Try VMRay Platform
Malicious
Classifications

Backdoor Keylogger Injector

Threat Names

Gen:Variant.Razy.854557

Remarks (2/3)

(0x0060000E): Some of the analysis artifacts were not scanned by Built-in AV due to an error. Check the logs or contact support for further information.

(0x02000046): The maximum binlog size was reached. The analysis was terminated prematurely.

(0x0200000E): The overall sleep time of all monitored processes was truncated from "1 day, 9 hours, 15 minutes, 48 seconds" to "12 minutes, 10 seconds" to reveal dormant functionality.

Remarks

(0x0200001E): The maximum size of extracted files was exceeded. Some files may be missing in the report.

(0x0200004A): 21 dumps were skipped because they exceeded the maximum dump size of 16 MB. The largest one was 8192 MB.

(0x0200004F): Static Analysis failed to analyze file artifacts in this analysis due to an error. Check the artifact_static_analysis.log file for further information.

(0x0200001B): The maximum number of file Reputation Analysis requests per analysis (150) was exceeded.

Filters:
File Name Category Type Verdict Actions
C:\Users\RDhJ0CNFevzX\Desktop\Nure Setup 0.2.1.exe Sample File Binary
malicious
»
MIME Type application/vnd.microsoft.portable-executable
File Size 111.91 MB
MD5 e1476603c8671d988432c22e3988e238 Copy to Clipboard
SHA1 60db15cb48cd6c63073f2d067f75a1d091c21843 Copy to Clipboard
SHA256 34de8177caa508681d06648ddecd62c2edc7206830e683d6f0cc1cc3d5e28603 Copy to Clipboard
SSDeep 3145728:APwxKCODEtVyuqG29HQBiLINBbcW+SsXecroU5:rKCttVy7GI6+5r3 Copy to Clipboard
ImpHash b34f154ec913d2d2c435cbd644e91687 Copy to Clipboard
PE Information
»
Image Base 0x400000
Entry Point 0x40338f
Size Of Code 0x6800
Size Of Initialized Data 0x73800
Size Of Uninitialized Data 0x4000
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.i386
Compile Timestamp 2018-12-15 22:26:14+00:00
Version Information (6)
»
CompanyName Nure LLC.
FileDescription -
FileVersion 0.2.1
LegalCopyright Copyright © 2021 Nure
ProductName Nure
ProductVersion 0.2.1
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x401000 0x6627 0x6800 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.45
.rdata 0x408000 0x14a2 0x1600 0x6c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.03
.data 0x40a000 0x70ff8 0x600 0x8200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 4.04
.ndata 0x47b000 0x120000 0x0 0x0 IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.0
.rsrc 0x59b000 0x39e8 0x3a00 0x8800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.95
Imports (7)
»
KERNEL32.dll (65)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SetEnvironmentVariableW - 0x408070 0x8720 0x7320 0x314
SetFileAttributesW - 0x408074 0x8724 0x7324 0x31a
Sleep - 0x408078 0x8728 0x7328 0x356
GetTickCount - 0x40807c 0x872c 0x732c 0x1df
GetFileSize - 0x408080 0x8730 0x7330 0x163
GetModuleFileNameW - 0x408084 0x8734 0x7334 0x17e
GetCurrentProcess - 0x408088 0x8738 0x7338 0x142
CopyFileW - 0x40808c 0x873c 0x733c 0x46
SetCurrentDirectoryW - 0x408090 0x8740 0x7340 0x30b
GetFileAttributesW - 0x408094 0x8744 0x7344 0x161
GetWindowsDirectoryW - 0x408098 0x8748 0x7348 0x1f4
GetTempPathW - 0x40809c 0x874c 0x734c 0x1d6
GetCommandLineW - 0x4080a0 0x8750 0x7350 0x111
GetVersion - 0x4080a4 0x8754 0x7354 0x1e8
SetErrorMode - 0x4080a8 0x8758 0x7358 0x315
lstrlenW - 0x4080ac 0x875c 0x735c 0x3cd
lstrcpynW - 0x4080b0 0x8760 0x7360 0x3ca
GetDiskFreeSpaceW - 0x4080b4 0x8764 0x7364 0x150
ExitProcess - 0x4080b8 0x8768 0x7368 0xb9
GetShortPathNameW - 0x4080bc 0x876c 0x736c 0x1b6
