CJ..K..?M.ookO.\@...4..D&...W.=2.....^S.md.5.[.^.F.....-m..........J.....YHVp.ax)w.M*..3b.........d../|j)a`.....%!$....y.&.|..)..........s.W..sPz.~...n._..mrW...,..0z.pT........g...;.(......h.G...,5..lB0.r.O..
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):802176
                                                                                                                                                    Entropy (8bit):6.66790230963915
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:6q79Al2Gp6BXGyja9hicoZ6ijJhyHiJTU:bS2WUda9vy3dTU
                                                                                                                                                    MD5:67BC0F3FEC8DA76E19E428F35AFE8DEC
                                                                                                                                                    SHA1:A33D2CBC60EC90F37D94F7370F102BF8EB2B95DA
                                                                                                                                                    SHA-256:97C96E94DBA4C5C140D781116E1EFA9A5706F3B16EC613AE96E278473CB4C977
                                                                                                                                                    SHA-512:7FDB56C6F86D9E83C5447EBFED4E515A0484D674486CD55D0B4981B907C9E52EF5E57750E2AD7899CC46D0714266944B20748CAABCF5FCF9A6E442B29B7B2F70
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.o..c<..c<..c<..o<..c<..h<..c<-.m<..c<..i<..c<..g<..c< .<<..c<..b<0.c<-.><..c<.,h<..c<.,i<..c<...<..c<6x`=..c<i.e<..c<Rich..c<................PE..L...`u.a.................4...J...............P....@.......................................@.....................................x....@...................'...P...c...................................................P..H............................text....3.......4.................. ..`.rdata...Y...P...Z...8..............@..@.data...$s..........................@....sxdata......0......................@....rsrc........@......................@..@.reloc...q...P...r..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):634752
                                                                                                                                                    Entropy (8bit):5.505233140194774
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:3+JfJPteddN+/W6tDAwsEBNKGKsSdPvkZCpYegg39+Oftl4xJNlR9OyV:OnPtedfaW6BASHKGEDPZBftl4zh9OyV
                                                                                                                                                    MD5:E7E01F6F37D755F8DF57DB70FE1CB412
                                                                                                                                                    SHA1:79A9D11160462AF4FB3AA2D22D0DA0A03D19CC53
                                                                                                                                                    SHA-256:A848293BB973C5DB4EEFC849FBC43E517163EA13EE770DD90E01597DB75BAE5A
                                                                                                                                                    SHA-512:8739CFFC9A3F22F40BD444BDA6277BF01C8D93EE420202C35822C857BAB8A4FD30D6AFC0355D144B811601EC1B591BAA67F087159D3A18438F7B28D028131988
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."........T\...1...........................................0.......'.......................................................#..x....... ........@.......'.......,..................................................h................................text.i............................. ..`.data.f..`... ...^..................@....idata...............p..............@..@.pdata...P.......B..................@..@ .@...`.......<.................. .............<..............@....rdata... ...........<..............@....edata...............F..............@..@.rsrc.f. ............H..............@....reloc...0...........L..............@..B.SCY......... .......z..............`...........................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):487808
                                                                                                                                                    Entropy (8bit):6.047713343018481
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:mE50SkHOAi9bqNiya7FFvvevheLDr+l1PQ:8SNAEbqNiyaxFvvevheLDr+l1PQ
                                                                                                                                                    MD5:E8BBD14514DF6771A06ADC5A16561F1C
                                                                                                                                                    SHA1:C80652C58AB5F49B78066F95830B83DA42E5AD75
                                                                                                                                                    SHA-256:ED7C0A19BB0B2B9C30290B44D434809BF27CEDFD0ABC4C942F381BC6391CDEA0
                                                                                                                                                    SHA-512:9AF34A9C1C55F22F6FCB2A7237C685A38416ACF2A79476CEC8F5BA870CB8CE92016A0042CD48ACCC50EFB93ABA302E66542BD07D35FBCF34508389F040C3B8A6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....k.......+..................................................2................................P..........x....`..,............J...'...p...P..................................................dB...............................text....p.......l.................. ..`.data.... ...........p..............@....idata...`.......^..................@..@....H....0..................................H........0......................@....rdata.......@......................@....edata.......P......................@..@.rsrc...,....`......................@....reloc...`...p...R..................@..B.SCY.................>..............`...................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):27520
                                                                                                                                                    Entropy (8bit):6.217000274201497
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:i7sKw7HwVd5nUIPwqfhbRlKBAjvLSy/Pxh8E9VF0NyJaTcpi:i9fV/nUIPwcV0WjvL7PxWEPhpi
                                                                                                                                                    MD5:D60489AD2860DB54526B7E84704B1F80
                                                                                                                                                    SHA1:7F39C6E7193A9F8FBB810C6DB938B587B8E7AAA4
                                                                                                                                                    SHA-256:31A10E5CEDB796FCC0F44DEBFFFA53AA197DBAED99988609EEA98BBD4EBFEFC9
                                                                                                                                                    SHA-512:738DABCCE49729289113556C57F9B2577AC1AFBD0EC9D6BDCA5DB3953E06C9BA679382DA608EEC4B3E7ECC84FC0BA422589B3604F16F5CD1B11CF5B51F8A0F03
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........KDO..DO..DO..M7+.NO...:..BO...:..\O...:..NO...:..GO...7..CO..DO...O...:..GO...:G.EO..DO/.EO...:..EO..RichDO..........PE..d....d.c.........."............................@..........................................`..................................................>.......p.......`..p....D...'......d...@4..p............................4..8............0..p............................text............................... ..`.rdata..b....0......................@..@.data...@....P.......6..............@....pdata..p....`.......8..............@..@.rsrc........p.......<..............@..@.reloc..d............B..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):24448
                                                                                                                                                    Entropy (8bit):6.63766291709033
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:MKB8aX1psGpXfZd3Pr7EujrfqmVA9TmdAKLAjvLS8OtUXPxh8E9VF0NyJ1D:FzXfZdfr7EWpDdjkjvLQOPxWEP
                                                                                                                                                    MD5:0FC64A14E54144BFFC60FE18A9FB9A50
                                                                                                                                                    SHA1:32A59B20486C65E2B1D9650829AC078F092689AD
                                                                                                                                                    SHA-256:ED582F1B3E822D8353E7B929F58945DDD7040AFB2513CBA4A0165FC55FF7DF3C
                                                                                                                                                    SHA-512:BF46D2DFB27BB39F4F8DDB57D0D38965A10F4BB42F680B0A01AE2BCD851FEC14AE77186749054C23D1E08D6F373037DA01B8716A7B3141B4FAE16784E39A8FB7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@..B.h...h...h....N..h..V....h..V....h..V....h..V....h..O....h...h..Mh.......h...."..h...hJ..h.......h..Rich.h..........PE..L....d.c....................."...............0....@.......................................@..................................9.......`...............8...'...p..x...D2..p............................2..@............0..,............................text............................... ..`.rdata..t....0......................@..@.data...D....P.......,..............@....rsrc........`......................@..@.reloc..x....p.......4..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):461184
                                                                                                                                                    Entropy (8bit):6.424548986107448
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:YnV2+3lGJcQX5hoseP/J6vu2GjVI2TUV/ChW8TzWVu4UIOE:q2+VbQX5h2P/J6vu2GjVI2TUV/ChW8Tu
                                                                                                                                                    MD5:55E87F674CEAF0C7D2B3A32BDD328EBB
                                                                                                                                                    SHA1:5E5B373AC7538BA6D6FEA92AEB12D02C32B81F9A
                                                                                                                                                    SHA-256:3348C082503BB8A479D0ED7A398E0B0371A81FDD9BB9600C40EA82E07279DEC3
                                                                                                                                                    SHA-512:B96DFA26351F284B329E648982C546A2A22187E44B5881BC511D03A57C1713618CDF76FF51A1C78F21BF538C1ECA977665E7E3335BE0B9BCEF5DB6B6B6763566
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........c...0...0...0..1...0..1...0..1'..0..1...0..1...0..1..0..1...0..90...0...0(..0;.1...0;.1...0;.U0...0..=0...0;.1...0Rich...0................PE..d.....a.........." .........R......tb.......................................`.......)....`.........................................Py..I...0T..P....0..........|A.......'...@..........................................................(............................text.k............................. ..`.rdata..............................@....data.m..@...........f..............@....pdata...P.......B...|..............@..@.tls..m...... ......................@..@.rsrc.m......0......................@..@.reloc.......@......................@..B.SCY.........P......................`...........................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):382336
                                                                                                                                                    Entropy (8bit):6.617286237367823
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:0o0pzalReFb3Xes/bzORBsWiiAorMPbh/j+s945LAOZ3nOZluz4cMBW:0oAee//bzcBsfh/qlfnacMBW
                                                                                                                                                    MD5:741E7E3E0A2728A7CB3828ED4DE19469
                                                                                                                                                    SHA1:C1508827950BD863345448A4CB95579BC185FFA8
                                                                                                                                                    SHA-256:B8C605CFDA2F1D32E5C60978A78A2FD4D335926D9D9C8340734C1E29E6ED9B4C
                                                                                                                                                    SHA-512:929A907588B4B1AEACC9FB5AAED3C3D0DBCD7CF9ADD6BD1ABD7C8D43E63A1D3EEF2A7AF50073A0CFDBB8BC656E66F47C1713140B68BF3E4DCFDAE4077D034775
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 2%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~^..:?k.:?k.:?k..Th.7?k..Tn..?k..To.,?k.hJo.5?k.hJh./?k.hJn.r?k..Tj.>?k.$m..9?k.:?j..?k..Jb./?k..Jk.;?k..J..;?k.:?..;?k..Ji.;?k.Rich:?k.................PE..L......a...........!......................................................................@......................... h..I.......<........................'.......5...................................................................................text.f............................. ..`.rdata...p.......\..................@....data.f..0...........T..............@....rsrc.f..............f..............@..@.reloc...@.......6...l..............@..B.mackt..............................`...........................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):174464
                                                                                                                                                    Entropy (8bit):5.89887419957807
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:RMxbgmryGQypbtPz98tLW/syGyrej0DDFZXkdGHhfyTOoHyRlyHp5QmBlzYHx:qbgmrzFphz98tLs7rea9kB
                                                                                                                                                    MD5:36D838437A372CFAC6793B33EA3FDBD8
                                                                                                                                                    SHA1:5E34408B85B99C187FE51C120A46C25ABAA9BD56
                                                                                                                                                    SHA-256:8610DDCA24C4A7D5100E627133A1A5BCCAB7D372D385BCF0E82847DF868BB544
                                                                                                                                                    SHA-512:BE3E485201027A514393BED953E37E44A28C6DEDE63B00F31DD38E96376038083E4C82FFFF09378FC8AD2D8F212F0ABCE4EFAC6157CD776A97DAC3DA16886B9E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........._......................}..............................................6.......6.q.............6.......Rich....................PE..d....e.c..........".................P..........@....................................>.....`....................................................(.......X.......@........'......p......p...........................`...8...............H............................text............................... ..`.rdata..~...........................@..@.data...............................@....pdata..@...........................@..@_RDATA..............................@..@.rsrc...X...........................@..@.reloc..p............z..............@..B................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):853888
                                                                                                                                                    Entropy (8bit):6.721662429632125
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:IxC578cF/yYXPHrOMRGPSDabDvvlrT3HvhSMXlohDP:QC5AcF/yY/HrJGaDa3vNrTXwP
                                                                                                                                                    MD5:D09C143810B1C4D4BA7F684B2CE7E968
                                                                                                                                                    SHA1:0B4402F789271C04496D7989F99E757683DB31C0
                                                                                                                                                    SHA-256:57372D909C6041E631ADA7909067854A489A93BAE1F4AEB2F282506D4EC25E4E
                                                                                                                                                    SHA-512:F7615B6431DE78A63FCFDB7FEC3B42C67CB532DBB34DBBC139A285292B1C95F3BA0CE3458D46AF2317DF7C77240CC08E2929240BA55D0556FE50FDA219C2BFC4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......8{.Y|.h.|.h.|.h.hqk.l.h.hqm...h..om...h.MF..~.h..u....h..ol.m.h..ok.k.h..om. .h.hqo.}.h.hql.a.h.hqn.~.h.hqi.a.h..om.v.h..ol.w.h.|.i...h..oa.e.h..oh.}.h..o..}.h.|...}.h..oj.}.h.Rich|.h.................PE..L...{.nd...........!.........`..............................................0.......Y....@.........................pg......Hi...........................'......xK.../..p...................@0..........@....................c..@....................text............................... ..`.rdata..............................@..@.data...$9...........v..............@....rsrc...............................@..@.reloc..xK.......L..................@..B................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):48000
                                                                                                                                                    Entropy (8bit):6.405783209352128
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:B+tDIuy6VK7X/h6hP0GnTED4yZIgkNfcPX0jvLfZPxWE96:Uvyl5cPn4DkiPXAZPxS
                                                                                                                                                    MD5:CF8253DDCE73718364D6C1712909754B
                                                                                                                                                    SHA1:A4BEDFD4A3667DDB3EAB1239F274BB88CDEC6E1F
                                                                                                                                                    SHA-256:C1F5746E3AF225395ECD82E9974E8A35B73164788B7020C13881802414DB2E88
                                                                                                                                                    SHA-512:3911BE5F61D3770DAFB60E4684745BCD005BBAFE2E2F3B52318F8381AD7DDDCD48D4AB1380D2D013F759E82AC0CB53D507E1D6660D78CC9F2F57FFD505CF0D83
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................o.....Z.....n......W............k....._.....^.....S.....Y....Rich............................PE..L....E"[...........!.....N...B......g........`............................................@.........................0...T....{..P.......z................'..........pa..............................(y..@............`..D............................text...JM.......N.................. ..`.rdata...#...`...$...R..............@..@.data................v..............@....rsrc...z...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):461184
                                                                                                                                                    Entropy (8bit):6.914599800817802
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:u79i1AFpcUSxSy3qCsJ7icgQrTROhSMXlL2HphRq:u79i1AFPy3CJuqTIhSMXlL2JhR
                                                                                                                                                    MD5:DB67FA45334622F5A342DBF10DD240CC
                                                                                                                                                    SHA1:513A62C185EF4AE9522FA30B3C8AD9C1CC80274B
                                                                                                                                                    SHA-256:43FE8F5AFDE9C9CAFBBDD2D14055C341A4897E32B3382D0E612734FDF5F8E4FA
                                                                                                                                                    SHA-512:989B2189A8D8AB17C608B5A809713457790C81A9422625D9E7C811696BBA108AEB56DE0E0A5649FB7182DD1D8034A94DAD7F6DA29F0B0D4DB908455F61F26E4C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........e....r...r...r..oq...r..ow.V.r..ov...r..k....r..qv...r..qq...r.$qw...r..qw...r..os...r.Yqv...r...s.L.r.$q{...r.$qr...r.$q....r......r.$qp...r.Rich..r.........................PE..L...V.\d...........!.........j......;x....................................... ......r.....@.............................`.......x.......0................'......@*...o..p....................p..........@...............<......@....................text.............................. ..`.rdata..............................@..@.data....)..........................@....rsrc...0...........................@..@.reloc..@*.......,..................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3007014, page size 1024, file counter 34, database pages 3, cookie 0xb, schema 4, UTF-8, version-valid-for 34
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3072
                                                                                                                                                    Entropy (8bit):0.8581407056673105
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:lpbNFl8lCws8DmavATSFRxtLumr8/mLu8qEgx9f/P:HLGlCwsom1TSFlyP8qE49fX
                                                                                                                                                    MD5:8D5109489183DA90D49E02632F8316CC
                                                                                                                                                    SHA1:B7A1EE07FBB44DD9F8D7296D4992C24CE38EC1A4
                                                                                                                                                    SHA-256:F0DAE2BFFD74468C68F5270C8E601DBD0E6E39405EEA3A466B43B29431DD89E9
                                                                                                                                                    SHA-512:9258C413B4E3711EB7099969A11EF3BAD4259D3F5992D353FEFA447E48A65B45EF3D1F5869D54653AC7201EB685DFA4013C540C44E0F99C7F10FCF80959AF6D6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:SQLite format 3......@ ..."...................................................................".-.&......-....-.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................P...++.Ytablesqlite_sequencesqlite_sequence.CREATE TABLE sqlite_sequence(name,seq)........Mtableblacklistblacklist.CREATE TABLE "blacklist" (.."id" INTEGER PRIMARY KEY AUTOINCREMENT,.."g
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):22912
                                                                                                                                                    Entropy (8bit):6.600189343215095
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:0IKinxgFOM2PNUMn66CNaEYN0KMvRgigAjvLSLOPxh8E9VF0NyLxDC:0IKidLPN6gIRgi3jvL6OPxWE9xC
                                                                                                                                                    MD5:5BA33C9B0D63F8A5C172621C62DF65EC
                                                                                                                                                    SHA1:E2886FFE13DD0768A4DF3526185CF8016E68C870
                                                                                                                                                    SHA-256:99531E464EB48CF6C7BC9F104DFEF377DD121A5A042DA0B8A944E3C3B98A0B92
                                                                                                                                                    SHA-512:548C9B7CB1C9EE3EB59791C0796512E8B9C4B87A029FE85C63463B15339A1A217194BBECB71A8083969D1AD9BC221177E5A761226474B6CCA1A7DBC37948B6AE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                    • Antivirus: Virustotal, Detection: 4%, Browse
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...._H..................(..........NF... ...`....@.. ...............................t....`..................................E..O....`..6............2...'........................................................... ............... ..H............text...T&... ...(.................. ..`.rsrc...6....`.......*..............@..@.reloc...............0..............@..B................0F......H........-................................................................{....*r.{....{...............(....*v.{....{................(....*..(......}......}......}......(....}....*J.{.....(....(....*2.{....(....*..(....*.0..........s....%.{....{...............(....o....%.{....{....,%.{....{....o....,...{....{....(....+.(....o....%..{....{....(....o....%.(....o ...*..0..v........{....{...............(....,..(....*.{....{....,?.{....{....r...po!...,..{....{....r...p.(....o"...*
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (8876), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):8876
                                                                                                                                                    Entropy (8bit):5.995790965967266
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:ciUTm5hCr46NWXZqra+r/gWN1M3bIEqGsRhKc1yMY:v9p6IXZh+D/qIEqGs/KYyMY
                                                                                                                                                    MD5:09CD111F00204279F80B0B0AB71F4FFF
                                                                                                                                                    SHA1:5B5A0A1D53E7A2D51A1555A19C01D4309FD30C47
                                                                                                                                                    SHA-256:949717F920749E558C78C2F139BD1B80F35DC9532B8A474D3701BF5032433FAC
                                                                                                                                                    SHA-512:6F646B41899F9A51661FCED2F795EB3986302FD54D45BC3F3175983A3424106322ACA53A483452DE4571B15407E943ED229B04514E8E13F4C45CFE173C51DFB5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: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
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):187264
                                                                                                                                                    Entropy (8bit):6.640826147013029
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:gpFEhgCmUqrz6d1/b/f0hvmr8m/feHmq2fL8Udi15+0QD7y09ay8RcgBXbtzbZ0L:0FEQRuJ/f0vOfeHmzYMi1fQD2fXJzV0
                                                                                                                                                    MD5:95EDF298848E2202A809D08440B96AE8
                                                                                                                                                    SHA1:1BCA6A35F311B2105222C059A16689056054EAF3
                                                                                                                                                    SHA-256:66EC3B3543CA9C3ED7445EBAE3F84C44932ED1DC32630F4ED5591BA629FC392F
                                                                                                                                                    SHA-512:C15EF12EE8902E63534D08274EB5F9B1A5AD9508341CA2182A33031C7A12AEE9D8FAC95B65022B6DD9786D816E464619C706D966E3F85F83D5EA4B11F5B37C90
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4*..Zy..Zy..Zy..Yx..Zy.._x=.Zy..^x..Zy.^x..Zy.Yx..Zy..Yx..Zy._x..Zy..[x..Zy..[y#.Zy..Sx..Zy..Zx..Zy...y..Zy..Xx..ZyRich..Zy................PE..L.....}c...........!................n...............................................}.....@.........................P...\.......(.......4................'...........l..p........................... a..@...............<...t...@....................text............................... ..`.rdata..............................@..@.data...............................@....rsrc...4...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):157056
                                                                                                                                                    Entropy (8bit):6.698964710215848
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:4iqM+KtyO9eOxD9/SUsK7YZCCc+9GdnqJGg3iHOfx:4iNN9ecD4Ud7ZtqJV3iHO
                                                                                                                                                    MD5:7708202463A215260ACF6C20071AA055
                                                                                                                                                    SHA1:0EDEAE245B7879AC0FFDF35D67B2FA36C5176C18
                                                                                                                                                    SHA-256:02D7E4310D2198FF903213D59D3277CD72222BB7BE7ADE5A121AFAB1B255E826
                                                                                                                                                    SHA-512:4B076EB398CD829B1D4A1D3692242D1005F750DF9A330950DED057FF7C3D7283C61E97D0760DF1D7BDA695BB9D8C7E92EC2AFFC286A0D81125188FFCD3658DF0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................F.|.....F.z.....F.{.....{......|.....z.....F.~.......~.<...,.v.....,.......,.......,.}.....Rich....................PE..L...i.|c...........!.....v..........8]....................................................@.....................................P....P..4............>...'...`......P...p...........................0...@...................\...@....................text....t.......v.................. ..`.rdata..6............z..............@..@.data...\....0......................@....rsrc...4....P......................@..@.reloc.......`......."..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):178048
                                                                                                                                                    Entropy (8bit):6.6294018328201885
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:F0CFg/Nzm76M3vtCUdAFwznyVLM5KdR4e2YNSSW5cNOUgOQUSCWLrifGx6:KCoQ76M4Den2zn4BYNDQvCmrifJ
                                                                                                                                                    MD5:3184B3470EA3E2DCED333EA71D2137D2
                                                                                                                                                    SHA1:70A06D2EB2D01403645DE01F4677E11E3F4104EC
                                                                                                                                                    SHA-256:C954DE8ED0773B1E594B8B0F218A44F28D6ADCAE7631DA89284D14043F8BF033
                                                                                                                                                    SHA-512:DA6E654BFEC63FE6DDA58415A5215A5E5810082E1119B54A1DEA0A5437DF1225A56A4026D9F9397DBC1FD3A1EE36833D3DB565785E3DDA51F3372C1229FADFCA
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=24.ySZ[ySZ[ySZ[m8YZsSZ[m8_Z.SZ[m8^ZkSZ[+&^ZvSZ[+&YZkSZ[+&_Z_SZ[m8[ZzSZ[yS[[.SZ[.&SZ{SZ[.&ZZxSZ[.&.[xSZ[.&XZxSZ[RichySZ[........PE..L.....}c...........!................4...............................................M.....@.........................pt..T....t..(.......4................'...........W..p............................L..@...............$....n..@....................text............................... ..`.rdata..R...........................@..@.data...x............f..............@....rsrc...4............r..............@..@.reloc...............v..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2200960
                                                                                                                                                    Entropy (8bit):6.076584324979169
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:mOGW6kW/chEwBFvVhVfwoan3EGA+efyZb52A/OrXnoaH60H+jLkDiY/wms8elh6g:mOGQEwvvVbw/O+OmnWrJ+LyPer6iX7f
                                                                                                                                                    MD5:4443839B0DB9AF98F8D0CB589BFC1AB2
                                                                                                                                                    SHA1:8017AB997A8D43945448C81B1519016C81B7D2DB
                                                                                                                                                    SHA-256:44B5026D30D1A69C0A95840D61379E9B06B03908202623C37A8D76C2563CC3D9
                                                                                                                                                    SHA-512:DD92E55A73A88FFD37566AC02C5AA693C27435C2B5884BA72912C31A6FE6A036311E717CCC36610F7B6570CFFF5B59F7DF15BD6511A83B1EF3BF4CCD98018AC0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K.+...x...x...x...y=..x...y...x...y...x]..y...x]..y...x...y...x]..y)..x...y...x...x...x...y...x...y...x..9x...x...y...xRich...x........................PE..L.....}c...........!.................I........................................!.....z0"...@........................... .n..... .(..... .4............n!..'.... .....T...8...........................p...@............. ....... .@....................text...,........................... ..`.rdata..N*.......,..................@..@.data....y.... ..^..................@....idata........ ......X .............@..@.didat........ ......j .............@....00cfg........ ......x .............@..@.rsrc...4..... ......z .............@..@.reloc........ ......~ .............@..B........................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17016
                                                                                                                                                    Entropy (8bit):5.999082559164776
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:CGHRAg8Q/yAbBPd2QGmI78zl7U7hhp7DWpHeLWwsU7K6CYvo8Q:CGxXdjGr8zlw7DGNMK6jw8Q
                                                                                                                                                    MD5:958AD091C636FBD0CBDB425E49C1C4CB
                                                                                                                                                    SHA1:085CB44807B3F042F64D8168529C8149DE266682
                                                                                                                                                    SHA-256:00E696916046DDC521C05B65AB96D35EDB416D6C827CD664048BC4BC39A8711E
                                                                                                                                                    SHA-512:5CE35CBEEC6D162CC3CA38045779C935337AF414C8177BB237FFEC5DB27EB36A115B2A8800396B314F33E20322CC2ACB8562AA5787A76B7579E836F17A0F0FFD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W..f...5...5...5..V5...5...4...5...4...5...4...5...4...5...5...5...5...5...4...5..:5...5...4...5Rich...5........PE..d...D..].........." ................ ........................................p............`.................................................,&..P....P.......@..h...."..x....`......P!..8............................!............... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....pdata..h....@......................@..@.rsrc........P......................@..@.reloc.......`.......$..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):16504
                                                                                                                                                    Entropy (8bit):6.164535139777759
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:k+0//6W/+eI9jeLJJdjOKKxMdZuOrzl7U7hhp7DWpHeLWwsU7K6CYSZVR7h:k+0H5+eIALJJdjiyyszlw7DGNMK6jSf
                                                                                                                                                    MD5:896F32C1DBEE10E71ABAD93E5D5EC238
                                                                                                                                                    SHA1:754534FB2E07FDB6727529CB703DF4F54AA5708F
                                                                                                                                                    SHA-256:B8646F86DB06908EF35412B5587AAF91B37031A37A9D97DAEC8E652319DE9509
                                                                                                                                                    SHA-512:D32B17A03FEB467FDE0A9E3F187EE5774A53C90804DCC6A90EE2C3DBA5D7732A3367E3FC2F8A453CDA7AF5A7D0DFBA01BA2EBBBA9975411F221AB93779CB5F3D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._L...-...-...-...U]..-..J...-..J...-..J...-..J...-.......-...-...-...@...-...@1..-...@...-..Rich.-..........................PE..L......]...........!......................... ...............................`......@.....@.................................,$..P....@............... ..x....P..0.... ..8............................ ..@............ ..h............................text............................... ..`.rdata..4.... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..0....P......."..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):207744
                                                                                                                                                    Entropy (8bit):6.216952570584473
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:DAOKeMeGaDQcdEhB7xHNyeAT25z7WqQVzjbs4+Crvw9GoxGxd/m6nHeZDx:Dkv6diBdty2B7WPbs4+CrkU
                                                                                                                                                    MD5:F251EA246CC344FBC16ADDF24C7FA489
                                                                                                                                                    SHA1:964944A269934E19D29262D5BBCA6F6013FAD5B8
                                                                                                                                                    SHA-256:207C060A06F564F205A2BBD1D39E2CBE31BA93FE59D6D1218DF2AB3760A01C93
                                                                                                                                                    SHA-512:8F8564878C247222C3913962872718116DEC0CF2C8D9498B9FAD62E43622CA3688D2F29041130886A9A5039BD43C6AB624F8CF90542C9A8DC442D88788DD1E62
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W...6...6...6...]...6...].._6...]...6...C...6...C...6...C...6...]...6...6..E6...C...6...C...6...C|..6...6...6...C...6..Rich.6..........................PE..L....QFc...........!.................`.......................................P.......$....@.............................L......x.... ...................'...0..x.......p...............................@............... ............................text............................... ..`.rdata..X...........................@..@.data...............................@....patches.@.......B..................@....rsrc........ ......................@..@.reloc..x....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):248704
                                                                                                                                                    Entropy (8bit):6.02677994721467
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:Shy7ecb4bsVCMsLnj2nlg4lX4atRlLHnLpFDAXFDojzq9ZNJj7zx:S8DEb9LnS146GMgTF
                                                                                                                                                    MD5:BDF4F794AC5230B2C3F55F7A8C5B1762
                                                                                                                                                    SHA1:B85536C395AB13A3E6BA9D439AE2379424E0EE60
                                                                                                                                                    SHA-256:8750ABEFF23B4A835C41A3563249DE9C55DF2F60702472A6BBB4F30BD16E9F27
                                                                                                                                                    SHA-512:98E7D7D5D1B013CA9B5DEF23F25DFB6386C4F76D81F73BBD7E3F7CC24FE55CA80BA3C642BA45360C442B1678E4D7F8C3FEE4CB4701CCB187EB4E102FD3F64DE7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.(...{...{...{...z...{...z...{...z...{C..z9..{C..z...{C..z...{...z...{...{...{...z...{...z...{...{...{..e{...{...z...{Rich...{................PE..d....QFc.........." .....2...........f...............................................Z....`.........................................p0..L....0..x............p..x........'..............p.......................(...P...8............P..@............................text....1.......2.................. ..`.rdata..\....P.......6..............@..@.data.... ...@.......&..............@....pdata..x....p... ...4..............@..@_RDATA...............T..............@..@.patches.@.......B...V..............@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1117
                                                                                                                                                    Entropy (8bit):5.168271041518261
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:haOrNJHYHPyPP3j6Jq1k9QHvsUrt8Ok4S+dmo3rqwFG:IOhJw6PvjR8QHvs6IE33rxFG
                                                                                                                                                    MD5:F6AC9EE74AEE55E606A9BD6AC7339D0D
                                                                                                                                                    SHA1:90CDA622FB0743F788351A16CB7AE89639E5840D
                                                                                                                                                    SHA-256:FD8FBA3293B11D24886743418BFB624DE8C46F81772B60A7E1B08A029E24C5B9
                                                                                                                                                    SHA-512:2C1D9C1C512A76C40BB335901CDC4D15053AB9FD764A4E68A153656E4AA76CB6876FD44DE1F6F6DE925587F8B0498FE54BA34CAE2DD54831C6C1A5789C49BB93
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:Copyright (c) Electron contributors..Copyright (c) 2013-2020 GitHub Inc.....Permission is hereby granted, free of charge, to any person obtaining..a copy of this software and associated documentation files (the.."Software"), to deal in the Software without restriction, including..without limitation the rights to use, copy, modify, merge, publish,..distribute, sublicense, and/or sell copies of the Software, and to..permit persons to whom the Software is furnished to do so, subject to..the following conditions:....The above copyright notice and this permission notice shall be..included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE..LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION..OF CONTRACT, TORT O
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):5370001
                                                                                                                                                    Entropy (8bit):4.849557721751705
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS
                                                                                                                                                    MD5:6B84319EE8A0A0AF690273D3D2DCBAF4
                                                                                                                                                    SHA1:857CA353E0582D100DCBC6CB6761BB4430D0CB90
                                                                                                                                                    SHA-256:FC2A256467FB4D4FF72BE6C423E5961E98B418554DEEEC296ADED0E757B9A585
                                                                                                                                                    SHA-512:26F9842BFDB429EF132CC1A930DA9187071A339927EDA402E8D54B5EB9E03067612CDADC3A2DAD3D0977F8E6AF18C05EAB6AC91720221C6A0104F96638F85A8A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: Generated by licenses.py; do not edit. --><!doctype html>..<html>..<head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width">..<meta name="color-scheme" content="light dark">..<title>Credits</title>..<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">..<style>..html {.. --google-blue-50: rgb(232, 240, 254);.. --google-blue-300: rgb(138, 180, 248);.. --google-blue-600: rgb(26, 115, 232);.. --google-blue-900: rgb(23, 78, 166);.. --google-grey-200: rgb(232, 234, 237);.. --google-grey-800: rgb(60, 64, 67);.. --google-grey-900: rgb(32, 33, 36);.... --interactive-color: var(--google-blue-600);.. --primary-color: var(--google-grey-900);.... --product-background: var(--google-blue-50);.. --product-text-color: var(--google-blue-900);.... background: white;..}....@media (prefers-color-scheme: dark) {.. html {.. --interactive-color: var(--google-blue-300);.. --primary-color: var(--google-grey-200);.... --product-background: v
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):104071040
                                                                                                                                                    Entropy (8bit):6.929035101115879
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1572864:FjQ86RWYFbtDrB8B84NJfZJwA9ngdAeDDeaL23+w7vppsxDm8w3up:KhmNtZJwA9ngdAeDIl+
                                                                                                                                                    MD5:2EB3B9C2CAD55089F1788FE106271EA2
                                                                                                                                                    SHA1:39CFC984BE011728C94C08AB0993F7F85821B233
                                                                                                                                                    SHA-256:6B103C68C6AD363CD5D8891FAC448D37F764114A5F4569DF91F7B3BB90910C62
                                                                                                                                                    SHA-512:550C04BEC9E3F88CF8F9882D43A4EE69B3E84700C1C3FA51D5D5F7F5899AA6C1114D9A80DF9AAC157BA2F82574C964EC7DA267FDC0F8BBD65CBEA9D3FDFE97EF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....3c..........#...........K..... ............@...........................l......54.........................................|.....f..............3..'...................................X..............................D...`....................text...p........................... ..`.rdata.............................@..@.data....%=..........n..............@....00cfg........T......4..............@..@.rodata.`.....T......6.............. ..`.tls....).....T......@..............@....voltbl.y.....T......B..................CPADinfo(.....U......D..............@....oAY0.........U......F.............. ..`.rsrc........f......6-.............@..@........................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):106880
                                                                                                                                                    Entropy (8bit):6.030312204187415
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:6uNWJYWV7qsdlhxSfLfX0Ts0ZFIZF4Bxz:6/JYs79dlhIz507I74H
                                                                                                                                                    MD5:33282B34E1B28F57EAC6A54B8B5655A3
                                                                                                                                                    SHA1:7001A5A817D50C1254A8A77604FFDD6DDEB51CE4
                                                                                                                                                    SHA-256:066C7BFB727841C3B9B57052E0FF53078D47B569D41749BC35DE33B9B70DD45F
                                                                                                                                                    SHA-512:72A6BCECF66821BAB956C982E724BDF7D21912531CA1E41214B627D6384B8FC0036B9A7B123A05B35B170CD44268AF9B01D66076FEC46C6ED8735D60C51E7446
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........7tB.Y'B.Y'B.Y'Yq.'R.Y'Yq.'#.Y'Yq.'i.Y'K..'I.Y'B.X' .Y'Yq.'A.Y'Yq.'C.Y'Yq.'C.Y'RichB.Y'................PE..L...8..c.............................B............@.......................................@.....................................x....P..pQ...........z...'..........................................X...@...............l............................text............................... ..`.rdata...6.......8..................@..@.data........ ......................@....rsrc...pQ...P...R..................@..@.reloc...............b..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1607552
                                                                                                                                                    Entropy (8bit):5.361911873660338
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:IaWZO16T3Y84rBLQjeK7dubs6+Uz85P6clbhARVbJSov4nMoGDTx+RjJ7V7OL:IaWZ4s3kLQJwpK7ARVAQBJMjJ5U
                                                                                                                                                    MD5:B52105A58AFD936F314BBF07DCC1C339
                                                                                                                                                    SHA1:9EAD41D29ABECA8DC192E8FA2689342E4B61FBAE
                                                                                                                                                    SHA-256:3D1ACEC751BEF1B1BB5AB7B18A293970F974A86960A932ADF9F5A5FDB99F6B6F
                                                                                                                                                    SHA-512:54430B704C6AA1263BA053790685502FF745CB63CEBAC3A338BA161DA581F7ACB2713A4DF02E3CEFDBAD0740CC71E3BD8CDFF18458E987C832CB63D43C01C51C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..Suaw.uaw.uaw.....taw.....Qaw.n...Vaw.n....aw.n...3aw.|...{aw.|...Taw.uav.A`w.n...}aw.n...taw.n...taw.n...taw.Richuaw.........PE..L...,I.d.....................x......(........0....@..................................X....@.........................0...(... ...........Pz...........`...'...0...h..@5...............................@..@............0...............................text............................... ..`.rdata..X....0... ..................@..@.data...,W...P...(...8..............@....rsrc...Pz.......|...`..............@..@.reloc......0......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):141525
                                                                                                                                                    Entropy (8bit):7.919777817493783
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:igKzw9bpyZFM5fgm32Z8Gb0+VRLf0ld0GY3cQ3F2DExm/KLQ2I:nKzw9ozA4m3m8Gb0OV8ld0GecQ3mExhk
                                                                                                                                                    MD5:03AAA4F8525BA4B3E30D2A02CB40AB7A
                                                                                                                                                    SHA1:DD9AE5F8B56D317C71D0A0A738F5D4A320A02085
                                                                                                                                                    SHA-256:C3F131FAEEFAB4F506BF61C4B7752A6481F320429731D758EF5413A2F71441F7
                                                                                                                                                    SHA-512:C89A1B89B669602BA7C8BF2C004755CAC7320189603FECB4F4C5CF7A36DB72DA651C7B613607146F0C6DA9EEC5DF412C7FBA75475352192351C02AEBDAA7D9A9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:..................#.N...:......T.....T.....T.....T.....T1....T.... T....!T...."T....#T....$T/...+T."..,TM$../T.%..0T:'..7T.'..8T31..9Ta9..:T.;..;T)<...^.=...^8>...^.?...^.B...^.E...^.I...^.M...^.P...^.T..V^WX..W^.Y..X^.[..Y^p\..Z^c]..[^.^..`^.^..a^L...b^....2n~...3n....4n....5n....6n....7n....8n}...:n)...<nb...=n9...>n....?n....@n....An....Bn&...Cn....En....Fn....Hn....In....Kn.)..Ln.3..Rn.7..Sn.9..Tn]B..Un.J..Vn.K..Wn3M..Xn.O..Yn:R..[n.R..]n.U..^n.X.._n.Y..`n.[..an.]..bn.^..cn.`..dn.a..fn.d..gnlf..in.i..jn,k..ln.n..mn.q..rn.s..tnb...un....vn....wn....xn...yn....zn,...{n....|n2...}n....~n....n.....n.....n.....n.....nY....n....n.....n.....nd....n9....n.....n....n.....n.....ne....n<....n.....n.....n.....n\....n#....n.....n.....n.....n.....nV....n.....n8....n.....n.....n.....n.....ng....n0....n.....n.....na....n&....n.....n.....n.....n.....n.....n.....p.....p.....p0....p.....p%....pO....p.....pf....p.....p.....pT....p.....p.....p.....p.....p.....p.....p.....p2....p.....pK....p.....p(.