CreateThread - 0x4080c0 0x8770 0x7370 0x6f
GetLastError - 0x4080c4 0x8774 0x7374 0x171
CreateDirectoryW - 0x4080c8 0x8778 0x7378 0x4e
CreateProcessW - 0x4080cc 0x877c 0x737c 0x69
RemoveDirectoryW - 0x4080d0 0x8780 0x7380 0x2c5
lstrcmpiA - 0x4080d4 0x8784 0x7384 0x3c3
CreateFileW - 0x4080d8 0x8788 0x7388 0x56
GetTempFileNameW - 0x4080dc 0x878c 0x738c 0x1d4
WriteFile - 0x4080e0 0x8790 0x7390 0x3a4
lstrcpyA - 0x4080e4 0x8794 0x7394 0x3c6
MoveFileExW - 0x4080e8 0x8798 0x7398 0x270
lstrcatW - 0x4080ec 0x879c 0x739c 0x3be
GetSystemDirectoryW - 0x4080f0 0x87a0 0x73a0 0x1c2
GetProcAddress - 0x4080f4 0x87a4 0x73a4 0x1a0
GetModuleHandleA - 0x4080f8 0x87a8 0x73a8 0x17f
GetExitCodeProcess - 0x4080fc 0x87ac 0x73ac 0x15a
WaitForSingleObject - 0x408100 0x87b0 0x73b0 0x390
lstrcmpiW - 0x408104 0x87b4 0x73b4 0x3c4
MoveFileW - 0x408108 0x87b8 0x73b8 0x271
GetFullPathNameW - 0x40810c 0x87bc 0x73bc 0x16a
SetFileTime - 0x408110 0x87c0 0x73c0 0x31f
SearchPathW - 0x408114 0x87c4 0x73c4 0x2dc
CompareFileTime - 0x408118 0x87c8 0x73c8 0x39
lstrcmpW - 0x40811c 0x87cc 0x73cc 0x3c1
CloseHandle - 0x408120 0x87d0 0x73d0 0x34
ExpandEnvironmentStringsW - 0x408124 0x87d4 0x73d4 0xbd
GlobalFree - 0x408128 0x87d8 0x73d8 0x1ff
GlobalLock - 0x40812c 0x87dc 0x73dc 0x203
GlobalUnlock - 0x408130 0x87e0 0x73e0 0x20a
GlobalAlloc - 0x408134 0x87e4 0x73e4 0x1f8
FindFirstFileW - 0x408138 0x87e8 0x73e8 0xd5
FindNextFileW - 0x40813c 0x87ec 0x73ec 0xdd
DeleteFileW - 0x408140 0x87f0 0x73f0 0x84
SetFilePointer - 0x408144 0x87f4 0x73f4 0x31b
ReadFile - 0x408148 0x87f8 0x73f8 0x2b5
FindClose - 0x40814c 0x87fc 0x73fc 0xce
lstrlenA - 0x408150 0x8800 0x7400 0x3cc
MulDiv - 0x408154 0x8804 0x7404 0x274
MultiByteToWideChar - 0x408158 0x8808 0x7408 0x275
WideCharToMultiByte - 0x40815c 0x880c 0x740c 0x394
GetPrivateProfileStringW - 0x408160 0x8810 0x7410 0x19d
WritePrivateProfileStringW - 0x408164 0x8814 0x7414 0x3aa
FreeLibrary - 0x408168 0x8818 0x7418 0xf8
LoadLibraryExW - 0x40816c 0x881c 0x741c 0x254
GetModuleHandleW - 0x408170 0x8820 0x7420 0x182
USER32.dll (65)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetSystemMenu - 0x408194 0x8844 0x7444 0x15c
SetClassLongW - 0x408198 0x8848 0x7448 0x248
EnableMenuItem - 0x40819c 0x884c 0x744c 0xc2
IsWindowEnabled - 0x4081a0 0x8850 0x7450 0x1ae
SetWindowPos - 0x4081a4 0x8854 0x7454 0x283
GetSysColor - 0x4081a8 0x8858 0x7458 0x15a
GetWindowLongW - 0x4081ac 0x885c 0x745c 0x16f
SetCursor - 0x4081b0 0x8860 0x7460 0x24d
LoadCursorW - 0x4081b4 0x8864 0x7464 0x1bd
CheckDlgButton - 0x4081b8 0x8868 0x7468 0x38
GetMessagePos - 0x4081bc 0x886c 0x746c 0x13c
LoadBitmapW - 0x4081c0 0x8870 0x7470 0x1b9
CallWindowProcW - 0x4081c4 0x8874 0x7474 0x1c
IsWindowVisible - 0x4081c8 0x8878 0x7478 0x1b1
CloseClipboard - 0x4081cc 0x887c 0x747c 0x42
SetClipboardData - 0x4081d0 0x8880 0x7480 0x24a
EmptyClipboard - 0x4081d4 0x8884 0x7484 0xc1
OpenClipboard - 0x4081d8 0x8888 0x7488 0x1f6
ScreenToClient - 0x4081dc 0x888c 0x748c 0x231
GetWindowRect - 0x4081e0 0x8890 0x7490 0x174
GetDlgItem - 0x4081e4 0x8894 0x7494 0x111
GetSystemMetrics - 0x4081e8 0x8898 0x7498 0x15d
SetDlgItemTextW - 0x4081ec 0x889c 0x749c 0x254
GetDlgItemTextW - 0x4081f0 0x88a0 0x74a0 0x114
MessageBoxIndirectW - 0x4081f4 0x88a4 0x74a4 0x1e3
CharPrevW - 0x4081f8 0x88a8 0x74a8 0x2f
CharNextA - 0x4081fc 0x88ac 0x74ac 0x2a
wsprintfA - 0x408200 0x88b0 0x74b0 0x2d7
DispatchMessageW - 0x408204 0x88b4 0x74b4 0xa2
PeekMessageW - 0x408208 0x88b8 0x74b8 0x201
ReleaseDC - 0x40820c 0x88bc 0x74bc 0x22a
EnableWindow - 0x408210 0x88c0 0x74c0 0xc4
InvalidateRect - 0x408214 0x88c4 0x74c4 0x193
SendMessageW - 0x408218 0x88c8 0x74c8 0x240
DefWindowProcW - 0x40821c 0x88cc 0x74cc 0x8f
BeginPaint - 0x408220 0x88d0 0x74d0 0xd
GetClientRect - 0x408224 0x88d4 0x74d4 0xff
FillRect - 0x408228 0x88d8 0x74d8 0xe2
DrawTextW - 0x40822c 0x88dc 0x74dc 0xbf
EndDialog - 0x408230 0x88e0 0x74e0 0xc6
RegisterClassW - 0x408234 0x88e4 0x74e4 0x219
SystemParametersInfoW - 0x408238 0x88e8 0x74e8 0x29a
CreateWindowExW - 0x40823c 0x88ec 0x74ec 0x61
GetClassInfoW - 0x408240 0x88f0 0x74f0 0xf9
DialogBoxParamW - 0x408244 0x88f4 0x74f4 0x9f
CharNextW - 0x408248 0x88f8 0x74f8 0x2c
ExitWindowsEx - 0x40824c 0x88fc 0x74fc 0xe1
DestroyWindow - 0x408250 0x8900 0x7500 0x99
GetDC - 0x408254 0x8904 0x7504 0x10c
SetTimer - 0x408258 0x8908 0x7508 0x27a
SetWindowTextW - 0x40825c 0x890c 0x750c 0x287
LoadImageW - 0x408260 0x8910 0x7510 0x1c1
SetForegroundWindow - 0x408264 0x8914 0x7514 0x257
ShowWindow - 0x408268 0x8918 0x7518 0x292
IsWindow - 0x40826c 0x891c 0x751c 0x1ad
SetWindowLongW - 0x408270 0x8920 0x7520 0x281
FindWindowExW - 0x408274 0x8924 0x7524 0xe5
TrackPopupMenu - 0x408278 0x8928 0x7528 0x2a4
AppendMenuW - 0x40827c 0x892c 0x752c 0x9
CreatePopupMenu - 0x408280 0x8930 0x7530 0x5e
EndPaint - 0x408284 0x8934 0x7534 0xc8
CreateDialogParamW - 0x408288 0x8938 0x7538 0x56
SendMessageTimeoutW - 0x40828c 0x893c 0x753c 0x23f
wsprintfW - 0x408290 0x8940 0x7540 0x2d8
PostQuitMessage - 0x408294 0x8944 0x7544 0x204
GDI32.dll (8)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SelectObject - 0x40804c 0x86fc 0x72fc 0x20e
SetBkMode - 0x408050 0x8700 0x7300 0x216
CreateFontIndirectW - 0x408054 0x8704 0x7304 0x3d
SetTextColor - 0x408058 0x8708 0x7308 0x23c
DeleteObject - 0x40805c 0x870c 0x730c 0x8f
GetDeviceCaps - 0x408060 0x8710 0x7310 0x16b
CreateBrushIndirect - 0x408064 0x8714 0x7314 0x29
SetBkColor - 0x408068 0x8718 0x7318 0x215
SHELL32.dll (6)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SHGetSpecialFolderLocation - 0x408178 0x8828 0x7428 0xc3
ShellExecuteExW - 0x40817c 0x882c 0x742c 0x10a
SHGetPathFromIDListW - 0x408180 0x8830 0x7430 0xbd
SHBrowseForFolderW - 0x408184 0x8834 0x7434 0x7a
SHGetFileInfoW - 0x408188 0x8838 0x7438 0xad
SHFileOperationW - 0x40818c 0x883c 0x743c 0x9b
ADVAPI32.dll (13)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AdjustTokenPrivileges - 0x408000 0x86b0 0x72b0 0x1c
RegCreateKeyExW - 0x408004 0x86b4 0x72b4 0x1d2
RegOpenKeyExW - 0x408008 0x86b8 0x72b8 0x1ed
SetFileSecurityW - 0x40800c 0x86bc 0x72bc 0x22f
OpenProcessToken - 0x408010 0x86c0 0x72c0 0x1ac
LookupPrivilegeValueW - 0x408014 0x86c4 0x72c4 0x150
RegEnumValueW - 0x408018 0x86c8 0x72c8 0x1e2
RegDeleteKeyW - 0x40801c 0x86cc 0x72cc 0x1d7
RegDeleteValueW - 0x408020 0x86d0 0x72d0 0x1d9
RegCloseKey - 0x408024 0x86d4 0x72d4 0x1cb
RegSetValueExW - 0x408028 0x86d8 0x72d8 0x205
RegQueryValueExW - 0x40802c 0x86dc 0x72dc 0x1f8
RegEnumKeyW - 0x408030 0x86e0 0x72e0 0x1e0
COMCTL32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ImageList_Create - 0x408038 0x86e8 0x72e8 0x37
ImageList_AddMasked - 0x40803c 0x86ec 0x72ec 0x34
ImageList_Destroy - 0x408040 0x86f0 0x72f0 0x38
(by ordinal) 0x11 0x408044 0x86f4 0x72f4 -
ole32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
OleUninitialize - 0x40829c 0x894c 0x754c 0x105
OleInitialize - 0x4082a0 0x8950 0x7550 0xee
CoTaskMemFree - 0x4082a4 0x8954 0x7554 0x65
CoCreateInstance - 0x4082a8 0x8958 0x7558 0x10
Digital Signature Information
»
Verification Status Valid
Certificate: Verbtronic Digital Inc.