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):206981
                                                                                                                                                    Entropy (8bit):7.946665927992836
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:TDQYaF+9b7zA4m0k5GMRejnbdZnVE6Yopym74:gfs7T6edhVELo374
                                                                                                                                                    MD5:7D4F330A5443EADF32E041C63E7E70AD
                                                                                                                                                    SHA1:26CE6FB98C0F28F508D7B88CF94A442B81E80C88
                                                                                                                                                    SHA-256:B8704BE578E7396EE3F2188D0C87D0EDE5C5702E9BB8C841B5F8D458ABF1356D
                                                                                                                                                    SHA-512:F1B9B0DD7396863AA0FECA06175B7F9EA0BE4122351ECF0A0549EE4C34F85AC8C63CC927D7409A40B6E19FA91D2CB00A145616BA19F47045B2345BFBC2D4802D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:..................#.O...:......Tz....T.....Tm....T2....Tp....Tk... T)&..!Te+.."Tu...#T.5..$T":..+TyB..,T.D../T_F..0T.I..7TYJ..8T.^..9T.p..:T'v..;T.v...^#x...^.|...^8....^,....^1....^p....^.....^c....^....V^...W^....X^....Y^....Z^....[^....`^<...a^....b^=...2n....3n....4n....5n....6nB...7n{...8n....:n....<n.&..=n.-..>n73..?n.8..@n.?..AnWA..Bn.E..Cn.I..EnsS..Fn.V..Hn._..In.b..Kn.l..Ln.v..Rn*{..Sn.|..Tn....Un*...Vn....Wn....Xn*...Yn?...[nW...]nr...^n?..._n....`n....an=...bn;...cn(...dnI...fn:...gnb...in_...jn}...ln....mn2...rn....tn....un....vn....wnr...xn....yn....zn....{n....|n....}n....~n. ...n."...n.#...n_%...n.'...n.,...n.1...nv9...nWA...n.B...n.D...npE...n.F...n,H...n.I...nKM...n-Q...n.T...nGV...n.W...n.Y...n%....nu....n.....n.....n.....n.....n.....n.....n.....n.....n]....n#....n.....n.....n.....n(....nI....n=....n3....nV....nz....n.....n.....nc....n.....n.....n.....p.....p.....p:....p.....pG....p}....pV....p.....p.....pj....p.....p.....p2....p(....p.....p@....p.....pe....p.....p..
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):174976
                                                                                                                                                    Entropy (8bit):6.4593766480035875
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:AKmdgpjK7aITsXcBN9KzVvDuYEcehycpLnCpU1M6max:xK4IaIOcD0zAYEDreU11m
                                                                                                                                                    MD5:5717CBA343AC748C17DB13F4E2EED1F2
                                                                                                                                                    SHA1:238A82CF477DF9CA195F777E35B78D9FF2E4CE42
                                                                                                                                                    SHA-256:44C0E97EC5F5ECC4259C1F69417A6A94BB614FB8A5CCB0D1E6A27E900D39FB6A
                                                                                                                                                    SHA-512:696EAAF925328418CD4D6AA742F23636387DC8D528E79C41A39F997887003D182B34266D88024A59C3459F659ED2C515D1DE69A1F2A0B150ED325ABE0E1F11D9
                                                                                                                                                    Malicious:false
                                                                                                                                                    Antivirus:
                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........C..C..C..,...V..,.#....J...L..C.....,.".x..,...B..,...B..,...B..RichC..........................PE..L....._...........!................................................................p................................%..Z............p..0/...............'..............................................@............................................text............................... ..`.rdata...v.......x..................@..@.data....7...0......................@....rsrc...0/...p...0...(..............@..@.reloc..<*.......,...X..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4111304
                                                                                                                                                    Entropy (8bit):6.572840981142565
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:98304:q4czLWVMYHItqGZ5CNjEhrZ0T2S1kHn8:qMpGZ5CFEh10TD1kHn8
                                                                                                                                                    MD5:5E717C95808BCB5F654BB312D289B837
                                                                                                                                                    SHA1:C69448EAFA40E35424744C28E68CF69CE11A3D97
                                                                                                                                                    SHA-256:E745872DB4DD114A65EE1504F401EA26D879EDB6614E369A07A80CE7AD1950CA
                                                                                                                                                    SHA-512:DC5E6EE0C8FE22897009060821B18BF2F7D0317D30682F7FA84A4C1889358C152D84D22EBE57D0EC8CCC1BE8714BCE6B1257D30671B8D0FEA88309BBD137B8F0
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gi.C...C...C....t..A...C.......J~..F....l..~....l..B....t..B....t.......t.......t..B....t.......t..p....t..B....t..B...RichC...........PE..L...u..............!......;..(......@.-.......<..............................P?.......>...@A..........................<.u....B=.P....P=.@.............>..!...`=.T.......T...................|u..........@............@=..............................text...E.;.......;................. ..`.data...`"....<.......;.............@....idata.......@=.......<.............@..@.rsrc...@....P=.......<.............@..@.reloc..T....`=.......<.............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2301952
                                                                                                                                                    Entropy (8bit):6.7974170345894676
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:3wAVttyiJg/GvnJ7eGO3wSAfDC9N9DkgOUKU03c3jK:gAouvnJ7eHHAcjeM3W
                                                                                                                                                    MD5:35646FE2703BAEB4ADF7B4043CBA3F96
                                                                                                                                                    SHA1:5F3401133FC2D26E8716AEF1F1D90CF1315A235D
                                                                                                                                                    SHA-256:BAB9B268D381C42EB81BF39DB4053EE604DBB44935BC865B486F181FE8B917AA
                                                                                                                                                    SHA-512:7FAF8A8376F702D54688CCDE22B1B13AABBADEC125820BF4561C4BA278E47811FED469BDD284DB2E0D8F01AACAC57213997B484DC9324D96BDB699CBCC19EE09
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....3c.........."!.........*.......s....................................... 5...........@A..........................".....G.".(............................`4.(...,.!.....................0.!......................."..............................text............................... ..`.rdata...A.......B..................@..@.data........P"..*...6".............@....00cfg.......04......`".............@..@.tls.........@4......b".............@....voltbl......P4......d"..................reloc..(....`4......f".............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):10413488
                                                                                                                                                    Entropy (8bit):6.281507508108464
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:196608:+UGwSv9AAQnt6liXUxR0rHa93WhlU6tcCLhl:+oKlQnAliXUxR0rHa93WhlU6t3Ln
                                                                                                                                                    MD5:80A7528515595D8B0BF99A477A7EFF0D
                                                                                                                                                    SHA1:FDE9A195FC5A6A23EC82B8594F958CFCF3159437
                                                                                                                                                    SHA-256:6E0B6B0D9E14C905F2278DBF25B7BB58CC0622B7680E3B6FF617A1D42348736B
                                                                                                                                                    SHA-512:C8DF47A00F7B2472D272A26B3600B7E82BE7CA22526D6453901FF06370B3ABB66328655868DB9D4E0A11DCBA02E3788CC4883261FD9A7D3E521577DDE1B88459
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .5....A.......A..P....A.......A.. ....A..p....B.......B..0&..(B...&..8B...&..HB.. n..\B..pn..oB..`o...B...o...B.. p...B...q...B..0r...B...r...B...r...B...s...C...t...C.. v..-C...v..@C...w..SC..px..fC..0y..yC...{...C...|...C.. }...C..`~...C...~...C.......C.......C..p....D.....$D......7D..p...JD.. ...]D......nD......D.. ....D..p....D.......D.......D..0....D.......D......E.. ..."E..p...3E......GE......WE......jE..`....E.......E.......E.......E..`....E.......E.......E.......F..`0..0F....&.GF....&.^F..P.&.uF..@.&..F....&..F....&..F....&..F..p.&..F....&..G...W(.'G..P#).@G..`.)._G....)..G.. B*..G....*..G..p.*..G..`.+..G..0.+..H....+.)H....+.BH...W+.^H.. .+.|H....-..H....-..H....-..H....-..H..P.-..H....-..I.......I......-I..`...EI......UI...8..hI...9..{I..P9...I...9...I...9...I..P:...I...:...I...;...I...]...J..._...J.. ...2J..p...GJ..P...\J..`./.qJ..
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):332288
                                                                                                                                                    Entropy (8bit):6.5486612595828415
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:oRsy3jVY5QRsJDT8+6rDR9q6aCkOcGM8+7tyekS5jAkiNn:i3xRsJEDR9q61EyeJ5skg
                                                                                                                                                    MD5:EEB3BE89A385011776C7DCD040A239AA
                                                                                                                                                    SHA1:249C481CF1FD895DD52D2CA3AA44C0EC61B83335
                                                                                                                                                    SHA-256:D3BD02D7A758831E36B7066F67CEDF1C84626F044EE9D8878D2509564D7601D4
                                                                                                                                                    SHA-512:9A8812E8A026B4479A0E69099A23DB4C92EEEC17C731667088AE3CDBA90516264F6A284511E6948EE162696A66FCDD7E96D76E4A6DCE1EDB269C6A806C06D787
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....3c.........."!.........F......0.....................................................@A................................;...(....@..x....................P...1.....................................................d............................text............................... ..`.rdata..............................@..@.data...83..........................@....00cfg..............................@..@.tls......... ......................@....voltbl......0...........................rsrc...x....@......................@..@.reloc...1...P...2..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6092288
                                                                                                                                                    Entropy (8bit):6.752001323261823
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:98304:bQ97f0feX5M75bEW+aE/TyyCCRFWd3QdAQxvnS:bQOfL7Jjd3S
                                                                                                                                                    MD5:04F92C0FB670DA0EFBAFA600F9045035
                                                                                                                                                    SHA1:D4F5CE21CC8F6AE49C0D3AF1C0A8A1DC8FD48301
                                                                                                                                                    SHA-256:3C8BDC15804628B760B62E410D0B919239565424337635A5F81E815D8110FF4D
                                                                                                                                                    SHA-512:C970C576AD3995EE06B44DBA58AC8A62B1314F6F61844FF07E07327BBCED5B8AF268644C6CEAA46A12B1CEFB4A88C5820324D18FEFE5EFDF0C600B8A95CC1FFC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....3c.........."!......B..........u8......................................0............@A........................u.U.....F.V.d..............................4^..<.T.....................@.T.....`!B...............V.T.....U.@....................text...q.B.......B................. ..`.rdata..D.... B.......B.............@..@.data....O3..@W..\....W.............@....00cfg................Y.............@..@.tls..................Y.............@....voltbl...............Y..................rsrc.................Y.............@..@.reloc..4^......`....Y.............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):89514
                                                                                                                                                    Entropy (8bit):5.4765832263521075
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:c1BQQyiGUaBWTHjrDXApScz4RrgasTX65iBxgwSOiJedMJrV0h5BvVfm3ggl+qRR:c/QJDU9HjHBVsdBxgXM523ggl+qH
                                                                                                                                                    MD5:B8B8DE138E6CD2AD1EEE182F2BEFC905
                                                                                                                                                    SHA1:ACB5FBB8D3026D2CF0D5AFCC0B2407F7DC7F7CEE
                                                                                                                                                    SHA-256:4A5E6439C6731A5273970C8C053B4A89018C57F1D9BE81D85F24978233675442
                                                                                                                                                    SHA-512:C5575F68AEE1284A82A47E4D412DF6175550BDE1D8FFD3845D295F88687ECE4A7C04F0AB9FCAB78182FCABB6876CCB9A1F6EE815B0ABC0EB96FE59F5FF849E4B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:........(...j..4..k..4..l..4..n..4..o..4..p..4..q..4..r..4..s..4..t..4..v..4..w..5..y..5..z..5..|."5..}.45....<5....A5....I5....Q5....Y5....`5....g5....n5....o5....p5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....6.....6....%6....:6....A6....D6....E6....M6....U6....\6....a6....f6....q6....u6....|6.....6..*..6..+..6..,..6../..6..0..6..1..7..2..7..3..7..4.-7..5.D7..6.v7..7..7..>..7..?..7..N..7..g..7..i..7..j..7..k..7..l..7...I.7...I.7...Ir8...Ix8...J.8...J.8...J.8...J.8...J.8...J.8...J.8...J.8...J!9...J+9...J:9...J>9...JH9...JQ9.. J.9..!J.9.."J.9..#J.9..$J.9..%J.9..&J.:..'J]:..(J.:..)J.;..*J.;..+J=;..,JI;../JZ;..0J.;..1J.<..2J.<..3J.<..5J.<..6J/=..7J.=..8J.=..9J.=..:J.=..;J.>..<J+?..=J.?..>J.?..@J.?..BJ.?..CJ.?..DJ.@..EJ.@..FJ*@..KJ`@..LJ.@..MJ.@..NJ.@..OJ.A..PJ(A..QJ~A..RJ.A..SJ.B..TJ'B..WJ.B..ZJ.B..[J.B..\J.B..]J.B..^J.B.._J.B..`J.C..aJ C..bJ!C..cJ,C..dJ/C..eJPC..fJjC..gJ.C..hJ.C..iJ.C..kJ.C..mJ.C..nJ.C..oJ.D..pJ!D..qJoD..tJ.E..wJ.E..xJ.E..yJ.F..zJ.F..{J!F..}J;F...JEF
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):90228
                                                                                                                                                    Entropy (8bit):5.468679281798329
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:lnI8PwZKfs9B0fYSED0TI4RVQ2trM8M5Xx5dBxgZSO0JedMVrBHhBeVfD3ggl+CA:LEKE2YStRdMLBxgsvBq3ggl+CGwG
                                                                                                                                                    MD5:AF5C77E1D94DC4F772CB641BD310BC87
                                                                                                                                                    SHA1:0CEEB456E2601E22D873250BCC713BAB573F2247
                                                                                                                                                    SHA-256:781EF5AA8DCE072A3E7732F39A7E991C497C70BFAEC2264369D0D790AB7660A4
                                                                                                                                                    SHA-512:8C3217B7D9B529D00785C7A1B2417A3297C234DEC8383709C89C7FF9296F8ED4E9E6184E4304838EDC5B4DA9C9C3FE329B792C462E48B7175250EA3EA3ACC70C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:........2...j..4..k..4..l..4..n..4..o..4..p..4..q..4..r..4..s..4..t..4..v..5..w..5..y.!5..z.05..|.65..}.H5....P5....U5....]5....e5....m5....t5....{5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....6.....6....$6....96....N6....U6....X6....Y6....a6....i6....p6....u6....z6.....6.....6.....6.....6..*..6..+..6..,..6../..6..0..6..1..7..2.&7..3.,7..4.@7..5.W7..6..7..7..7..>..7..?..7..N..7..g..7..i..7..j..7..k..7..l..7...I.7...I.7...I.8...I.8...J.8...J.8...J.8...J.8...J.8...J.8...J.8...J.8...J49...J=9...JL9...JP9...JZ9...Jc9.. J.9..!J.9.."J.9..#J.9..$J.9..%J.9..&J.:..'Jf:..(J.:..)J.;..*J";..+JG;..,JS;../Jh;..0J.;..1J.<..2J.<..3J.<..5J.<..6J7=..7J.=..8J.=..9J.=..:J.=..;J.>..<J_?..=J.?..>J.@..@J(@..BJ.@..CJ8@..DJ?@..EJJ@..FJf@..KJ.@..LJ.@..MJ.A..NJ0A..OJ@A..PJhA..QJ.A..RJ.B..SJDB..TJhB..WJ.B..ZJ.C..[J.C..\J.C..]J#C..^J'C.._J9C..`JOC..aJbC..bJcC..cJnC..dJqC..eJ.C..fJ.C..gJ.C..hJ.C..iJ.D..kJ.D..mJ4D..nJ8D..oJGD..pJcD..qJ.D..tJ.F..wJ3F..xJBF..yJaF..zJgF..{J~F..}J.F...J.F
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):90960
                                                                                                                                                    Entropy (8bit):6.704102795095848
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:fS4xPz13JLazuzqWI3EnkHhE9vcolEclL:K4Zz13euz3+B8pl9L
                                                                                                                                                    MD5:D9FB680D115846809114DE2B35AB4CE3
                                                                                                                                                    SHA1:D1F68E0181233C98FFBE91B09910B9D87C1E35EB
                                                                                                                                                    SHA-256:690DAFDEB5BE360E8B3A84C711D0D48B3CFC74C871B89A8F03F8058738CA9834
                                                                                                                                                    SHA-512:5968BBA15BEBF047DF19B519DA87BDE959CCF1E564012043EA390B3C1E572BBAED79B8BE6BFB884F4F9DA8F1C25F3E6709D6620C582910DEAF723906FDB04525
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:............j.&4..k.54..l.<4..m.D4..o.J4..p.O4..q.U4..r.d4..s.u4..t.~4..v..4..w..4..|..4..}..4.....4.....4.....4.....4.....4.....4.....4.....4.....5.....5....55....>5....J5....\5....n5....p5....t5....z5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....6.....6.....6.....6...."6....66..*.?6..+.B6..,.o6../..6..0..6..1..6..2..6..3..6..4..6..5..7..6.F7..7.[7..>.p7..?..7..N..7..g..7..i..7..j..7..k..7..l..7...I.7...I.7...Ia8...Ig8...J.8...J.8...J.8...J.8...J.8...J.8...J.8...J.9...JE9...JW9...Ji9...Jo9...J~9...J.9.. J.9..!J.:.."J.:..#J.:..$J$:..%J3:..&JZ:..'J.:..(JT;..)J.;..*J.;..+J.<..,J.<../J0<..0J.<..1Je=..2Jv=..3J.=..5J.=..6J.>..7J.>..8J.>..9J.>..:J.>..;J.?..<J.@..=JZ@..>J.@..@J.@..BJ.@..CJ.@..DJ.@..EJ.@..FJ.A..KJNA..LJlA..MJ.A..NJ.A..OJ.B..PJ<B..QJ.B..RJ.B..SJ7C..TJhC..WJ.D..ZJ3D..[J9D..\J?D..]JBD..^JED.._J]D..`JuD..aJ.D..bJ.D..cJ.D..dJ.D..eJ.D..fJ.D..gJHE..hJ\E..iJkE..kJwE..mJ.E..nJ.E..oJ.E..pJ.E..qJ.F..tJ.G..wJ.G..xJ.G..yJ.G..zJ.H..{J.H..}J<H...JHH...J.H...J.H
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):90921
                                                                                                                                                    Entropy (8bit):6.701067465304723
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Nx0gkZ46QB0MYZ2wcxAhdmDMQ+23mVcb7/8sfjkMQP1Rh5u/UxLiow5No4V3XiP9:PXkZkaMs2TAhdmSYkg35N/9XiPm45ycd
                                                                                                                                                    MD5:D0141FD3E851CDB790549C069A76ABCD
                                                                                                                                                    SHA1:3DA3787A8EA94AA066C5E5D17E42481330E0CAFF
                                                                                                                                                    SHA-256:8187E67CDE3292C6F18EA0A40F8F8D3F2CD604E62FEEC9EC40C71B5D2BCDEC9D
                                                                                                                                                    SHA-512:947E19E8FAD3A761E5E1D0380547A8F9BC06F28CF8103D80865EB9CED9E3ED3D601BD92710EF1CB9FA68D56EB62AE95C1AAD78145D455BCB6DDA1B8C280F4162
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:............j. 4..k./4..l.:4..n.B4..o.G4..p.O4..q.U4..r.d4..s.u4..t.~4..v..4..w..4..y..4..z..4..|..4..}..4.....4.....4.....4.....4.....4.....4.....4.....5....95....B5....N5....]5....l5....p5....t5....z5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....5.....6.....6.....6...."6....(6.....6....B6..*.K6..+.N6..,.~6../..6..0..6..1..6..2..6..3..6..4..6..5..7..6.T7..7.i7..>.{7..?..7..N..7..g..7..i..7..j..7..k..7..l..7...I.7...I.7...I.8...I.8...J.8...J.8...J.8...J.8...J.8...J.8...J.9...J'9...Jc9...Ju9...J.9...J.9...J.9...J.9.. J.9..!J-:.."J<:..#JH:..$JN:..%J`:..&J.:..'J.;..(Jr;..)J.;..*J.;..+J*<..,J6<../JE<..0J.<..1Js=..2J.=..3J.=..5J.=..6J'>..7J.>..8J.>..9J.>..:J.>..;J.?..<J.@..=J`@..>J.@..@J.@..BJ.@..CJ.@..DJ.@..EJ.@..FJ.A..KJDA..LJeA..MJ.A..NJ.A..OJ.A..PJ.B..QJtB..RJ.B..SJ.C..TJ+C..WJ.C..ZJ.C..[J.C..\J.C..]J.C..^J.C.._J.D..`J5D..aJMD..bJND..cJ]D..dJ`D..eJ.D..fJ.D..gJ.D..hJ.E..iJ.E..kJ.E..mJ8E..nJ>E..oJOE..pJdE..qJ.E..tJXG..wJuG..xJ.G..yJ.G..zJ.G..{J.G..}J.G...J.G...JTH...J.H
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:MS Windows icon resource - 7 icons, 256x256, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):372526
                                                                                                                                                    Entropy (8bit):2.6319964906918805
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:aNouXwbn7ljywqFksN5I+RYOTuISjZFRk:jgRbmj7Rk
                                                                                                                                                    MD5:E7E1FF8ACA3E1D53054FFEBE2D02E54F
                                                                                                                                                    SHA1:910403BB009BA04B2A1B45405A1FF01EC5C4E8C5
                                                                                                                                                    SHA-256:94B34F7BD736A8DF2CEAAD0DD747753C7B2295F49C1967C42E6B3C32092C172E
                                                                                                                                                    SHA-512:D91130BF1887FEE07AD9C351C5A1FE6EB398E886F869F0519F14995A302BBBEBD283FC446752EB33104D3DCBE39D176419EA69E2602E1FFD6EDBFF3749D18847
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:............ .( ..v......... .(.... ..@@.... .(B...(..00.... ..%...j.. .... ............... .....>......... .h......(............. ...... .................................................................................................................................................................................................................:...t...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................t...:......
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2585901
                                                                                                                                                    Entropy (8bit):7.995295222677305
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:49152:0MYOLcbZa7qT0eU4mFDrE69gu1IvlBhFgMCZq1IGpBD9y33cTt+qrg1oAKgh4GQ:F300L4ikWDclBYMiqOs7y33cJIVh1Q
                                                                                                                                                    MD5:3298D011A703923521D7B8531AFD9C2A
                                                                                                                                                    SHA1:19E3C69E0B25743280181014D8D3E3FFDBD83448
                                                                                                                                                    SHA-256:1864247D300CDC0B8D3C09B0855C43133FE155C858F0762B2A8DE6409CDA8195
                                                                                                                                                    SHA-512:48CA40087FD7F16748E290674D3F5F536C17191AEF8DC9E051469F4E3EA2AC8669C81B0B844082FB8DA737A477767DFB1EFF5EC50E62C5E601F92A2CA805CA46
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:............f.....h......................... .....(...../....,4....,6%...,C'...,.8...,.A...,3I...,.K...,.R...,iT...,.V...,^W...,.X...,.Y...,F[...,.`...,.d...,<o...,.w...,K}...,U....-.....-....-.....-/....-.....-....-x....-f....-.....-5....-.....-.....-.....-E....-.....-.....-l....-J....-7....-.....-.....-<3.. -E6..!-'7.."-J:...05?...0^J...08K...06N...0.R...0_\...0.]...0.`...0:t...0.....0P....0.....0....0.....0....0....0/....0.....0.....0.....0.....0.....0+....0.....0.....0.....0.....0.....0.....0.....0.....0.....0?....0.....0.....0.....0C+...0.6...0.b...0.j...0....0....0.....0.....0.....0.....0....0O....0.....1.....1,....1O....1&....1.....1F....1k....1....1....1.....3.....3.....4.....4.....4.....4.....4....4b....4.....4.....4*....4.....4.....4.....4.....4.....4.....4.C...4.H...4.O...4.X...4.Z...45]...4za...42h...4.p...4.....4....@.....@.....@0....@W....@1....@N....@.....@/....@.....@.....@~#...@`-...@.3...@.F...@.X...@o_...@.d...@.w...@Q}...@y....@....@.....@.....@....@>.
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):105976
                                                                                                                                                    Entropy (8bit):7.605832987258661
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:rMvTvFRWrjXxs8xbKNkCeF1SBRbFdPQrZsHpn3f:rE5R4XxRYmS7orZsHpnv
                                                                                                                                                    MD5:22CFDF55CCE178CFFA79763E476CF247
                                                                                                                                                    SHA1:43D361924182C71BDD84B1B454E5E4CFD37BF5C7
                                                                                                                                                    SHA-256:7C1E7830CF5353B9907D629D4172E50C538640FCC87BA035921D0D0DAED1D33E
                                                                                                                                                    SHA-512:6705F3D00FBD4101646F7191184EFC552CCFA38FC67A26CA74BEA20FADEC6885613DB716CD42A1244BEF508EE15194A50BEA90D2710D19209F0B216E7DF5887F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:....x...t...m...{"files":{"default_app.js":{"size":3217,"offset":"0"},"icon.png":{"size":73801,"offset":"3217"},"index.html":{"size":12057,"offset":"77018"},"main.js":{"size":8818,"offset":"89075"},"octicon":{"files":{"book-24.svg":{"size":527,"offset":"97893"},"build.css":{"size":88,"offset":"98420"},"code-square-24.svg":{"size":598,"offset":"98508"},"gift-24.svg":{"size":802,"offset":"99106"},"mark-github-16.svg":{"size":689,"offset":"99908"},"star-fill-24.svg":{"size":356,"offset":"100597"}}},"package.json":{"size":75,"offset":"100953"},"preload.js":{"size":1939,"offset":"101028"},"styles.css":{"size":2369,"offset":"102967"}}}..."use strict";..Object.defineProperty(exports, "__esModule", { value: true });..exports.loadFile = exports.loadURL = void 0;..const electron_1 = require("electron");..const path = require("path");..const url = require("url");..let mainWindow = null;..// Quit when all windows are closed...electron_1.app.on('window-all-closed', () => {.. electron_1.app.quit(
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):48493
                                                                                                                                                    Entropy (8bit):7.9882617801297
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:0ijAfH4IlXEx+AWoD2Sn4wnPONmnJEd06zyEWGpybzV9YDOvV0EkFUM/L0zvwX:0SA/4IlXA1D2TwWNm6zyVGpyb59zvV0T
                                                                                                                                                    MD5:AFB3608DA5B0DCB902DFEF796CA8D6DA
                                                                                                                                                    SHA1:83569629E771ABDFACE02AEC84D710FDE348F458
                                                                                                                                                    SHA-256:68B7DABBB789A8519FCE501D77A8EA9500CA323147368FBEE2E963D9AFA4031E
                                                                                                                                                    SHA-512:DEBD071364C38A97CA1FCD146599FC535FBDFB998C682580D4ACF7F40F3D859178A1FD5DE0103F4DDA29AA9880AB1C2763CAD21A691DE6C828C144185C53CC14
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:.........a.9.1.269.40-electron.0............................................X..........{\\...g.....$!.6.`..Tb..J+..xB......L.Q.4......b..-VliK[Z..+.Xi...+.c.#...+6.X.bE...{...5.CY..~O.r....^....FU_~.....]jTT...?..?.Y.??R....JmB.Z.]..6*...<.o..w...V`.}.F.j........m.m..:./=...)........u..../=^....h.e.o.....+....K`.}.q.=h1.....7ZO.t...K.....D]..jmPQ..vYBo.I.N.K.I..9.>@........(...]._...c.....7.(N...w.c..jR./.._..L&;....n..>:/.(g.u#............?...E..........Eo'|....".Nx..eX..X...9..u8....l.%.m.+p.va....e..A|....n.7q...;.....SD......~.G.{<.......x.../x.'.6.........(p).)HP.. IA.......*HS.^A........d+.Q.. OA....~...A.....T+.QP..NA........4+hQ..MA........t+.Q..OA.........W0.`D........+.P0.`J.........e.....-H. ...V[.jA...-H. .L..,. .\..,...........[PnA..5..ZPgA....4Z.dA..-..Z.fA....tZ.eA..=..Z.gA.....Z0d.q..-........Y0n.....LY0m.b...X..gE...V$Y.lE....H."..V.[.aE..YVd[.cE..yV.[Q`....A+..(....+j......+..h....+Z.h....+:....+z....+.......V.X
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):349696
                                                                                                                                                    Entropy (8bit):6.543058415367792
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:0EEaxqKUVMb+cElt6DK2v5NJsXbNhFXS6QkaVxjmipsSu:TzFEnyK2v5rapXS66s
                                                                                                                                                    MD5:AEB8EC2A5C721778C1694664DC696B8A
                                                                                                                                                    SHA1:CF3F537537B75851DE620FE11AB9040E7BBC96D8
                                                                                                                                                    SHA-256:9177E060F762E783F230C1D1C838E66EF014A54F0904F2821855C702B92C15EF
                                                                                                                                                    SHA-512:6AA74AD99A651696009403851B52AC652ECF8D7B5AD3985E2874CCF717CBC8F55EB80E6943804046DCA1385042E0360751C58EA7B30F087F67C0EDD176B01051
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....3c.........."!.........L.......i....................................................@A........................D.......U...P...............................@4.......................... ........!..............,................................text...-........................... ..`.rdata....... ......................@..@.data...X4..........................@....00cfg.......P......................@..@.tls.........`......................@....voltbl......p...........................rsrc...............................@..@.reloc..@4.......6... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2463744
                                                                                                                                                    Entropy (8bit):6.744118530146635
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:rqSV93mvv/aEz3eTblDx5/1tWY9se0kD763qUmSrEiqOAxQU3PSjUOH3/mqghxex:5SPFRvLQGp
                                                                                                                                                    MD5:5204D5662D1645665DBBE27B97AE2F86
                                                                                                                                                    SHA1:3463197C877A4EC7C36CF84E5E4599240AD47AE6
                                                                                                                                                    SHA-256:FEEF4A63CE8035FB75323925CC5182BE6DF0FA9BD6D5FE1F5CB3116AA6624375
                                                                                                                                                    SHA-512:A210535F8C262704037A7660B4A885618EC1C49E4323A7B8DC9B27EE3D049598FA6C4EF260DCF0F26FD485430F9A11911C9520E9F3A5172B76C949F774ACEF5E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....3c.........."!...... .........`@........................................*...........@A.........................-$.. ...N$.d.....).......................).l...|.$.......................$....... ..............Q$.P............................text..... ....... ................. ..`.rdata........ ....... .............@..@.data.........$......v$.............@....00cfg.......p).......$.............@..@.tls..........).......$.............@....voltbl.O.....).......$..................rsrc.........).......$.............@..@.reloc..l.....).......$.............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):165670
                                                                                                                                                    Entropy (8bit):7.993900395615795
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:jafMxvdYd2kI4vnplWH44nZKbKLSY8gLh2kPkzq3LjDY2btyqeV:jTdFkII3WGuLSy6+Ljp4qU
                                                                                                                                                    MD5:D88D23551A4D7230F98FE0CBD363695B
                                                                                                                                                    SHA1:8E28EB4153E00AA5345BDB539B925A777588A26B
                                                                                                                                                    SHA-256:72C3C123F10EB6E24C83EE40727A3A632CF7A8B062A3B7C7B41DB4BFEDA52CE4
                                                                                                                                                    SHA-512:EA757E91C7CFC766B35DA226263E82646F5B1153B8800C5CD69321D98B6D424413DCD7A02413A6A0E2F34905DAF84BD21302B7AD58F2EBD814A7AC0A92B9D284
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:........D..9.1.269.40-electron.0...........................................@'..5`......'..........M.....s.:..s.L..#."..F.gdd.......c.g....0.B(..P.....F..(.".KQ.7.E.(%}.Z.^k............Kg?..Y.~.Z...{...~.^'...Z.j.....S...o....V-......6..........u0&..X.........P. .y>/;QA"..6.......i#..?."?LW..|$.... ..S*..l.....?.SPh.B...;M.y-.a..B...RZ.-NMM.l.Z...)...{...b.4.Jo....re..K..%sS_#?Y...s..Z...@+....^.'..Y\.7.#..5.Rwpnp.|3.es.?./..o....O..r.H...R.v*...........?.7.........?...'\..............&.9j.nG..]...........@4.=.F.RT...%.84.MF...i4.-@...r.2Z.j..h.z......F....0./..}..@_.o.w...3..]G...mA.......oA.,..........:XP'..jA.-....XP...YP.......4...$YP.*,h..%-..&Z....nA3-h.........Z...ZeAk-h..m......vZ.n..kA.-.....c.t.NY...:gA.-..]..+.t... ..."dEn+.YQ....FV..ZXQk+jkE.....u...V..r.(.....Y.P+.fEA+..(dE.V4..VTmE..h..M...V4..Y.B+ZlEK.h......V...6[.V+.nE;.h....Vt..X.1+:aE........Vt..[..+.fE.X.%..NA(..S./.e...).Q.j..Z...).m..:...).{..rRPn..KA.)hP.
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6
                                                                                                                                                    Entropy (8bit):2.2516291673878226
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:Po:A
                                                                                                                                                    MD5:5E5B6FB6B7BA0078CD0349711696F152
                                                                                                                                                    SHA1:E7375B6E0CEBC6D7638BF7D2D83FD26C898DDEB7
                                                                                                                                                    SHA-256:4B4BA6E764847A165B26DE6F32A34B31FE88BED0D74A2F9FEBA81C024D19C6B7
                                                                                                                                                    SHA-512:A34E36F91BB448150B0B212A94D6F59784931DAC17B736EF1B98632752210E57B22D81CBF14818D6797A7A925866170895D32E04DE5DBD4D74CB2FF3B3661D11
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:13.6.9
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):3385856
                                                                                                                                                    Entropy (8bit):6.57018680066621
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:49152:8ND0ldQMLHNG6JbZAo5x32vO6S1dLU1EmQOgaSBoS33vnETGgBv3u4wgaeQQnVZB:w0l5BWrD2CbXEWjppwPGJ4utnj123e
                                                                                                                                                    MD5:7486E54E38DB57CD965439A0636F3BD9
                                                                                                                                                    SHA1:A30CF27EE7DAA5B511EF254C9C7EA1F90DDD27D7
                                                                                                                                                    SHA-256:24E373B446DB16AF9BBC71B6E8ADE9AE220A8DD335A927DD82A2106BFE949CC5
                                                                                                                                                    SHA-512:86605667C6F348909BAF8EEB83E67497FEF853E65A019B3B8DE125C44DCB3D0C21B0B1CBE0B590AB257CCE3CD1173CB82D6070B6BC25898D3CC065BB1E280462
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....3c.........."!.....*)..z........%.......................................8...........@A........................@.1.G.....1.P....p7.......................7. ^....1.......................1......A)...............1.(............................text...+))......*)................. ..`.rdata.......@).......).............@..@.data...D....02.."....2.............@....00cfg.......@7......>2.............@..@.tls....%....P7......@2.............@....voltbl......`7......B2..................rsrc........p7......D2.............@..@.reloc.. ^....7..`...J2.............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):106
                                                                                                                                                    Entropy (8bit):4.724752649036734
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                    MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                    SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                    SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                    SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):590848
                                                                                                                                                    Entropy (8bit):6.716994743457099
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:nvV140FbbAEFVYw4Tl0JegeypYABE/NiyXHwSQlSWSmBuOu7:nvV140F5VeglgiygSQI
                                                                                                                                                    MD5:B67A40B9C8BC476C814E4422C05B37AD
                                                                                                                                                    SHA1:A9963C4DBF0BAA10BC31828E90D4B7BF654E0830
                                                                                                                                                    SHA-256:5223FDCE243ADEEF9E97358B678323857768B73E06FC0FF747DD17D2067E9976
                                                                                                                                                    SHA-512:D9A6952DC6CCEDDB2C17758E0EECCB46A80916E68D70A37BD3C44AE167A6BF37BE8167301A13A9ED3D6EAF0F68219F879CC4B85546C7274287CE28C01CF5D8F1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....3c.........."!.....b...........y....................................................@A.........................X..N....t..P............................ ...W...:.......................9.......................w...............................text....a.......b.................. ..`.rdata...#.......$...f..............@..@.data....4..........................@....00cfg..............................@..@.tls................................@....voltbl.0................................reloc...W... ...X..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (6156), with no line terminators
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6156
                                                                                                                                                    Entropy (8bit):5.993863996813054
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:30ohEpSRu5zdL5kA7rlB1Tj9RdnkVOtSOl3n5Ob:30cEMRu5zt5kolLjCM2
                                                                                                                                                    MD5:D4705CD29C4275F30FD9FD69180D27C8
                                                                                                                                                    SHA1:7E9DDF5FEC0D11702DD6DAB9A6E826DB0D6B8F79
                                                                                                                                                    SHA-256:7894247536F332CA1F2A6C601FDE5B2375E3CB5FCAE565160640771BAFC4E358
                                                                                                                                                    SHA-512:E9B5BD1F1D011CF017A3A39E3E00D1267BDF43B8A7A2352C6F3A0F0D5DBBE75E01A222649B8250009699576B4961E737836DA7BF48872AF52375D26133BC6301
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview: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
                                                                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File Type:7-zip archive data, version 0.4
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):51053743
                                                                                                                                                    Entropy (8bit):7.999993583986066
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:786432:56Kwbu048ihxu2yn4N8ROwYs1puxJTQVu5gU/pYLTt1GlorAoqNBgqMOB3dx:5ibux/3y46RPux8VwpYt10j/x
                                                                                                                                                    MD5:476F5AB7FC70838F1D5DC6307DAF28C7
                                                                                                                                                    SHA1:73008D677718E34D154D9C452A1893FDD9A2D5DF
                                                                                                                                                    SHA-256:ECFBBD1AF26A54D1F5C0150F9AA79BDC5E88597BF9E61582CD7DDD03B19D2432
                                                                                                                                                    SHA-512:10F85EB3F4A42033FFD52F16B3B210E548C56DC5994213901DBD3C933F3B0EE6C3C6E3B24E6EE01661421885A43DBD32560D2D79A5C25115CCE3EDE7E2D6BABC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Preview:7z..'....x..j.......%.........;.....]...6.t.X.F.m....J.Q...C.!,....LRl..X-.mS....Ou...N..X....c.T...T.v.|f.x.~.a.K.).S..g.t.q..k. [.....}.......$.(....,]n.L."..WyL.!/.....4H.......X........2.xJr.[5.O.2,vg.w..d..n.V...`.....*-I...;.@Q..f.J..O....m.s.P..1.....[...Z6.`Z.L..9..k....l.....n.u>.'Us..p..S3s..N..p.Kr...M..........m;ho..w.....V....8"J3.T.q.f>.Wph...k9......Cw5...7....=..0.\Y.DABCn|..q.g..d...b.q....A..R.).M.@.[..`........aX.7a.#.O.l.qj.....X..$X.B.$D.W..l..hc.....v0?.B.?7.U...... v.b.zx....f......$L.F......D..k....1f'.E.W.v.W.wz...Ui9.......=V[]......n!Z...'.6..K....^.|<g.Y.R.....l...r%...V.9...v...m7&...{........+...A.c4.b..$.0./~..i..B......x..v...=:.^....D..#o.0(...E..1H.S........>..J...%.....z......2.....xL..l....FQ...&K.InS....mI/c".I..Wi.O.;4S.....d...1..^.....P.@.!.6U_.D...|..|...0..!..)..k..i....WGu..[...V..'w.e@.b.;cs......w.}n..6!.\..\..=...i...krIG@..0...iU.oP%.k.i.z.....TX.........H.h..'.......B_@.A:..[.=....+..3.
                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                    Entropy (8bit):7.979243840666823
                                                                                                                                                    TrID:
                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 98.81%
                                                                                                                                                    • Windows ActiveX control (116523/4) 1.15%
                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                    File name:SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    File size:54'026'624 bytes
                                                                                                                                                    MD5:d0985220a2cc3b185000f0ac9f36f60b
                                                                                                                                                    SHA1:4751c6239f2d28d78e5181addcd1a8faefdefe56
                                                                                                                                                    SHA256:baa5a2b99fcb2dab6877d2ffe34e15b9de0a4aa8e7722af223f3c092185418c4
                                                                                                                                                    SHA512:a7ccc056d985700492492471e8a6ed4f5f1b121a736674c503dbe5934a5a0d1b1c6c1d514a3c8c6bf5867444e1d3b8d480e73cce0aa20077ac44fee761ad26c8
                                                                                                                                                    SSDEEP:786432:agBD6Kwbu048ihxu2yn4N8ROwYs1puxJTQVu5gU/pYLTt1GlorAoqNBgqMOB3dN:F5ibux/3y46RPux8VwpYt10j/N
                                                                                                                                                    TLSH:02C73311F6B1C030DD9A0A31877E9A79143ABE21AB34E4C777C47A2E6F339E19532257
                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........-...~...~...~...~...~...~...~w./~...~.])~...~.].~...~.].~#..~..4~...~..$~...~...~...~.].~...~.],~...~.]-~...~.]*~...~Rich...
                                                                                                                                                    Icon Hash:0c27312d25310e01
                                                                                                                                                    Entrypoint:0x430d27
                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                    Digitally signed:true
                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                    Time Stamp:0x64114930 [Wed Mar 15 04:27:28 2023 UTC]
                                                                                                                                                    TLS Callbacks:
                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                    OS Version Major:5
                                                                                                                                                    OS Version Minor:1
                                                                                                                                                    File Version Major:5
                                                                                                                                                    File Version Minor:1
                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                                    Import Hash:e831177f8d48eb8e57badaf80bdfd78b
                                                                                                                                                    Signature Valid:true
                                                                                                                                                    Signature Issuer:CN=WoTrus Code Signing 2021 CA, O=WoTrus CA Limited, C=CN
                                                                                                                                                    Signature Validation Error:The operation completed successfully
                                                                                                                                                    Error Number:0
                                                                                                                                                    Not Before, Not After
                                                                                                                                                    • 29/11/2022 10:47:59 29/11/2023 01:00:00
                                                                                                                                                    Subject Chain
                                                                                                                                                    • CN=NEOCELL TECHNOLOGY LTD, O=NEOCELL TECHNOLOGY LTD, L=London, S=London, C=GB
                                                                                                                                                    Version:3
                                                                                                                                                    Thumbprint MD5:FBEA0F14D1C6C5277977310F57A8F2FC
                                                                                                                                                    Thumbprint SHA-1:1D8545AB5A8BB5AC7C5B8C3317373198F9BB746D
                                                                                                                                                    Thumbprint SHA-256:536D90D2C95E6AB421CFCB55C1A7190AFC6F0B5DB55ED916A8C80361AB096B2C
                                                                                                                                                    Serial:4EF67D07BDCDF65497411EA4736C22
                                                                                                                                                    Instruction
                                                                                                                                                    call 00007FB59CB2126Ah
                                                                                                                                                    jmp 00007FB59CB1477Eh
                                                                                                                                                    mov edi, edi
                                                                                                                                                    push ebp
                                                                                                                                                    mov ebp, esp
                                                                                                                                                    sub esp, 20h
                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                    push esi
                                                                                                                                                    push edi
                                                                                                                                                    push 00000008h
                                                                                                                                                    pop ecx
                                                                                                                                                    mov esi, 004C48F0h
                                                                                                                                                    lea edi, dword ptr [ebp-20h]
                                                                                                                                                    rep movsd
                                                                                                                                                    mov dword ptr [ebp-08h], eax
                                                                                                                                                    mov eax, dword ptr [ebp+0Ch]
                                                                                                                                                    pop edi
                                                                                                                                                    mov dword ptr [ebp-04h], eax
                                                                                                                                                    pop esi
                                                                                                                                                    test eax, eax
                                                                                                                                                    je 00007FB59CB148FEh
                                                                                                                                                    test byte ptr [eax], 00000008h
                                                                                                                                                    je 00007FB59CB148F9h
                                                                                                                                                    mov dword ptr [ebp-0Ch], 01994000h
                                                                                                                                                    lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                    push eax
                                                                                                                                                    push dword ptr [ebp-10h]
                                                                                                                                                    push dword ptr [ebp-1Ch]
                                                                                                                                                    push dword ptr [ebp-20h]
                                                                                                                                                    call dword ptr [004C4130h]
                                                                                                                                                    leave
                                                                                                                                                    retn 0008h
                                                                                                                                                    mov edi, edi
                                                                                                                                                    push ebp
                                                                                                                                                    mov ebp, esp
                                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                                    xor ecx, ecx
                                                                                                                                                    cmp eax, dword ptr [004FA128h+ecx*8]
                                                                                                                                                    je 00007FB59CB14905h
                                                                                                                                                    inc ecx
                                                                                                                                                    cmp ecx, 2Dh
                                                                                                                                                    jc 00007FB59CB148E3h
                                                                                                                                                    lea ecx, dword ptr [eax-13h]
                                                                                                                                                    cmp ecx, 11h
                                                                                                                                                    jnbe 00007FB59CB14900h
                                                                                                                                                    push 0000000Dh
                                                                                                                                                    pop eax
                                                                                                                                                    pop ebp
                                                                                                                                                    ret
                                                                                                                                                    mov eax, dword ptr [004FA12Ch+ecx*8]
                                                                                                                                                    pop ebp
                                                                                                                                                    ret
                                                                                                                                                    add eax, FFFFFF44h
                                                                                                                                                    push 0000000Eh
                                                                                                                                                    pop ecx
                                                                                                                                                    cmp ecx, eax
                                                                                                                                                    sbb eax, eax
                                                                                                                                                    and eax, ecx
                                                                                                                                                    add eax, 08h
                                                                                                                                                    pop ebp
                                                                                                                                                    ret
                                                                                                                                                    call 00007FB59CB1862Eh
                                                                                                                                                    test eax, eax
                                                                                                                                                    jne 00007FB59CB148F8h
                                                                                                                                                    mov eax, 004FA290h
                                                                                                                                                    ret
                                                                                                                                                    add eax, 08h
                                                                                                                                                    ret
                                                                                                                                                    call 00007FB59CB1861Bh
                                                                                                                                                    test eax, eax
                                                                                                                                                    jne 00007FB59CB148F8h
                                                                                                                                                    mov eax, 004FA294h
                                                                                                                                                    ret
                                                                                                                                                    add eax, 0Ch
                                                                                                                                                    ret
                                                                                                                                                    mov edi, edi
                                                                                                                                                    push ebp
                                                                                                                                                    mov ebp, esp
                                                                                                                                                    push esi
                                                                                                                                                    call 00007FB59DB148D7h
                                                                                                                                                    Programming Language:
                                                                                                                                                    • [ C ] VS2010 build 30319
                                                                                                                                                    • [C++] VS2010 build 30319
                                                                                                                                                    • [ASM] VS2010 SP1 build 40219
                                                                                                                                                    • [C++] VS2010 SP1 build 40219
                                                                                                                                                    • [ C ] VS2010 SP1 build 40219
                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                                    • [EXP] VS2010 SP1 build 40219
                                                                                                                                                    • [RES] VS2010 SP1 build 40219
                                                                                                                                                    • [LNK] VS2010 SP1 build 40219
                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0xe0ef00x18424.rdata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xdf0600x154.rdata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1010000x327e0c4.rsrc
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x3383a000x2780.reloc
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x33800000x7bd0.reloc
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xc46600x1c.rdata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xd6b500x40.rdata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0xc40000x57c.rdata
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                    .text0x10000xc22db0xc24007a0880bf2aa4da6ba6ea0beb21eb6be8False0.437060106981982data6.326167449449332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                    .rdata0xc40000x353140x3540003968b9c72552b61ba9753f46201553fFalse0.3179925909624413data5.783414522747102IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                    .data0xfa0000x62cc0x30001456a2dd148a797e5849da840f277fb1False0.3108723958333333data4.334206477451503IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                    .rsrc0x1010000x327e0c40x327e2000422dba5e99c8b981693d11354c9100bunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                    .reloc0x33800000xabd40xac00cf0d8700d346fdd7ac93c0ab96739f9dFalse0.4378406613372093data5.445125618576319IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                    FILE0x1015380xe8000PE32 executable (DLL) (GUI) Intel 80386, for MS WindowsChineseChina0.48513162547144395
                                                                                                                                                    FILE0x1e95380x1e000PE32 executable (DLL) (GUI) Intel 80386, for MS WindowsChineseChina0.5147542317708333
                                                                                                                                                    FILE0x2075380x30b04af7-zip archive data, version 0.4ChineseChina1.0003108978271484
                                                                                                                                                    FILE0x32b79e80x1d148dataChineseChina1.0003861911478273
                                                                                                                                                    ZIPRES0x32d4b300xd2abZip archive data, at least v2.0 to extract, compression method=deflateChineseChina0.9604123787802933
                                                                                                                                                    RT_ICON0x32e1ddc0x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336ChineseChina0.1089741693049679
                                                                                                                                                    RT_ICON0x3323e040x82f0Device independent bitmap graphic, 90 x 180 x 32, image size 33480ChineseChina0.22446300715990453
                                                                                                                                                    RT_ICON0x332c0f40x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ChineseChina0.2932572614107884
                                                                                                                                                    RT_ICON0x332e69c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ChineseChina0.37476547842401503
                                                                                                                                                    RT_ICON0x332f7440x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400ChineseChina0.4319672131147541
                                                                                                                                                    RT_ICON0x33300cc0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ChineseChina0.4228723404255319
                                                                                                                                                    RT_ICON0x33305340x42028Device independent bitmap graphic, 256 x 512 x 32, image size 270336ChineseChina0.1089741693049679
                                                                                                                                                    RT_ICON0x337255c0x82f0Device independent bitmap graphic, 90 x 180 x 32, image size 33480ChineseChina0.22446300715990453
                                                                                                                                                    RT_ICON0x337a84c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ChineseChina0.2932572614107884
                                                                                                                                                    RT_ICON0x337cdf40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ChineseChina0.37476547842401503
                                                                                                                                                    RT_ICON0x337de9c0x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400ChineseChina0.4319672131147541
                                                                                                                                                    RT_ICON0x337e8240x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ChineseChina0.4228723404255319
                                                                                                                                                    RT_MENU0x337ec8c0x58dataChineseChina0.8863636363636364
                                                                                                                                                    RT_STRING0x337ece40x4adataChineseChina0.7162162162162162
                                                                                                                                                    RT_ACCELERATOR0x337ed300x10dataChineseChina1.25
                                                                                                                                                    RT_GROUP_ICON0x337ed400x5adataChineseChina0.7888888888888889
                                                                                                                                                    RT_GROUP_ICON0x337ed9c0x5adataChineseChina0.8
                                                                                                                                                    RT_VERSION0x337edf80x2ccdataChineseChina0.473463687150838
                                                                                                                                                    DLLImport
                                                                                                                                                    KERNEL32.dllGetModuleFileNameA, Process32NextW, FindNextFileW, CreateToolhelp32Snapshot, GetUserDefaultUILanguage, InitializeProcThreadAttributeList, SetFileAttributesW, ExpandEnvironmentStringsW, GetCurrentThreadId, FindResourceW, LoadResource, OutputDebugStringW, SizeofResource, MultiByteToWideChar, RaiseException, LockResource, GetEnvironmentVariableW, GetCurrentProcess, GetModuleHandleExW, CreateDirectoryW, GetModuleHandleW, GetComputerNameA, DeviceIoControl, MulDiv, SetFileTime, DosDateTimeToFileTime, SystemTimeToFileTime, DuplicateHandle, IsBadStringPtrW, RemoveDirectoryW, Process32FirstW, FindClose, GlobalFree, MoveFileW, GetLastError, GlobalUnlock, lstrcmpW, TerminateProcess, CopyFileW, LoadLibraryW, WideCharToMultiByte, GlobalAlloc, OpenProcess, WriteFile, GlobalLock, IsBadReadPtr, SetCurrentDirectoryW, GetFileSize, GetProcessHeap, SetEndOfFile, UpdateProcThreadAttribute, CreateProcessW, FreeLibrary, FreeResource, FindFirstFileW, CreateMutexW, CreateFileA, SetStdHandle, WriteConsoleW, GetSystemTimeAsFileTime, GetTickCount, QueryPerformanceCounter, GetEnvironmentStringsW, FreeEnvironmentStringsW, ReadFile, GetFileType, SetHandleCount, SetFilePointer, HeapDestroy, HeapCreate, IsValidLocale, EnumSystemLocalesA, GetLocaleInfoA, GetUserDefaultLCID, GetLocaleInfoW, DeleteProcThreadAttributeList, MoveFileExW, GetTempFileNameW, SetLastError, CreateThread, Sleep, WaitForSingleObject, LocalFree, GetTempPathW, WritePrivateProfileStringW, GetProcAddress, lstrlenW, GetVersionExW, GetCurrentProcessId, DeleteFileW, CloseHandle, DeleteCriticalSection, GetLocalTime, EnterCriticalSection, CreateFileW, GetModuleFileNameW, LeaveCriticalSection, InitializeCriticalSection, GetStdHandle, FlushFileBuffers, GetConsoleMode, GetConsoleCP, InitializeCriticalSectionAndSpinCount, ExitProcess, HeapSize, InterlockedIncrement, InterlockedDecrement, InterlockedCompareExchange, InterlockedExchange, GetStringTypeW, EncodePointer, DecodePointer, HeapFree, HeapAlloc, ExitThread, HeapReAlloc, GetCommandLineW, HeapSetInformation, GetStartupInfoW, GetCPInfo, RtlUnwind, LCMapStringW, CompareStringW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, IsProcessorFeaturePresent, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FindResourceExW
                                                                                                                                                    USER32.dllLoadStringW, MessageBoxW, wsprintfW, KillTimer, PostMessageW, PostQuitMessage, SetTimer, GetWindowRect, ShowWindow, MoveWindow, SendMessageW, LoadCursorW, GetClassInfoExW, RegisterClassExW, GetWindowLongW, SetWindowLongW, CreateWindowExW, CallWindowProcW, UnregisterClassA, IntersectRect, CharNextW, FillRect, DrawTextW, CharPrevW, SetRect, PtInRect, IsRectEmpty, ReleaseDC, DestroyWindow, GetDC, GetClientRect, SetWindowPos, GetKeyState, GetCursorPos, ScreenToClient, MapWindowPoints, InvalidateRect, EndPaint, BeginPaint, GetUpdateRect, SetFocus, GetWindow, DispatchMessageW, TranslateMessage, GetMessageW, GetFocus, IsWindow, SetCapture, ReleaseCapture, ChangeWindowMessageFilter, RegisterWindowMessageA, GetParent, UpdateLayeredWindow, IsIconic, OffsetRect, InflateRect, UnionRect, wvsprintfW, SetCursor, EnableWindow, GetMonitorInfoW, MonitorFromWindow, LoadImageW, GetSystemMetrics, RegisterClassW, GetPropW, SetPropW, AdjustWindowRectEx, GetMenu, IsZoomed, SetWindowRgn, GetWindowRgn, CreateCaret, HideCaret, ShowCaret, SetCaretPos, ClientToScreen, GetSysColor, SetWindowTextW, GetWindowTextW, GetWindowTextLengthW, InvalidateRgn, CreateAcceleratorTableW, DefWindowProcW
                                                                                                                                                    GDI32.dllCreateSolidBrush, SetBkColor, LineTo, MoveToEx, CreatePenIndirect, Rectangle, GetStockObject, CreateCompatibleBitmap, RoundRect, SetTextColor, SetBkMode, TextOutW, GetTextExtentPoint32W, GetCharABCWidthsW, GdiFlush, CreateFontIndirectW, GetObjectW, SetWindowOrgEx, RestoreDC, SaveDC, GetTextMetricsW, PtInRegion, CreateRectRgn, GetDeviceCaps, ExtTextOutW, DeleteObject, SelectClipRgn, ExtSelectClipRgn, CreateRectRgnIndirect, GetClipBox, CombineRgn, CreateRoundRectRgn, CreateDIBSection, DeleteDC, StretchBlt, BitBlt, SetStretchBltMode, SelectObject, CreatePen, CreateCompatibleDC, GetObjectA
                                                                                                                                                    ADVAPI32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey, RegSetValueExW, OpenSCManagerW, OpenServiceW, RegCreateKeyW, RegSetValueExA, CreateProcessAsUserW, RegCreateKeyA, RegOpenKeyExA, ControlService, RegEnumKeyExA, RegQueryValueExA
                                                                                                                                                    SHELL32.dllSHBrowseForFolderW, SHGetSpecialFolderPathW, CommandLineToArgvW, SHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHChangeNotify
                                                                                                                                                    ole32.dllCoCreateInstance, CoTaskMemFree, CoInitialize, CoUninitialize, CLSIDFromProgID, OleLockRunning, CLSIDFromString
                                                                                                                                                    OLEAUT32.dllSysFreeString, VariantInit, VariantClear, SysAllocString
                                                                                                                                                    SHLWAPI.dllPathFileExistsA, PathIsRootW, PathFileExistsW, PathRemoveFileSpecW
                                                                                                                                                    PSAPI.DLLGetModuleBaseNameW, GetModuleFileNameExW, EnumProcessModules
                                                                                                                                                    VERSION.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                                                                                                                                                    gdiplus.dllGdipDeleteBrush, GdiplusStartup, GdipSetTextRenderingHint, GdipCreateFontFromDC, GdipDeleteStringFormat, GdipCreateStringFormat, GdipCreateLineBrushI, GdipCreateFromHDC, GdipDrawString, GdipAlloc, GdipSetStringFormatAlign, GdipDeleteGraphics, GdipDeleteFont, GdiplusShutdown, GdipSetStringFormatLineAlign, GdipCreateFontFromLogfontA, GdipCloneBrush, GdipFree
                                                                                                                                                    IPHLPAPI.DLLGetAdaptersInfo
                                                                                                                                                    WININET.dllInternetGetConnectedState
                                                                                                                                                    urlmon.dllURLDownloadToCacheFileW, URLDownloadToFileW
                                                                                                                                                    COMCTL32.dll_TrackMouseEvent
                                                                                                                                                    WINHTTP.dllWinHttpReceiveResponse, WinHttpSendRequest, WinHttpConnect, WinHttpCloseHandle, WinHttpQueryDataAvailable, WinHttpOpen, WinHttpOpenRequest, WinHttpReadData
                                                                                                                                                    NameOrdinalAddress
                                                                                                                                                    ??0CActiveXUI@DuiLib@@QAE@ABV01@@Z10x46bbb0
                                                                                                                                                    ??0CActiveXUI@DuiLib@@QAE@XZ20x4b3000
                                                                                                                                                    ??0CButtonUI@DuiLib@@QAE@ABV01@@Z30x46ab00
                                                                                                                                                    ??0CButtonUI@DuiLib@@QAE@XZ40x4aeb50
                                                                                                                                                    ??0CCheckBoxUI@DuiLib@@QAE@ABV01@@Z50x46b080
                                                                                                                                                    ??0CCheckBoxUI@DuiLib@@QAE@XZ60x46b040
                                                                                                                                                    ??0CChildLayoutUI@DuiLib@@QAE@ABV01@@Z70x4670b0
                                                                                                                                                    ??0CChildLayoutUI@DuiLib@@QAE@XZ80x49a9f0
                                                                                                                                                    ??0CComboUI@DuiLib@@QAE@ABV01@@Z90x468920
                                                                                                                                                    ??0CComboUI@DuiLib@@QAE@XZ100x4a3c10
                                                                                                                                                    ??0CContainerUI@DuiLib@@QAE@ABV01@@Z110x466580
                                                                                                                                                    ??0CContainerUI@DuiLib@@QAE@XZ120x492390
                                                                                                                                                    ??0CControlUI@DuiLib@@QAE@ABV01@@Z130x465cd0
                                                                                                                                                    ??0CControlUI@DuiLib@@QAE@XZ140x45f720
                                                                                                                                                    ??0CDateTimeUI@DuiLib@@QAE@ABV01@@Z150x46ba30
                                                                                                                                                    ??0CDateTimeUI@DuiLib@@QAE@XZ160x4b1050
                                                                                                                                                    ??0CDelegateBase@DuiLib@@QAE@ABV01@@Z170x491e00
                                                                                                                                                    ??0CDelegateBase@DuiLib@@QAE@PAX0@Z180x491dd0
                                                                                                                                                    ??0CDialogBuilder@DuiLib@@QAE@XZ190x4b5fa0
                                                                                                                                                    ??0CDuiPoint@DuiLib@@QAE@ABUtagPOINT@@@Z200x45a190
                                                                                                                                                    ??0CDuiPoint@DuiLib@@QAE@HH@Z210x41bb10
                                                                                                                                                    ??0CDuiPoint@DuiLib@@QAE@J@Z220x45a1c0
                                                                                                                                                    ??0CDuiPoint@DuiLib@@QAE@XZ230x45a200
                                                                                                                                                    ??0CDuiRect@DuiLib@@QAE@ABUtagRECT@@@Z240x45a2a0
                                                                                                                                                    ??0CDuiRect@DuiLib@@QAE@HHHH@Z250x45a2e0
                                                                                                                                                    ??0CDuiRect@DuiLib@@QAE@XZ260x45a260
                                                                                                                                                    ??0CDuiSize@DuiLib@@QAE@ABUtagSIZE@@@Z270x45a190
                                                                                                                                                    ??0CDuiSize@DuiLib@@QAE@HH@Z280x41bb10
                                                                                                                                                    ??0CDuiSize@DuiLib@@QAE@UtagRECT@@@Z290x45a230
                                                                                                                                                    ??0CDuiSize@DuiLib@@QAE@XZ300x45a200
                                                                                                                                                    ??0CDuiString@DuiLib@@QAE@ABV01@@Z310x45adc0
                                                                                                                                                    ??0CDuiString@DuiLib@@QAE@PB_WH@Z320x45ad80
                                                                                                                                                    ??0CDuiString@DuiLib@@QAE@XZ330x45ad20
                                                                                                                                                    ??0CDuiString@DuiLib@@QAE@_W@Z340x45ad50
                                                                                                                                                    ??0CEditUI@DuiLib@@QAE@ABV01@@Z350x46a690
                                                                                                                                                    ??0CEditUI@DuiLib@@QAE@XZ360x4ad7a0
                                                                                                                                                    ??0CEventSource@DuiLib@@QAE@ABV01@@Z370x4647c0
                                                                                                                                                    ??0CEventSource@DuiLib@@QAE@XZ380x4647a0
                                                                                                                                                    ??0CHorizontalLayoutUI@DuiLib@@QAE@ABV01@@Z390x466ce0
                                                                                                                                                    ??0CHorizontalLayoutUI@DuiLib@@QAE@XZ400x498c70
                                                                                                                                                    ??0CLabelUI@DuiLib@@QAE@ABV01@@Z410x469e70
                                                                                                                                                    ??0CLabelUI@DuiLib@@QAE@XZ420x45c490
                                                                                                                                                    ??0CListBodyUI@DuiLib@@QAE@ABV01@@Z430x467a50
                                                                                                                                                    ??0CListBodyUI@DuiLib@@QAE@PAVCListUI@1@@Z440x49e200
                                                                                                                                                    ??0CListContainerElementUI@DuiLib@@QAE@ABV01@@Z450x468600
                                                                                                                                                    ??0CListContainerElementUI@DuiLib@@QAE@XZ460x4a2230
                                                                                                                                                    ??0CListElementUI@DuiLib@@QAE@ABV01@@Z470x468130
                                                                                                                                                    ??0CListElementUI@DuiLib@@QAE@XZ480x4a0950
                                                                                                                                                    ??0CListHeaderItemUI@DuiLib@@QAE@ABV01@@Z490x467db0
                                                                                                                                                    ??0CListHeaderItemUI@DuiLib@@QAE@XZ500x49f600
                                                                                                                                                    ??0CListHeaderUI@DuiLib@@QAE@ABV01@@Z510x467bb0
                                                                                                                                                    ??0CListHeaderUI@DuiLib@@QAE@XZ520x49f3f0
                                                                                                                                                    ??0CListLabelElementUI@DuiLib@@QAE@ABV01@@Z530x468300
                                                                                                                                                    ??0CListLabelElementUI@DuiLib@@QAE@XZ540x4a1070
                                                                                                                                                    ??0CListTextElementUI@DuiLib@@QAE@ABV01@@Z550x468360
                                                                                                                                                    ??0CListTextElementUI@DuiLib@@QAE@XZ560x4a1680
                                                                                                                                                    ??0CListUI@DuiLib@@QAE@ABV01@@Z570x4672a0
                                                                                                                                                    ??0CListUI@DuiLib@@QAE@XZ580x49ad00
                                                                                                                                                    ??0CMarkup@DuiLib@@QAE@PB_W@Z590x4962d0
                                                                                                                                                    ??0CMarkupNode@DuiLib@@AAE@PAVCMarkup@1@H@Z600x495a30
                                                                                                                                                    ??0CMarkupNode@DuiLib@@AAE@XZ610x495a10
                                                                                                                                                    ??0CNotifyPump@DuiLib@@QAE@ABV01@@Z620x465be0
                                                                                                                                                    ??0CNotifyPump@DuiLib@@QAE@XZ630x4064f0
                                                                                                                                                    ??0COptionUI@DuiLib@@QAE@ABV01@@Z640x46ae10
                                                                                                                                                    ??0COptionUI@DuiLib@@QAE@XZ650x46e710
                                                                                                                                                    ??0CPaintManagerUI@DuiLib@@QAE@ABV01@@Z660x4652d0
                                                                                                                                                    ??0CPaintManagerUI@DuiLib@@QAE@XZ670x44e620
                                                                                                                                                    ??0CProgressUI@DuiLib@@QAE@ABV01@@Z680x46b1c0
                                                                                                                                                    ??0CProgressUI@DuiLib@@QAE@XZ690x46f500
                                                                                                                                                    ??0CRichEditUI@DuiLib@@QAE@ABV01@@Z700x46b710
                                                                                                                                                    ??0CRichEditUI@DuiLib@@QAE@XZ710x48e320
                                                                                                                                                    ??0CScrollBarUI@DuiLib@@QAE@ABV01@@Z720x4690e0
                                                                                                                                                    ??0CScrollBarUI@DuiLib@@QAE@XZ730x4a63a0
                                                                                                                                                    ??0CShadowUI@DuiLib@@QAE@ABV01@@Z740x464860
                                                                                                                                                    ??0CShadowUI@DuiLib@@QAE@XZ750x489100
                                                                                                                                                    ??0CSliderUI@DuiLib@@QAE@ABV01@@Z760x46b500
                                                                                                                                                    ??0CSliderUI@DuiLib@@QAE@XZ770x4afd20
                                                                                                                                                    ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z780x45a5f0
                                                                                                                                                    ??0CStdPtrArray@DuiLib@@QAE@H@Z790x45a5a0
                                                                                                                                                    ??0CStdStringPtrMap@DuiLib@@QAE@H@Z800x45bc50
                                                                                                                                                    ??0CStdValArray@DuiLib@@QAE@HH@Z810x45aab0
                                                                                                                                                    ??0CTabLayoutUI@DuiLib@@QAE@ABV01@@Z820x466f60
                                                                                                                                                    ??0CTabLayoutUI@DuiLib@@QAE@XZ830x46df40
                                                                                                                                                    ??0CTextUI@DuiLib@@QAE@ABV01@@Z840x46a370
                                                                                                                                                    ??0CTextUI@DuiLib@@QAE@XZ850x4ac5e0
                                                                                                                                                    ??0CTileLayoutUI@DuiLib@@QAE@ABV01@@Z860x466e30
                                                                                                                                                    ??0CTileLayoutUI@DuiLib@@QAE@XZ870x499e30
                                                                                                                                                    ??0CTreeNodeUI@DuiLib@@QAE@ABV01@@Z880x469970
                                                                                                                                                    ??0CTreeNodeUI@DuiLib@@QAE@PAV01@@Z890x4a99d0
                                                                                                                                                    ??0CTreeViewUI@DuiLib@@QAE@ABV01@@Z900x469cd0
                                                                                                                                                    ??0CTreeViewUI@DuiLib@@QAE@XZ910x4ab050
                                                                                                                                                    ??0CVerticalLayoutUI@DuiLib@@QAE@ABV01@@Z920x466c30
                                                                                                                                                    ??0CVerticalLayoutUI@DuiLib@@QAE@XZ930x4979a0
                                                                                                                                                    ??0CWaitCursor@DuiLib@@QAE@XZ940x45c3f0
                                                                                                                                                    ??0CWebBrowserUI@DuiLib@@QAE@ABV01@@Z950x46be40
                                                                                                                                                    ??0CWebBrowserUI@DuiLib@@QAE@XZ960x4b42c0
                                                                                                                                                    ??0CWindowWnd@DuiLib@@QAE@ABV01@@Z970x465c50
                                                                                                                                                    ??0CWindowWnd@DuiLib@@QAE@XZ980x463ac0
                                                                                                                                                    ??0IImagePaintEvent@DuiLib@@QAE@ABV01@@Z990x465230
                                                                                                                                                    ??0IImagePaintEvent@DuiLib@@QAE@XZ1000x465210
                                                                                                                                                    ??0IMessageFilterUI@DuiLib@@QAE@ABV01@@Z1010x465270
                                                                                                                                                    ??0IMessageFilterUI@DuiLib@@QAE@XZ1020x406530
                                                                                                                                                    ??0INotifyUI@DuiLib@@QAE@ABV01@@Z1030x465250
                                                                                                                                                    ??0INotifyUI@DuiLib@@QAE@XZ1040x406520
                                                                                                                                                    ??0ITranslateAccelerator@DuiLib@@QAE@ABV01@@Z1050x4652b0
                                                                                                                                                    ??0ITranslateAccelerator@DuiLib@@QAE@XZ1060x465290
                                                                                                                                                    ??0WindowImplBase@DuiLib@@QAE@ABV01@@Z1070x466950
                                                                                                                                                    ??0WindowImplBase@DuiLib@@QAE@XZ1080x406430
                                                                                                                                                    ??0tagTDrawInfo@DuiLib@@QAE@ABU01@@Z1090x464d90
                                                                                                                                                    ??0tagTDrawInfo@DuiLib@@QAE@PB_W@Z1100x44e560
                                                                                                                                                    ??0tagTDrawInfo@DuiLib@@QAE@XZ1110x44e4f0
                                                                                                                                                    ??0tagTFontInfo@DuiLib@@QAE@ABU01@@Z1120x464af0
                                                                                                                                                    ??0tagTFontInfo@DuiLib@@QAE@XZ1130x464ad0
                                                                                                                                                    ??0tagTImageInfo@DuiLib@@QAE@ABU01@@Z1140x464c70
                                                                                                                                                    ??0tagTImageInfo@DuiLib@@QAE@XZ1150x464c30
                                                                                                                                                    ??0tagTResInfo@DuiLib@@QAE@ABU01@@Z1160x465000
                                                                                                                                                    ??0tagTResInfo@DuiLib@@QAE@XZ1170x4565c0
                                                                                                                                                    ??1CActiveXUI@DuiLib@@UAE@XZ1180x4b30f0
                                                                                                                                                    ??1CButtonUI@DuiLib@@UAE@XZ1190x46a970
                                                                                                                                                    ??1CCheckBoxUI@DuiLib@@UAE@XZ1200x46b060
                                                                                                                                                    ??1CChildLayoutUI@DuiLib@@UAE@XZ1210x467050
                                                                                                                                                    ??1CComboUI@DuiLib@@UAE@XZ1220x4687c0
                                                                                                                                                    ??1CContainerUI@DuiLib@@UAE@XZ1230x492480
                                                                                                                                                    ??1CControlUI@DuiLib@@UAE@XZ1240x45fa60
                                                                                                                                                    ??1CDateTimeUI@DuiLib@@UAE@XZ1250x46ba10
                                                                                                                                                    ??1CDelegateBase@DuiLib@@UAE@XZ1260x491e40
                                                                                                                                                    ??1CDialogBuilder@DuiLib@@QAE@XZ1270x4668d0
                                                                                                                                                    ??1CDuiString@DuiLib@@QAE@XZ1280x45ae00
                                                                                                                                                    ??1CEditUI@DuiLib@@UAE@XZ1290x46a590
                                                                                                                                                    ??1CEventSource@DuiLib@@QAE@XZ1300x491ec0
                                                                                                                                                    ??1CHorizontalLayoutUI@DuiLib@@UAE@XZ1310x467b90
                                                                                                                                                    ??1CLabelUI@DuiLib@@UAE@XZ1320x45c6e0
                                                                                                                                                    ??1CListBodyUI@DuiLib@@UAE@XZ1330x467b90
                                                                                                                                                    ??1CListContainerElementUI@DuiLib@@UAE@XZ1340x467b90
                                                                                                                                                    ??1CListElementUI@DuiLib@@UAE@XZ1350x4682e0
                                                                                                                                                    ??1CListHeaderItemUI@DuiLib@@UAE@XZ1360x467c80
                                                                                                                                                    ??1CListHeaderUI@DuiLib@@UAE@XZ1370x467b90
                                                                                                                                                    ??1CListLabelElementUI@DuiLib@@UAE@XZ1380x4682e0
                                                                                                                                                    ??1CListTextElementUI@DuiLib@@UAE@XZ1390x4a1760
                                                                                                                                                    ??1CListUI@DuiLib@@UAE@XZ1400x467240
                                                                                                                                                    ??1CMarkup@DuiLib@@QAE@XZ1410x496320
                                                                                                                                                    ??1CNotifyPump@DuiLib@@QAE@XZ1420x406510
                                                                                                                                                    ??1COptionUI@DuiLib@@UAE@XZ1430x46e7d0
                                                                                                                                                    ??1CPaintManagerUI@DuiLib@@QAE@XZ1440x44eae0
                                                                                                                                                    ??1CProgressUI@DuiLib@@UAE@XZ1450x46b140
                                                                                                                                                    ??1CRenderClip@DuiLib@@QAE@XZ1460x4465b0
                                                                                                                                                    ??1CRichEditUI@DuiLib@@UAE@XZ1470x48e400
                                                                                                                                                    ??1CScrollBarUI@DuiLib@@UAE@XZ1480x468d00
                                                                                                                                                    ??1CShadowUI@DuiLib@@UAE@XZ1490x4891a0
                                                                                                                                                    ??1CSliderUI@DuiLib@@UAE@XZ1500x46b3f0
                                                                                                                                                    ??1CStdPtrArray@DuiLib@@QAE@XZ1510x45a660
                                                                                                                                                    ??1CStdStringPtrMap@DuiLib@@QAE@XZ1520x45bcc0
                                                                                                                                                    ??1CStdValArray@DuiLib@@QAE@XZ1530x45ab10
                                                                                                                                                    ??1CTabLayoutUI@DuiLib@@UAE@XZ1540x467b90
                                                                                                                                                    ??1CTextUI@DuiLib@@UAE@XZ1550x4ac6c0
                                                                                                                                                    ??1CTileLayoutUI@DuiLib@@UAE@XZ1560x467b90
                                                                                                                                                    ??1CTreeNodeUI@DuiLib@@UAE@XZ1570x4a9ea0
                                                                                                                                                    ??1CTreeViewUI@DuiLib@@UAE@XZ1580x4ab130
                                                                                                                                                    ??1CVerticalLayoutUI@DuiLib@@UAE@XZ1590x467b90
                                                                                                                                                    ??1CWaitCursor@DuiLib@@QAE@XZ1600x45c420
                                                                                                                                                    ??1CWebBrowserUI@DuiLib@@UAE@XZ1610x4b4560