»
Issued by Verbtronic Digital Inc.
Parent Certificate DigiCert EV Code Signing CA (SHA2)
Country Name CA
Valid From 2021-02-23 01:00 (UTC+1)
Valid Until 2022-02-23 00:59 (UTC+1)
Algorithm sha256_rsa
Serial Number 06 53 2F A5 4A 6F 2D 15 F1 12 D2 3F BD 53 01 74
Thumbprint CA 5A AC B7 A3 32 F8 9F 2F 1B 3E 58 DB 9E 54 5F 49 68 D6 6C
Certificate: DigiCert EV Code Signing CA (SHA2)
»
Issued by DigiCert EV Code Signing CA (SHA2)
Parent Certificate DigiCert High Assurance EV Root CA
Country Name US
Valid From 2012-04-18 14:00 (UTC+2)
Valid Until 2027-04-18 14:00 (UTC+2)
Algorithm sha256_rsa
Serial Number 03 F1 B4 E1 5F 3A 82 F1 14 96 78 B3 D7 D8 47 5C
Thumbprint 60 EE 3F C5 3D 4B DF D1 69 7A E5 BE AE 1C AB 1C 0F 3A D4 E3
Certificate: DigiCert High Assurance EV Root CA
»
Issued by DigiCert High Assurance EV Root CA
Country Name US
Valid From 2006-11-10 01:00 (UTC+1)
Valid Until 2031-11-10 01:00 (UTC+1)
Algorithm sha1_rsa
Serial Number 02 AC 5C 26 6A 0B 40 9B 8F 0B 79 F2 AE 46 25 77
Thumbprint 5F B7 EE 06 33 E2 59 DB AD 0C 4C 9A E6 D3 8F 1A 61 C7 DC 25
Memory Dumps (3)
»
Name Process ID Start VA End VA Dump Reason PE Rebuild Bitness Entry Point AV YARA Actions
nure setup 0.2.1.exe 1 0x00400000 0x0059EFFF Relevant Image False 32-bit 0x00406694 False False
system.dll 1 0x6CA30000 0x6CA36FFF First Execution False 32-bit 0x6CA31777 False False
nure setup 0.2.1.exe 1 0x00400000 0x0059EFFF Process Termination False 32-bit - False False
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\Nure.exe Dropped File Binary
malicious
»
MIME Type application/vnd.microsoft.portable-executable
File Size 10.00 MB
MD5 dc606b7a2b5fac8eea643d1e311d53a0 Copy to Clipboard
SHA1 d3b329134fa031e4e3001d122e8894381d5f9c74 Copy to Clipboard
SHA256 9fef8a418523835124f7a23ab77eb48ef6f357627aed217bcacdf72579f0e005 Copy to Clipboard
SSDeep 98304:7yKIZi6UMCJPzMkHG/sYX7Q765cYCdKoBnSQiglPmdIuEV0ixRfViEQ+AFrf:mKr7J/cvoLjPmAV5fV4 Copy to Clipboard
ImpHash -
PE Information
»
Image Base 0x140000000
Entry Point 0x1462824b0
Size Of Code 0x62cce00
Size Of Initialized Data 0x158bc00
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.amd64
Compile Timestamp 2021-02-19 20:23:42+00:00
Sections (12)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x140001000 0x62ccd6c 0x62cce00 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.54
.rdata 0x1462ce000 0x114cdac 0x114ce00 0x62cd200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.data 0x14741b000 0x3c8f18 0x63800 0x741a000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.0
.pdata 0x1477e4000 0x2f0274 0x2f0400 0x747d800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.00cfg 0x147ad5000 0x28 0x200 0x776dc00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.retplne 0x147ad6000 0x54 0x200 0x776de00 - 0.0
.rodata 0x147ad7000 0x11c0 0x1200 0x776e000 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 0.0
.tls 0x147ad9000 0x1b1 0x200 0x776f200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.0
CPADinfo 0x147ada000 0x38 0x200 0x776f400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.0
_RDATA 0x147adb000 0x94 0x200 0x776f600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.rsrc 0x147adc000 0x19724 0x19800 0x776f800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.0
.reloc 0x147af6000 0xd1010 0xd1200 0x7789000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 0.0
Memory Dumps (5)
»
Name Process ID Start VA End VA Dump Reason PE Rebuild Bitness Entry Point AV YARA Actions
buffer 3 0x3D500040000 0x3D500040FFF Marked Executable False 64-bit - False False