                                                                                                                                                    ??1WindowImplBase@DuiLib@@UAE@XZ1620x4064a0
                                                                                                                                                    ??1tagTDrawInfo@DuiLib@@QAE@XZ1630x4631a0
                                                                                                                                                    ??1tagTFontInfo@DuiLib@@QAE@XZ1640x456670
                                                                                                                                                    ??1tagTImageInfo@DuiLib@@QAE@XZ1650x464c50
                                                                                                                                                    ??1tagTResInfo@DuiLib@@QAE@XZ1660x456800
                                                                                                                                                    ??4CActiveXUI@DuiLib@@QAEAAV01@ABV01@@Z1670x46bcf0
                                                                                                                                                    ??4CButtonUI@DuiLib@@QAEAAV01@ABV01@@Z1680x46ac80
                                                                                                                                                    ??4CCheckBoxUI@DuiLib@@QAEAAV01@ABV01@@Z1690x46b0b0
                                                                                                                                                    ??4CChildLayoutUI@DuiLib@@QAEAAV01@ABV01@@Z1700x467140
                                                                                                                                                    ??4CComboUI@DuiLib@@QAEAAV01@ABV01@@Z1710x468b20
                                                                                                                                                    ??4CContainerUI@DuiLib@@QAEAAV01@ABV01@@Z1720x4666e0
                                                                                                                                                    ??4CControlUI@DuiLib@@QAEAAV01@ABV01@@Z1730x466150
                                                                                                                                                    ??4CDateTimeUI@DuiLib@@QAEAAV01@ABV01@@Z1740x46bac0
                                                                                                                                                    ??4CDelegateBase@DuiLib@@QAEAAV01@ABV01@@Z1750x464770
                                                                                                                                                    ??4CDialogBuilder@DuiLib@@QAEAAV01@ABV01@@Z1760x4668f0
                                                                                                                                                    ??4CDuiPoint@DuiLib@@QAEAAV01@ABV01@@Z1770x464690
                                                                                                                                                    ??4CDuiRect@DuiLib@@QAEAAV01@ABV01@@Z1780x464700
                                                                                                                                                    ??4CDuiSize@DuiLib@@QAEAAV01@ABV01@@Z1790x464690
                                                                                                                                                    ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z1800x45b0c0
                                                                                                                                                    ??4CDuiString@DuiLib@@QAEABV01@PBD@Z1810x45b120
                                                                                                                                                    ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z1820x45b0f0
                                                                                                                                                    ??4CDuiString@DuiLib@@QAEABV01@_W@Z1830x45b240
                                                                                                                                                    ??4CEditUI@DuiLib@@QAEAAV01@ABV01@@Z1840x46a7f0
                                                                                                                                                    ??4CEventSource@DuiLib@@QAEAAV01@ABV01@@Z1850x4646b0
                                                                                                                                                    ??4CHorizontalLayoutUI@DuiLib@@QAEAAV01@ABV01@@Z1860x466d90
                                                                                                                                                    ??4CLabelUI@DuiLib@@QAEAAV01@ABV01@@Z1870x46a110
                                                                                                                                                    ??4CListBodyUI@DuiLib@@QAEAAV01@ABV01@@Z1880x467ac0
                                                                                                                                                    ??4CListContainerElementUI@DuiLib@@QAEAAV01@ABV01@@Z1890x4686c0
                                                                                                                                                    ??4CListElementUI@DuiLib@@QAEAAV01@ABV01@@Z1900x4681e0
                                                                                                                                                    ??4CListHeaderItemUI@DuiLib@@QAEAAV01@ABV01@@Z1910x467f60
                                                                                                                                                    ??4CListHeaderUI@DuiLib@@QAEAAV01@ABV01@@Z1920x467bf0
                                                                                                                                                    ??4CListLabelElementUI@DuiLib@@QAEAAV01@ABV01@@Z1930x468340
                                                                                                                                                    ??4CListTextElementUI@DuiLib@@QAEAAV01@ABV01@@Z1940x468480
                                                                                                                                                    ??4CListUI@DuiLib@@QAEAAV01@ABV01@@Z1950x4673e0
                                                                                                                                                    ??4CMarkup@DuiLib@@QAEAAV01@ABV01@@Z1960x466850
                                                                                                                                                    ??4CMarkupNode@DuiLib@@QAEAAV01@ABV01@@Z1970x4668a0
                                                                                                                                                    ??4CNotifyPump@DuiLib@@QAEAAV01@ABV01@@Z1980x465c20
                                                                                                                                                    ??4COptionUI@DuiLib@@QAEAAV01@ABV01@@Z1990x46af10
                                                                                                                                                    ??4CPaintManagerUI@DuiLib@@QAEAAV01@ABV01@@Z2000x465760
                                                                                                                                                    ??4CProgressUI@DuiLib@@QAEAAV01@ABV01@@Z2010x46b290
                                                                                                                                                    ??4CRenderClip@DuiLib@@QAEAAV01@ABV01@@Z2020x466920
                                                                                                                                                    ??4CRenderEngine@DuiLib@@QAEAAV01@ABV01@@Z2030x4216b0
                                                                                                                                                    ??4CRichEditUI@DuiLib@@QAEAAV01@ABV01@@Z2040x46b870
                                                                                                                                                    ??4CScrollBarUI@DuiLib@@QAEAAV01@ABV01@@Z2050x4694e0
                                                                                                                                                    ??4CShadowUI@DuiLib@@QAEAAV01@ABV01@@Z2060x464960
                                                                                                                                                    ??4CSliderUI@DuiLib@@QAEAAV01@ABV01@@Z2070x46b5f0
                                                                                                                                                    ??4CStdPtrArray@DuiLib@@QAEAAV01@ABV01@@Z2080x4646b0
                                                                                                                                                    ??4CStdStringPtrMap@DuiLib@@QAEAAV01@ABV01@@Z2090x4646b0
                                                                                                                                                    ??4CStdValArray@DuiLib@@QAEAAV01@ABV01@@Z2100x464700
                                                                                                                                                    ??4CTabLayoutUI@DuiLib@@QAEAAV01@ABV01@@Z2110x466fb0
                                                                                                                                                    ??4CTextUI@DuiLib@@QAEAAV01@ABV01@@Z2120x46a440
                                                                                                                                                    ??4CTileLayoutUI@DuiLib@@QAEAAV01@ABV01@@Z2130x466ea0
                                                                                                                                                    ??4CTreeNodeUI@DuiLib@@QAEAAV01@ABV01@@Z2140x469b00
                                                                                                                                                    ??4CTreeViewUI@DuiLib@@QAEAAV01@ABV01@@Z2150x469d90
                                                                                                                                                    ??4CVerticalLayoutUI@DuiLib@@QAEAAV01@ABV01@@Z2160x466d90
                                                                                                                                                    ??4CWaitCursor@DuiLib@@QAEAAV01@ABV01@@Z2170x464750
                                                                                                                                                    ??4CWebBrowserUI@DuiLib@@QAEAAV01@ABV01@@Z2180x46c010
                                                                                                                                                    ??4CWindowWnd@DuiLib@@QAEAAV01@ABV01@@Z2190x465c90
                                                                                                                                                    ??4IImagePaintEvent@DuiLib@@QAEAAV01@ABV01@@Z2200x4216b0
                                                                                                                                                    ??4IMessageFilterUI@DuiLib@@QAEAAV01@ABV01@@Z2210x4216b0
                                                                                                                                                    ??4INotifyUI@DuiLib@@QAEAAV01@ABV01@@Z2220x4216b0
                                                                                                                                                    ??4ITranslateAccelerator@DuiLib@@QAEAAV01@ABV01@@Z2230x4216b0
                                                                                                                                                    ??4WindowImplBase@DuiLib@@QAEAAV01@ABV01@@Z2240x466ae0
                                                                                                                                                    ??4tagTDrawInfo@DuiLib@@QAEAAU01@ABU01@@Z2250x464ee0
                                                                                                                                                    ??4tagTEventUI@DuiLib@@QAEAAU01@ABU01@@Z2260x4651e0
                                                                                                                                                    ??4tagTFontInfo@DuiLib@@QAEAAU01@ABU01@@Z2270x464b90
                                                                                                                                                    ??4tagTImageInfo@DuiLib@@QAEAAU01@ABU01@@Z2280x464d00
                                                                                                                                                    ??4tagTPercentInfo@DuiLib@@QAEAAU01@ABU01@@Z2290x4651e0
                                                                                                                                                    ??4tagTResInfo@DuiLib@@QAEAAU01@ABU01@@Z2300x4650f0
                                                                                                                                                    ??8CDuiString@DuiLib@@QBE_NPB_W@Z2310x45b4a0
                                                                                                                                                    ??9CDuiString@DuiLib@@QBE_NPB_W@Z2320x45b4c0
                                                                                                                                                    ??ACDuiString@DuiLib@@QBE_WH@Z2330x45b0a0
                                                                                                                                                    ??ACStdPtrArray@DuiLib@@QBEPAXH@Z2340x45aa60
                                                                                                                                                    ??ACStdStringPtrMap@DuiLib@@QBEPB_WH@Z2350x45c3d0
                                                                                                                                                    ??ACStdValArray@DuiLib@@QBEPAXH@Z2360x45ad00
                                                                                                                                                    ??BCDuiString@DuiLib@@QBEPB_WXZ2370x45aa20
                                                                                                                                                    ??BCEventSource@DuiLib@@QAE_NXZ2380x491f70
                                                                                                                                                    ??BCWindowWnd@DuiLib@@QBEPAUHWND__@@XZ2390x463b10
                                                                                                                                                    ??HCDuiString@DuiLib@@QBE?AV01@ABV01@@Z2400x45b270
                                                                                                                                                    ??HCDuiString@DuiLib@@QBE?AV01@PB_W@Z2410x45b330
                                                                                                                                                    ??MCDuiString@DuiLib@@QBE_NPB_W@Z2420x45b510
                                                                                                                                                    ??NCDuiString@DuiLib@@QBE_NPB_W@Z2430x45b4e0
                                                                                                                                                    ??OCDuiString@DuiLib@@QBE_NPB_W@Z2440x45b570
                                                                                                                                                    ??PCDuiString@DuiLib@@QBE_NPB_W@Z2450x45b540
                                                                                                                                                    ??RCDelegateBase@DuiLib@@QAE_NPAX@Z2460x491ea0
                                                                                                                                                    ??RCEventSource@DuiLib@@QAE_NPAX@Z2470x4921a0
                                                                                                                                                    ??YCDuiString@DuiLib@@QAEABV01@ABV01@@Z2480x45b410
                                                                                                                                                    ??YCDuiString@DuiLib@@QAEABV01@PBD@Z2490x45b1b0
                                                                                                                                                    ??YCDuiString@DuiLib@@QAEABV01@PB_W@Z2500x45b440
                                                                                                                                                    ??YCDuiString@DuiLib@@QAEABV01@_W@Z2510x45b470
                                                                                                                                                    ??YCEventSource@DuiLib@@QAEXABVCDelegateBase@1@@Z2520x491f90
                                                                                                                                                    ??YCEventSource@DuiLib@@QAEXP6A_NPAX@Z@Z2530x492000
                                                                                                                                                    ??ZCEventSource@DuiLib@@QAEXABVCDelegateBase@1@@Z2540x492080
                                                                                                                                                    ??ZCEventSource@DuiLib@@QAEXP6A_NPAX@Z@Z2550x492120
                                                                                                                                                    ??_7CActiveXUI@DuiLib@@6BCControlUI@1@@2560x4cb78c
                                                                                                                                                    ??_7CActiveXUI@DuiLib@@6BIMessageFilterUI@1@@2570x4cb784
                                                                                                                                                    ??_7CButtonUI@DuiLib@@6B@2580x4cae34
                                                                                                                                                    ??_7CCheckBoxUI@DuiLib@@6B@2590x4cb0ac
                                                                                                                                                    ??_7CChildLayoutUI@DuiLib@@6BCControlUI@1@@2600x4c94f4
                                                                                                                                                    ??_7CChildLayoutUI@DuiLib@@6BIContainerUI@1@@2610x4c94c8
                                                                                                                                                    ??_7CComboUI@DuiLib@@6B@2620x4ca438
                                                                                                                                                    ??_7CComboUI@DuiLib@@6BCControlUI@1@@2630x4ca474
                                                                                                                                                    ??_7CComboUI@DuiLib@@6BIContainerUI@1@@2640x4ca44c
                                                                                                                                                    ??_7CContainerUI@DuiLib@@6BCControlUI@1@@2650x4c8a3c
                                                                                                                                                    ??_7CContainerUI@DuiLib@@6BIContainerUI@1@@2660x4c8a10
                                                                                                                                                    ??_7CControlUI@DuiLib@@6B@2670x4c7fec
                                                                                                                                                    ??_7CDateTimeUI@DuiLib@@6B@2680x4cb64c
                                                                                                                                                    ??_7CDelegateBase@DuiLib@@6B@2690x4ce298
                                                                                                                                                    ??_7CEditUI@DuiLib@@6B@2700x4cacfc
                                                                                                                                                    ??_7CHorizontalLayoutUI@DuiLib@@6BCControlUI@1@@2710x4c8f54
                                                                                                                                                    ??_7CHorizontalLayoutUI@DuiLib@@6BIContainerUI@1@@2720x4c8f28
                                                                                                                                                    ??_7CLabelUI@DuiLib@@6B@2730x4c7804
                                                                                                                                                    ??_7CListBodyUI@DuiLib@@6BCControlUI@1@@2740x4c991c
                                                                                                                                                    ??_7CListBodyUI@DuiLib@@6BIContainerUI@1@@2750x4c98f0
                                                                                                                                                    ??_7CListContainerElementUI@DuiLib@@6B@2760x4ca234
                                                                                                                                                    ??_7CListContainerElementUI@DuiLib@@6BCControlUI@1@@2770x4ca284
                                                                                                                                                    ??_7CListContainerElementUI@DuiLib@@6BIContainerUI@1@@2780x4ca25c
                                                                                                                                                    ??_7CListElementUI@DuiLib@@6BCControlUI@1@@2790x4c9e14
                                                                                                                                                    ??_7CListElementUI@DuiLib@@6BIListItemUI@1@@2800x4c9dec
                                                                                                                                                    ??_7CListHeaderItemUI@DuiLib@@6B@2810x4c9cb4
                                                                                                                                                    ??_7CListHeaderUI@DuiLib@@6BCControlUI@1@@2820x4c9afc
                                                                                                                                                    ??_7CListHeaderUI@DuiLib@@6BIContainerUI@1@@2830x4c9ad0
                                                                                                                                                    ??_7CListLabelElementUI@DuiLib@@6BCControlUI@1@@2840x4c9f9c
                                                                                                                                                    ??_7CListLabelElementUI@DuiLib@@6BIListItemUI@1@@2850x4c9f74
                                                                                                                                                    ??_7CListTextElementUI@DuiLib@@6BCControlUI@1@@2860x4ca0fc
                                                                                                                                                    ??_7CListTextElementUI@DuiLib@@6BIListItemUI@1@@2870x4ca0d4
                                                                                                                                                    ??_7CListUI@DuiLib@@6B@2880x4c96a8
                                                                                                                                                    ??_7CListUI@DuiLib@@6BCControlUI@1@@2890x4c96fc
                                                                                                                                                    ??_7CListUI@DuiLib@@6BIContainerUI@1@@2900x4c96d4
                                                                                                                                                    ??_7CNotifyPump@DuiLib@@6B@2910x4c8a08
                                                                                                                                                    ??_7COptionUI@DuiLib@@6B@2920x4caf6c
                                                                                                                                                    ??_7CProgressUI@DuiLib@@6B@2930x4cb1ec
                                                                                                                                                    ??_7CRichEditUI@DuiLib@@6B@2940x4cb45c
                                                                                                                                                    ??_7CRichEditUI@DuiLib@@6BCControlUI@1@@2950x4cb48c
                                                                                                                                                    ??_7CRichEditUI@DuiLib@@6BIContainerUI@1@@2960x4cb464
                                                                                                                                                    ??_7CScrollBarUI@DuiLib@@6B@2970x4ca62c
                                                                                                                                                    ??_7CShadowUI@DuiLib@@6B@2980x4c89dc
                                                                                                                                                    ??_7CSliderUI@DuiLib@@6B@2990x4cb324
                                                                                                                                                    ??_7CTabLayoutUI@DuiLib@@6BCControlUI@1@@3000x4c9314
                                                                                                                                                    ??_7CTabLayoutUI@DuiLib@@6BIContainerUI@1@@3010x4c92e8
                                                                                                                                                    ??_7CTextUI@DuiLib@@6B@3020x4cabc4
                                                                                                                                                    ??_7CTileLayoutUI@DuiLib@@6BCControlUI@1@@3030x4c9134
                                                                                                                                                    ??_7CTileLayoutUI@DuiLib@@6BIContainerUI@1@@3040x4c9108
                                                                                                                                                    ??_7CTreeNodeUI@DuiLib@@6B@3050x4ca764
                                                                                                                                                    ??_7CTreeNodeUI@DuiLib@@6BCControlUI@1@@3060x4ca7b4
                                                                                                                                                    ??_7CTreeNodeUI@DuiLib@@6BIContainerUI@1@@3070x4ca78c
                                                                                                                                                    ??_7CTreeViewUI@DuiLib@@6BCControlUI@1@@3080x4ca9c4
                                                                                                                                                    ??_7CTreeViewUI@DuiLib@@6BCListUI@1@@3090x4ca970
                                                                                                                                                    ??_7CTreeViewUI@DuiLib@@6BIContainerUI@1@@3100x4ca99c
                                                                                                                                                    ??_7CTreeViewUI@DuiLib@@6BINotifyUI@1@@3110x4ca968
                                                                                                                                                    ??_7CVerticalLayoutUI@DuiLib@@6BCControlUI@1@@3120x4c8d74
                                                                                                                                                    ??_7CVerticalLayoutUI@DuiLib@@6BIContainerUI@1@@3130x4c8d4c
                                                                                                                                                    ??_7CWebBrowserUI@DuiLib@@6BCControlUI@1@@3140x4cb97c
                                                                                                                                                    ??_7CWebBrowserUI@DuiLib@@6BIDispatch@@@3150x4cb8d4
                                                                                                                                                    ??_7CWebBrowserUI@DuiLib@@6BIDocHostUIHandler@@@3160x4cb924
                                                                                                                                                    ??_7CWebBrowserUI@DuiLib@@6BIMessageFilterUI@1@@3170x4cb970
                                                                                                                                                    ??_7CWebBrowserUI@DuiLib@@6BIOleCommandTarget@@@3180x4cb8f4
                                                                                                                                                    ??_7CWebBrowserUI@DuiLib@@6BIServiceProvider@@@3190x4cb90c
                                                                                                                                                    ??_7CWebBrowserUI@DuiLib@@6BITranslateAccelerator@1@@3200x4cb8cc
                                                                                                                                                    ??_7CWindowWnd@DuiLib@@6B@3210x4c89b8
                                                                                                                                                    ??_7IImagePaintEvent@DuiLib@@6B@3220x4c89e4
                                                                                                                                                    ??_7IMessageFilterUI@DuiLib@@6B@3230x4c89f8
                                                                                                                                                    ??_7INotifyUI@DuiLib@@6B@3240x4c89f0
                                                                                                                                                    ??_7ITranslateAccelerator@DuiLib@@6B@3250x4c8a00
                                                                                                                                                    ??_7WindowImplBase@DuiLib@@6BCNotifyPump@1@@3260x4c8c30
                                                                                                                                                    ??_7WindowImplBase@DuiLib@@6BCWindowWnd@1@@3270x4c8c3c
                                                                                                                                                    ??_7WindowImplBase@DuiLib@@6BIDialogBuilderCallback@1@@3280x4c8c18
                                                                                                                                                    ??_7WindowImplBase@DuiLib@@6BIMessageFilterUI@1@@3290x4c8c20
                                                                                                                                                    ??_7WindowImplBase@DuiLib@@6BINotifyUI@1@@3300x4c8c28
                                                                                                                                                    ??_FCMarkup@DuiLib@@QAEXXZ3310x466880
                                                                                                                                                    ??_FCStdPtrArray@DuiLib@@QAEXXZ3320x4646e0
                                                                                                                                                    ??_FCStdStringPtrMap@DuiLib@@QAEXXZ3330x464730
                                                                                                                                                    ??_FCTreeNodeUI@DuiLib@@QAEXXZ3340x469c40
                                                                                                                                                    ?Activate@CButtonUI@DuiLib@@UAE_NXZ3350x4af040
                                                                                                                                                    ?Activate@CComboUI@DuiLib@@UAE_NXZ3360x4a4b90
                                                                                                                                                    ?Activate@CControlUI@DuiLib@@UAE_NXZ3370x45fc80
                                                                                                                                                    ?Activate@CListContainerElementUI@DuiLib@@UAE_NXZ3380x4a0b50
                                                                                                                                                    ?Activate@CListElementUI@DuiLib@@UAE_NXZ3390x4a0b50
                                                                                                                                                    ?Activate@COptionUI@DuiLib@@UAE_NXZ3400x46ec80
                                                                                                                                                    ?Add@CComboUI@DuiLib@@UAE_NPAVCControlUI@2@@Z3410x4a4260
                                                                                                                                                    ?Add@CContainerUI@DuiLib@@UAE_NPAVCControlUI@2@@Z3420x492740
                                                                                                                                                    ?Add@CListUI@DuiLib@@UAE_NPAVCControlUI@2@@Z3430x49b3c0
                                                                                                                                                    ?Add@CStdPtrArray@DuiLib@@QAE_NPAX@Z3440x45a770
                                                                                                                                                    ?Add@CStdValArray@DuiLib@@QAE_NPBX@Z3450x45ab80
                                                                                                                                                    ?Add@CTabLayoutUI@DuiLib@@UAE_NPAVCControlUI@2@@Z3460x46dfd0
                                                                                                                                                    ?Add@CTreeNodeUI@DuiLib@@UAE_NPAVCControlUI@2@@Z3470x4aa1d0
                                                                                                                                                    ?Add@CTreeViewUI@DuiLib@@UAE_NPAVCTreeNodeUI@2@@Z3480x4ab210
                                                                                                                                                    ?AddAt@CComboUI@DuiLib@@UAE_NPAVCControlUI@2@H@Z3490x4a42d0
                                                                                                                                                    ?AddAt@CContainerUI@DuiLib@@UAE_NPAVCControlUI@2@H@Z3500x4927e0
                                                                                                                                                    ?AddAt@CListUI@DuiLib@@UAE_NPAVCControlUI@2@H@Z3510x49b5a0
                                                                                                                                                    ?AddAt@CTabLayoutUI@DuiLib@@UAE_NPAVCControlUI@2@H@Z3520x46e050
                                                                                                                                                    ?AddAt@CTreeNodeUI@DuiLib@@UAE_NPAVCControlUI@2@H@Z3530x4aa220
                                                                                                                                                    ?AddAt@CTreeViewUI@DuiLib@@UAEJPAVCTreeNodeUI@2@H@Z3540x4ab4b0
                                                                                                                                                    ?AddAt@CTreeViewUI@DuiLib@@UAE_NPAVCTreeNodeUI@2@0@Z3550x4ab790
                                                                                                                                                    ?AddChildNode@CTreeNodeUI@DuiLib@@QAE_NPAV12@@Z3560x4aa4f0
                                                                                                                                                    ?AddDefaultAttributeList@CPaintManagerUI@DuiLib@@QAEXPB_W0_N@Z3570x4562b0
                                                                                                                                                    ?AddDelayedCleanup@CPaintManagerUI@DuiLib@@QAEXPAVCControlUI@2@@Z3580x453c20
                                                                                                                                                    ?AddFont@CPaintManagerUI@DuiLib@@QAEPAUHFONT__@@HPB_WH_N111@Z3590x4545a0
                                                                                                                                                    ?AddImage@CPaintManagerUI@DuiLib@@QAEPBUtagTImageInfo@2@PB_W0K_N1@Z3600x455720
                                                                                                                                                    ?AddImage@CPaintManagerUI@DuiLib@@QAEPBUtagTImageInfo@2@PB_WPAUHBITMAP__@@HH_N2@Z3610x455990
                                                                                                                                                    ?AddMessageFilter@CPaintManagerUI@DuiLib@@QAE_NPAVIMessageFilterUI@2@@Z3620x453ab0
                                                                                                                                                    ?AddMultiLanguageString@CPaintManagerUI@DuiLib@@SAXHPB_W@Z3630x4568a0
                                                                                                                                                    ?AddNotifier@CPaintManagerUI@DuiLib@@QAE_NPAVINotifyUI@2@@Z3640x453990
                                                                                                                                                    ?AddOptionGroup@CPaintManagerUI@DuiLib@@QAE_NPB_WPAVCControlUI@2@@Z3650x452ce0
                                                                                                                                                    ?AddPostPaint@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@@Z3660x453b60
                                                                                                                                                    ?AddPreMessageFilter@CPaintManagerUI@DuiLib@@QAE_NPAVIMessageFilterUI@2@@Z3670x453a20
                                                                                                                                                    ?AddRef@CWebBrowserUI@DuiLib@@UAGKXZ3680x4b4a00
                                                                                                                                                    ?AddResourceZipHandle@CPaintManagerUI@DuiLib@@QAEXVCDuiString@2@PAX@Z3690x44f210
                                                                                                                                                    ?AddTranslateAccelerator@CPaintManagerUI@DuiLib@@QAE_NPAVITranslateAccelerator@2@@Z3700x457660
                                                                                                                                                    ?AddVirtualWnd@CNotifyPump@DuiLib@@QAE_NVCDuiString@2@PAV12@@Z3710x463650
                                                                                                                                                    ?AdjustColor@CRenderEngine@DuiLib@@SAKKFFF@Z3720x4467b0
                                                                                                                                                    ?AdjustImage@CRenderEngine@DuiLib@@SAX_NPAUtagTImageInfo@2@FFF@Z3730x447140
                                                                                                                                                    ?AdjustImagesHSL@CPaintManagerUI@DuiLib@@AAEXXZ3740x455d40
                                                                                                                                                    ?AdjustSharedImagesHSL@CPaintManagerUI@DuiLib@@CAXXZ3750x455ca0
                                                                                                                                                    ?Append@CDuiString@DuiLib@@QAEXPB_W@Z3760x45ae70
                                                                                                                                                    ?AppendText@CRichEditUI@DuiLib@@QAEHPB_W_N@Z3770x48f300
                                                                                                                                                    ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z3780x462580
                                                                                                                                                    ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z3790x45af60
                                                                                                                                                    ?AttachDialog@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@@Z3800x4529d0
                                                                                                                                                    ?BeforeNavigate2@CWebBrowserUI@DuiLib@@IAEXPAUIDispatch@@AAPAUtagVARIANT@@1111AAPAF@Z3810x4b4be0
                                                                                                                                                    ?CalLocation@CTreeNodeUI@DuiLib@@AAEPAV12@PAV12@@Z3820x4aae40
                                                                                                                                                    ?CenterWindow@CWindowWnd@DuiLib@@QAEXXZ3830x463ec0
                                                                                                                                                    ?CharFromPos@CRichEditUI@DuiLib@@QBEHVCDuiPoint@2@@Z3840x48fa70
                                                                                                                                                    ?CheckAlphaColor@CRenderEngine@DuiLib@@SAXAAK@Z3850x44e2d0
                                                                                                                                                    ?CheckBoxSelected@CTreeNodeUI@DuiLib@@QAEX_N@Z3860x4aa470
                                                                                                                                                    ?Clear@CRichEditUI@DuiLib@@QAEXXZ3870x48f670
                                                                                                                                                    ?Clear@tagTDrawInfo@DuiLib@@QAEXXZ3880x44e5e0
                                                                                                                                                    ?ClearAlphaPixel@CRenderEngine@DuiLib@@SAXPAEHPAUtagRECT@@@Z3890x44e2f0
                                                                                                                                                    ?Close@CWindowWnd@DuiLib@@QAEXI@Z3900x463e90
                                                                                                                                                    ?CommandStateChange@CWebBrowserUI@DuiLib@@IAEXJF@Z3910x4b4e50
                                                                                                                                                    ?Compare@CDuiString@DuiLib@@QBEHPB_W@Z3920x45b5c0
                                                                                                                                                    ?CompareNoCase@CDuiString@DuiLib@@QBEHPB_W@Z3930x45b5e0
                                                                                                                                                    ?Copy@CRichEditUI@DuiLib@@QAEXXZ3940x48f6a0
                                                                                                                                                    ?CopyShadow@CShadowUI@DuiLib@@QAE_NPAV12@@Z3950x48aff0
                                                                                                                                                    ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@PAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z3960x4b6100
                                                                                                                                                    ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z3970x4b5fe0
                                                                                                                                                    ?Create@CShadowUI@DuiLib@@QAEXPAVCPaintManagerUI@2@@Z3980x489250
                                                                                                                                                    ?Create@CWindowWnd@DuiLib@@QAEPAUHWND__@@PAU3@PB_WKKHHHHPAUHMENU__@@@Z3990x463bb0
                                                                                                                                                    ?Create@CWindowWnd@DuiLib@@QAEPAUHWND__@@PAU3@PB_WKKUtagRECT@@PAUHMENU__@@@Z4000x463b60
                                                                                                                                                    ?CreateControl@CActiveXUI@DuiLib@@QAE_NPB_W@Z4010x4b39c0
                                                                                                                                                    ?CreateControl@CActiveXUI@DuiLib@@QAE_NU_GUID@@@Z4020x4b3ab0
                                                                                                                                                    ?CreateControl@WindowImplBase@DuiLib@@UAEPAVCControlUI@2@PB_W@Z4030x48db60
                                                                                                                                                    ?CreateControlUI@WindowImplBase@DuiLib@@QAEPAVCControlUI@2@PB_W@Z4040x46d880
                                                                                                                                                    ?CreateDuiWindow@CWindowWnd@DuiLib@@QAEPAUHWND__@@PAU3@PB_WKK@Z4050x463b30
                                                                                                                                                    ?CreateMainFrame@WindowImplBase@DuiLib@@MAEHPAUHWND__@@PB_WKKHHHHPAUHMENU__@@_N@Z4060x46def0
                                                                                                                                                    ?Cut@CRichEditUI@DuiLib@@QAEXXZ4070x48f6d0
                                                                                                                                                    ?DUI__Trace@DuiLib@@YAXPB_WZZ4080x42bb00
                                                                                                                                                    ?DUI__TraceMsg@DuiLib@@YAPB_WI@Z4090x463270
                                                                                                                                                    ?Deflate@CDuiRect@DuiLib@@QAEXHH@Z4100x45a550
                                                                                                                                                    ?DoCreateControl@CActiveXUI@DuiLib@@MAE_NXZ4110x4b3c80
                                                                                                                                                    ?DoCreateControl@CWebBrowserUI@DuiLib@@UAE_NXZ4120x4b4420
                                                                                                                                                    ?DoEvent@CButtonUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4130x4aed10
                                                                                                                                                    ?DoEvent@CComboUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4140x4a4630
                                                                                                                                                    ?DoEvent@CContainerUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4150x492dc0
                                                                                                                                                    ?DoEvent@CControlUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4160x461580
                                                                                                                                                    ?DoEvent@CDateTimeUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4170x4b1320
                                                                                                                                                    ?DoEvent@CEditUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4180x4ad9a0
                                                                                                                                                    ?DoEvent@CHorizontalLayoutUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4190x499730
                                                                                                                                                    ?DoEvent@CLabelUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4200x45c9e0
                                                                                                                                                    ?DoEvent@CListBodyUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4210x49f340
                                                                                                                                                    ?DoEvent@CListContainerElementUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4220x4a26e0
                                                                                                                                                    ?DoEvent@CListElementUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4230x4a0c60
                                                                                                                                                    ?DoEvent@CListHeaderItemUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4240x4a00c0
                                                                                                                                                    ?DoEvent@CListLabelElementUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4250x4a10f0
                                                                                                                                                    ?DoEvent@CListTextElementUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4260x4a1b50
                                                                                                                                                    ?DoEvent@CListUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4270x49c680
                                                                                                                                                    ?DoEvent@CRichEditUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4280x490490
                                                                                                                                                    ?DoEvent@CScrollBarUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4290x4a7c90
                                                                                                                                                    ?DoEvent@CSliderUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4300x4b0270
                                                                                                                                                    ?DoEvent@CTextUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4310x4ac800
                                                                                                                                                    ?DoEvent@CTreeNodeUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4320x4a9f70
                                                                                                                                                    ?DoEvent@CVerticalLayoutUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4330x498480
                                                                                                                                                    ?DoInit@CComboUI@DuiLib@@UAEXXZ4340x46c300
                                                                                                                                                    ?DoInit@CControlUI@DuiLib@@UAEXXZ4350x46c300
                                                                                                                                                    ?DoInit@CRichEditUI@DuiLib@@UAEXXZ4360x48fbe0
                                                                                                                                                    ?DoPaint@CActiveXUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4370x4b35b0
                                                                                                                                                    ?DoPaint@CComboUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4380x4a60a0
                                                                                                                                                    ?DoPaint@CContainerUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4390x494ca0
                                                                                                                                                    ?DoPaint@CControlUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4400x462890
                                                                                                                                                    ?DoPaint@CListContainerElementUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4410x4a2990
                                                                                                                                                    ?DoPaint@CListLabelElementUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4420x4a1440
                                                                                                                                                    ?DoPaint@CRichEditUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4430x490dd0
                                                                                                                                                    ?DoPaint@CScrollBarUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4440x4a8e60
                                                                                                                                                    ?DoPostPaint@CControlUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4450x4a29f0
                                                                                                                                                    ?DoPostPaint@CHorizontalLayoutUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4460x499580
                                                                                                                                                    ?DoPostPaint@CVerticalLayoutUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4470x498360
                                                                                                                                                    ?Download@CWebBrowserUI@DuiLib@@UAGJPAUIMoniker@@PAUIBindCtx@@KJPAU_tagBINDINFO@@PB_W3I@Z4480x4b4e90
                                                                                                                                                    ?DrawColor@CRenderEngine@DuiLib@@SAXPAUHDC__@@ABUtagRECT@@K@Z4490x44a490
                                                                                                                                                    ?DrawGradient@CRenderEngine@DuiLib@@SAXPAUHDC__@@ABUtagRECT@@KK_NH@Z4500x44a620
                                                                                                                                                    ?DrawHtmlText@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAVCPaintManagerUI@2@AAUtagRECT@@PB_WKPAU5@PAVCDuiString@2@AAHI@Z4510x44ae90
                                                                                                                                                    ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@AAUtagTDrawInfo@2@@Z4520x460210
                                                                                                                                                    ?DrawImage@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAUHBITMAP__@@ABUtagRECT@@222_NE333@Z4530x447b20
                                                                                                                                                    ?DrawImage@CRenderEngine@DuiLib@@SA_NPAUHDC__@@PAVCPaintManagerUI@2@ABUtagRECT@@2AAUtagTDrawInfo@2@@Z4540x449980
                                                                                                                                                    ?DrawItemBk@CListContainerElementUI@DuiLib@@QAEXPAUHDC__@@ABUtagRECT@@@Z4550x4a2a00
                                                                                                                                                    ?DrawItemBk@CListElementUI@DuiLib@@QAEXPAUHDC__@@ABUtagRECT@@@Z4560x4a0de0
                                                                                                                                                    ?DrawItemText@CListContainerElementUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4570x4a29f0
                                                                                                                                                    ?DrawItemText@CListLabelElementUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4580x4a14b0
                                                                                                                                                    ?DrawItemText@CListTextElementUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z4590x4a1e50
                                                                                                                                                    ?DrawLine@CRenderEngine@DuiLib@@SAXPAUHDC__@@ABUtagRECT@@HKH@Z4600x44ab10
                                                                                                                                                    ?DrawRect@CRenderEngine@DuiLib@@SAXPAUHDC__@@ABUtagRECT@@HK@Z4610x44abf0
                                                                                                                                                    ?DrawRoundRect@CRenderEngine@DuiLib@@SAXPAUHDC__@@ABUtagRECT@@HHHK@Z4620x44aca0
                                                                                                                                                    ?DrawTextW@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAVCPaintManagerUI@2@AAUtagRECT@@PB_WKHI@Z4630x44ad60
                                                                                                                                                    ?Empty@CDuiRect@DuiLib@@QAEXXZ4640x45a360
                                                                                                                                                    ?Empty@CDuiString@DuiLib@@QAEXXZ4650x45b060
                                                                                                                                                    ?Empty@CStdPtrArray@DuiLib@@QAEXXZ4660x45a6a0
                                                                                                                                                    ?Empty@CStdValArray@DuiLib@@QAEXXZ4670x45ab40
                                                                                                                                                    ?EmptyUndoBuffer@CRichEditUI@DuiLib@@QAEXXZ4680x48fac0
                                                                                                                                                    ?EnableModeless@CWebBrowserUI@DuiLib@@UAGJH@Z4690x4b5050
                                                                                                                                                    ?EnableScrollBar@CContainerUI@DuiLib@@UAEX_N0@Z4700x493a30
                                                                                                                                                    ?EnableScrollBar@CListUI@DuiLib@@UAEX_N0@Z4710x49e120
                                                                                                                                                    ?EnableWndShadow@CPaintManagerUI@DuiLib@@QAEX_N@Z4720x46c4b0
                                                                                                                                                    ?EndDown@CContainerUI@DuiLib@@UAEXXZ4730x493710
                                                                                                                                                    ?EndDown@CListUI@DuiLib@@UAEXXZ4740x49dfd0
                                                                                                                                                    ?EndDown@CRichEditUI@DuiLib@@UAEXXZ4750x490340
                                                                                                                                                    ?EndRight@CContainerUI@DuiLib@@UAEXXZ4760x4939d0
                                                                                                                                                    ?EndRight@CListUI@DuiLib@@UAEXXZ4770x49e0f0
                                                                                                                                                    ?EndRight@CRichEditUI@DuiLib@@UAEXXZ4780x490460
                                                                                                                                                    ?EnsureVisible@CListUI@DuiLib@@QAEXH@Z4790x49d430
                                                                                                                                                    ?Equals@CDelegateBase@DuiLib@@QBE_NABV12@@Z4800x491e60
                                                                                                                                                    ?EstimateSize@CButtonUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4810x46ef70
                                                                                                                                                    ?EstimateSize@CComboUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4820x4a4b20