buffer 3 0x3D500084000 0x3D500093FFF First Execution False 64-bit 0x3D500085200 False False
buffer 4 0x00090000 0x0009FFFF Content Changed False 64-bit - False False
buffer 4 0x7FF844D60000 0x7FF844D60FFF Marked Executable False 64-bit - False False
buffer 11 0x68BA00040000 0x68BA00040FFF Marked Executable False 64-bit - False False
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\extra\win32\nure-helper.exe Dropped File Binary
malicious
»
MIME Type application/vnd.microsoft.portable-executable
File Size 5.65 MB
MD5 d062a14a836c7968bc8794313b6e7f27 Copy to Clipboard
SHA1 0efe31e1e54f28b35167d5a89af11a64cced2ea2 Copy to Clipboard
SHA256 b15241b99e501f131299333437ff457a87b53d39eebf10d3eea6a1810c6f242e Copy to Clipboard
SSDeep 49152:yY6+9ejkIySxBJzB+/1AwSwX/lsgwoiLMvi5a2gtDC7CfmxJIa44zltM2/PIMvbj:6zkIySxY/1AwleaqQ/tDv+asL/PrH+A Copy to Clipboard
ImpHash 93a138801d9601e4c36e6274c8b9d111 Copy to Clipboard
AV Matches (1)
»
Threat Name Verdict
Gen:Variant.Razy.854557
malicious
PE Information
»
Image Base 0x400000
Entry Point 0x45fe20
Size Of Code 0x31aa00
Size Of Initialized Data 0x4e600
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.amd64
Compile Timestamp 1970-01-01 00:00:00+00:00
Sections (6)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x401000 0x31a8d5 0x31aa00 0x600 IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 5.89
.rdata 0x71c000 0x21ead1 0x21ec00 0x31b000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.66
.data 0x93b000 0x89228 0x4e600 0x539c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 5.58
.idata 0x9c5000 0x4a0 0x600 0x588200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.65
.reloc 0x9c6000 0x1c870 0x1ca00 0x588800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.45
.symtab 0x9e3000 0x4 0x200 0x5a5200 IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 0.02
Imports (1)
»
kernel32.dll (40)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
WriteFile - 0x93b020 0x5c5358 0x588558 0x0
WriteConsoleW - 0x93b028 0x5c5360 0x588560 0x0
WaitForMultipleObjects - 0x93b030 0x5c5368 0x588568 0x0
WaitForSingleObject - 0x93b038 0x5c5370 0x588570 0x0
VirtualQuery - 0x93b040 0x5c5378 0x588578 0x0
VirtualFree - 0x93b048 0x5c5380 0x588580 0x0
VirtualAlloc - 0x93b050 0x5c5388 0x588588 0x0
SwitchToThread - 0x93b058 0x5c5390 0x588590 0x0
SuspendThread - 0x93b060 0x5c5398 0x588598 0x0
SetWaitableTimer - 0x93b068 0x5c53a0 0x5885a0 0x0
SetUnhandledExceptionFilter - 0x93b070 0x5c53a8 0x5885a8 0x0
SetProcessPriorityBoost - 0x93b078 0x5c53b0 0x5885b0 0x0
SetEvent - 0x93b080 0x5c53b8 0x5885b8 0x0
SetErrorMode - 0x93b088 0x5c53c0 0x5885c0 0x0
SetConsoleCtrlHandler - 0x93b090 0x5c53c8 0x5885c8 0x0
ResumeThread - 0x93b098 0x5c53d0 0x5885d0 0x0
QueryFullProcessImageNameA - 0x93b0a0 0x5c53d8 0x5885d8 0x0
ProcessIdToSessionId - 0x93b0a8 0x5c53e0 0x5885e0 0x0
PostQueuedCompletionStatus - 0x93b0b0 0x5c53e8 0x5885e8 0x0
OpenProcess - 0x93b0b8 0x5c53f0 0x5885f0 0x0
LoadLibraryA - 0x93b0c0 0x5c53f8 0x5885f8 0x0
LoadLibraryW - 0x93b0c8 0x5c5400 0x588600 0x0
SetThreadContext - 0x93b0d0 0x5c5408 0x588608 0x0
GetThreadContext - 0x93b0d8 0x5c5410 0x588610 0x0
GetSystemInfo - 0x93b0e0 0x5c5418 0x588618 0x0
GetSystemDirectoryA - 0x93b0e8 0x5c5420 0x588620 0x0
GetStdHandle - 0x93b0f0 0x5c5428 0x588628 0x0
GetQueuedCompletionStatusEx - 0x93b0f8 0x5c5430 0x588630 0x0
GetProcessAffinityMask - 0x93b100 0x5c5438 0x588638 0x0
GetProcAddress - 0x93b108 0x5c5440 0x588640 0x0
GetEnvironmentStringsW - 0x93b110 0x5c5448 0x588648 0x0
GetConsoleMode - 0x93b118 0x5c5450 0x588650 0x0
FreeEnvironmentStringsW - 0x93b120 0x5c5458 0x588658 0x0
ExitProcess - 0x93b128 0x5c5460 0x588660 0x0
DuplicateHandle - 0x93b130 0x5c5468 0x588668 0x0
CreateThread - 0x93b138 0x5c5470 0x588670 0x0
CreateIoCompletionPort - 0x93b140 0x5c5478 0x588678 0x0
CreateEventA - 0x93b148 0x5c5480 0x588680 0x0
CloseHandle - 0x93b150 0x5c5488 0x588688 0x0
AddVectoredExceptionHandler - 0x93b158 0x5c5490 0x588690 0x0
Memory Dumps (2)
»
Name Process ID Start VA End VA Dump Reason PE Rebuild Bitness Entry Point AV YARA Actions
nure-helper.exe 7 0x00170000 0x00753FFF Relevant Image False 64-bit 0x0019DE00 False False
nure-helper.exe 7 0x00170000 0x00753FFF Final Dump False 64-bit 0x00488E00 False False
c:\mojo.1748.1288.4484253134569667608 Dropped File Unknown
clean
»
MIME Type -
File Size 0 Bytes
MD5 d41d8cd98f00b204e9800998ecf8427e Copy to Clipboard
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709 Copy to Clipboard
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 Copy to Clipboard
SSDeep 3:: Copy to Clipboard
ImpHash -
C:\Users\RDHJ0C~1\AppData\Local\Temp\nss3D97.tmp\System.dll Dropped File Binary
clean
Known to be clean.
»
MIME Type application/vnd.microsoft.portable-executable
File Size 12.00 KB
MD5 0d7ad4f45dc6f5aa87f606d0331c6901 Copy to Clipboard
SHA1 48df0911f0484cbe2a8cdd5362140b63c41ee457 Copy to Clipboard
SHA256 3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca Copy to Clipboard
SSDeep 192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6 Copy to Clipboard
ImpHash fc0224e99e736751432961db63a41b76 Copy to Clipboard
PE Information
»
Image Base 0x10000000
Entry Point 0x10002993
Size Of Code 0x2200
Size Of Initialized Data 0xa00
File Type FileType.dll
Subsystem Subsystem.windows_gui
Machine Type MachineType.i386
Compile Timestamp 2018-12-15 22:23:54+00:00
Sections (4)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x10001000 0x200f 0x2200 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.26
.rdata 0x10004000 0x363 0x400 0x2600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 3.94
.data 0x10005000 0x78 0x200 0x2a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.35
.reloc 0x10006000 0x288 0x400 0x2c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 3.89
Imports (3)
»
KERNEL32.dll (16)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetModuleHandleW - 0x10004000 0x40fc 0x26fc 0x182
GlobalFree - 0x10004004 0x4100 0x2700 0x1ff
GlobalSize - 0x10004008 0x4104 0x2704 0x207
lstrcpynW - 0x1000400c 0x4108 0x2708 0x3ca
lstrcpyW - 0x10004010 0x410c 0x270c 0x3c7
GetProcAddress - 0x10004014 0x4110 0x2710 0x1a0
WideCharToMultiByte - 0x10004018 0x4114 0x2714 0x394
VirtualFree - 0x1000401c 0x4118 0x2718 0x383
FreeLibrary - 0x10004020 0x411c 0x271c 0xf8
lstrlenW - 0x10004024 0x4120 0x2720 0x3cd
LoadLibraryW - 0x10004028 0x4124 0x2724 0x255
GlobalAlloc - 0x1000402c 0x4128 0x2728 0x1f8
MultiByteToWideChar - 0x10004030 0x412c 0x272c 0x275
VirtualAlloc - 0x10004034 0x4130 0x2730 0x381
VirtualProtect - 0x10004038 0x4134 0x2734 0x386
GetLastError - 0x1000403c 0x4138 0x2738 0x171
USER32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
wsprintfW - 0x10004044 0x4140 0x2740 0x2d8
ole32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
StringFromGUID2 - 0x1000404c 0x4148 0x2748 0x135
CLSIDFromString - 0x10004050 0x414c 0x274c 0x8
Exports (8)
»
Api name EAT Address Ordinal
Alloc 0x1000 0x1
Call 0x1777 0x2
Copy 0x1058 0x3
Free 0x166d 0x4
Get 0x16d4 0x5
Int64Op 0x18d9 0x6
Store 0x10e1 0x7
StrAlloc 0x103d 0x8
C:\Users\RDHJ0C~1\AppData\Local\Temp\nss3D97.tmp\StdUtils.dll Dropped File Binary
clean
Known to be clean.