                                                                                                                                                    ?EstimateSize@CControlUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4830x462860
                                                                                                                                                    ?EstimateSize@CEditUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4840x4ae510
                                                                                                                                                    ?EstimateSize@CLabelUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4850x45c960
                                                                                                                                                    ?EstimateSize@CListHeaderItemUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4860x4a04d0
                                                                                                                                                    ?EstimateSize@CListHeaderUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4870x49f470
                                                                                                                                                    ?EstimateSize@CListLabelElementUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4880x4a1260
                                                                                                                                                    ?EstimateSize@CListTextElementUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4890x4a1d90
                                                                                                                                                    ?EstimateSize@COptionUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4900x46ef70
                                                                                                                                                    ?EstimateSize@CRichEditUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4910x4906d0
                                                                                                                                                    ?EstimateSize@CTextUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z4920x4acb00
                                                                                                                                                    ?Event@CControlUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z4930x461540
                                                                                                                                                    ?Exec@CWebBrowserUI@DuiLib@@UAGJPBU_GUID@@KKPAUtagVARIANT@@1@Z4940x4b5d80
                                                                                                                                                    ?Expand@CListContainerElementUI@DuiLib@@UAE_N_N@Z4950x4a26d0
                                                                                                                                                    ?Expand@CListElementUI@DuiLib@@UAE_N_N@Z4960x4a26d0
                                                                                                                                                    ?ExpandItem@CListUI@DuiLib@@UAE_NH_N@Z4970x49d310
                                                                                                                                                    ?FilterDataObject@CWebBrowserUI@DuiLib@@UAGJPAUIDataObject@@PAPAU3@@Z4980x4b5390
                                                                                                                                                    ?Find@CDuiString@DuiLib@@QBEHPB_WH@Z4990x45b800
                                                                                                                                                    ?Find@CDuiString@DuiLib@@QBEH_WH@Z5000x45b790
                                                                                                                                                    ?Find@CStdPtrArray@DuiLib@@QBEHPAX@Z5010x45a9d0
                                                                                                                                                    ?Find@CStdStringPtrMap@DuiLib@@QBEPAXPB_W_N@Z5020x45bec0
                                                                                                                                                    ?FindControl@CContainerUI@DuiLib@@UAEPAVCControlUI@2@P6GPAV32@PAV32@PAX@Z1I@Z5030x494810
                                                                                                                                                    ?FindControl@CControlUI@DuiLib@@UAEPAV12@P6GPAV12@PAV12@PAX@Z1I@Z5040x461210
                                                                                                                                                    ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z5050x456d80
                                                                                                                                                    ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@UtagPOINT@@@Z5060x456d40
                                                                                                                                                    ?FindId@CWebBrowserUI@DuiLib@@SAJPAUIDispatch@@PA_W@Z5070x4b59d0
                                                                                                                                                    ?FindSelectable@CContainerUI@DuiLib@@UBEHH_N@Z5080x493d10
                                                                                                                                                    ?FindSubControl@CContainerUI@DuiLib@@QAEPAVCControlUI@2@PB_W@Z5090x4959d0
                                                                                                                                                    ?FindSubControlByClass@CPaintManagerUI@DuiLib@@QAEPAVCControlUI@2@PAV32@PB_WH@Z5100x456e30
                                                                                                                                                    ?FindSubControlByName@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PAV32@PB_W@Z5110x456df0
                                                                                                                                                    ?FindSubControlByPoint@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PAV32@UtagPOINT@@@Z5120x456db0
                                                                                                                                                    ?FindSubControlsByClass@CPaintManagerUI@DuiLib@@QAEPAVCStdPtrArray@2@PAVCControlUI@2@PB_W@Z5130x456e80
                                                                                                                                                    ?Format@CDuiString@DuiLib@@QAAHPB_WZZ5140x45bac0
                                                                                                                                                    ?FreeImage@CRenderEngine@DuiLib@@SAXPAUtagTImageInfo@2@_N@Z5150x447a70
                                                                                                                                                    ?GenerateBitmap@CRenderEngine@DuiLib@@SAPAUHBITMAP__@@PAVCPaintManagerUI@2@PAVCControlUI@2@UtagRECT@@@Z5160x44dfe0
                                                                                                                                                    ?GenerateClip@CRenderClip@DuiLib@@SAXPAUHDC__@@UtagRECT@@AAV12@@Z5170x4465f0
                                                                                                                                                    ?GenerateRoundClip@CRenderClip@DuiLib@@SAXPAUHDC__@@UtagRECT@@1HHAAV12@@Z5180x446690
                                                                                                                                                    ?GetAdjustColor@CControlUI@DuiLib@@QAEKK@Z5190x4614a0
                                                                                                                                                    ?GetAt@CDuiString@DuiLib@@QBE_WH@Z5200x45b0a0
                                                                                                                                                    ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z5210x45aa30
                                                                                                                                                    ?GetAt@CStdStringPtrMap@DuiLib@@QBEPB_WH@Z5220x45c340
                                                                                                                                                    ?GetAt@CStdValArray@DuiLib@@QBEPAXH@Z5230x45acc0
                                                                                                                                                    ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ5240x496040
                                                                                                                                                    ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z5250x495dc0
                                                                                                                                                    ?GetAttributeValue@CMarkupNode@DuiLib@@QAEPB_WH@Z5260x495e20
                                                                                                                                                    ?GetAttributeValue@CMarkupNode@DuiLib@@QAEPB_WPB_W@Z5270x495e80
                                                                                                                                                    ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NHPA_WK@Z5280x495f20
                                                                                                                                                    ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z5290x495f90
                                                                                                                                                    ?GetAutoURLDetect@CRichEditUI@DuiLib@@QBE_NXZ5300x48f000
                                                                                                                                                    ?GetBkColor2@CControlUI@DuiLib@@QBEKXZ5310x45fe40
                                                                                                                                                    ?GetBkColor3@CControlUI@DuiLib@@QBEKXZ5320x45fea0
                                                                                                                                                    ?GetBkColor@CControlUI@DuiLib@@QBEKXZ5330x45fde0
                                                                                                                                                    ?GetBkDisabledImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5340x4a74b0
                                                                                                                                                    ?GetBkHotImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5350x4a73b0
                                                                                                                                                    ?GetBkImage@CControlUI@DuiLib@@QAEPB_WXZ5360x45ff00
                                                                                                                                                    ?GetBkNormalImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5370x4a7330
                                                                                                                                                    ?GetBkPushedImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5380x4a7430
                                                                                                                                                    ?GetBorderColor@CControlUI@DuiLib@@QBEKXZ5390x45fff0
                                                                                                                                                    ?GetBorderRound@CControlUI@DuiLib@@QBE?AUtagSIZE@@XZ5400x4601b0
                                                                                                                                                    ?GetBorderSize@CControlUI@DuiLib@@QBEHXZ5410x460110
                                                                                                                                                    ?GetBorderStyle@CControlUI@DuiLib@@QBEHXZ5420x463150
                                                                                                                                                    ?GetBottomBorderSize@CControlUI@DuiLib@@QBEHXZ5430x463100
                                                                                                                                                    ?GetButton1DisabledImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5440x4a6c40
                                                                                                                                                    ?GetButton1HotImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5450x4a6b40
                                                                                                                                                    ?GetButton1NormalImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5460x4a6ac0
                                                                                                                                                    ?GetButton1PushedImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5470x4a6bc0
                                                                                                                                                    ?GetButton2DisabledImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5480x4a6eb0
                                                                                                                                                    ?GetButton2HotImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5490x4a6db0
                                                                                                                                                    ?GetButton2NormalImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5500x4a6d30
                                                                                                                                                    ?GetButton2PushedImage@CScrollBarUI@DuiLib@@QAEPB_WXZ5510x4a6e30
                                                                                                                                                    ?GetCaptionRect@CPaintManagerUI@DuiLib@@QAEAAUtagRECT@@XZ5520x44fa40
                                                                                                                                                    ?GetChangeStep@CSliderUI@DuiLib@@QAEHXZ5530x4afeb0
                                                                                                                                                    ?GetCharPos@CRichEditUI@DuiLib@@QBE?AVCDuiPoint@2@J@Z5540x48f980
                                                                                                                                                    ?GetCheck@CCheckBoxUI@DuiLib@@QBE_NXZ5550x4afd00
                                                                                                                                                    ?GetCheckBox@CTreeNodeUI@DuiLib@@QBEPAVCCheckBoxUI@2@XZ5560x469930
                                                                                                                                                    ?GetChild@CMarkupNode@DuiLib@@QAE?AV12@PB_W@Z5570x495b90
                                                                                                                                                    ?GetChild@CMarkupNode@DuiLib@@QAE?AV12@XZ5580x495b20
                                                                                                                                                    ?GetChildLayoutXML@CChildLayoutUI@DuiLib@@QAE?AVCDuiString@2@XZ5590x49ac70
                                                                                                                                                    ?GetChildNode@CTreeNodeUI@DuiLib@@QAEPAV12@H@Z5600x4aaa60
                                                                                                                                                    ?GetChildPadding@CContainerUI@DuiLib@@UBEHXZ5610x492b80
                                                                                                                                                    ?GetChildPadding@CListUI@DuiLib@@UBEHXZ5620x49cc30
                                                                                                                                                    ?GetClass@CActiveXUI@DuiLib@@UBEPB_WXZ5630x4b3170
                                                                                                                                                    ?GetClass@CButtonUI@DuiLib@@UBEPB_WXZ5640x4aec70
                                                                                                                                                    ?GetClass@CCheckBoxUI@DuiLib@@UBEPB_WXZ5650x4afc80
                                                                                                                                                    ?GetClass@CChildLayoutUI@DuiLib@@UBEPB_WXZ5660x49acf0
                                                                                                                                                    ?GetClass@CComboUI@DuiLib@@UBEPB_WXZ5670x4a3e60
                                                                                                                                                    ?GetClass@CContainerUI@DuiLib@@UBEPB_WXZ5680x492590
                                                                                                                                                    ?GetClass@CControlUI@DuiLib@@UBEPB_WXZ5690x45fc70
                                                                                                                                                    ?GetClass@CDateTimeUI@DuiLib@@UBEPB_WXZ5700x4b10f0
                                                                                                                                                    ?GetClass@CEditUI@DuiLib@@UBEPB_WXZ5710x4ad910
                                                                                                                                                    ?GetClass@CHorizontalLayoutUI@DuiLib@@UBEPB_WXZ5720x498cf0
                                                                                                                                                    ?GetClass@CLabelUI@DuiLib@@UBEPB_WXZ5730x45c790
                                                                                                                                                    ?GetClass@CListContainerElementUI@DuiLib@@UBEPB_WXZ5740x4a22b0
                                                                                                                                                    ?GetClass@CListElementUI@DuiLib@@UBEPB_WXZ5750x4a09d0
                                                                                                                                                    ?GetClass@CListHeaderItemUI@DuiLib@@UBEPB_WXZ5760x49f790
                                                                                                                                                    ?GetClass@CListHeaderUI@DuiLib@@UBEPB_WXZ5770x49f420
                                                                                                                                                    ?GetClass@CListLabelElementUI@DuiLib@@UBEPB_WXZ5780x4a10a0
                                                                                                                                                    ?GetClass@CListTextElementUI@DuiLib@@UBEPB_WXZ5790x4a1890
                                                                                                                                                    ?GetClass@CListUI@DuiLib@@UBEPB_WXZ5800x49b010
                                                                                                                                                    ?GetClass@COptionUI@DuiLib@@UBEPB_WXZ5810x46e900
                                                                                                                                                    ?GetClass@CProgressUI@DuiLib@@UBEPB_WXZ5820x46f5c0
                                                                                                                                                    ?GetClass@CRichEditUI@DuiLib@@UBEPB_WXZ5830x48e4c0
                                                                                                                                                    ?GetClass@CScrollBarUI@DuiLib@@UBEPB_WXZ5840x4a6670
                                                                                                                                                    ?GetClass@CSliderUI@DuiLib@@UBEPB_WXZ5850x4afdf0
                                                                                                                                                    ?GetClass@CTabLayoutUI@DuiLib@@UBEPB_WXZ5860x46df80
                                                                                                                                                    ?GetClass@CTextUI@DuiLib@@UBEPB_WXZ5870x4ac730
                                                                                                                                                    ?GetClass@CTileLayoutUI@DuiLib@@UBEPB_WXZ5880x499e90
                                                                                                                                                    ?GetClass@CTreeNodeUI@DuiLib@@UBEPB_WXZ5890x4a9f20
                                                                                                                                                    ?GetClass@CTreeViewUI@DuiLib@@UBEPB_WXZ5900x4ab1c0
                                                                                                                                                    ?GetClass@CVerticalLayoutUI@DuiLib@@UBEPB_WXZ5910x497a20
                                                                                                                                                    ?GetClass@CWebBrowserUI@DuiLib@@UBEPB_WXZ5920x4b55c0
                                                                                                                                                    ?GetClassStyle@CWindowWnd@DuiLib@@MBEIXZ5930x463b00
                                                                                                                                                    ?GetClassStyle@WindowImplBase@DuiLib@@UBEIXZ5940x46c500
                                                                                                                                                    ?GetClientSize@CPaintManagerUI@DuiLib@@QBE?AUtagSIZE@@XZ5950x44f8f0
                                                                                                                                                    ?GetClisd@CActiveXUI@DuiLib@@QBE?AU_GUID@@XZ5960x4b4160
                                                                                                                                                    ?GetColumns@CTileLayoutUI@DuiLib@@QBEHXZ5970x499f60
                                                                                                                                                    ?GetControl@CActiveXUI@DuiLib@@QAEJU_GUID@@PAPAX@Z5980x4b4110
                                                                                                                                                    ?GetControlFlags@CButtonUI@DuiLib@@UBEIXZ5990x4aecc0
                                                                                                                                                    ?GetControlFlags@CComboUI@DuiLib@@UBEIXZ6000x4a3ee0
                                                                                                                                                    ?GetControlFlags@CControlUI@DuiLib@@UBEIXZ6010x463b00
                                                                                                                                                    ?GetControlFlags@CEditUI@DuiLib@@UBEIXZ6020x4ad960
                                                                                                                                                    ?GetControlFlags@CHorizontalLayoutUI@DuiLib@@UBEIXZ6030x497a70
                                                                                                                                                    ?GetControlFlags@CListContainerElementUI@DuiLib@@UBEIXZ6040x4a09e0
                                                                                                                                                    ?GetControlFlags@CListElementUI@DuiLib@@UBEIXZ6050x4a09e0
                                                                                                                                                    ?GetControlFlags@CListHeaderItemUI@DuiLib@@UBEIXZ6060x49f7e0
                                                                                                                                                    ?GetControlFlags@CListTextElementUI@DuiLib@@UBEIXZ6070x4a18e0
                                                                                                                                                    ?GetControlFlags@CListUI@DuiLib@@UBEIXZ6080x4a3ee0
                                                                                                                                                    ?GetControlFlags@CRichEditUI@DuiLib@@UBEIXZ6090x4ad960
                                                                                                                                                    ?GetControlFlags@CSliderUI@DuiLib@@UBEIXZ6100x4afe00
                                                                                                                                                    ?GetControlFlags@CTextUI@DuiLib@@UBEIXZ6110x4ac780
                                                                                                                                                    ?GetControlFlags@CVerticalLayoutUI@DuiLib@@UBEIXZ6120x497a70
                                                                                                                                                    ?GetCount@CContainerUI@DuiLib@@UBEHXZ6130x492720
                                                                                                                                                    ?GetCount@CListUI@DuiLib@@UBEHXZ6140x49b390
                                                                                                                                                    ?GetCountChild@CTreeNodeUI@DuiLib@@QAEJXZ6150x4aa720
                                                                                                                                                    ?GetCurSel@CComboUI@DuiLib@@UBEHXZ6160x44f8a0
                                                                                                                                                    ?GetCurSel@CListUI@DuiLib@@UBEHXZ6170x44f8a0
                                                                                                                                                    ?GetCurSel@CTabLayoutUI@DuiLib@@QBEHXZ6180x499610
                                                                                                                                                    ?GetCurrentPath@CPaintManagerUI@DuiLib@@SA?AVCDuiString@2@XZ6190x44f010
                                                                                                                                                    ?GetCustomFontCount@CPaintManagerUI@DuiLib@@QBEK_N@Z6200x454560
                                                                                                                                                    ?GetData@CDuiString@DuiLib@@QBEPB_WXZ6210x45aa20
                                                                                                                                                    ?GetData@CStdPtrArray@DuiLib@@QAEPAPAXXZ6220x45aa20
                                                                                                                                                    ?GetData@CStdValArray@DuiLib@@QAEPAXXZ6230x45aa20
                                                                                                                                                    ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z6240x456460
                                                                                                                                                    ?GetDefaultCharFormat@CRichEditUI@DuiLib@@QBEKAAUCHARFORMAT2W@@@Z6250x48f340
                                                                                                                                                    ?GetDefaultDisabledColor@CPaintManagerUI@DuiLib@@QBEKXZ6260x454050
                                                                                                                                                    ?GetDefaultFontColor@CPaintManagerUI@DuiLib@@QBEKXZ6270x4540c0
                                                                                                                                                    ?GetDefaultFontInfo@CPaintManagerUI@DuiLib@@QAEPAUtagTFontInfo@2@XZ6280x454280
                                                                                                                                                    ?GetDefaultLinkFontColor@CPaintManagerUI@DuiLib@@QBEKXZ6290x454130
                                                                                                                                                    ?GetDefaultLinkHoverFontColor@CPaintManagerUI@DuiLib@@QBEKXZ6300x4541a0
                                                                                                                                                    ?GetDefaultSelectedBkColor@CPaintManagerUI@DuiLib@@QBEKXZ6310x454210
                                                                                                                                                    ?GetDisabledImage@CButtonUI@DuiLib@@QAEPB_WXZ6320x4af390
                                                                                                                                                    ?GetDisabledImage@CComboUI@DuiLib@@QBEPB_WXZ6330x4a5090
                                                                                                                                                    ?GetDisabledImage@CEditUI@DuiLib@@QAEPB_WXZ6340x4ae230
                                                                                                                                                    ?GetDisabledItemBkColor@CComboUI@DuiLib@@QBEKXZ6350x4a5620
                                                                                                                                                    ?GetDisabledItemBkColor@CListUI@DuiLib@@QBEKXZ6360x49d200
                                                                                                                                                    ?GetDisabledItemImage@CComboUI@DuiLib@@QBEPB_WXZ6370x4a5640
                                                                                                                                                    ?GetDisabledItemImage@CListUI@DuiLib@@QBEPB_WXZ6380x49d220
                                                                                                                                                    ?GetDisabledItemTextColor@CComboUI@DuiLib@@QBEKXZ6390x4a5600
                                                                                                                                                    ?GetDisabledItemTextColor@CListUI@DuiLib@@QBEKXZ6400x49d1e0
                                                                                                                                                    ?GetDisabledTextColor@CLabelUI@DuiLib@@QBEKXZ6410x4a68b0
                                                                                                                                                    ?GetDottedLine@CTreeNodeUI@DuiLib@@QBEPAVCLabelUI@2@XZ6420x469910
                                                                                                                                                    ?GetDropBoxAttributeList@CComboUI@DuiLib@@QAE?AVCDuiString@2@XZ6430x4a4d50
                                                                                                                                                    ?GetDropBoxSize@CComboUI@DuiLib@@QBE?AUtagSIZE@@XZ6440x4a4db0
                                                                                                                                                    ?GetDropTarget@CWebBrowserUI@DuiLib@@UAGJPAUIDropTarget@@PAPAU3@@Z6450x4b52c0
                                                                                                                                                    ?GetEnabledEffect@CLabelUI@DuiLib@@QAE_NXZ6460x45e930
                                                                                                                                                    ?GetEnabledShadow@CLabelUI@DuiLib@@QAE_NXZ6470x45f4e0
                                                                                                                                                    ?GetEnabledStroke@CLabelUI@DuiLib@@QAE_NXZ6480x45f1b0
                                                                                                                                                    ?GetEventMask@CRichEditUI@DuiLib@@QBEKXZ6490x48f080
                                                                                                                                                    ?GetExpandedItem@CListUI@DuiLib@@UBEHXZ6500x41bd30
                                                                                                                                                    ?GetExternal@CWebBrowserUI@DuiLib@@UAGJPAPAUIDispatch@@@Z6510x4b5300
                                                                                                                                                    ?GetFixedHeight@CControlUI@DuiLib@@UBEHXZ6520x460a40
                                                                                                                                                    ?GetFixedWidth@CControlUI@DuiLib@@UBEHXZ6530x4609d0
                                                                                                                                                    ?GetFixedXY@CControlUI@DuiLib@@UBE?AUtagSIZE@@XZ6540x460950
                                                                                                                                                    ?GetFloatPercent@CControlUI@DuiLib@@UBE?AUtagTPercentInfo@2@XZ6550x460cb0
                                                                                                                                                    ?GetFn@CDelegateBase@DuiLib@@IAEPAXXZ6560x44f8a0
                                                                                                                                                    ?GetFocus@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@XZ6570x453140
                                                                                                                                                    ?GetFocusBorderColor@CControlUI@DuiLib@@QBEKXZ6580x460050
                                                                                                                                                    ?GetFocusedImage@CButtonUI@DuiLib@@QAEPB_WXZ6590x4af310
                                                                                                                                                    ?GetFocusedImage@CComboUI@DuiLib@@QBEPB_WXZ6600x4a5010
                                                                                                                                                    ?GetFocusedImage@CEditUI@DuiLib@@QAEPB_WXZ6610x4ae1b0
                                                                                                                                                    ?GetFocusedImage@CListHeaderItemUI@DuiLib@@QBEPB_WXZ6620x49fbb0
                                                                                                                                                    ?GetFocusedTextColor@CButtonUI@DuiLib@@QBEKXZ6630x4af170
                                                                                                                                                    ?GetFolderButton@CTreeNodeUI@DuiLib@@QBEPAVCCheckBoxUI@2@XZ6640x4698f0
                                                                                                                                                    ?GetFont@CLabelUI@DuiLib@@QBEHXZ6650x45c8c0
                                                                                                                                                    ?GetFont@CPaintManagerUI@DuiLib@@QAEPAUHFONT__@@H@Z6660x454a50
                                                                                                                                                    ?GetFont@CPaintManagerUI@DuiLib@@QAEPAUHFONT__@@PB_WH_N11@Z6670x454af0
                                                                                                                                                    ?GetFont@CRichEditUI@DuiLib@@QAEHXZ6680x48e6f0
                                                                                                                                                    ?GetFontIndex@CPaintManagerUI@DuiLib@@QAEHPAUHFONT__@@_N@Z6690x454ca0
                                                                                                                                                    ?GetFontIndex@CPaintManagerUI@DuiLib@@QAEHPB_WH_N111@Z6700x454db0
                                                                                                                                                    ?GetFontInfo@CPaintManagerUI@DuiLib@@QAEPAUtagTFontInfo@2@H@Z6710x455440
                                                                                                                                                    ?GetFontInfo@CPaintManagerUI@DuiLib@@QAEPAUtagTFontInfo@2@PAUHFONT__@@@Z6720x455520
                                                                                                                                                    ?GetForeImage@CButtonUI@DuiLib@@QAEPB_WXZ6730x4af410
                                                                                                                                                    ?GetForeImage@COptionUI@DuiLib@@QAEPB_WXZ6740x46eef0
                                                                                                                                                    ?GetForeImage@CProgressUI@DuiLib@@QBEPB_WXZ6750x46f740
                                                                                                                                                    ?GetFoundControls@CPaintManagerUI@DuiLib@@AAEPAVCStdPtrArray@2@XZ6760x456ed0
                                                                                                                                                    ?GetGradientAngle@CLabelUI@DuiLib@@QAEHXZ6770x45f0a0
                                                                                                                                                    ?GetGradientLength@CLabelUI@DuiLib@@QAEHXZ6780x45f5f0
                                                                                                                                                    ?GetGroup@COptionUI@DuiLib@@QBEPB_WXZ6790x46e9c0
                                                                                                                                                    ?GetHSL@CPaintManagerUI@DuiLib@@SA_NPAF00@Z6800x44f5d0
                                                                                                                                                    ?GetHWND@CWindowWnd@DuiLib@@QBEPAUHWND__@@XZ6810x463b10
                                                                                                                                                    ?GetHeader@CListUI@DuiLib@@UBEPAVCListHeaderUI@2@XZ6820x49ca00
                                                                                                                                                    ?GetHeight@CControlUI@DuiLib@@UBEHXZ6830x460870
                                                                                                                                                    ?GetHeight@CDuiRect@DuiLib@@QBEHXZ6840x45a340
                                                                                                                                                    ?GetHomePage@CWebBrowserUI@DuiLib@@QAEPB_WXZ6850x4b5640
                                                                                                                                                    ?GetHorizontalScrollBar@CContainerUI@DuiLib@@UBEPAVCScrollBarUI@2@XZ6860x493cf0
                                                                                                                                                    ?GetHorizontalScrollBar@CListUI@DuiLib@@UBEPAVCScrollBarUI@2@XZ6870x49e190
                                                                                                                                                    ?GetHostInfo@CWebBrowserUI@DuiLib@@UAGJPAU_DOCHOSTUIINFO@@@Z6880x4b4f40
                                                                                                                                                    ?GetHostWindow@CActiveXUI@DuiLib@@QBEPAUHWND__@@XZ6890x4b31c0
                                                                                                                                                    ?GetHotBkColor@CButtonUI@DuiLib@@QBEKXZ6900x4af0f0
                                                                                                                                                    ?GetHotForeImage@CButtonUI@DuiLib@@QAEPB_WXZ6910x4af490
                                                                                                                                                    ?GetHotImage@CButtonUI@DuiLib@@QAEPB_WXZ6920x4af210
                                                                                                                                                    ?GetHotImage@CComboUI@DuiLib@@QBEPB_WXZ6930x4a4f10
                                                                                                                                                    ?GetHotImage@CEditUI@DuiLib@@QAEPB_WXZ6940x4ae130
                                                                                                                                                    ?GetHotImage@CListHeaderItemUI@DuiLib@@QBEPB_WXZ6950x49fab0
                                                                                                                                                    ?GetHotItemBkColor@CComboUI@DuiLib@@QBEKXZ6960x4a5520
                                                                                                                                                    ?GetHotItemBkColor@CListUI@DuiLib@@QBEKXZ6970x49d0e0
                                                                                                                                                    ?GetHotItemImage@CComboUI@DuiLib@@QBEPB_WXZ6980x4a5540
                                                                                                                                                    ?GetHotItemImage@CListUI@DuiLib@@QBEPB_WXZ6990x49d100
                                                                                                                                                    ?GetHotItemTextColor@CComboUI@DuiLib@@QBEKXZ7000x4a5500
                                                                                                                                                    ?GetHotItemTextColor@CListUI@DuiLib@@QBEKXZ7010x49d0c0
                                                                                                                                                    ?GetHotTextColor@CButtonUI@DuiLib@@QBEKXZ7020x46f670
                                                                                                                                                    ?GetHtmlWindow@CWebBrowserUI@DuiLib@@QAEPAUIDispatch@@XZ7030x4b5b60
                                                                                                                                                    ?GetIDsOfNames@CWebBrowserUI@DuiLib@@UAGJABU_GUID@@PAPA_WIKPAJ@Z7040x4b4650
                                                                                                                                                    ?GetImage@CPaintManagerUI@DuiLib@@QAEPBUtagTImageInfo@2@PB_W@Z7050x455670
                                                                                                                                                    ?GetImageEx@CPaintManagerUI@DuiLib@@QAEPBUtagTImageInfo@2@PB_W0K_N@Z7060x4556c0
                                                                                                                                                    ?GetIndex@CListContainerElementUI@DuiLib@@UBEHXZ7070x463b10
                                                                                                                                                    ?GetIndex@CListElementUI@DuiLib@@UBEHXZ7080x463b10
                                                                                                                                                    ?GetInitSize@CPaintManagerUI@DuiLib@@QAE?AUtagSIZE@@XZ7090x44f960
                                                                                                                                                    ?GetInset@CContainerUI@DuiLib@@UBE?AUtagRECT@@XZ7100x492b00
                                                                                                                                                    ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ7110x44ee80
                                                                                                                                                    ?GetInstancePath@CPaintManagerUI@DuiLib@@SA?AVCDuiString@2@XZ7120x44ee90
                                                                                                                                                    ?GetInterface@CActiveXUI@DuiLib@@UAEPAXPB_W@Z7130x4b3180
                                                                                                                                                    ?GetInterface@CButtonUI@DuiLib@@UAEPAXPB_W@Z7140x4aec80
                                                                                                                                                    ?GetInterface@CCheckBoxUI@DuiLib@@UAEPAXPB_W@Z7150x4afc90
                                                                                                                                                    ?GetInterface@CChildLayoutUI@DuiLib@@UAEPAXPB_W@Z7160x49acb0
                                                                                                                                                    ?GetInterface@CComboUI@DuiLib@@UAEPAXPB_W@Z7170x4a3e70
                                                                                                                                                    ?GetInterface@CContainerUI@DuiLib@@UAEPAXPB_W@Z7180x4925a0
                                                                                                                                                    ?GetInterface@CControlUI@DuiLib@@UAEPAXPB_W@Z7190x45fc40
                                                                                                                                                    ?GetInterface@CDateTimeUI@DuiLib@@UAEPAXPB_W@Z7200x4b1100
                                                                                                                                                    ?GetInterface@CEditUI@DuiLib@@UAEPAXPB_W@Z7210x4ad920
                                                                                                                                                    ?GetInterface@CHorizontalLayoutUI@DuiLib@@UAEPAXPB_W@Z7220x498d00
                                                                                                                                                    ?GetInterface@CLabelUI@DuiLib@@UAEPAXPB_W@Z7230x45c7a0
                                                                                                                                                    ?GetInterface@CListContainerElementUI@DuiLib@@UAEPAXPB_W@Z7240x4a22c0
                                                                                                                                                    ?GetInterface@CListElementUI@DuiLib@@UAEPAXPB_W@Z7250x4a09f0
                                                                                                                                                    ?GetInterface@CListHeaderItemUI@DuiLib@@UAEPAXPB_W@Z7260x49f7a0
                                                                                                                                                    ?GetInterface@CListHeaderUI@DuiLib@@UAEPAXPB_W@Z7270x49f430
                                                                                                                                                    ?GetInterface@CListLabelElementUI@DuiLib@@UAEPAXPB_W@Z7280x4a10b0
                                                                                                                                                    ?GetInterface@CListTextElementUI@DuiLib@@UAEPAXPB_W@Z7290x4a18a0
                                                                                                                                                    ?GetInterface@CListUI@DuiLib@@UAEPAXPB_W@Z7300x49b020
                                                                                                                                                    ?GetInterface@COptionUI@DuiLib@@UAEPAXPB_W@Z7310x46e910
                                                                                                                                                    ?GetInterface@CProgressUI@DuiLib@@UAEPAXPB_W@Z7320x46f5d0
                                                                                                                                                    ?GetInterface@CRichEditUI@DuiLib@@UAEPAXPB_W@Z7330x48e4d0
                                                                                                                                                    ?GetInterface@CScrollBarUI@DuiLib@@UAEPAXPB_W@Z7340x4a6680
                                                                                                                                                    ?GetInterface@CSliderUI@DuiLib@@UAEPAXPB_W@Z7350x4afe30
                                                                                                                                                    ?GetInterface@CTabLayoutUI@DuiLib@@UAEPAXPB_W@Z7360x46df90
                                                                                                                                                    ?GetInterface@CTextUI@DuiLib@@UAEPAXPB_W@Z7370x4ac740
                                                                                                                                                    ?GetInterface@CTileLayoutUI@DuiLib@@UAEPAXPB_W@Z7380x499ea0
                                                                                                                                                    ?GetInterface@CTreeNodeUI@DuiLib@@UAEPAXPB_W@Z7390x4a9f30
                                                                                                                                                    ?GetInterface@CTreeViewUI@DuiLib@@UAEPAXPB_W@Z7400x4ab1d0
                                                                                                                                                    ?GetInterface@CVerticalLayoutUI@DuiLib@@UAEPAXPB_W@Z7410x497a30
                                                                                                                                                    ?GetInterface@CWebBrowserUI@DuiLib@@UAEPAXPB_W@Z7420x4b55d0
                                                                                                                                                    ?GetIsShowHandCursor@CLabelUI@DuiLib@@QAE_NXZ7430x45f690
                                                                                                                                                    ?GetItemAt@CContainerUI@DuiLib@@UBEPAVCControlUI@2@H@Z7440x492610
                                                                                                                                                    ?GetItemAt@CListUI@DuiLib@@UBEPAVCControlUI@2@H@Z7450x49b0c0
                                                                                                                                                    ?GetItemBkColor@CComboUI@DuiLib@@QBEKXZ7460x4a52e0
                                                                                                                                                    ?GetItemBkColor@CListUI@DuiLib@@QBEKXZ7470x49cea0
                                                                                                                                                    ?GetItemBkImage@CComboUI@DuiLib@@QBEPB_WXZ7480x4a5300
                                                                                                                                                    ?GetItemBkImage@CListUI@DuiLib@@QBEPB_WXZ7490x49cec0
                                                                                                                                                    ?GetItemButton@CTreeNodeUI@DuiLib@@QBEPAVCOptionUI@2@XZ7500x469950
                                                                                                                                                    ?GetItemHotTextColor@CTreeNodeUI@DuiLib@@QBEKXZ7510x4aaf90
                                                                                                                                                    ?GetItemIndex@CContainerUI@DuiLib@@UBEHPAVCControlUI@2@@Z7520x492650
                                                                                                                                                    ?GetItemIndex@CListUI@DuiLib@@UBEHPAVCControlUI@2@@Z7530x49b0f0
                                                                                                                                                    ?GetItemLineColor@CComboUI@DuiLib@@QBEKXZ7540x4a5660
                                                                                                                                                    ?GetItemLineColor@CListUI@DuiLib@@QBEKXZ7550x49d240
                                                                                                                                                    ?GetItemMinWidth@CTreeViewUI@DuiLib@@UAEIXZ7560x4ac000
                                                                                                                                                    ?GetItemSize@CTileLayoutUI@DuiLib@@QBE?AUtagSIZE@@XZ7570x499ee0
                                                                                                                                                    ?GetItemText@CTreeNodeUI@DuiLib@@QAE?AVCDuiString@2@XZ7580x4aa430
                                                                                                                                                    ?GetItemTextColor@CComboUI@DuiLib@@QBEKXZ7590x4a52c0
                                                                                                                                                    ?GetItemTextColor@CListUI@DuiLib@@QBEKXZ7600x49ce80
                                                                                                                                                    ?GetItemTextColor@CTreeNodeUI@DuiLib@@QBEKXZ7610x4aaf40
                                                                                                                                                    ?GetItemTextPadding@CComboUI@DuiLib@@QBE?AUtagRECT@@XZ7620x4a5190
                                                                                                                                                    ?GetItemTextPadding@CListUI@DuiLib@@QBE?AUtagRECT@@XZ7630x49cd30
                                                                                                                                                    ?GetLastErrorLocation@CDialogBuilder@DuiLib@@QBEXPA_WK@Z7640x4b7460
                                                                                                                                                    ?GetLastErrorLocation@CMarkup@DuiLib@@QBEXPA_WK@Z7650x496c00
                                                                                                                                                    ?GetLastErrorMessage@CDialogBuilder@DuiLib@@QBEXPA_WK@Z7660x4b7440
                                                                                                                                                    ?GetLastErrorMessage@CMarkup@DuiLib@@QBEXPA_WK@Z7670x496bd0
                                                                                                                                                    ?GetLastNode@CTreeNodeUI@DuiLib@@AAEPAV12@XZ7680x4aac90
                                                                                                                                                    ?GetLeftBorderSize@CControlUI@DuiLib@@QBEHXZ7690x463010
                                                                                                                                                    ?GetLength@CDuiString@DuiLib@@QBEHXZ7700x45ae30
                                                                                                                                                    ?GetLimitText@CRichEditUI@DuiLib@@QAEHXZ7710x48e8f0
                                                                                                                                                    ?GetLine@CRichEditUI@DuiLib@@QBE?AVCDuiString@2@HH@Z7720x48f770
                                                                                                                                                    ?GetLineCount@CRichEditUI@DuiLib@@QBEHXZ7730x48f730
                                                                                                                                                    ?GetLineSize@CScrollBarUI@DuiLib@@QBEHXZ7740x4a6a10
                                                                                                                                                    ?GetLinkContent@CListTextElementUI@DuiLib@@QAEPAVCDuiString@2@H@Z7750x4a1b10
                                                                                                                                                    ?GetLinkContent@CTextUI@DuiLib@@QAEPAVCDuiString@2@H@Z7760x4ac7c0
                                                                                                                                                    ?GetList@CListUI@DuiLib@@UBEPAVCContainerUI@2@XZ7770x425e50
                                                                                                                                                    ?GetListInfo@CComboUI@DuiLib@@UAEPAUtagTListInfoUI@2@XZ7780x4a5110
                                                                                                                                                    ?GetListInfo@CListUI@DuiLib@@UAEPAUtagTListInfoUI@2@XZ7790x49cc10
                                                                                                                                                    ?GetManager@CControlUI@DuiLib@@UBEPAVCPaintManagerUI@2@XZ7800x45fcd0
                                                                                                                                                    ?GetMarkup@CDialogBuilder@DuiLib@@QAEPAVCMarkup@2@XZ7810x4b7430
                                                                                                                                                    ?GetMaxChar@CEditUI@DuiLib@@QAEIXZ7820x4af0f0
                                                                                                                                                    ?GetMaxHeight@CControlUI@DuiLib@@UBEHXZ7830x460c30
                                                                                                                                                    ?GetMaxInfo@CPaintManagerUI@DuiLib@@QBE?AUtagSIZE@@XZ7840x44fb50
                                                                                                                                                    ?GetMaxValue@CProgressUI@DuiLib@@QBEHXZ7850x4af0f0
                                                                                                                                                    ?GetMaxWidth@CControlUI@DuiLib@@UBEHXZ7860x460b30
                                                                                                                                                    ?GetMessageMap@CNotifyPump@DuiLib@@MBEPBUDUI_MSGMAP@2@XZ7870x463640
                                                                                                                                                    ?GetMessageMap@WindowImplBase@DuiLib@@MBEPBUDUI_MSGMAP@2@XZ7880x46c270
                                                                                                                                                    ?GetMinHeight@CControlUI@DuiLib@@UBEHXZ7890x460bb0
                                                                                                                                                    ?GetMinInfo@CPaintManagerUI@DuiLib@@QBE?AUtagSIZE@@XZ7900x44faf0
                                                                                                                                                    ?GetMinValue@CProgressUI@DuiLib@@QBEHXZ7910x46f670
                                                                                                                                                    ?GetMinWidth@CControlUI@DuiLib@@UBEHXZ7920x460ab0
                                                                                                                                                    ?GetModify@CRichEditUI@DuiLib@@QBE_NXZ7930x48eb60
                                                                                                                                                    ?GetModuleName@CActiveXUI@DuiLib@@QBE?AVCDuiString@2@XZ7940x4b41a0
                                                                                                                                                    ?GetMousePos@CPaintManagerUI@DuiLib@@QBE?AUtagPOINT@@XZ7950x44f8c0
                                                                                                                                                    ?GetMultiLanguageString@CPaintManagerUI@DuiLib@@SAPB_WH@Z7960x4569b0
                                                                                                                                                    ?GetName@CControlUI@DuiLib@@UBE?AVCDuiString@2@XZ7970x45fbe0
                                                                                                                                                    ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ7980x495d30
                                                                                                                                                    ?GetNativeEditBkColor@CEditUI@DuiLib@@QBEKXZ7990x4af170
                                                                                                                                                    ?GetNodeIndex@CTreeNodeUI@DuiLib@@QAEHXZ8000x4aabd0