»
MIME Type application/vnd.microsoft.portable-executable
File Size 100.00 KB
MD5 c6a6e03f77c313b267498515488c5740 Copy to Clipboard
SHA1 3d49fc2784b9450962ed6b82b46e9c3c957d7c15 Copy to Clipboard
SHA256 b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e Copy to Clipboard
SSDeep 3072:WNuZmJ9TDP3ahD2TF7Rq9cJNPhF9vyHf:WNuZ81zaAFHhF9v Copy to Clipboard
ImpHash 7b79709c0d5576549eb261e3410f95f8 Copy to Clipboard
PE Information
»
Image Base 0x10000000
Entry Point 0x1000eab9
Size Of Code 0x12a00
Size Of Initialized Data 0x6200
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.i386
Compile Timestamp 2018-10-27 16:03:21+00:00
Version Information (8)
»
CompanyName Muldersoft.com Free Software Division
FileDescription NSIS StdUtils plug-in
FileVersion 1.1.4.0
InternalName StdUtils.dll
LegalCopyright Copyright (C) 2004-2018 LoRd_MuldeR <mulder2@gmx.de>
OriginalFilename StdUtils.dll
ProductName NSIS StdUtils plug-in
ProductVersion 1.1.4.0
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x10001000 0x1290f 0x12a00 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.77
.rdata 0x10014000 0x4354 0x4400 0x12e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.85
.data 0x10019000 0xd6c 0x600 0x17200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 6.3
.rsrc 0x1001a000 0x558 0x600 0x17800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.45
.reloc 0x1001b000 0x106a 0x1200 0x17e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 6.05
Imports (9)
»
MSVCRT.dll (27)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
iswspace - 0x100140d4 0x17640 0x16440 0x285
??3@YAXPAX@Z - 0x100140d8 0x17644 0x16444 0x10
_msize - 0x100140dc 0x17648 0x16448 0x184
_wsetlocale - 0x100140e0 0x1764c 0x1644c 0x21a
_snprintf - 0x100140e4 0x17650 0x16450 0x1ae
iswcntrl - 0x100140e8 0x17654 0x16454 0x27e
_beginthreadex - 0x100140ec 0x17658 0x16458 0xa6
time - 0x100140f0 0x1765c 0x1645c 0x2d0
srand - 0x100140f4 0x17660 0x16460 0x2b4
rand - 0x100140f8 0x17664 0x16464 0x2a6
clock - 0x100140fc 0x17668 0x16468 0x243
_getpid - 0x10014100 0x1766c 0x1646c 0x101
_wsplitpath - 0x10014104 0x17670 0x16470 0x224
iswgraph - 0x10014108 0x17674 0x16474 0x281
__wgetmainargs - 0x1001410c 0x17678 0x16478 0x8b
wcsncpy - 0x10014110 0x1767c 0x1647c 0x2e9
_wcsnicmp - 0x10014114 0x17680 0x16480 0x1ee
wcschr - 0x10014118 0x17684 0x16484 0x2e0
calloc - 0x1001411c 0x17688 0x16488 0x240
free - 0x10014120 0x1768c 0x1648c 0x25e
_wcsicmp - 0x10014124 0x17690 0x16490 0x1ea
_snwprintf - 0x10014128 0x17694 0x16494 0x1af
swscanf - 0x1001412c 0x17698 0x16498 0x2cc
abort - 0x10014130 0x1769c 0x1649c 0x234
??2@YAPAXI@Z - 0x10014134 0x176a0 0x164a0 0xf
memset - 0x10014138 0x176a4 0x164a4 0x299
memcpy - 0x1001413c 0x176a8 0x164a8 0x297
SHLWAPI.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
(by ordinal) 0xb0 0x10014168 0x176d4 0x164d4 -
CRYPT32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CryptProtectData - 0x10014010 0x1757c 0x1637c 0xbd
CryptUnprotectData - 0x10014014 0x17580 0x16380 0xdb
KERNEL32.dll (45)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GlobalFree - 0x1001401c 0x17588 0x16388 0x2ba
MultiByteToWideChar - 0x10014020 0x1758c 0x1638c 0x367
WideCharToMultiByte - 0x10014024 0x17590 0x16390 0x511
InterlockedExchange - 0x10014028 0x17594 0x16394 0x2ec
HeapValidate - 0x1001402c 0x17598 0x16398 0x2d7
InterlockedDecrement - 0x10014030 0x1759c 0x1639c 0x2eb
InterlockedIncrement - 0x10014034 0x175a0 0x163a0 0x2ef
GetSystemTime - 0x10014038 0x175a4 0x163a4 0x277