                                                                                                                                                    ?GetNormalImage@CButtonUI@DuiLib@@QAEPB_WXZ8010x4af190
                                                                                                                                                    ?GetNormalImage@CComboUI@DuiLib@@QBEPB_WXZ8020x4a4e90
                                                                                                                                                    ?GetNormalImage@CEditUI@DuiLib@@QAEPB_WXZ8030x4ae0b0
                                                                                                                                                    ?GetNormalImage@CListHeaderItemUI@DuiLib@@QBEPB_WXZ8040x49fa30
                                                                                                                                                    ?GetObjectW@CDelegateBase@DuiLib@@IAEPAXXZ8050x463b10
                                                                                                                                                    ?GetOptionGroup@CPaintManagerUI@DuiLib@@QAEPAVCStdPtrArray@2@PB_W@Z8060x452df0
                                                                                                                                                    ?GetOptionKeyPath@CWebBrowserUI@DuiLib@@UAGJPAPA_WK@Z8070x4b5280
                                                                                                                                                    ?GetOwner@CListContainerElementUI@DuiLib@@UAEPAVIListOwnerUI@2@XZ8080x4a0a60
                                                                                                                                                    ?GetOwner@CListElementUI@DuiLib@@UAEPAVIListOwnerUI@2@XZ8090x4a0a60
                                                                                                                                                    ?GetOwner@CScrollBarUI@DuiLib@@QBEPAVCContainerUI@2@XZ8100x4a66c0
                                                                                                                                                    ?GetPadding@CControlUI@DuiLib@@UBE?AUtagRECT@@XZ8110x4608d0
                                                                                                                                                    ?GetPaintDC@CPaintManagerUI@DuiLib@@QBEPAUHDC__@@XZ8120x44f8a0
                                                                                                                                                    ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ8130x45aa20
                                                                                                                                                    ?GetParaFormat@CRichEditUI@DuiLib@@QBEKAAUPARAFORMAT2@@@Z8140x48f520
                                                                                                                                                    ?GetParent@CControlUI@DuiLib@@UBEPAV12@XZ8150x45fd30
                                                                                                                                                    ?GetParent@CMarkupNode@DuiLib@@QAE?AV12@XZ8160x495ca0
                                                                                                                                                    ?GetParentNode@CTreeNodeUI@DuiLib@@QAEPAV12@XZ8170x4aa700
                                                                                                                                                    ?GetPasswordChar@CEditUI@DuiLib@@QBE_WXZ8180x4ae090
                                                                                                                                                    ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ8190x44f870
                                                                                                                                                    ?GetPos@CControlUI@DuiLib@@UBEABUtagRECT@@XZ8200x460250
                                                                                                                                                    ?GetPostPaintCount@CPaintManagerUI@DuiLib@@QBEHXZ8210x453b40
                                                                                                                                                    ?GetProperty@CWebBrowserUI@DuiLib@@SAJPAUIDispatch@@PA_WPAUtagVARIANT@@@Z8220x4b5a80
                                                                                                                                                    ?GetPushedImage@CButtonUI@DuiLib@@QAEPB_WXZ8230x4af290
                                                                                                                                                    ?GetPushedImage@CComboUI@DuiLib@@QBEPB_WXZ8240x4a4f90
                                                                                                                                                    ?GetPushedImage@CListHeaderItemUI@DuiLib@@QBEPB_WXZ8250x49fb30
                                                                                                                                                    ?GetPushedTextColor@CButtonUI@DuiLib@@QBEKXZ8260x46f6f0
                                                                                                                                                    ?GetRailDisabledImage@CScrollBarUI@DuiLib@@QAEPB_WXZ8270x4a72b0
                                                                                                                                                    ?GetRailHotImage@CScrollBarUI@DuiLib@@QAEPB_WXZ8280x4a71b0
                                                                                                                                                    ?GetRailNormalImage@CScrollBarUI@DuiLib@@QAEPB_WXZ8290x4a7130
                                                                                                                                                    ?GetRailPushedImage@CScrollBarUI@DuiLib@@QAEPB_WXZ8300x4a7230
                                                                                                                                                    ?GetRelativePos@CControlUI@DuiLib@@UBE?AUtagRECT@@XZ8310x460270
                                                                                                                                                    ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ8320x44f0b0
                                                                                                                                                    ?GetResourceID@WindowImplBase@DuiLib@@UBEPB_WXZ8330x46c550
                                                                                                                                                    ?GetResourcePath@CPaintManagerUI@DuiLib@@QAEABVCDuiString@2@XZ8340x44f0d0
                                                                                                                                                    ?GetResourceType@WindowImplBase@DuiLib@@UBE?AW4UILIB_RESOURCETYPE@2@XZ8350x4a3ee0
                                                                                                                                                    ?GetResourceZip@CPaintManagerUI@DuiLib@@QAEABVCDuiString@2@XZ8360x44f0f0
                                                                                                                                                    ?GetResourceZipHandle@CPaintManagerUI@DuiLib@@QAEPAXVCDuiString@2@@Z8370x44f160
                                                                                                                                                    ?GetResourceZipHandle@CPaintManagerUI@DuiLib@@QAEPAXXZ8380x44f120
                                                                                                                                                    ?GetRightBorderSize@CControlUI@DuiLib@@QBEHXZ8390x4630b0
                                                                                                                                                    ?GetRoot@CMarkup@DuiLib@@QAE?AVCMarkupNode@2@XZ8400x496c30
                                                                                                                                                    ?GetRoot@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@XZ8410x456d20
                                                                                                                                                    ?GetRoundCorner@CPaintManagerUI@DuiLib@@QBE?AUtagSIZE@@XZ8420x44fa90
                                                                                                                                                    ?GetScrollPos@CContainerUI@DuiLib@@UBE?AUtagSIZE@@XZ8430x493160
                                                                                                                                                    ?GetScrollPos@CListUI@DuiLib@@UBE?AUtagSIZE@@XZ8440x49de40
                                                                                                                                                    ?GetScrollPos@CScrollBarUI@DuiLib@@QBEHXZ8450x45c8c0
                                                                                                                                                    ?GetScrollRange@CContainerUI@DuiLib@@UBE?AUtagSIZE@@XZ8460x493210
                                                                                                                                                    ?GetScrollRange@CListUI@DuiLib@@UBE?AUtagSIZE@@XZ8470x49de70
                                                                                                                                                    ?GetScrollRange@CScrollBarUI@DuiLib@@QBEHXZ8480x4a68b0
                                                                                                                                                    ?GetScrollSelect@CListUI@DuiLib@@QAE_NXZ8490x49ca20
                                                                                                                                                    ?GetSel@CRichEditUI@DuiLib@@QBEXAAJ0@Z8500x48ec10
                                                                                                                                                    ?GetSel@CRichEditUI@DuiLib@@QBEXAAU_charrange@@@Z8510x48ebe0
                                                                                                                                                    ?GetSelItemHotTextColor@CTreeNodeUI@DuiLib@@QBEKXZ8520x4ab030
                                                                                                                                                    ?GetSelItemTextColor@CTreeNodeUI@DuiLib@@QBEKXZ8530x4aafe0
                                                                                                                                                    ?GetSelText@CRichEditUI@DuiLib@@QBE?AVCDuiString@2@XZ8540x48ed00
                                                                                                                                                    ?GetSelectBkColor@COptionUI@DuiLib@@QAEKXZ8550x46eed0
                                                                                                                                                    ?GetSelectCloseFlag@CComboUI@DuiLib@@QAE_NXZ8560x4a3ef0
                                                                                                                                                    ?GetSelectedHotImage@COptionUI@DuiLib@@QAEPB_WXZ8570x46edd0
                                                                                                                                                    ?GetSelectedImage@COptionUI@DuiLib@@QAEPB_WXZ8580x46ed50
                                                                                                                                                    ?GetSelectedItemBkColor@CComboUI@DuiLib@@QBEKXZ8590x4a5420
                                                                                                                                                    ?GetSelectedItemBkColor@CListUI@DuiLib@@QBEKXZ8600x49cfc0
                                                                                                                                                    ?GetSelectedItemImage@CComboUI@DuiLib@@QBEPB_WXZ8610x4a5440
                                                                                                                                                    ?GetSelectedItemImage@CListUI@DuiLib@@QBEPB_WXZ8620x49cfe0
                                                                                                                                                    ?GetSelectedItemTextColor@CComboUI@DuiLib@@QBEKXZ8630x4a5400
                                                                                                                                                    ?GetSelectedItemTextColor@CListUI@DuiLib@@QBEKXZ8640x49cfa0
                                                                                                                                                    ?GetSelectedTextColor@COptionUI@DuiLib@@QAEKXZ8650x46ee70
                                                                                                                                                    ?GetSelectionCharFormat@CRichEditUI@DuiLib@@QBEKAAUCHARFORMAT2W@@@Z8660x48f440
                                                                                                                                                    ?GetSelectionType@CRichEditUI@DuiLib@@QBEGXZ8670x48efd0
                                                                                                                                                    ?GetSepHeight@CVerticalLayoutUI@DuiLib@@QBEHXZ8680x499610
                                                                                                                                                    ?GetSepImage@CListHeaderItemUI@DuiLib@@QBEPB_WXZ8690x49fc30
                                                                                                                                                    ?GetSepWidth@CHorizontalLayoutUI@DuiLib@@QBEHXZ8700x499610
                                                                                                                                                    ?GetSepWidth@CListHeaderItemUI@DuiLib@@QBEKXZ8710x4a66c0
                                                                                                                                                    ?GetShadow@CPaintManagerUI@DuiLib@@QAEPAVCShadowUI@2@XZ8720x458cd0
                                                                                                                                                    ?GetShadowMap@CShadowUI@DuiLib@@KAAAV?$map@PAUHWND__@@PAVCShadowUI@DuiLib@@U?$less@PAUHWND__@@@std@@V?$allocator@U?$pair@QAUHWND__@@PAVCShadowUI@DuiLib@@@std@@@5@@std@@XZ8730x489360
                                                                                                                                                    ?GetShadowOffset@CLabelUI@DuiLib@@QAE?AVRectF@Gdiplus@@XZ8740x45e680
                                                                                                                                                    ?GetShortcut@CControlUI@DuiLib@@UBE_WXZ8750x460e40
                                                                                                                                                    ?GetShowButton1@CScrollBarUI@DuiLib@@QAE_NXZ8760x4a6a50
                                                                                                                                                    ?GetShowButton2@CScrollBarUI@DuiLib@@QAE_NXZ8770x4a6cc0
                                                                                                                                                    ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ8780x495a60
                                                                                                                                                    ?GetSize@CStdPtrArray@DuiLib@@QBEHXZ8790x463b10
                                                                                                                                                    ?GetSize@CStdStringPtrMap@DuiLib@@QBEHXZ8800x44f8a0
                                                                                                                                                    ?GetSize@CStdValArray@DuiLib@@QBEHXZ8810x44f8a0
                                                                                                                                                    ?GetSizeBox@CPaintManagerUI@DuiLib@@QAEAAUtagRECT@@XZ8820x44f9f0
                                                                                                                                                    ?GetStrokeColor@CLabelUI@DuiLib@@QAEKXZ8830x45f3d0
                                                                                                                                                    ?GetStyle@WindowImplBase@DuiLib@@UAEJXZ8840x46d980
                                                                                                                                                    ?GetSubControlFixedHeight@CContainerUI@DuiLib@@QAEHPB_W@Z8850x4958d0
                                                                                                                                                    ?GetSubControlFixedWdith@CContainerUI@DuiLib@@QAEHPB_W@Z8860x495910
                                                                                                                                                    ?GetSubControlText@CContainerUI@DuiLib@@QAE?AVCDuiString@2@PB_W@Z8870x495860
                                                                                                                                                    ?GetSubControlUserData@CContainerUI@DuiLib@@QAE?BVCDuiString@2@PB_W@Z8880x495950
                                                                                                                                                    ?GetSuperClassName@CWindowWnd@DuiLib@@MBEPB_WXZ8890x463b00
                                                                                                                                                    ?GetTag@CControlUI@DuiLib@@UBEIXZ8900x460f00
                                                                                                                                                    ?GetText@CComboUI@DuiLib@@UBE?AVCDuiString@2@XZ8910x4a4c90
                                                                                                                                                    ?GetText@CControlUI@DuiLib@@UBE?AVCDuiString@2@XZ8920x45fd50
                                                                                                                                                    ?GetText@CLabelUI@DuiLib@@UBE?AVCDuiString@2@XZ8930x45e7d0
                                                                                                                                                    ?GetText@CListTextElementUI@DuiLib@@QBEPB_WH@Z8940x4a1930
                                                                                                                                                    ?GetText@CRichEditUI@DuiLib@@UBE?AVCDuiString@2@XZ8950x48e990
                                                                                                                                                    ?GetTextCallback@CListUI@DuiLib@@UBEPAVIListCallbackUI@2@XZ8960x4a0a60
                                                                                                                                                    ?GetTextColor1@CLabelUI@DuiLib@@QAEKXZ8970x45ea40
                                                                                                                                                    ?GetTextColor@CLabelUI@DuiLib@@QBEKXZ8980x45c840
                                                                                                                                                    ?GetTextColor@CListHeaderItemUI@DuiLib@@QBEKXZ8990x49f930
                                                                                                                                                    ?GetTextColor@CRichEditUI@DuiLib@@QAEKXZ9000x48e890
                                                                                                                                                    ?GetTextLength@CRichEditUI@DuiLib@@QBEJK@Z9010x48e950
                                                                                                                                                    ?GetTextPadding@CComboUI@DuiLib@@QBE?AUtagRECT@@XZ9020x4a4e10
                                                                                                                                                    ?GetTextPadding@CLabelUI@DuiLib@@QBE?AUtagRECT@@XZ9030x492b00
                                                                                                                                                    ?GetTextPadding@CListHeaderItemUI@DuiLib@@QBE?AUtagRECT@@XZ9040x49f970
                                                                                                                                                    ?GetTextRange@CRichEditUI@DuiLib@@QBE?AVCDuiString@2@JJ@Z9050x48f0f0
                                                                                                                                                    ?GetTextRenderingHintAntiAlias@CLabelUI@DuiLib@@QAEHXZ9060x45e4d0
                                                                                                                                                    ?GetTextShadowColorA@CLabelUI@DuiLib@@QAEKXZ9070x45eb50
                                                                                                                                                    ?GetTextShadowColorB@CLabelUI@DuiLib@@QAEKXZ9080x45ec60
                                                                                                                                                    ?GetTextSize@CRenderEngine@DuiLib@@SA?AUtagSIZE@@PAUHDC__@@PAVCPaintManagerUI@2@PB_WHI@Z9090x44e180
                                                                                                                                                    ?GetTextStyle@CLabelUI@DuiLib@@QBEIXZ9100x4a6a10
                                                                                                                                                    ?GetTextStyle@CListHeaderItemUI@DuiLib@@QBEKXZ9110x49f8e0
                                                                                                                                                    ?GetThumbDisabledImage@CScrollBarUI@DuiLib@@QAEPB_WXZ9120x4a70b0
                                                                                                                                                    ?GetThumbHotImage@CScrollBarUI@DuiLib@@QAEPB_WXZ9130x4a6fb0
                                                                                                                                                    ?GetThumbHotImage@CSliderUI@DuiLib@@QBEPB_WXZ9140x4b0170
                                                                                                                                                    ?GetThumbImage@CSliderUI@DuiLib@@QBEPB_WXZ9150x4b00f0
                                                                                                                                                    ?GetThumbNormalImage@CScrollBarUI@DuiLib@@QAEPB_WXZ9160x4a6f30
                                                                                                                                                    ?GetThumbPushedImage@CScrollBarUI@DuiLib@@QAEPB_WXZ9170x4a7030
                                                                                                                                                    ?GetThumbPushedImage@CSliderUI@DuiLib@@QBEPB_WXZ9180x4b01f0
                                                                                                                                                    ?GetThumbRect@CHorizontalLayoutUI@DuiLib@@QBE?AUtagRECT@@_N@Z9190x499c60
                                                                                                                                                    ?GetThumbRect@CListHeaderItemUI@DuiLib@@QBE?AUtagRECT@@XZ9200x4a0540
                                                                                                                                                    ?GetThumbRect@CSliderUI@DuiLib@@QBE?AUtagRECT@@XZ9210x4aff20
                                                                                                                                                    ?GetThumbRect@CVerticalLayoutUI@DuiLib@@QBE?AUtagRECT@@_N@Z9220x4989d0
                                                                                                                                                    ?GetTime@CDateTimeUI@DuiLib@@QAEAAU_SYSTEMTIME@@XZ9230x4b1140
                                                                                                                                                    ?GetToolTip@CControlUI@DuiLib@@UBE?AVCDuiString@2@XZ9240x460d10
                                                                                                                                                    ?GetToolTipWidth@CControlUI@DuiLib@@UAEHXZ9250x460e20
                                                                                                                                                    ?GetTooltipWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ9260x44f880
                                                                                                                                                    ?GetTopBorderSize@CControlUI@DuiLib@@QBEHXZ9270x463060
                                                                                                                                                    ?GetTransShadow1@CLabelUI@DuiLib@@QAEHXZ9280x45ee80
                                                                                                                                                    ?GetTransShadow@CLabelUI@DuiLib@@QAEHXZ9290x45e3b0
                                                                                                                                                    ?GetTransStroke@CLabelUI@DuiLib@@QAEHXZ9300x45f2c0
                                                                                                                                                    ?GetTransText1@CLabelUI@DuiLib@@QAEHXZ9310x45ef90
                                                                                                                                                    ?GetTransText@CLabelUI@DuiLib@@QAEHXZ9320x45ed70
                                                                                                                                                    ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ9330x463b10
                                                                                                                                                    ?GetTreeIndex@CTreeNodeUI@DuiLib@@QAEHXZ9340x4aab40
                                                                                                                                                    ?GetTreeNodeHoriznotal@CTreeNodeUI@DuiLib@@QBEPAVCHorizontalLayoutUI@2@XZ9350x4698d0
                                                                                                                                                    ?GetTreeNodes@CTreeNodeUI@DuiLib@@QAE?AVCStdPtrArray@2@XZ9360x4aaa20
                                                                                                                                                    ?GetTreeView@CTreeNodeUI@DuiLib@@QAEPAVCTreeViewUI@2@XZ9370x4aa760
                                                                                                                                                    ?GetTxDropTarget@CRichEditUI@DuiLib@@QAEPAUIDropTarget@@XZ9380x48fdb0
                                                                                                                                                    ?GetTypeInfo@CWebBrowserUI@DuiLib@@UAGJIKPAPAUITypeInfo@@@Z9390x4b4640
                                                                                                                                                    ?GetTypeInfoCount@CWebBrowserUI@DuiLib@@UAGJPAI@Z9400x4b4620
                                                                                                                                                    ?GetUserData@CControlUI@DuiLib@@UAEABVCDuiString@2@XZ9410x460ec0
                                                                                                                                                    ?GetValue@CMarkupNode@DuiLib@@QBEPB_WXZ9420x495d70
                                                                                                                                                    ?GetValue@CProgressUI@DuiLib@@QBEHXZ9430x46f6f0
                                                                                                                                                    ?GetVerticalScrollBar@CContainerUI@DuiLib@@UBEPAVCScrollBarUI@2@XZ9440x493cd0
                                                                                                                                                    ?GetVerticalScrollBar@CListUI@DuiLib@@UBEPAVCScrollBarUI@2@XZ9450x49e160
                                                                                                                                                    ?GetVirtualWnd@CControlUI@DuiLib@@QBE?AVCDuiString@2@XZ9460x4616c0
                                                                                                                                                    ?GetVisibleCheckBtn@CTreeNodeUI@DuiLib@@QAE_NXZ9470x4aab10
                                                                                                                                                    ?GetVisibleCheckBtn@CTreeViewUI@DuiLib@@UAE_NXZ9480x4abf40
                                                                                                                                                    ?GetVisibleFolderBtn@CTreeNodeUI@DuiLib@@QAE_NXZ9490x4aaab0
                                                                                                                                                    ?GetVisibleFolderBtn@CTreeViewUI@DuiLib@@UAE_NXZ9500x4abe80
                                                                                                                                                    ?GetVisibleTag@CTreeNodeUI@DuiLib@@QAE_NXZ9510x4aa3e0
                                                                                                                                                    ?GetWebBrowser2@CWebBrowserUI@DuiLib@@QAEPAUIWebBrowser2@@XZ9520x4b5d40
                                                                                                                                                    ?GetWidth@CControlUI@DuiLib@@UBEHXZ9530x460850
                                                                                                                                                    ?GetWidth@CDuiRect@DuiLib@@QBEHXZ9540x45a320
                                                                                                                                                    ?GetWinStyle@CRichEditUI@DuiLib@@QAEJXZ9550x48e850
                                                                                                                                                    ?GetWindowStyls@CEditUI@DuiLib@@QBEHXZ9560x4adfa0
                                                                                                                                                    ?GetWordWrap@CRichEditUI@DuiLib@@QAE_NXZ9570x48e690
                                                                                                                                                    ?GetX@CControlUI@DuiLib@@UBEHXZ9580x460890
                                                                                                                                                    ?GetY@CControlUI@DuiLib@@UBEHXZ9590x4608b0
                                                                                                                                                    ?GetZIPFileName@WindowImplBase@DuiLib@@UBE?AVCDuiString@2@XZ9600x46c510
                                                                                                                                                    ?GetZipHandleList@CPaintManagerUI@DuiLib@@SAPAV?$map@VCDuiString@DuiLib@@PAXU?$less@VCDuiString@DuiLib@@@std@@V?$allocator@U?$pair@$$CBVCDuiString@DuiLib@@PAX@std@@@4@@std@@XZ9610x458cf0
                                                                                                                                                    ?GetZoom@CRichEditUI@DuiLib@@QBE_NAAH0@Z9620x48eef0
                                                                                                                                                    ?GoBack@CWebBrowserUI@DuiLib@@QAEXXZ9630x4b4b60
                                                                                                                                                    ?GoForward@CWebBrowserUI@DuiLib@@QAEXXZ9640x4b4ba0
                                                                                                                                                    ?HandleCustomMessage@WindowImplBase@DuiLib@@UAEJIIJAAH@Z9650x46d840
                                                                                                                                                    ?HandleMessage@CWindowWnd@DuiLib@@MAEJIIJ@Z9660x464660
                                                                                                                                                    ?HandleMessage@WindowImplBase@DuiLib@@UAEJIIJ@Z9670x46d340
                                                                                                                                                    ?HasAttribute@CMarkupNode@DuiLib@@QAE_NPB_W@Z9680x4960c0
                                                                                                                                                    ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ9690x496080
                                                                                                                                                    ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ9700x495c60
                                                                                                                                                    ?HasSiblings@CMarkupNode@DuiLib@@QBE_NXZ9710x495ad0
                                                                                                                                                    ?HideSelection@CRichEditUI@DuiLib@@QAEX_N0@Z9720x48f260
                                                                                                                                                    ?HideUI@CWebBrowserUI@DuiLib@@UAGJXZ9730x4b4fd0
                                                                                                                                                    ?HomeLeft@CContainerUI@DuiLib@@UAEXXZ9740x493990
                                                                                                                                                    ?HomeLeft@CListUI@DuiLib@@UAEXXZ9750x49e0c0
                                                                                                                                                    ?HomeLeft@CRichEditUI@DuiLib@@UAEXXZ9760x490430
                                                                                                                                                    ?HomeUp@CContainerUI@DuiLib@@UAEXXZ9770x4936d0
                                                                                                                                                    ?HomeUp@CListUI@DuiLib@@UAEXXZ9780x49dfa0
                                                                                                                                                    ?HomeUp@CRichEditUI@DuiLib@@UAEXXZ9790x490310
                                                                                                                                                    ?Inflate@CDuiRect@DuiLib@@QAEXHH@Z9800x45a530
                                                                                                                                                    ?Init@CChildLayoutUI@DuiLib@@UAEXXZ9810x49aa70
                                                                                                                                                    ?Init@CControlUI@DuiLib@@UAEXXZ9820x461500
                                                                                                                                                    ?Init@CPaintManagerUI@DuiLib@@QAEXPAUHWND__@@@Z9830x44ee40
                                                                                                                                                    ?InitControls@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@0@Z9840x452a90
                                                                                                                                                    ?InitWindow@WindowImplBase@DuiLib@@UAEXXZ9850x4064e0
                                                                                                                                                    ?Initialize@CShadowUI@DuiLib@@KA_NPAUHINSTANCE__@@@Z9860x4891c0
                                                                                                                                                    ?Insert@CStdStringPtrMap@DuiLib@@QAE_NPB_WPAX@Z9870x45c040
                                                                                                                                                    ?InsertAt@CStdPtrArray@DuiLib@@QAE_NHPAX@Z9880x45a810
                                                                                                                                                    ?InsertText@CRichEditUI@DuiLib@@QAEHJPB_W_N@Z9890x48f2c0
                                                                                                                                                    ?Invalidate@CControlUI@DuiLib@@QAEXXZ9900x4612d0
                                                                                                                                                    ?Invalidate@CListContainerElementUI@DuiLib@@QAEXXZ9910x4a23f0
                                                                                                                                                    ?Invalidate@CListElementUI@DuiLib@@QAEXXZ9920x4a23f0
                                                                                                                                                    ?Invalidate@CPaintManagerUI@DuiLib@@QAEXAAUtagRECT@@@Z9930x452980
                                                                                                                                                    ?Invalidate@CPaintManagerUI@DuiLib@@QAEXXZ9940x452930
                                                                                                                                                    ?Invalidate@CTreeNodeUI@DuiLib@@QAEXXZ9950x4a23f0
                                                                                                                                                    ?Invoke@CWebBrowserUI@DuiLib@@UAGJJABU_GUID@@KGPAUtagDISPPARAMS@@PAUtagVARIANT@@PAUtagEXCEPINFO@@PAI@Z9960x4b4660
                                                                                                                                                    ?InvokeMethod@CWebBrowserUI@DuiLib@@SAJPAUIDispatch@@PA_WPAUtagVARIANT@@2H@Z9970x4b5a10
                                                                                                                                                    ?IsAlternateBk@CComboUI@DuiLib@@QBE_NXZ9980x4a5320
                                                                                                                                                    ?IsAlternateBk@CListUI@DuiLib@@QBE_NXZ9990x49ce30
                                                                                                                                                    ?IsAutoDestroy@CContainerUI@DuiLib@@UBE_NXZ10000x492a80
                                                                                                                                                    ?IsAutoNavigation@CWebBrowserUI@DuiLib@@QAE_NXZ10010x4b5690
                                                                                                                                                    ?IsCachedResourceZip@CPaintManagerUI@DuiLib@@SA_NXZ10020x44f110
                                                                                                                                                    ?IsCaptured@CPaintManagerUI@DuiLib@@QAE_NXZ10030x453850
                                                                                                                                                    ?IsCheckBoxSelected@CTreeNodeUI@DuiLib@@QBE_NXZ10040x4aa4a0
                                                                                                                                                    ?IsColorHSL@CControlUI@DuiLib@@QBE_NXZ10050x4600b0
                                                                                                                                                    ?IsContextMenuUsed@CControlUI@DuiLib@@UBE_NXZ10060x460e80
                                                                                                                                                    ?IsDelayCreate@CActiveXUI@DuiLib@@QBE_NXZ10070x4b3920
                                                                                                                                                    ?IsDelayedDestroy@CContainerUI@DuiLib@@UBE_NXZ10080x492ac0
                                                                                                                                                    ?IsDragable@CListHeaderItemUI@DuiLib@@QBE_NXZ10090x49f860
                                                                                                                                                    ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ10100x45b040
                                                                                                                                                    ?IsEmpty@CStdPtrArray@DuiLib@@QBE_NXZ10110x45a750
                                                                                                                                                    ?IsEmpty@CStdValArray@DuiLib@@QBE_NXZ10120x45ab60
                                                                                                                                                    ?IsEnabled@CControlUI@DuiLib@@UBE_NXZ10130x461080
                                                                                                                                                    ?IsExpanded@CListContainerElementUI@DuiLib@@UBE_NXZ10140x4a0c50
                                                                                                                                                    ?IsExpanded@CListElementUI@DuiLib@@UBE_NXZ10150x4a0c50
                                                                                                                                                    ?IsFloat@CControlUI@DuiLib@@UBE_NXZ10160x4611b0
                                                                                                                                                    ?IsFocused@CControlUI@DuiLib@@UBE_NXZ10170x461160
                                                                                                                                                    ?IsHasChild@CTreeNodeUI@DuiLib@@QBE_NXZ10180x4aa4c0
                                                                                                                                                    ?IsHorizontal@CProgressUI@DuiLib@@QAE_NXZ10190x46f610
                                                                                                                                                    ?IsHorizontal@CScrollBarUI@DuiLib@@QAE_NXZ10200x4a67e0
                                                                                                                                                    ?IsItemShowHtml@CComboUI@DuiLib@@QAE_NXZ10210x4a56a0
                                                                                                                                                    ?IsItemShowHtml@CListUI@DuiLib@@QAE_NXZ10220x49d290
                                                                                                                                                    ?IsKeyboardEnabled@CControlUI@DuiLib@@UBE_NXZ10230x461120
                                                                                                                                                    ?IsMouseChildEnabled@CContainerUI@DuiLib@@UBE_NXZ10240x492bd0
                                                                                                                                                    ?IsMouseEnabled@CControlUI@DuiLib@@UBE_NXZ10250x4610e0
                                                                                                                                                    ?IsNull@CDuiRect@DuiLib@@QBE_NXZ10260x45a3a0
                                                                                                                                                    ?IsNumberOnly@CEditUI@DuiLib@@QBE_NXZ10270x4adf80
                                                                                                                                                    ?IsPasswordMode@CEditUI@DuiLib@@QBE_NXZ10280x4ae000
                                                                                                                                                    ?IsReadOnly@CDateTimeUI@DuiLib@@QBE_NXZ10290x4b11d0
                                                                                                                                                    ?IsReadOnly@CEditUI@DuiLib@@QBE_NXZ10300x4adf10
                                                                                                                                                    ?IsReadOnly@CRichEditUI@DuiLib@@QAE_NXZ10310x48e630
                                                                                                                                                    ?IsRich@CRichEditUI@DuiLib@@QAE_NXZ10320x48e5d0
                                                                                                                                                    ?IsSelected@CListContainerElementUI@DuiLib@@UBE_NXZ10330x4a0ba0
                                                                                                                                                    ?IsSelected@CListElementUI@DuiLib@@UBE_NXZ10340x4a0ba0
                                                                                                                                                    ?IsSelected@COptionUI@DuiLib@@QBE_NXZ10350x46eb10
                                                                                                                                                    ?IsSepImmMode@CHorizontalLayoutUI@DuiLib@@QBE_NXZ10360x4983d0
                                                                                                                                                    ?IsSepImmMode@CVerticalLayoutUI@DuiLib@@QBE_NXZ10370x4983d0
                                                                                                                                                    ?IsShowHtml@CLabelUI@DuiLib@@QAE_NXZ10380x49fa10
                                                                                                                                                    ?IsShowHtml@CListHeaderItemUI@DuiLib@@QAE_NXZ10390x49fa10
                                                                                                                                                    ?IsShowShadow@CShadowUI@DuiLib@@QBE_NXZ10400x48ad20
                                                                                                                                                    ?IsShowUpdateRect@CPaintManagerUI@DuiLib@@QBE_NXZ10410x44fcc0
                                                                                                                                                    ?IsStretchForeImage@CProgressUI@DuiLib@@QAE_NXZ10420x46fab0
                                                                                                                                                    ?IsUpdateNeeded@CControlUI@DuiLib@@QBE_NXZ10430x4613c0
                                                                                                                                                    ?IsUpdateNeeded@CPaintManagerUI@DuiLib@@QBE_NXZ10440x4528f0
                                                                                                                                                    ?IsValid@CMarkup@DuiLib@@QBE_NXZ10450x496340
                                                                                                                                                    ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ10460x495d10
                                                                                                                                                    ?IsVisible@CControlUI@DuiLib@@UBE_NXZ10470x460f40
                                                                                                                                                    ?IsWantCtrlReturn@CRichEditUI@DuiLib@@QAE_NXZ10480x48e590
                                                                                                                                                    ?IsWantReturn@CRichEditUI@DuiLib@@QAE_NXZ10490x48e550
                                                                                                                                                    ?IsWantTab@CRichEditUI@DuiLib@@QAE_NXZ10500x48e510
                                                                                                                                                    ?ItemComareFunc@CListBodyUI@DuiLib@@IAAHPBX0@Z10510x49e3e0
                                                                                                                                                    ?ItemComareFunc@CListBodyUI@DuiLib@@KAHPAXPBX1@Z10520x49e3a0
                                                                                                                                                    ?Join@CDuiRect@DuiLib@@QAEXABUtagRECT@@@Z10530x45a3f0
                                                                                                                                                    ?KillTimer@CPaintManagerUI@DuiLib@@QAEXPAVCControlUI@2@@Z10540x453680
                                                                                                                                                    ?KillTimer@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@I@Z10550x4535d0
                                                                                                                                                    ?Left@CDuiString@DuiLib@@QBE?AV12@H@Z10560x45b640
                                                                                                                                                    ?LineDown@CContainerUI@DuiLib@@UAEXXZ10570x4934e0
                                                                                                                                                    ?LineDown@CListUI@DuiLib@@UAEXXZ10580x49df10
                                                                                                                                                    ?LineDown@CRichEditUI@DuiLib@@UAEXXZ10590x4901a0
                                                                                                                                                    ?LineFromChar@CRichEditUI@DuiLib@@QBEJJ@Z10600x48f9d0
                                                                                                                                                    ?LineIndex@CRichEditUI@DuiLib@@QBEHH@Z10610x48f8c0
                                                                                                                                                    ?LineLeft@CContainerUI@DuiLib@@UAEXXZ10620x493770
                                                                                                                                                    ?LineLeft@CListUI@DuiLib@@UAEXXZ10630x49e000
                                                                                                                                                    ?LineLeft@CRichEditUI@DuiLib@@UAEXXZ10640x490370
                                                                                                                                                    ?LineLength@CRichEditUI@DuiLib@@QBEHH@Z10650x48f900
                                                                                                                                                    ?LineRight@CContainerUI@DuiLib@@UAEXXZ10660x4937c0
                                                                                                                                                    ?LineRight@CListUI@DuiLib@@UAEXXZ10670x49e030
                                                                                                                                                    ?LineRight@CRichEditUI@DuiLib@@UAEXXZ10680x4903a0
                                                                                                                                                    ?LineScroll@CRichEditUI@DuiLib@@QAE_NHH@Z10690x48f940
                                                                                                                                                    ?LineUp@CContainerUI@DuiLib@@UAEXXZ10700x493470
                                                                                                                                                    ?LineUp@CListUI@DuiLib@@UAEXXZ10710x49dee0
                                                                                                                                                    ?LineUp@CRichEditUI@DuiLib@@UAEXXZ10720x490170
                                                                                                                                                    ?Load@CMarkup@DuiLib@@QAE_NPB_W@Z10730x496380
                                                                                                                                                    ?LoadFromFile@CMarkup@DuiLib@@QAE_NPB_WPAVCPaintManagerUI@2@H@Z10740x496660
                                                                                                                                                    ?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH@Z10750x496400
                                                                                                                                                    ?LoadImageW@CRenderEngine@DuiLib@@SAPAUtagTImageInfo@2@VSTRINGorID@2@PAVCPaintManagerUI@2@PB_WK@Z10760x4472c0
                                                                                                                                                    ?LoadPlugin@CPaintManagerUI@DuiLib@@SA_NPB_W@Z10770x44f800
                                                                                                                                                    ?LoopDispatch@CNotifyPump@DuiLib@@QAE_NAAUtagTNotifyUI@2@@Z10780x4637a0
                                                                                                                                                    ?MakeLower@CDuiString@DuiLib@@QAEXXZ10790x45b620
                                                                                                                                                    ?MakeShadow@CShadowUI@DuiLib@@IAEXPAIPAUHWND__@@PAUtagRECT@@@Z10800x489a70
                                                                                                                                                    ?MakeUpper@CDuiString@DuiLib@@QAEXXZ10810x45b600
                                                                                                                                                    ?MessageHandler@CActiveXUI@DuiLib@@UAEJIIJAA_N@Z10820x4b3700
                                                                                                                                                    ?MessageHandler@CPaintManagerUI@DuiLib@@QAE_NIIJAAJ@Z10830x450010
                                                                                                                                                    ?MessageHandler@CRichEditUI@DuiLib@@UAEJIIJAA_N@Z10840x4919b0
                                                                                                                                                    ?MessageHandler@WindowImplBase@DuiLib@@UAEJIIJAA_N@Z10850x46c560
                                                                                                                                                    ?MessageLoop@CPaintManagerUI@DuiLib@@SAXXZ10860x452ff0
                                                                                                                                                    ?Mid@CDuiString@DuiLib@@QBE?AV12@HH@Z10870x45b6a0
                                                                                                                                                    ?Move@CActiveXUI@DuiLib@@UAEXUtagSIZE@@_N@Z10880x4b3520
                                                                                                                                                    ?Move@CComboUI@DuiLib@@UAEXUtagSIZE@@_N@Z10890x4a57d0
                                                                                                                                                    ?Move@CContainerUI@DuiLib@@UAEXUtagSIZE@@_N@Z10900x4942e0
                                                                                                                                                    ?Move@CControlUI@DuiLib@@UAEXUtagSIZE@@_N@Z10910x4606e0
                                                                                                                                                    ?Move@CEditUI@DuiLib@@UAEXUtagSIZE@@_N@Z10920x4ae3f0
                                                                                                                                                    ?Move@CListUI@DuiLib@@UAEXUtagSIZE@@_N@Z10930x49c610
                                                                                                                                                    ?Move@CRichEditUI@DuiLib@@UAEXUtagSIZE@@_N@Z10940x490c70
                                                                                                                                                    ?Navigate2@CWebBrowserUI@DuiLib@@QAEXPB_W@Z10950x4b4a40
                                                                                                                                                    ?NavigateComplete2@CWebBrowserUI@DuiLib@@IAEXPAUIDispatch@@AAPAUtagVARIANT@@@Z10960x4b4c80
                                                                                                                                                    ?NavigateError@CWebBrowserUI@DuiLib@@IAEXPAUIDispatch@@AAPAUtagVARIANT@@11AAPAF@Z10970x4b4c30
                                                                                                                                                    ?NavigateHomePage@CWebBrowserUI@DuiLib@@QAEXXZ10980x4b5520
                                                                                                                                                    ?NavigateUrl@CWebBrowserUI@DuiLib@@QAEXPB_W@Z10990x4b5560
                                                                                                                                                    ?NeedParentUpdate@CControlUI@DuiLib@@QAEXXZ11000x461430
                                                                                                                                                    ?NeedUpdate@CControlUI@DuiLib@@QAEXXZ11010x4613e0
                                                                                                                                                    ?NeedUpdate@CPaintManagerUI@DuiLib@@QAEXXZ11020x452910
                                                                                                                                                    ?NewWindow3@CWebBrowserUI@DuiLib@@IAEXPAPAUIDispatch@@AAPAFKPA_W2@Z11030x4b4e00
                                                                                                                                                    ?Normalize@CDuiRect@DuiLib@@QAEXXZ11040x45a4a0
                                                                                                                                                    ?Notify@CTreeViewUI@DuiLib@@UAEXAAUtagTNotifyUI@2@@Z11050x46c4b0
                                                                                                                                                    ?Notify@WindowImplBase@DuiLib@@UAEXAAUtagTNotifyUI@2@@Z11060x46d9b0
                                                                                                                                                    ?NotifyPump@CNotifyPump@DuiLib@@QAEXAAUtagTNotifyUI@2@@Z11070x4639f0
                                                                                                                                                    ?Offset@CDuiRect@DuiLib@@QAEXHH@Z11080x45a510
                                                                                                                                                    ?OnButtonDown@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11090x46c4b0
                                                                                                                                                    ?OnChar@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11100x46d320
                                                                                                                                                    ?OnCheckBoxChanged@CTreeViewUI@DuiLib@@UAE_NPAX@Z11110x4ab930
                                                                                                                                                    ?OnClick@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11120x46c310
                                                                                                                                                    ?OnClose@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11130x46d320
                                                                                                                                                    ?OnCreate@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11140x46cc00
                                                                                                                                                    ?OnDBClickItem@CTreeViewUI@DuiLib@@UAE_NPAX@Z11150x4aba50
                                                                                                                                                    ?OnDestroy@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11160x46d320
                                                                                                                                                    ?OnDocWindowActivate@CWebBrowserUI@DuiLib@@UAGJH@Z11170x4b5090
                                                                                                                                                    ?OnDropDown@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11180x46c4b0
                                                                                                                                                    ?OnEnterListItem@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11190x46c4b0
                                                                                                                                                    ?OnFinalMessage@CWindowWnd@DuiLib@@MAEXPAUHWND__@@@Z11200x46c4b0
                                                                                                                                                    ?OnFinalMessage@WindowImplBase@DuiLib@@UAEXPAUHWND__@@@Z11210x46c280
                                                                                                                                                    ?OnFolderChanged@CTreeViewUI@DuiLib@@UAE_NPAX@Z11220x4ab9b0
                                                                                                                                                    ?OnFrameWindowActivate@CWebBrowserUI@DuiLib@@UAGJH@Z11230x4b50d0
                                                                                                                                                    ?OnGetMinMaxInfo@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11240x46c930
                                                                                                                                                    ?OnHeaderClick@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11250x46c4b0
                                                                                                                                                    ?OnItemActive@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11260x46c4b0
                                                                                                                                                    ?OnItemClick@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11270x46c4b0
                                                                                                                                                    ?OnItemCollapse@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11280x46c4b0
                                                                                                                                                    ?OnItemDBClick@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11290x46c4b0
                                                                                                                                                    ?OnItemExpand@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11300x46c4b0
                                                                                                                                                    ?OnItemSelect@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11310x46c4b0
                                                                                                                                                    ?OnKeyDown@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11320x46d320
                                                                                                                                                    ?OnKillFocus@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11330x46c4b0
                                                                                                                                                    ?OnKillFocus@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11340x46d320
                                                                                                                                                    ?OnLButtonDown@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11350x46d320
                                                                                                                                                    ?OnLButtonUp@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11360x46d320
                                                                                                                                                    ?OnLeaveListItem@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11370x46c4b0
                                                                                                                                                    ?OnLink@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11380x46c4b0
                                                                                                                                                    ?OnMenu@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11390x46c4b0
                                                                                                                                                    ?OnMessage@WindowImplBase@DuiLib@@MAEHIIJ@Z11400x46d830
                                                                                                                                                    ?OnMouseEnter@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11410x46c4b0
                                                                                                                                                    ?OnMouseHover@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11420x46d320
                                                                                                                                                    ?OnMouseLeave@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11430x46c4b0
                                                                                                                                                    ?OnMouseMove@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11440x46d320
                                                                                                                                                    ?OnMouseWheel@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11450x46d320
                                                                                                                                                    ?OnNcActivate@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11460x46c5b0
                                                                                                                                                    ?OnNcCalcSize@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11470x46c5f0
                                                                                                                                                    ?OnNcHitTest@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11480x46c700
                                                                                                                                                    ?OnNcPaint@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11490x46c6f0
                                                                                                                                                    ?OnReturn@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11500x46c4b0
                                                                                                                                                    ?OnScroll@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11510x46c4b0
                                                                                                                                                    ?OnSelectChanged@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11520x46c4b0
                                                                                                                                                    ?OnSetFocus@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11530x46c4b0
                                                                                                                                                    ?OnSetFocus@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11540x46d320
                                                                                                                                                    ?OnSetShadow@WindowImplBase@DuiLib@@MAEX_N@Z11550x46ded0
                                                                                                                                                    ?OnShowActiveX@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11560x46c4b0
                                                                                                                                                    ?OnSize@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11570x46ca30
                                                                                                                                                    ?OnSysCommand@WindowImplBase@DuiLib@@UAEJIIJAAH@Z11580x46cb20
                                                                                                                                                    ?OnTabSelect@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11590x46c4b0
                                                                                                                                                    ?OnTextChanged@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11600x46c4b0
                                                                                                                                                    ?OnTimer@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11610x46c4b0
                                                                                                                                                    ?OnTxNotify@CRichEditUI@DuiLib@@UAEXKPAX@Z11620x48fe50
                                                                                                                                                    ?OnTxViewChanged@CRichEditUI@DuiLib@@UAE_NXZ11630x48fe00
                                                                                                                                                    ?OnValueChanged@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11640x46c4b0
                                                                                                                                                    ?OnValueChangedMove@WindowImplBase@DuiLib@@MAEXAAUtagTNotifyUI@2@@Z11650x46c4b0
                                                                                                                                                    ?OnWindowInit@WindowImplBase@DuiLib@@MAEXXZ11660x46c300
                                                                                                                                                    ?PageDown@CContainerUI@DuiLib@@UAEXXZ11670x493610
                                                                                                                                                    ?PageDown@CListUI@DuiLib@@UAEXXZ11680x49df70
                                                                                                                                                    ?PageDown@CRichEditUI@DuiLib@@UAEXXZ11690x4902e0
                                                                                                                                                    ?PageLeft@CContainerUI@DuiLib@@UAEXXZ11700x493810
                                                                                                                                                    ?PageLeft@CListUI@DuiLib@@UAEXXZ11710x49e060
                                                                                                                                                    ?PageLeft@CRichEditUI@DuiLib@@UAEXXZ11720x4903d0
                                                                                                                                                    ?PageRight@CContainerUI@DuiLib@@UAEXXZ11730x4938d0
                                                                                                                                                    ?PageRight@CListUI@DuiLib@@UAEXXZ11740x49e090
                                                                                                                                                    ?PageRight@CRichEditUI@DuiLib@@UAEXXZ11750x490400
                                                                                                                                                    ?PageUp@CContainerUI@DuiLib@@UAEXXZ11760x493550
                                                                                                                                                    ?PageUp@CListUI@DuiLib@@UAEXXZ11770x49df40
                                                                                                                                                    ?PageUp@CRichEditUI@DuiLib@@UAEXXZ11780x4902b0
                                                                                                                                                    ?PaintBk@CScrollBarUI@DuiLib@@QAEXPAUHDC__@@@Z11790x4a8ed0
                                                                                                                                                    ?PaintBkColor@CControlUI@DuiLib@@UAEXPAUHDC__@@@Z11800x462a70
                                                                                                                                                    ?PaintBkImage@CControlUI@DuiLib@@UAEXPAUHDC__@@@Z11810x462c20
                                                                                                                                                    ?PaintBorder@CControlUI@DuiLib@@UAEXPAUHDC__@@@Z11820x462c50
                                                                                                                                                    ?PaintButton1@CScrollBarUI@DuiLib@@QAEXPAUHDC__@@@Z11830x4a8fc0
                                                                                                                                                    ?PaintButton2@CScrollBarUI@DuiLib@@QAEXPAUHDC__@@@Z11840x4a9200
                                                                                                                                                    ?PaintRail@CScrollBarUI@DuiLib@@QAEXPAUHDC__@@@Z11850x4a96a0
                                                                                                                                                    ?PaintStatusImage@CButtonUI@DuiLib@@UAEXPAUHDC__@@@Z11860x4afa40
                                                                                                                                                    ?PaintStatusImage@CComboUI@DuiLib@@UAEXPAUHDC__@@@Z11870x4a60c0
                                                                                                                                                    ?PaintStatusImage@CControlUI@DuiLib@@UAEXPAUHDC__@@@Z11880x46c4b0
                                                                                                                                                    ?PaintStatusImage@CEditUI@DuiLib@@UAEXPAUHDC__@@@Z11890x4ae780
                                                                                                                                                    ?PaintStatusImage@CListHeaderItemUI@DuiLib@@UAEXPAUHDC__@@@Z11900x4a0620
                                                                                                                                                    ?PaintStatusImage@COptionUI@DuiLib@@UAEXPAUHDC__@@@Z11910x46f1a0
                                                                                                                                                    ?PaintStatusImage@CProgressUI@DuiLib@@UAEXPAUHDC__@@@Z11920x46f900
                                                                                                                                                    ?PaintStatusImage@CSliderUI@DuiLib@@UAEXPAUHDC__@@@Z11930x4b0a30
                                                                                                                                                    ?PaintText@CButtonUI@DuiLib@@UAEXPAUHDC__@@@Z11940x4af7a0
                                                                                                                                                    ?PaintText@CComboUI@DuiLib@@UAEXPAUHDC__@@@Z11950x4a6230
                                                                                                                                                    ?PaintText@CControlUI@DuiLib@@UAEXPAUHDC__@@@Z11960x46c4b0
                                                                                                                                                    ?PaintText@CEditUI@DuiLib@@UAEXPAUHDC__@@@Z11970x4ae8c0
                                                                                                                                                    ?PaintText@CLabelUI@DuiLib@@UAEXPAUHDC__@@@Z11980x45d2d0
                                                                                                                                                    ?PaintText@CListHeaderItemUI@DuiLib@@UAEXPAUHDC__@@@Z11990x4a07f0
                                                                                                                                                    ?PaintText@COptionUI@DuiLib@@UAEXPAUHDC__@@@Z12000x46f2b0
                                                                                                                                                    ?PaintText@CTextUI@DuiLib@@UAEXPAUHDC__@@@Z12010x4acca0
                                                                                                                                                    ?PaintThumb@CScrollBarUI@DuiLib@@QAEXPAUHDC__@@@Z12020x4a9440
                                                                                                                                                    ?ParentProc@CShadowUI@DuiLib@@KGJPAUHWND__@@IIJ@Z12030x4893e0
                                                                                                                                                    ?Paste@CRichEditUI@DuiLib@@QAEXXZ12040x48f700
                                                                                                                                                    ?PosFromChar@CRichEditUI@DuiLib@@QBE?AVCDuiPoint@2@I@Z12050x48fa20
                                                                                                                                                    ?PostMessageW@CWindowWnd@DuiLib@@QAEJIIJ@Z12060x464530
                                                                                                                                                    ?PreMessageHandler@CPaintManagerUI@DuiLib@@QAE_NIIJAAJ@Z12070x44fd00
                                                                                                                                                    ?PreMultiply@CShadowUI@DuiLib@@IAEKKE@Z12080x4647e0
                                                                                                                                                    ?ProcessMultiLanguageTokens@CPaintManagerUI@DuiLib@@SAXAAVCDuiString@2@@Z12090x456b80
                                                                                                                                                    ?ProcessScrollBar@CContainerUI@DuiLib@@MAEXUtagRECT@@HH@Z12100x495380
                                                                                                                                                    ?ProgressChange@CWebBrowserUI@DuiLib@@IAEXJJ@Z12110x4b4dc0
                                                                                                                                                    ?QueryInterface@CWebBrowserUI@DuiLib@@UAGJABU_GUID@@PAPAX@Z12120x4b48b0
                                                                                                                                                    ?QueryService@CWebBrowserUI@DuiLib@@UAGJABU_GUID@@0PAPAX@Z12130x4b56b0
                                                                                                                                                    ?QueryStatus@CWebBrowserUI@DuiLib@@UAGJPBU_GUID@@KQAU_tagOLECMD@@PAU_tagOLECMDTEXT@@@Z12140x4b5d60
                                                                                                                                                    ?ReapObjects@CPaintManagerUI@DuiLib@@QAEXPAVCControlUI@2@@Z12150x452b00
                                                                                                                                                    ?Redo@CRichEditUI@DuiLib@@QAE_NXZ12160x48f5d0
                                                                                                                                                    ?Refresh2@CWebBrowserUI@DuiLib@@QAEXH@Z12170x4b5410
                                                                                                                                                    ?Refresh@CWebBrowserUI@DuiLib@@QAEXXZ12180x4b4b20
                                                                                                                                                    ?RegisterEventHandler@CWebBrowserUI@DuiLib@@IAEJH@Z12190x4b5720
                                                                                                                                                    ?RegisterSuperclass@CWindowWnd@DuiLib@@QAE_NXZ12200x464210
                                                                                                                                                    ?RegisterWindowClass@CWindowWnd@DuiLib@@QAE_NXZ12210x464140
                                                                                                                                                    ?Release@CMarkup@DuiLib@@QAEXXZ12220x496b80
                                                                                                                                                    ?Release@CWebBrowserUI@DuiLib@@UAGKXZ12230x4b4a20
                                                                                                                                                    ?ReleaseCapture@CPaintManagerUI@DuiLib@@QAEXXZ12240x453830
                                                                                                                                                    ?ReleaseControl@CActiveXUI@DuiLib@@MAEXXZ12250x4b3b30
                                                                                                                                                    ?ReleaseControl@CWebBrowserUI@DuiLib@@MAEXXZ12260x4b4500
                                                                                                                                                    ?ReloadImages@CPaintManagerUI@DuiLib@@QAEXXZ12270x456040
                                                                                                                                                    ?ReloadSharedImages@CPaintManagerUI@DuiLib@@QAEXXZ12280x455df0
                                                                                                                                                    ?ReloadSkin@CPaintManagerUI@DuiLib@@QAEXXZ12290x44f7a0
                                                                                                                                                    ?Remove@CComboUI@DuiLib@@UAE_NPAVCControlUI@2@@Z12300x4a43d0
                                                                                                                                                    ?Remove@CContainerUI@DuiLib@@UAE_NPAVCControlUI@2@@Z12310x492880
                                                                                                                                                    ?Remove@CListUI@DuiLib@@UAE_NPAVCControlUI@2@@Z12320x49b840
                                                                                                                                                    ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z12330x45a950
                                                                                                                                                    ?Remove@CStdStringPtrMap@DuiLib@@QAE_NPB_W@Z12340x45c230
                                                                                                                                                    ?Remove@CStdValArray@DuiLib@@QAE_NH@Z12350x45ac40
                                                                                                                                                    ?Remove@CTabLayoutUI@DuiLib@@UAE_NPAVCControlUI@2@@Z12360x46e100
                                                                                                                                                    ?Remove@CTreeNodeUI@DuiLib@@UAE_NPAVCControlUI@2@@Z12370x4aa3a0
                                                                                                                                                    ?Remove@CTreeViewUI@DuiLib@@UAE_NPAVCTreeNodeUI@2@@Z12380x4ab840
                                                                                                                                                    ?RemoveAll@CComboUI@DuiLib@@UAEXXZ12390x4a4610
                                                                                                                                                    ?RemoveAll@CContainerUI@DuiLib@@UAEXXZ12400x4929b0
                                                                                                                                                    ?RemoveAll@CListUI@DuiLib@@UAEXXZ12410x49bb60
                                                                                                                                                    ?RemoveAll@CStdStringPtrMap@DuiLib@@QAEXXZ12420x45bd80
                                                                                                                                                    ?RemoveAll@CTabLayoutUI@DuiLib@@UAEXXZ12430x46e1e0
                                                                                                                                                    ?RemoveAll@CTreeViewUI@DuiLib@@UAEXXZ12440x4ab910
                                                                                                                                                    ?RemoveAllDefaultAttributeList@CPaintManagerUI@DuiLib@@QAEX_N@Z12450x456690
                                                                                                                                                    ?RemoveAllFonts@CPaintManagerUI@DuiLib@@QAEX_N@Z12460x4552a0
                                                                                                                                                    ?RemoveAllImages@CPaintManagerUI@DuiLib@@QAEX_N@Z12470x455ba0
                                                                                                                                                    ?RemoveAllMultiLanguageString@CPaintManagerUI@DuiLib@@SAXXZ12480x456ad0
                                                                                                                                                    ?RemoveAllOptionGroups@CPaintManagerUI@DuiLib@@QAEXXZ12490x452f20
                                                                                                                                                    ?RemoveAllTimers@CPaintManagerUI@DuiLib@@QAEXXZ12500x453750
                                                                                                                                                    ?RemoveAt@CComboUI@DuiLib@@UAE_NH@Z12510x4a4500
                                                                                                                                                    ?RemoveAt@CContainerUI@DuiLib@@UAE_NH@Z12520x492970
                                                                                                                                                    ?RemoveAt@CListUI@DuiLib@@UAE_NH@Z12530x49ba20
                                                                                                                                                    ?RemoveAt@CTreeNodeUI@DuiLib@@QAE_NPAV12@@Z12540x4aa620
                                                                                                                                                    ?RemoveAt@CTreeViewUI@DuiLib@@UAE_NH@Z12550x4ab8d0
                                                                                                                                                    ?RemoveDefaultAttributeList@CPaintManagerUI@DuiLib@@QAE_NPB_W_N@Z12560x4564c0
                                                                                                                                                    ?RemoveFont@CPaintManagerUI@DuiLib@@QAEXH_N@Z12570x455150
                                                                                                                                                    ?RemoveFont@CPaintManagerUI@DuiLib@@QAEXPAUHFONT__@@_N@Z12580x454f80
                                                                                                                                                    ?RemoveImage@CPaintManagerUI@DuiLib@@QAEXPB_W_N@Z12590x455b00
                                                                                                                                                    ?RemoveMessageFilter@CPaintManagerUI@DuiLib@@QAE_NPAVIMessageFilterUI@2@@Z12600x453ad0
                                                                                                                                                    ?RemoveMultiLanguageString@CPaintManagerUI@DuiLib@@SA_NH@Z12610x456a20
                                                                                                                                                    ?RemoveNotifier@CPaintManagerUI@DuiLib@@QAE_NPAVINotifyUI@2@@Z12620x4539b0
                                                                                                                                                    ?RemoveOptionGroup@CPaintManagerUI@DuiLib@@QAEXPB_WPAVCControlUI@2@@Z12630x452e30
                                                                                                                                                    ?RemovePostPaint@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@@Z12640x453b80
                                                                                                                                                    ?RemovePreMessageFilter@CPaintManagerUI@DuiLib@@QAE_NPAVIMessageFilterUI@2@@Z12650x453a40
                                                                                                                                                    ?RemoveTranslateAccelerator@CPaintManagerUI@DuiLib@@QAE_NPAVITranslateAccelerator@2@@Z12660x457680
                                                                                                                                                    ?RemoveVirtualWnd@CNotifyPump@DuiLib@@QAE_NVCDuiString@2@@Z12670x463700
                                                                                                                                                    ?Replace@CDuiString@DuiLib@@QAEHPB_W0@Z12680x45b8b0
                                                                                                                                                    ?ReplaceSel@CRichEditUI@DuiLib@@QAEXPB_W_N@Z12690x48ecd0
                                                                                                                                                    ?ReplaceSelW@CRichEditUI@DuiLib@@QAEXPB_W_N@Z12700x48ecd0
                                                                                                                                                    ?ResetOffset@CDuiRect@DuiLib@@QAEXXZ12710x45a470
                                                                                                                                                    ?Resize@CStdPtrArray@DuiLib@@QAEXH@Z12720x45a6f0
                                                                                                                                                    ?Resize@CStdStringPtrMap@DuiLib@@QAEXH@Z12730x45bda0
                                                                                                                                                    ?ResizeBorder@CWebBrowserUI@DuiLib@@UAGJPBUtagRECT@@PAUIOleInPlaceUIWindow@@H@Z12740x4b5110
                                                                                                                                                    ?ResizeClient@CWindowWnd@DuiLib@@QAEXHH@Z12750x464560
                                                                                                                                                    ?ResponseDefaultKeyEvent@WindowImplBase@DuiLib@@MAEJI@Z12760x46c4c0
                                                                                                                                                    ?RestoreAlphaColor@CRenderEngine@DuiLib@@SAXPAEHPAUtagRECT@@@Z12770x44e3d0
                                                                                                                                                    ?ReverseFind@CDuiString@DuiLib@@QBEH_W@Z12780x45b870
                                                                                                                                                    ?Right@CDuiString@DuiLib@@QBE?AV12@H@Z12790x45b730
                                                                                                                                                    ?Scroll@CListUI@DuiLib@@QAEXHH@Z12800x49d5f0
                                                                                                                                                    ?ScrollCaret@CRichEditUI@DuiLib@@QAEXXZ12810x48f290
                                                                                                                                                    ?Select@CListContainerElementUI@DuiLib@@UAE_N_N@Z12820x4a2640
                                                                                                                                                    ?Select@CListElementUI@DuiLib@@UAE_N_N@Z12830x4a0bc0
                                                                                                                                                    ?Select@CTreeNodeUI@DuiLib@@UAE_N_N@Z12840x4aa160
                                                                                                                                                    ?SelectItem@CComboUI@DuiLib@@UAE_NH_N@Z12850x4a3f30
                                                                                                                                                    ?SelectItem@CListUI@DuiLib@@UAE_NH_N@Z12860x49ca60
                                                                                                                                                    ?SelectItem@CTabLayoutUI@DuiLib@@QAE_NH@Z12870x46e210
                                                                                                                                                    ?SelectItem@CTabLayoutUI@DuiLib@@QAE_NPAVCControlUI@2@@Z12880x46e3b0
                                                                                                                                                    ?Selected@COptionUI@DuiLib@@UAEX_N@Z12890x46eb30
                                                                                                                                                    ?SendMessageW@CWindowWnd@DuiLib@@QAEJIIJ@Z12900x464500
                                                                                                                                                    ?SendNotify@CPaintManagerUI@DuiLib@@QAEXAAUtagTNotifyUI@2@_N@Z12910x453da0
                                                                                                                                                    ?SendNotify@CPaintManagerUI@DuiLib@@QAEXPAVCControlUI@2@PB_WIJ_N@Z12920x453c70
                                                                                                                                                    ?Set@CStdStringPtrMap@DuiLib@@QAEPAXPB_WPAX@Z12930x45c180
                                                                                                                                                    ?SetAlternateBk@CComboUI@DuiLib@@QAEX_N@Z12940x4a5340
                                                                                                                                                    ?SetAlternateBk@CListUI@DuiLib@@QAEX_N@Z12950x49ce50
                                                                                                                                                    ?SetAt@CDuiString@DuiLib@@QAEXH_W@Z12960x45b5a0
                                                                                                                                                    ?SetAt@CStdPtrArray@DuiLib@@QAE_NHPAX@Z12970x45a910
                                                                                                                                                    ?SetAttribute@CActiveXUI@DuiLib@@UAEXPB_W0@Z12980x4b3660
                                                                                                                                                    ?SetAttribute@CButtonUI@DuiLib@@UAEXPB_W0@Z12990x4af510
                                                                                                                                                    ?SetAttribute@CChildLayoutUI@DuiLib@@UAEXPB_W0@Z13000x49aba0
                                                                                                                                                    ?SetAttribute@CComboUI@DuiLib@@UAEXPB_W0@Z13010x4a5800
                                                                                                                                                    ?SetAttribute@CContainerUI@DuiLib@@UAEXPB_W0@Z13020x494420
                                                                                                                                                    ?SetAttribute@CControlUI@DuiLib@@UAEXPB_W0@Z13030x461810
                                                                                                                                                    ?SetAttribute@CEditUI@DuiLib@@UAEXPB_W0@Z13040x4ae590
                                                                                                                                                    ?SetAttribute@CHorizontalLayoutUI@DuiLib@@UAEXPB_W0@Z13050x4996a0
                                                                                                                                                    ?SetAttribute@CLabelUI@DuiLib@@UAEXPB_W0@Z13060x45ca80
                                                                                                                                                    ?SetAttribute@CListContainerElementUI@DuiLib@@UAEXPB_W0@Z13070x4a2940
                                                                                                                                                    ?SetAttribute@CListElementUI@DuiLib@@UAEXPB_W0@Z13080x4a0d90
                                                                                                                                                    ?SetAttribute@CListHeaderItemUI@DuiLib@@UAEXPB_W0@Z13090x49fcb0
                                                                                                                                                    ?SetAttribute@CListUI@DuiLib@@UAEXPB_W0@Z13100x49d680
                                                                                                                                                    ?SetAttribute@COptionUI@DuiLib@@UAEXPB_W0@Z13110x46eff0
                                                                                                                                                    ?SetAttribute@CProgressUI@DuiLib@@UAEXPB_W0@Z13120x46f7c0
                                                                                                                                                    ?SetAttribute@CRichEditUI@DuiLib@@UAEXPB_W0@Z13130x491530
                                                                                                                                                    ?SetAttribute@CScrollBarUI@DuiLib@@UAEXPB_W0@Z13140x4a8a10
                                                                                                                                                    ?SetAttribute@CSliderUI@DuiLib@@UAEXPB_W0@Z13150x4b0900
                                                                                                                                                    ?SetAttribute@CTabLayoutUI@DuiLib@@UAEXPB_W0@Z13160x46e400
                                                                                                                                                    ?SetAttribute@CTileLayoutUI@DuiLib@@UAEXPB_W0@Z13170x499fb0
                                                                                                                                                    ?SetAttribute@CTreeNodeUI@DuiLib@@UAEXPB_W0@Z13180x4aa780
                                                                                                                                                    ?SetAttribute@CTreeViewUI@DuiLib@@UAEXPB_W0@Z13190x4ac1e0
                                                                                                                                                    ?SetAttribute@CVerticalLayoutUI@DuiLib@@UAEXPB_W0@Z13200x4983f0
                                                                                                                                                    ?SetAttribute@CWebBrowserUI@DuiLib@@MAEXPB_W0@Z13210x4b54a0
                                                                                                                                                    ?SetAutoDestroy@CContainerUI@DuiLib@@UAEX_N@Z13220x492aa0
                                                                                                                                                    ?SetAutoNavigation@CWebBrowserUI@DuiLib@@QAEX_N@Z13230x4b5660
                                                                                                                                                    ?SetAutoURLDetect@CRichEditUI@DuiLib@@QAE_N_N@Z13240x48f040
                                                                                                                                                    ?SetBackgroundTransparent@CPaintManagerUI@DuiLib@@QAEX_N@Z13250x44fca0
                                                                                                                                                    ?SetBkColor2@CControlUI@DuiLib@@QAEXK@Z13260x45fe60
                                                                                                                                                    ?SetBkColor3@CControlUI@DuiLib@@QAEXK@Z13270x45fec0
                                                                                                                                                    ?SetBkColor@CControlUI@DuiLib@@QAEXK@Z13280x45fe00
                                                                                                                                                    ?SetBkDisabledImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13290x4a74d0
                                                                                                                                                    ?SetBkHotImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13300x4a73d0
                                                                                                                                                    ?SetBkImage@CControlUI@DuiLib@@QAEXPB_W@Z13310x45ff20
                                                                                                                                                    ?SetBkNormalImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13320x4a7350
                                                                                                                                                    ?SetBkPushedImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13330x4a7450
                                                                                                                                                    ?SetBorderColor@CControlUI@DuiLib@@QAEXK@Z13340x460010
                                                                                                                                                    ?SetBorderRound@CControlUI@DuiLib@@QAEXUtagSIZE@@@Z13350x4601e0
                                                                                                                                                    ?SetBorderSize@CControlUI@DuiLib@@QAEXH@Z13360x460130
                                                                                                                                                    ?SetBorderSize@CControlUI@DuiLib@@QAEXUtagRECT@@@Z13370x460170
                                                                                                                                                    ?SetBorderStyle@CControlUI@DuiLib@@QAEXH@Z13380x463170
                                                                                                                                                    ?SetBottomBorderSize@CControlUI@DuiLib@@QAEXH@Z13390x463120
                                                                                                                                                    ?SetButton1DisabledImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13400x4a6c60
                                                                                                                                                    ?SetButton1HotImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13410x4a6b60
                                                                                                                                                    ?SetButton1NormalImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13420x4a6ae0
                                                                                                                                                    ?SetButton1PushedImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13430x4a6be0
                                                                                                                                                    ?SetButton2DisabledImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13440x4a6ed0
                                                                                                                                                    ?SetButton2HotImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13450x4a6dd0
                                                                                                                                                    ?SetButton2NormalImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13460x4a6d50
                                                                                                                                                    ?SetButton2PushedImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z13470x4a6e50
                                                                                                                                                    ?SetCaptionRect@CPaintManagerUI@DuiLib@@QAEXAAUtagRECT@@@Z13480x44fa60
                                                                                                                                                    ?SetCapture@CPaintManagerUI@DuiLib@@QAEXXZ13490x453800
                                                                                                                                                    ?SetChangeStep@CSliderUI@DuiLib@@QAEXH@Z13500x4afed0
                                                                                                                                                    ?SetCheck@CCheckBoxUI@DuiLib@@QAEX_N@Z13510x4afcd0
                                                                                                                                                    ?SetChildLayoutXML@CChildLayoutUI@DuiLib@@QAEXVCDuiString@2@@Z13520x49ac00
                                                                                                                                                    ?SetChildPadding@CContainerUI@DuiLib@@UAEXH@Z13530x492ba0
                                                                                                                                                    ?SetChildPadding@CListUI@DuiLib@@UAEXH@Z13540x49cc60
                                                                                                                                                    ?SetColor@CShadowUI@DuiLib@@QAE_NK@Z13550x48aeb0
                                                                                                                                                    ?SetColorHSL@CControlUI@DuiLib@@QAEX_N@Z13560x4600d0
                                                                                                                                                    ?SetColumns@CTileLayoutUI@DuiLib@@QAEXH@Z13570x499f80
                                                                                                                                                    ?SetContextMenuUsed@CControlUI@DuiLib@@UAEX_N@Z13580x460ea0
                                                                                                                                                    ?SetCurrentPath@CPaintManagerUI@DuiLib@@SAXPB_W@Z13590x44f320
                                                                                                                                                    ?SetDarkness@CShadowUI@DuiLib@@QAE_NI@Z13600x48adf0
                                                                                                                                                    ?SetDefaultCharFormat@CRichEditUI@DuiLib@@QAE_NAAUCHARFORMAT2W@@@Z13610x48f380
                                                                                                                                                    ?SetDefaultDisabledColor@CPaintManagerUI@DuiLib@@QAEXK_N@Z13620x454070
                                                                                                                                                    ?SetDefaultFont@CPaintManagerUI@DuiLib@@QAEXPB_WH_N111@Z13630x454350
                                                                                                                                                    ?SetDefaultFontColor@CPaintManagerUI@DuiLib@@QAEXK_N@Z13640x4540e0
                                                                                                                                                    ?SetDefaultLinkFontColor@CPaintManagerUI@DuiLib@@QAEXK_N@Z13650x454150
                                                                                                                                                    ?SetDefaultLinkHoverFontColor@CPaintManagerUI@DuiLib@@QAEXK_N@Z13660x4541c0
                                                                                                                                                    ?SetDefaultSelectedBkColor@CPaintManagerUI@DuiLib@@QAEXK_N@Z13670x454230
                                                                                                                                                    ?SetDelayCreate@CActiveXUI@DuiLib@@QAEX_N@Z13680x4b3940
                                                                                                                                                    ?SetDelayedDestroy@CContainerUI@DuiLib@@UAEX_N@Z13690x492ae0
                                                                                                                                                    ?SetDisabledImage@CButtonUI@DuiLib@@QAEXPB_W@Z13700x4af3b0
                                                                                                                                                    ?SetDisabledImage@CComboUI@DuiLib@@QAEXPB_W@Z13710x4a50b0
                                                                                                                                                    ?SetDisabledImage@CEditUI@DuiLib@@QAEXPB_W@Z13720x4ae250
                                                                                                                                                    ?SetDisabledItemBkColor@CComboUI@DuiLib@@QAEXK@Z13730x4a5580
                                                                                                                                                    ?SetDisabledItemBkColor@CListUI@DuiLib@@QAEXK@Z13740x49d150
                                                                                                                                                    ?SetDisabledItemImage@CComboUI@DuiLib@@QAEXPB_W@Z13750x4a55a0
                                                                                                                                                    ?SetDisabledItemImage@CListUI@DuiLib@@QAEXPB_W@Z13760x49d180
                                                                                                                                                    ?SetDisabledItemTextColor@CComboUI@DuiLib@@QAEXK@Z13770x4a5560
                                                                                                                                                    ?SetDisabledItemTextColor@CListUI@DuiLib@@QAEXK@Z13780x49d120
                                                                                                                                                    ?SetDisabledTextColor@CLabelUI@DuiLib@@QAEXK@Z13790x45c860
                                                                                                                                                    ?SetDragable@CListHeaderItemUI@DuiLib@@QAEX_N@Z13800x49f880
                                                                                                                                                    ?SetDropAcceptFile@CRichEditUI@DuiLib@@QAE_N_N@Z13810x48fe10
                                                                                                                                                    ?SetDropBoxAttributeList@CComboUI@DuiLib@@QAEXPB_W@Z13820x4a4d90
                                                                                                                                                    ?SetDropBoxSize@CComboUI@DuiLib@@QAEXUtagSIZE@@@Z13830x4a4de0
                                                                                                                                                    ?SetEnabled@CButtonUI@DuiLib@@UAEX_N@Z13840x4af090
                                                                                                                                                    ?SetEnabled@CComboUI@DuiLib@@UAEX_N@Z13850x4a4d10
                                                                                                                                                    ?SetEnabled@CControlUI@DuiLib@@UAEX_N@Z13860x4610a0
                                                                                                                                                    ?SetEnabled@CEditUI@DuiLib@@UAEX_N@Z13870x4addb0
                                                                                                                                                    ?SetEnabled@CListContainerElementUI@DuiLib@@UAEX_N@Z13880x4a23b0
                                                                                                                                                    ?SetEnabled@CListElementUI@DuiLib@@UAEX_N@Z13890x49f820
                                                                                                                                                    ?SetEnabled@CListHeaderItemUI@DuiLib@@UAEX_N@Z13900x49f820
                                                                                                                                                    ?SetEnabled@COptionUI@DuiLib@@UAEX_N@Z13910x46ecf0
                                                                                                                                                    ?SetEnabled@CScrollBarUI@DuiLib@@UAEX_N@Z13920x4a6740
                                                                                                                                                    ?SetEnabled@CSliderUI@DuiLib@@UAEX_N@Z13930x4afe70
                                                                                                                                                    ?SetEnabledEffect@CLabelUI@DuiLib@@QAEX_N@Z13940x45e8a0
                                                                                                                                                    ?SetEnabledShadow@CLabelUI@DuiLib@@QAEX_N@Z13950x45f450
                                                                                                                                                    ?SetEnabledStroke@CLabelUI@DuiLib@@QAEX_N@Z13960x45f120
                                                                                                                                                    ?SetEventMask@CRichEditUI@DuiLib@@QAEKK@Z13970x48f0b0
                                                                                                                                                    ?SetFixedHeight@CControlUI@DuiLib@@UAEXH@Z13980x460a60
                                                                                                                                                    ?SetFixedWidth@CControlUI@DuiLib@@UAEXH@Z13990x4609f0
                                                                                                                                                    ?SetFixedXY@CControlUI@DuiLib@@UAEXUtagSIZE@@@Z14000x460980
                                                                                                                                                    ?SetFloat@CControlUI@DuiLib@@UAEX_N@Z14010x4611d0
                                                                                                                                                    ?SetFloatPercent@CControlUI@DuiLib@@UAEXUtagTPercentInfo@2@@Z14020x460ce0
                                                                                                                                                    ?SetFloatPos@CContainerUI@DuiLib@@MAEXH@Z14030x4951f0
                                                                                                                                                    ?SetFocus@CControlUI@DuiLib@@UAEXXZ14040x461180
                                                                                                                                                    ?SetFocus@CPaintManagerUI@DuiLib@@QAEXPAVCControlUI@2@@Z14050x453160
                                                                                                                                                    ?SetFocus@CScrollBarUI@DuiLib@@UAEXXZ14060x4a67a0
                                                                                                                                                    ?SetFocusBorderColor@CControlUI@DuiLib@@QAEXK@Z14070x460070
                                                                                                                                                    ?SetFocusNeeded@CPaintManagerUI@DuiLib@@QAEXPAVCControlUI@2@@Z14080x453330
                                                                                                                                                    ?SetFocusedImage@CButtonUI@DuiLib@@QAEXPB_W@Z14090x4af330
                                                                                                                                                    ?SetFocusedImage@CComboUI@DuiLib@@QAEXPB_W@Z14100x4a5030
                                                                                                                                                    ?SetFocusedImage@CEditUI@DuiLib@@QAEXPB_W@Z14110x4ae1d0
                                                                                                                                                    ?SetFocusedImage@CListHeaderItemUI@DuiLib@@QAEXPB_W@Z14120x49fbd0
                                                                                                                                                    ?SetFocusedTextColor@CButtonUI@DuiLib@@QAEXK@Z14130x4af150
                                                                                                                                                    ?SetFont@CLabelUI@DuiLib@@QAEXH@Z14140x45c890
                                                                                                                                                    ?SetFont@CListHeaderItemUI@DuiLib@@QAEXH@Z14150x49f9f0
                                                                                                                                                    ?SetFont@CRichEditUI@DuiLib@@QAEXH@Z14160x48e710
                                                                                                                                                    ?SetFont@CRichEditUI@DuiLib@@QAEXPB_WH_N11@Z14170x48e770
                                                                                                                                                    ?SetForeImage@CButtonUI@DuiLib@@QAEXPB_W@Z14180x4af430
                                                                                                                                                    ?SetForeImage@COptionUI@DuiLib@@QAEXPB_W@Z14190x46ef10
                                                                                                                                                    ?SetForeImage@CProgressUI@DuiLib@@QAEXPB_W@Z14200x46f760
                                                                                                                                                    ?SetGradientAngle@CLabelUI@DuiLib@@QAEXH@Z14210x45f010
                                                                                                                                                    ?SetGradientLength@CLabelUI@DuiLib@@QAEXH@Z14220x45f560
                                                                                                                                                    ?SetGroup@COptionUI@DuiLib@@QAEXPB_W@Z14230x46e9e0
                                                                                                                                                    ?SetHSL@CPaintManagerUI@DuiLib@@SAX_NFFF@Z14240x44f600
                                                                                                                                                    ?SetHomePage@CWebBrowserUI@DuiLib@@QAEXPB_W@Z14250x4b5610
                                                                                                                                                    ?SetHorizontal@CProgressUI@DuiLib@@QAEX_N@Z14260x46f630
                                                                                                                                                    ?SetHorizontal@CScrollBarUI@DuiLib@@QAEX_N@Z14270x4a6800
                                                                                                                                                    ?SetHotBkColor@CButtonUI@DuiLib@@QAEXK@Z14280x4af0d0
                                                                                                                                                    ?SetHotForeImage@CButtonUI@DuiLib@@QAEXPB_W@Z14290x4af4b0
                                                                                                                                                    ?SetHotImage@CButtonUI@DuiLib@@QAEXPB_W@Z14300x4af230
                                                                                                                                                    ?SetHotImage@CComboUI@DuiLib@@QAEXPB_W@Z14310x4a4f30
                                                                                                                                                    ?SetHotImage@CEditUI@DuiLib@@QAEXPB_W@Z14320x4ae150
                                                                                                                                                    ?SetHotImage@CListHeaderItemUI@DuiLib@@QAEXPB_W@Z14330x49fad0
                                                                                                                                                    ?SetHotItemBkColor@CComboUI@DuiLib@@QAEXK@Z14340x4a5480
                                                                                                                                                    ?SetHotItemBkColor@CListUI@DuiLib@@QAEXK@Z14350x49d030
                                                                                                                                                    ?SetHotItemImage@CComboUI@DuiLib@@QAEXPB_W@Z14360x4a54a0
                                                                                                                                                    ?SetHotItemImage@CListUI@DuiLib@@QAEXPB_W@Z14370x49d060
                                                                                                                                                    ?SetHotItemTextColor@CComboUI@DuiLib@@QAEXK@Z14380x4a5460
                                                                                                                                                    ?SetHotItemTextColor@CListUI@DuiLib@@QAEXK@Z14390x49d000
                                                                                                                                                    ?SetHotTextColor@CButtonUI@DuiLib@@QAEXK@Z14400x4af110
                                                                                                                                                    ?SetIcon@CWindowWnd@DuiLib@@QAEXI@Z14410x4640a0
                                                                                                                                                    ?SetImage@CShadowUI@DuiLib@@QAE_NPB_W@Z14420x48af00
                                                                                                                                                    ?SetImagePaintCallback@CPaintManagerUI@DuiLib@@QAEXPAVIImagePaintEvent@2@@Z14430x457710
                                                                                                                                                    ?SetImagePaintCallback@WindowImplBase@DuiLib@@QAEXPAVIImagePaintEvent@2@@Z14440x46deb0
                                                                                                                                                    ?SetIndex@CListContainerElementUI@DuiLib@@UAEXH@Z14450x4a0b30
                                                                                                                                                    ?SetIndex@CListElementUI@DuiLib@@UAEXH@Z14460x4a0b30
                                                                                                                                                    ?SetInitSize@CPaintManagerUI@DuiLib@@QAEXHH@Z14470x44f990
                                                                                                                                                    ?SetInset@CContainerUI@DuiLib@@UAEXUtagRECT@@@Z14480x492b40
                                                                                                                                                    ?SetInstance@CPaintManagerUI@DuiLib@@SAXPAUHINSTANCE__@@@Z14490x44f300
                                                                                                                                                    ?SetInternVisible@CActiveXUI@DuiLib@@UAEX_N@Z14500x4b3250
                                                                                                                                                    ?SetInternVisible@CContainerUI@DuiLib@@UAEX_N@Z14510x492ca0
                                                                                                                                                    ?SetInternVisible@CControlUI@DuiLib@@UAEX_N@Z14520x461030
                                                                                                                                                    ?SetInternVisible@CEditUI@DuiLib@@UAEX_N@Z14530x4ae4d0
                                                                                                                                                    ?SetIsShowHandCursor@CLabelUI@DuiLib@@QAEX_N@Z14540x45f670
                                                                                                                                                    ?SetItemBkColor@CComboUI@DuiLib@@QAEXK@Z14550x4a5240
                                                                                                                                                    ?SetItemBkColor@CListUI@DuiLib@@QAEXK@Z14560x49cda0
                                                                                                                                                    ?SetItemBkImage@CComboUI@DuiLib@@QAEXPB_W@Z14570x4a5260
                                                                                                                                                    ?SetItemBkImage@CListUI@DuiLib@@QAEXPB_W@Z14580x49cdd0
                                                                                                                                                    ?SetItemCheckBox@CTreeViewUI@DuiLib@@UAE_N_NPAVCTreeNodeUI@2@@Z14590x4abb10
                                                                                                                                                    ?SetItemExpand@CTreeViewUI@DuiLib@@UAEX_NPAVCTreeNodeUI@2@@Z14600x4abc70
                                                                                                                                                    ?SetItemFont@CComboUI@DuiLib@@QAEXH@Z14610x4a5130
                                                                                                                                                    ?SetItemFont@CListUI@DuiLib@@QAEXH@Z14620x49cc90
                                                                                                                                                    ?SetItemHotTextColor@CTreeNodeUI@DuiLib@@QAEXK@Z14630x4aaf60
                                                                                                                                                    ?SetItemHotTextColor@CTreeViewUI@DuiLib@@UAEXK@Z14640x4ac090
                                                                                                                                                    ?SetItemIndex@CComboUI@DuiLib@@UAE_NPAVCControlUI@2@H@Z14650x4a4110
                                                                                                                                                    ?SetItemIndex@CContainerUI@DuiLib@@UAE_NPAVCControlUI@2@H@Z14660x4926a0
                                                                                                                                                    ?SetItemIndex@CListUI@DuiLib@@UAE_NPAVCControlUI@2@H@Z14670x49b190
                                                                                                                                                    ?SetItemLineColor@CComboUI@DuiLib@@QAEXK@Z14680x4a5680
                                                                                                                                                    ?SetItemLineColor@CListUI@DuiLib@@QAEXK@Z14690x49d260
                                                                                                                                                    ?SetItemMinWidth@CTreeViewUI@DuiLib@@UAEXI@Z14700x4abf60
                                                                                                                                                    ?SetItemShowHtml@CComboUI@DuiLib@@QAEX_N@Z14710x4a56c0
                                                                                                                                                    ?SetItemShowHtml@CListUI@DuiLib@@QAEX_N@Z14720x49d2b0
                                                                                                                                                    ?SetItemSize@CTileLayoutUI@DuiLib@@QAEXUtagSIZE@@@Z14730x499f10
                                                                                                                                                    ?SetItemText@CTreeNodeUI@DuiLib@@QAEXPB_W@Z14740x4aa400
                                                                                                                                                    ?SetItemTextColor@CComboUI@DuiLib@@QAEXK@Z14750x4a5210
                                                                                                                                                    ?SetItemTextColor@CListUI@DuiLib@@QAEXK@Z14760x49cd70
                                                                                                                                                    ?SetItemTextColor@CTreeNodeUI@DuiLib@@QAEXK@Z14770x4aaf00
                                                                                                                                                    ?SetItemTextColor@CTreeViewUI@DuiLib@@UAEXK@Z14780x4ac020
                                                                                                                                                    ?SetItemTextPadding@CComboUI@DuiLib@@QAEXUtagRECT@@@Z14790x4a51d0
                                                                                                                                                    ?SetItemTextPadding@CListUI@DuiLib@@QAEXUtagRECT@@@Z14800x49ccf0
                                                                                                                                                    ?SetItemTextStyle@CComboUI@DuiLib@@QAEXI@Z14810x4a5160
                                                                                                                                                    ?SetItemTextStyle@CListUI@DuiLib@@QAEXI@Z14820x49ccc0
                                                                                                                                                    ?SetKeyboardEnabled@CControlUI@DuiLib@@UAEX_N@Z14830x461140
                                                                                                                                                    ?SetLeftBorderSize@CControlUI@DuiLib@@QAEXH@Z14840x463030
                                                                                                                                                    ?SetLimitText@CRichEditUI@DuiLib@@QAEXH@Z14850x48e910
                                                                                                                                                    ?SetLineSize@CScrollBarUI@DuiLib@@QAEXH@Z14860x4a6a30
                                                                                                                                                    ?SetManager@CContainerUI@DuiLib@@UAEXPAVCPaintManagerUI@2@PAVCControlUI@2@_N@Z14870x494730
                                                                                                                                                    ?SetManager@CControlUI@DuiLib@@UAEXPAVCPaintManagerUI@2@PAV12@_N@Z14880x45fcf0
                                                                                                                                                    ?SetManager@COptionUI@DuiLib@@UAEXPAVCPaintManagerUI@2@PAVCControlUI@2@_N@Z14890x46e950
                                                                                                                                                    ?SetMaxChar@CEditUI@DuiLib@@QAEXI@Z14900x4ade50
                                                                                                                                                    ?SetMaxHeight@CControlUI@DuiLib@@UAEXH@Z14910x460c50
                                                                                                                                                    ?SetMaxInfo@CPaintManagerUI@DuiLib@@QAEXHH@Z14920x44fb80
                                                                                                                                                    ?SetMaxValue@CProgressUI@DuiLib@@QAEXH@Z14930x46f6c0
                                                                                                                                                    ?SetMaxWidth@CControlUI@DuiLib@@UAEXH@Z14940x460b50
                                                                                                                                                    ?SetMinHeight@CControlUI@DuiLib@@UAEXH@Z14950x460bd0
                                                                                                                                                    ?SetMinInfo@CPaintManagerUI@DuiLib@@QAEXHH@Z14960x44fb20
                                                                                                                                                    ?SetMinValue@CProgressUI@DuiLib@@QAEXH@Z14970x46f690
                                                                                                                                                    ?SetMinWidth@CControlUI@DuiLib@@UAEXH@Z14980x460ad0
                                                                                                                                                    ?SetModify@CRichEditUI@DuiLib@@QBEX_N@Z14990x48ebb0
                                                                                                                                                    ?SetModuleName@CActiveXUI@DuiLib@@QAEXPB_W@Z15000x4b41e0
                                                                                                                                                    ?SetMouseChildEnabled@CContainerUI@DuiLib@@UAEX_N@Z15010x492bf0
                                                                                                                                                    ?SetMouseEnabled@CContainerUI@DuiLib@@UAEX_N@Z15020x492d40
                                                                                                                                                    ?SetMouseEnabled@CControlUI@DuiLib@@UAEX_N@Z15030x461100
                                                                                                                                                    ?SetMultiExpanding@CListUI@DuiLib@@QAEX_N@Z15040x49d2f0
                                                                                                                                                    ?SetName@CControlUI@DuiLib@@UAEXPB_W@Z15050x45fc20
                                                                                                                                                    ?SetNativeEditBkColor@CEditUI@DuiLib@@QAEXK@Z15060x4af150
                                                                                                                                                    ?SetNextTabControl@CPaintManagerUI@DuiLib@@QAE_N_N@Z15070x453870
                                                                                                                                                    ?SetNormalImage@CButtonUI@DuiLib@@QAEXPB_W@Z15080x4af1b0
                                                                                                                                                    ?SetNormalImage@CComboUI@DuiLib@@QAEXPB_W@Z15090x4a4eb0
                                                                                                                                                    ?SetNormalImage@CEditUI@DuiLib@@QAEXPB_W@Z15100x4ae0d0
                                                                                                                                                    ?SetNormalImage@CListHeaderItemUI@DuiLib@@QAEXPB_W@Z15110x49fa50
                                                                                                                                                    ?SetNumberOnly@CEditUI@DuiLib@@QAEX_N@Z15120x4adf30
                                                                                                                                                    ?SetOwner@CListContainerElementUI@DuiLib@@UAEXPAVCControlUI@2@@Z15130x4a0a80
                                                                                                                                                    ?SetOwner@CListElementUI@DuiLib@@UAEXPAVCControlUI@2@@Z15140x4a0a80
                                                                                                                                                    ?SetOwner@CListTextElementUI@DuiLib@@UAEXPAVCControlUI@2@@Z15150x4a1ad0
                                                                                                                                                    ?SetOwner@CScrollBarUI@DuiLib@@QAEXPAVCContainerUI@2@@Z15160x49f8c0
                                                                                                                                                    ?SetPadding@CControlUI@DuiLib@@UAEXUtagRECT@@@Z15170x460910
                                                                                                                                                    ?SetParaFormat@CRichEditUI@DuiLib@@QAE_NAAUPARAFORMAT2@@@Z15180x48f560
                                                                                                                                                    ?SetParentNode@CTreeNodeUI@DuiLib@@QAEXPAV12@@Z15190x4aa6e0
                                                                                                                                                    ?SetPasswordChar@CEditUI@DuiLib@@QAEX_W@Z15200x4ae020
                                                                                                                                                    ?SetPasswordMode@CEditUI@DuiLib@@QAEX_N@Z15210x4adfc0
                                                                                                                                                    ?SetPos@CActiveXUI@DuiLib@@UAEXUtagRECT@@_N@Z15220x4b32c0
                                                                                                                                                    ?SetPos@CComboUI@DuiLib@@UAEXUtagRECT@@_N@Z15230x4a5700
                                                                                                                                                    ?SetPos@CContainerUI@DuiLib@@UAEXUtagRECT@@_N@Z15240x493f70
                                                                                                                                                    ?SetPos@CControlUI@DuiLib@@UAEXUtagRECT@@_N@Z15250x460340
                                                                                                                                                    ?SetPos@CEditUI@DuiLib@@UAEXUtagRECT@@_N@Z15260x4ae350
                                                                                                                                                    ?SetPos@CHorizontalLayoutUI@DuiLib@@UAEXUtagRECT@@_N@Z15270x498d40
                                                                                                                                                    ?SetPos@CListBodyUI@DuiLib@@UAEXUtagRECT@@_N@Z15280x49e770
                                                                                                                                                    ?SetPos@CListUI@DuiLib@@UAEXUtagRECT@@_N@Z15290x49bba0
                                                                                                                                                    ?SetPos@CRichEditUI@DuiLib@@UAEXUtagRECT@@_N@Z15300x490700
                                                                                                                                                    ?SetPos@CScrollBarUI@DuiLib@@UAEXUtagRECT@@_N@Z15310x4a7530
                                                                                                                                                    ?SetPos@CTabLayoutUI@DuiLib@@UAEXUtagRECT@@_N@Z15320x46e450
                                                                                                                                                    ?SetPos@CTileLayoutUI@DuiLib@@UAEXUtagRECT@@_N@Z15330x49a070
                                                                                                                                                    ?SetPos@CVerticalLayoutUI@DuiLib@@UAEXUtagRECT@@_N@Z15340x497ab0
                                                                                                                                                    ?SetPosition@CShadowUI@DuiLib@@QAE_NHH@Z15350x48ae40
                                                                                                                                                    ?SetPostPaintIndex@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@H@Z15360x453bf0
                                                                                                                                                    ?SetPreserveWhitespace@CMarkup@DuiLib@@QAEX_N@Z15370x496360
                                                                                                                                                    ?SetProperty@CWebBrowserUI@DuiLib@@SAJPAUIDispatch@@PA_WPAUtagVARIANT@@@Z15380x4b5af0
                                                                                                                                                    ?SetPushedImage@CButtonUI@DuiLib@@QAEXPB_W@Z15390x4af2b0
                                                                                                                                                    ?SetPushedImage@CComboUI@DuiLib@@QAEXPB_W@Z15400x4a4fb0
                                                                                                                                                    ?SetPushedImage@CListHeaderItemUI@DuiLib@@QAEXPB_W@Z15410x49fb50
                                                                                                                                                    ?SetPushedTextColor@CButtonUI@DuiLib@@QAEXK@Z15420x4af130
                                                                                                                                                    ?SetRailDisabledImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z15430x4a72d0
                                                                                                                                                    ?SetRailHotImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z15440x4a71d0
                                                                                                                                                    ?SetRailNormalImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z15450x4a7150
                                                                                                                                                    ?SetRailPushedImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z15460x4a7250
                                                                                                                                                    ?SetReadOnly@CDateTimeUI@DuiLib@@QAEX_N@Z15470x4b11a0
                                                                                                                                                    ?SetReadOnly@CEditUI@DuiLib@@QAEX_N@Z15480x4adea0
                                                                                                                                                    ?SetReadOnly@CRichEditUI@DuiLib@@QAEX_N@Z15490x48e650
                                                                                                                                                    ?SetReplaceSel@CEditUI@DuiLib@@QAEXPB_W@Z15500x4ae310
                                                                                                                                                    ?SetResourceDll@CPaintManagerUI@DuiLib@@SAXPAUHINSTANCE__@@@Z15510x44f330
                                                                                                                                                    ?SetResourcePath@CPaintManagerUI@DuiLib@@QAEXPB_W@Z15520x44f340
                                                                                                                                                    ?SetResourceZip@CPaintManagerUI@DuiLib@@QAEXPAXIPA_W@Z15530x44f3c0
                                                                                                                                                    ?SetResourceZip@CPaintManagerUI@DuiLib@@QAEXPB_W_N@Z15540x44f470
                                                                                                                                                    ?SetRich@CRichEditUI@DuiLib@@QAEX_N@Z15550x48e5f0
                                                                                                                                                    ?SetRightBorderSize@CControlUI@DuiLib@@QAEXH@Z15560x4630d0
                                                                                                                                                    ?SetRoundCorner@CPaintManagerUI@DuiLib@@QAEXHH@Z15570x44fac0
                                                                                                                                                    ?SetScrollPos@CContainerUI@DuiLib@@UAEXUtagSIZE@@@Z15580x4932c0
                                                                                                                                                    ?SetScrollPos@CListBodyUI@DuiLib@@UAEXUtagSIZE@@@Z15590x49e420
                                                                                                                                                    ?SetScrollPos@CListUI@DuiLib@@UAEXUtagSIZE@@@Z15600x49dea0
                                                                                                                                                    ?SetScrollPos@CRichEditUI@DuiLib@@UAEXUtagSIZE@@@Z15610x48ff20
                                                                                                                                                    ?SetScrollPos@CScrollBarUI@DuiLib@@QAEXH@Z15620x4a6970
                                                                                                                                                    ?SetScrollRange@CScrollBarUI@DuiLib@@QAEXH@Z15630x4a68d0
                                                                                                                                                    ?SetScrollSelect@CListUI@DuiLib@@QAEX_N@Z15640x49ca40
                                                                                                                                                    ?SetSel@CEditUI@DuiLib@@QAEXJJ@Z15650x4ae2b0
                                                                                                                                                    ?SetSel@CRichEditUI@DuiLib@@QAEHAAU_charrange@@@Z15660x48ec50
                                                                                                                                                    ?SetSel@CRichEditUI@DuiLib@@QAEHJJ@Z15670x48ec90
                                                                                                                                                    ?SetSelAll@CEditUI@DuiLib@@QAEXXZ15680x4ae2f0
                                                                                                                                                    ?SetSelAll@CRichEditUI@DuiLib@@QAEHXZ15690x48eeb0
                                                                                                                                                    ?SetSelItemHotTextColor@CTreeNodeUI@DuiLib@@QAEXK@Z15700x4ab000
                                                                                                                                                    ?SetSelItemHotTextColor@CTreeViewUI@DuiLib@@UAEXK@Z15710x4ac170
                                                                                                                                                    ?SetSelItemTextColor@CTreeNodeUI@DuiLib@@QAEXK@Z15720x4aafb0
                                                                                                                                                    ?SetSelItemTextColor@CTreeViewUI@DuiLib@@UAEXK@Z15730x4ac100
                                                                                                                                                    ?SetSelNone@CRichEditUI@DuiLib@@QAEHXZ15740x48eed0
                                                                                                                                                    ?SetSelectCloseFlag@CComboUI@DuiLib@@QAEX_N@Z15750x4a3f10
                                                                                                                                                    ?SetSelectedBkColor@COptionUI@DuiLib@@QAEXK@Z15760x46eeb0
                                                                                                                                                    ?SetSelectedHotImage@COptionUI@DuiLib@@QAEXPB_W@Z15770x46edf0
                                                                                                                                                    ?SetSelectedImage@COptionUI@DuiLib@@QAEXPB_W@Z15780x46ed70
                                                                                                                                                    ?SetSelectedItemBkColor@CComboUI@DuiLib@@QAEXK@Z15790x4a5380
                                                                                                                                                    ?SetSelectedItemBkColor@CListUI@DuiLib@@QAEXK@Z15800x49cf10
                                                                                                                                                    ?SetSelectedItemImage@CComboUI@DuiLib@@QAEXPB_W@Z15810x4a53a0
                                                                                                                                                    ?SetSelectedItemImage@CListUI@DuiLib@@QAEXPB_W@Z15820x49cf40
                                                                                                                                                    ?SetSelectedItemTextColor@CComboUI@DuiLib@@QAEXK@Z15830x4a5360
                                                                                                                                                    ?SetSelectedItemTextColor@CListUI@DuiLib@@QAEXK@Z15840x49cee0
                                                                                                                                                    ?SetSelectedTextColor@COptionUI@DuiLib@@QAEXK@Z15850x46ee50
                                                                                                                                                    ?SetSelectionCharFormat@CRichEditUI@DuiLib@@QAE_NAAUCHARFORMAT2W@@@Z15860x48f480
                                                                                                                                                    ?SetSepHeight@CVerticalLayoutUI@DuiLib@@QAEXH@Z15870x4995f0
                                                                                                                                                    ?SetSepImage@CListHeaderItemUI@DuiLib@@QAEXPB_W@Z15880x49fc50
                                                                                                                                                    ?SetSepImmMode@CHorizontalLayoutUI@DuiLib@@QAEX_N@Z15890x499630
                                                                                                                                                    ?SetSepImmMode@CVerticalLayoutUI@DuiLib@@QAEX_N@Z15900x499630
                                                                                                                                                    ?SetSepWidth@CHorizontalLayoutUI@DuiLib@@QAEXH@Z15910x4995f0
                                                                                                                                                    ?SetSepWidth@CListHeaderItemUI@DuiLib@@QAEXH@Z15920x49f8c0
                                                                                                                                                    ?SetShadowCorner@CShadowUI@DuiLib@@QAE_NUtagRECT@@@Z15930x48af70
                                                                                                                                                    ?SetShadowOffset@CLabelUI@DuiLib@@QAEXHH@Z15940x45e550
                                                                                                                                                    ?SetSharpness@CShadowUI@DuiLib@@QAE_NI@Z15950x48ada0
                                                                                                                                                    ?SetShortcut@CControlUI@DuiLib@@UAEX_W@Z15960x460e60
                                                                                                                                                    ?SetShowButton1@CScrollBarUI@DuiLib@@QAEX_N@Z15970x4a6a70
                                                                                                                                                    ?SetShowButton2@CScrollBarUI@DuiLib@@QAEX_N@Z15980x4a6ce0
                                                                                                                                                    ?SetShowHtml@CLabelUI@DuiLib@@QAEX_N@Z15990x45c920
                                                                                                                                                    ?SetShowHtml@CListHeaderItemUI@DuiLib@@QAEX_N@Z16000x45c920
                                                                                                                                                    ?SetShowUpdateRect@CPaintManagerUI@DuiLib@@QAEX_N@Z16010x44fce0
                                                                                                                                                    ?SetSize@CShadowUI@DuiLib@@QAE_NH@Z16020x48ad40
                                                                                                                                                    ?SetSizeBox@CPaintManagerUI@DuiLib@@QAEXAAUtagRECT@@@Z16030x44fa10
                                                                                                                                                    ?SetStretchForeImage@CProgressUI@DuiLib@@QAEX_N@Z16040x46fad0
                                                                                                                                                    ?SetStrokeColor@CLabelUI@DuiLib@@QAEXK@Z16050x45f340
                                                                                                                                                    ?SetSubControlFixedHeight@CContainerUI@DuiLib@@QAE_NPB_WH@Z16060x495770
                                                                                                                                                    ?SetSubControlFixedWdith@CContainerUI@DuiLib@@QAE_NPB_WH@Z16070x4957c0
                                                                                                                                                    ?SetSubControlText@CContainerUI@DuiLib@@QAE_NPB_W0@Z16080x495720
                                                                                                                                                    ?SetSubControlUserData@CContainerUI@DuiLib@@QAE_NPB_W0@Z16090x495810
                                                                                                                                                    ?SetTag@CControlUI@DuiLib@@UAEXI@Z16100x460f20
                                                                                                                                                    ?SetText@CControlUI@DuiLib@@UAEXPB_W@Z16110x45fd90
                                                                                                                                                    ?SetText@CEditUI@DuiLib@@UAEXPB_W@Z16120x4addf0
                                                                                                                                                    ?SetText@CLabelUI@DuiLib@@UAEXPB_W@Z16130x45e720
                                                                                                                                                    ?SetText@CListTextElementUI@DuiLib@@QAEXHPB_W@Z16140x4a1970
                                                                                                                                                    ?SetText@CRichEditUI@DuiLib@@UAEXPB_W@Z16150x48eb10
                                                                                                                                                    ?SetTextCallback@CListUI@DuiLib@@UAEXPAVIListCallbackUI@2@@Z16160x49de20
                                                                                                                                                    ?SetTextColor1@CLabelUI@DuiLib@@QAEXK@Z16170x45e9b0
                                                                                                                                                    ?SetTextColor@CLabelUI@DuiLib@@QAEXK@Z16180x45c810
                                                                                                                                                    ?SetTextColor@CListHeaderItemUI@DuiLib@@QAEXK@Z16190x49f950
                                                                                                                                                    ?SetTextColor@CRichEditUI@DuiLib@@QAEXK@Z16200x48e8b0
                                                                                                                                                    ?SetTextPadding@CComboUI@DuiLib@@QAEXUtagRECT@@@Z16210x4a4e50
                                                                                                                                                    ?SetTextPadding@CLabelUI@DuiLib@@QAEXUtagRECT@@@Z16220x45c8e0
                                                                                                                                                    ?SetTextPadding@CListHeaderItemUI@DuiLib@@QAEXUtagRECT@@@Z16230x49f9b0
                                                                                                                                                    ?SetTextRenderingHintAntiAlias@CLabelUI@DuiLib@@QAEXH@Z16240x45e430
                                                                                                                                                    ?SetTextShadowColorA@CLabelUI@DuiLib@@QAEXK@Z16250x45eac0
                                                                                                                                                    ?SetTextShadowColorB@CLabelUI@DuiLib@@QAEXK@Z16260x45ebd0
                                                                                                                                                    ?SetTextStyle@CLabelUI@DuiLib@@QAEXI@Z16270x45c7e0
                                                                                                                                                    ?SetTextStyle@CListHeaderItemUI@DuiLib@@QAEXI@Z16280x49f900
                                                                                                                                                    ?SetThumbDisabledImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z16290x4a70d0
                                                                                                                                                    ?SetThumbHotImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z16300x4a6fd0
                                                                                                                                                    ?SetThumbHotImage@CSliderUI@DuiLib@@QAEXPB_W@Z16310x4b0190
                                                                                                                                                    ?SetThumbImage@CSliderUI@DuiLib@@QAEXPB_W@Z16320x4b0110
                                                                                                                                                    ?SetThumbNormalImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z16330x4a6f50
                                                                                                                                                    ?SetThumbPushedImage@CScrollBarUI@DuiLib@@QAEXPB_W@Z16340x4a7050
                                                                                                                                                    ?SetThumbPushedImage@CSliderUI@DuiLib@@QAEXPB_W@Z16350x4b0210
                                                                                                                                                    ?SetThumbSize@CSliderUI@DuiLib@@QAEXUtagSIZE@@@Z16360x4afef0
                                                                                                                                                    ?SetTime@CDateTimeUI@DuiLib@@QAEXPAU_SYSTEMTIME@@@Z16370x4b1160
                                                                                                                                                    ?SetTimer@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@II@Z16380x453460
                                                                                                                                                    ?SetToolTip@CControlUI@DuiLib@@UAEXPB_W@Z16390x460d50
                                                                                                                                                    ?SetToolTipWidth@CControlUI@DuiLib@@UAEXH@Z16400x460e00
                                                                                                                                                    ?SetTopBorderSize@CControlUI@DuiLib@@QAEXH@Z16410x463080
                                                                                                                                                    ?SetTransShadow1@CLabelUI@DuiLib@@QAEXH@Z16420x45edf0
                                                                                                                                                    ?SetTransShadow@CLabelUI@DuiLib@@QAEXH@Z16430x45e320
                                                                                                                                                    ?SetTransStroke@CLabelUI@DuiLib@@QAEXH@Z16440x45f230
                                                                                                                                                    ?SetTransText1@CLabelUI@DuiLib@@QAEXH@Z16450x45ef00
                                                                                                                                                    ?SetTransText@CLabelUI@DuiLib@@QAEXH@Z16460x45ece0
                                                                                                                                                    ?SetTransparent@CPaintManagerUI@DuiLib@@QAEXH@Z16470x44fbb0
                                                                                                                                                    ?SetTreeView@CTreeNodeUI@DuiLib@@QAEXPAVCTreeViewUI@2@@Z16480x4aa740
                                                                                                                                                    ?SetUndoLimit@CRichEditUI@DuiLib@@QAEII@Z16490x48faf0
                                                                                                                                                    ?SetUserData@CControlUI@DuiLib@@UAEXPB_W@Z16500x460ee0
                                                                                                                                                    ?SetValue@CProgressUI@DuiLib@@QAEXH@Z16510x46f710
                                                                                                                                                    ?SetVirtualWnd@CControlUI@DuiLib@@QAEXPB_W@Z16520x461690
                                                                                                                                                    ?SetVisible@CActiveXUI@DuiLib@@UAEX_N@Z16530x4b31e0
                                                                                                                                                    ?SetVisible@CContainerUI@DuiLib@@UAEX_N@Z16540x492c10
                                                                                                                                                    ?SetVisible@CControlUI@DuiLib@@UAEX_N@Z16550x460f80
                                                                                                                                                    ?SetVisible@CEditUI@DuiLib@@UAEX_N@Z16560x4ae480
                                                                                                                                                    ?SetVisible@CListContainerElementUI@DuiLib@@UAEX_N@Z16570x4a2330
                                                                                                                                                    ?SetVisible@CListElementUI@DuiLib@@UAEX_N@Z16580x4a0ab0
                                                                                                                                                    ?SetVisible@CScrollBarUI@DuiLib@@UAEX_N@Z16590x4a66e0
                                                                                                                                                    ?SetVisibleCheckBtn@CTreeNodeUI@DuiLib@@QAEX_N@Z16600x4aaae0
                                                                                                                                                    ?SetVisibleCheckBtn@CTreeViewUI@DuiLib@@UAEX_N@Z16610x4abea0
                                                                                                                                                    ?SetVisibleFolderBtn@CTreeNodeUI@DuiLib@@QAEX_N@Z16620x4aaa80
                                                                                                                                                    ?SetVisibleFolderBtn@CTreeViewUI@DuiLib@@UAEX_N@Z16630x4abde0
                                                                                                                                                    ?SetVisibleTag@CTreeNodeUI@DuiLib@@QAEX_N@Z16640x4aa3c0
                                                                                                                                                    ?SetWantCtrlReturn@CRichEditUI@DuiLib@@QAEX_N@Z16650x48e5b0
                                                                                                                                                    ?SetWantReturn@CRichEditUI@DuiLib@@QAEX_N@Z16660x48e570
                                                                                                                                                    ?SetWantTab@CRichEditUI@DuiLib@@QAEX_N@Z16670x48e530
                                                                                                                                                    ?SetWebBrowserEventHandler@CWebBrowserUI@DuiLib@@QAEXPAVCWebBrowserEventHandler@2@@Z16680x4b53e0
                                                                                                                                                    ?SetWinStyle@CRichEditUI@DuiLib@@QAEXJ@Z16690x48e870
                                                                                                                                                    ?SetWordCharFormat@CRichEditUI@DuiLib@@QAE_NAAUCHARFORMAT2W@@@Z16700x48f4d0
                                                                                                                                                    ?SetWordWrap@CRichEditUI@DuiLib@@QAEX_N@Z16710x48e6b0
                                                                                                                                                    ?SetZoom@CRichEditUI@DuiLib@@QAE_NHH@Z16720x48ef30
                                                                                                                                                    ?SetZoomOff@CRichEditUI@DuiLib@@QAE_NXZ16730x48ef90
                                                                                                                                                    ?ShowContextMenu@CWebBrowserUI@DuiLib@@UAGJKPAUtagPOINT@@PAUIUnknown@@PAUIDispatch@@@Z16740x4b4ef0
                                                                                                                                                    ?ShowModal@CWindowWnd@DuiLib@@QAEIXZ16750x463d80
                                                                                                                                                    ?ShowShadow@CPaintManagerUI@DuiLib@@QAEXXZ16760x46c300
                                                                                                                                                    ?ShowShadow@CShadowUI@DuiLib@@QAEX_N@Z16770x48ad00
                                                                                                                                                    ?ShowUI@CWebBrowserUI@DuiLib@@UAGJKPAUIOleInPlaceActiveObject@@PAUIOleCommandTarget@@PAUIOleInPlaceFrame@@PAUIOleInPlaceUIWindow@@@Z16780x4b4f80
                                                                                                                                                    ?ShowWindow@CWindowWnd@DuiLib@@QAEX_N0@Z16790x463d20
                                                                                                                                                    ?SmallFormat@CDuiString@DuiLib@@QAAHPB_WZZ16800x45bb60
                                                                                                                                                    ?SortItems@CListBodyUI@DuiLib@@QAEHP6GHIII@ZI@Z16810x49e240
                                                                                                                                                    ?SortItems@CListUI@DuiLib@@QAEHP6GHIII@ZI@Z16820x49e1c0
                                                                                                                                                    ?StreamIn@CRichEditUI@DuiLib@@QAEJHAAU_editstream@@@Z16830x48fb40
                                                                                                                                                    ?StreamOut@CRichEditUI@DuiLib@@QAEJHAAU_editstream@@@Z16840x48fb90
                                                                                                                                                    ?Subclass@CWindowWnd@DuiLib@@QAEPAUHWND__@@PAU3@@Z16850x463c60
                                                                                                                                                    ?Term@CPaintManagerUI@DuiLib@@SAXXZ16860x4530b0
                                                                                                                                                    ?TranslateAcceleratorW@CPaintManagerUI@DuiLib@@QAE_NPAUtagMSG@@@Z16870x4573c0
                                                                                                                                                    ?TranslateAcceleratorW@CWebBrowserUI@DuiLib@@UAEJPAUtagMSG@@@Z16880x4b5190
                                                                                                                                                    ?TranslateAcceleratorW@CWebBrowserUI@DuiLib@@UAGJPAUtagMSG@@PBU_GUID@@K@Z16890x4b5150
                                                                                                                                                    ?TranslateMessage@CPaintManagerUI@DuiLib@@SA_NQAUtagMSG@@@Z16900x4574c0
                                                                                                                                                    ?TranslateUrl@CWebBrowserUI@DuiLib@@UAGJKPA_WPAPA_W@Z16910x4b5340
                                                                                                                                                    ?TxSendMessage@CRichEditUI@DuiLib@@UBEJIIJPAJ@Z16920x48fcf0
                                                                                                                                                    ?Undo@CRichEditUI@DuiLib@@QAE_NXZ16930x48f620
                                                                                                                                                    ?Union@CDuiRect@DuiLib@@QAEXAAV12@@Z16940x45a580
                                                                                                                                                    ?Unsubclass@CWindowWnd@DuiLib@@QAEXXZ16950x463cc0
                                                                                                                                                    ?Update@CShadowUI@DuiLib@@IAEXPAUHWND__@@@Z16960x4896f0
                                                                                                                                                    ?UpdateText@CDateTimeUI@DuiLib@@QAEXXZ16970x4b11f0
                                                                                                                                                    ?UpdateUI@CWebBrowserUI@DuiLib@@UAGJXZ16980x4b5010
                                                                                                                                                    ?UpdateView@CPaintManagerUI@DuiLib@@QAEXPBUtagRECT@@@Z16990x457730
                                                                                                                                                    ?UpdateView@CPaintManagerUI@DuiLib@@QAEXXZ17000x458340
                                                                                                                                                    ?UseOldClipBegin@CRenderClip@DuiLib@@SAXPAUHDC__@@AAV12@@Z17010x446770
                                                                                                                                                    ?UseOldClipEnd@CRenderClip@DuiLib@@SAXPAUHDC__@@AAV12@@Z17020x446790
                                                                                                                                                    ?UsedVirtualWnd@CPaintManagerUI@DuiLib@@QAEX_N@Z17030x4576f0
                                                                                                                                                    ?_Failed@CMarkup@DuiLib@@AAE_NPB_W0@Z17040x497940
                                                                                                                                                    ?_GetBaseMessageMap@CNotifyPump@DuiLib@@KGPBUDUI_MSGMAP@2@XZ17050x42bac0
                                                                                                                                                    ?_GetBaseMessageMap@WindowImplBase@DuiLib@@KGPBUDUI_MSGMAP@2@XZ17060x46c260
                                                                                                                                                    ?_MapAttributes@CMarkupNode@DuiLib@@AAEXXZ17070x496140
                                                                                                                                                    ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z17080x4b7480
                                                                                                                                                    ?_Parse@CMarkup@DuiLib@@AAE_NAAPA_WK@Z17090x496cd0
                                                                                                                                                    ?_Parse@CMarkup@DuiLib@@AAE_NXZ17100x496c70
                                                                                                                                                    ?_ParseAttributes@CMarkup@DuiLib@@AAE_NAAPA_W@Z17110x497380
                                                                                                                                                    ?_ParseData@CMarkup@DuiLib@@AAE_NAAPA_W0D@Z17120x4975b0
                                                                                                                                                    ?_ParseMetaChar@CMarkup@DuiLib@@AAEXAAPA_W0@Z17130x497720
                                                                                                                                                    ?_ReserveElement@CMarkup@DuiLib@@AAEPAUtagXMLELEMENT@12@XZ17140x497250
                                                                                                                                                    ?_SkipIdentifier@CMarkup@DuiLib@@ABEXAAPA_W@Z17150x497320
                                                                                                                                                    ?_SkipIdentifier@CMarkup@DuiLib@@ABEXAAPB_W@Z17160x497320
                                                                                                                                                    ?_SkipWhitespace@CMarkup@DuiLib@@ABEXAAPA_W@Z17170x4972e0
                                                                                                                                                    ?_SkipWhitespace@CMarkup@DuiLib@@ABEXAAPB_W@Z17180x4972e0
                                                                                                                                                    ?__ControlProc@CWindowWnd@DuiLib@@KGJPAUHWND__@@IIJ@Z17190x4643f0
                                                                                                                                                    ?__FindControlFromClass@CPaintManagerUI@DuiLib@@CGPAVCControlUI@2@PAV32@PAX@Z17200x457250
                                                                                                                                                    ?__FindControlFromCount@CPaintManagerUI@DuiLib@@CGPAVCControlUI@2@PAV32@PAX@Z17210x456fe0
                                                                                                                                                    ?__FindControlFromName@CPaintManagerUI@DuiLib@@CGPAVCControlUI@2@PAV32@PAX@Z17220x457160
                                                                                                                                                    ?__FindControlFromNameHash@CPaintManagerUI@DuiLib@@CGPAVCControlUI@2@PAV32@PAX@Z17230x456ef0
                                                                                                                                                    ?__FindControlFromPoint@CPaintManagerUI@DuiLib@@CGPAVCControlUI@2@PAV32@PAX@Z17240x457000
                                                                                                                                                    ?__FindControlFromShortcut@CPaintManagerUI@DuiLib@@CGPAVCControlUI@2@PAV32@PAX@Z17250x4570d0
                                                                                                                                                    ?__FindControlFromTab@CPaintManagerUI@DuiLib@@CGPAVCControlUI@2@PAV32@PAX@Z17260x457040
                                                                                                                                                    ?__FindControlsFromClass@CPaintManagerUI@DuiLib@@CGPAVCControlUI@2@PAV32@PAX@Z17270x457310
                                                                                                                                                    ?__FindControlsFromUpdate@CPaintManagerUI@DuiLib@@CGPAVCControlUI@2@PAV32@PAX@Z17280x457380
                                                                                                                                                    ?__WndProc@CWindowWnd@DuiLib@@KGJPAUHWND__@@IIJ@Z17290x4642e0
                                                                                                                                                    ?_messageEntries@CNotifyPump@DuiLib@@0QBUDUI_MSGMAP_ENTRY@2@B17300x4fe090
                                                                                                                                                    ?_messageEntries@WindowImplBase@DuiLib@@0QBUDUI_MSGMAP_ENTRY@2@B17310x4fe1f0
                                                                                                                                                    ?m_H@CPaintManagerUI@DuiLib@@0FA17320x4fb470
                                                                                                                                                    ?m_L@CPaintManagerUI@DuiLib@@0FA17330x4fb478
                                                                                                                                                    ?m_S@CPaintManagerUI@DuiLib@@0FA17340x4fb474
                                                                                                                                                    ?m_SharedResInfo@CPaintManagerUI@DuiLib@@0UtagTResInfo@2@A17350x4fdf40
                                                                                                                                                    ?m_aPlugins@CPaintManagerUI@DuiLib@@0VCStdPtrArray@2@A17360x4fe05c
                                                                                                                                                    ?m_aPreMessages@CPaintManagerUI@DuiLib@@0VCStdPtrArray@2@A17370x4fe050
                                                                                                                                                    ?m_bCachedResourceZip@CPaintManagerUI@DuiLib@@0_NA17380x4fb46c
                                                                                                                                                    ?m_bUseHSL@CPaintManagerUI@DuiLib@@0_NA17390x4fdf3c
                                                                                                                                                    ?m_hInstance@CPaintManagerUI@DuiLib@@0PAUHINSTANCE__@@A17400x4fdf38
                                                                                                                                                    ?m_hResourceInstance@CPaintManagerUI@DuiLib@@0PAUHINSTANCE__@@A17410x4fdf34
                                                                                                                                                    ?m_lpResourceZIPBuffer@WindowImplBase@DuiLib@@1PAEA17420x4fe1e8
                                                                                                                                                    ?messageMap@CNotifyPump@DuiLib@@1UDUI_MSGMAP@2@B17430x4c8410
                                                                                                                                                    ?messageMap@WindowImplBase@DuiLib@@1UDUI_MSGMAP@2@B17440x4cbabc
                                                                                                                                                    ?s_bHasInit@CShadowUI@DuiLib@@1_NA17450x4fe46c
                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                    ChineseChina
                                                                                                                                                    No network behavior found

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    • File
                                                                                                                                                    • Registry

                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                    Target ID:1
                                                                                                                                                    Start time:05:27:29
                                                                                                                                                    Start date:27/01/2024
                                                                                                                                                    Path:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                    Commandline:C:\Users\user\Desktop\SecuriteInfo.com.W32.PossibleThreat.13283.7399.exe
                                                                                                                                                    Imagebase:0x2f0000
                                                                                                                                                    File size:54'026'624 bytes
                                                                                                                                                    MD5 hash:D0985220A2CC3B185000F0AC9F36F60B
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:false

                                                                                                                                                    No disassembly