OutputDebugStringA - 0x1001403c 0x175a8 0x163a8 0x389
GetExitCodeProcess - 0x10014040 0x175ac 0x163ac 0x1df
InitializeCriticalSection - 0x10014044 0x175b0 0x163b0 0x2e2
SystemTimeToFileTime - 0x10014048 0x175b4 0x163b4 0x4bd
TerminateThread - 0x1001404c 0x175b8 0x163b8 0x4c1
WaitForSingleObject - 0x10014050 0x175bc 0x163bc 0x4f9
LocalFree - 0x10014054 0x175c0 0x163c0 0x348
GetFullPathNameW - 0x10014058 0x175c4 0x163c4 0x1fb
GetVersion - 0x1001405c 0x175c8 0x163c8 0x2a2
GetFileAttributesW - 0x10014060 0x175cc 0x163cc 0x1ea
LoadLibraryW - 0x10014064 0x175d0 0x163d0 0x33f
FreeLibrary - 0x10014068 0x175d4 0x163d4 0x162
CloseHandle - 0x1001406c 0x175d8 0x163d8 0x52
lstrcpynW - 0x10014070 0x175dc 0x163dc 0x54b
GlobalAlloc - 0x10014074 0x175e0 0x163e0 0x2b3
DeleteCriticalSection - 0x10014078 0x175e4 0x163e4 0xd1
LeaveCriticalSection - 0x1001407c 0x175e8 0x163e8 0x339
EnterCriticalSection - 0x10014080 0x175ec 0x163ec 0xee
GetTickCount - 0x10014084 0x175f0 0x163f0 0x293
Sleep - 0x10014088 0x175f4 0x163f4 0x4b2
VerSetConditionMask - 0x1001408c 0x175f8 0x163f8 0x4e4
GetCurrentProcess - 0x10014090 0x175fc 0x163fc 0x1c0
GetModuleHandleW - 0x10014094 0x17600 0x16400 0x218
FatalAppExitW - 0x10014098 0x17604 0x16404 0x121
GetVersionExW - 0x1001409c 0x17608 0x16408 0x2a4
TerminateProcess - 0x100140a0 0x1760c 0x1640c 0x4c0
GetModuleFileNameW - 0x100140a4 0x17610 0x16410 0x214
RaiseException - 0x100140a8 0x17614 0x16414 0x3b1
VerifyVersionInfoW - 0x100140ac 0x17618 0x16418 0x4e8
GetLastError - 0x100140b0 0x1761c 0x1641c 0x202
GetProcAddress - 0x100140b4 0x17620 0x16420 0x245
SetFilePointerEx - 0x100140b8 0x17624 0x16424 0x467
WriteFile - 0x100140bc 0x17628 0x16428 0x525
ReadFile - 0x100140c0 0x1762c 0x1642c 0x3c0
CreateFileW - 0x100140c4 0x17630 0x16430 0x8f
GetFileSizeEx - 0x100140c8 0x17634 0x16434 0x1f1
GetCommandLineW - 0x100140cc 0x17638 0x16438 0x187
USER32.dll (15)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
MsgWaitForMultipleObjects - 0x10014170 0x176dc 0x164dc 0x21c
PeekMessageW - 0x10014174 0x176e0 0x164e0 0x233
DispatchMessageW - 0x10014178 0x176e4 0x164e4 0xaf
wsprintfW - 0x1001417c 0x176e8 0x164e8 0x333
DestroyWindow - 0x10014180 0x176ec 0x164ec 0xa6
SetTimer - 0x10014184 0x176f0 0x164f0 0x2bb
UnregisterClassW - 0x10014188 0x176f4 0x164f4 0x306
KillTimer - 0x1001418c 0x176f8 0x164f8 0x1e3
LoadStringW - 0x10014190 0x176fc 0x164fc 0x1fa
MessageBoxW - 0x10014194 0x17700 0x16500 0x215
GetWindowThreadProcessId - 0x10014198 0x17704 0x16504 0x1a4
AllowSetForegroundWindow - 0x1001419c 0x17708 0x16508 0x6
CreateWindowExW - 0x100141a0 0x1770c 0x1650c 0x6e
RegisterClassW - 0x100141a4 0x17710 0x16510 0x24e
MessageBoxA - 0x100141a8 0x17714 0x16514 0x20e
ADVAPI32.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RegOpenKeyExW - 0x10014000 0x1756c 0x1636c 0x261
RegCloseKey - 0x10014004 0x17570 0x16370 0x230
RegQueryValueExW - 0x10014008 0x17574 0x16374 0x26e
SHELL32.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ShellExecuteExW - 0x10014158 0x176c4 0x164c4 0x121
SHFileOperationW - 0x1001415c 0x176c8 0x164c8 0xac
ShellExecuteW - 0x10014160 0x176cc 0x164cc 0x122
ole32.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CoInitialize - 0x100141b0 0x1771c 0x1651c 0x3e
CoCreateInstance - 0x100141b4 0x17720 0x16520 0x10
CoUninitialize - 0x100141b8 0x17724 0x16524 0x6c
OLEAUT32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SysAllocString 0x2 0x10014144 0x176b0 0x164b0 -
SysFreeString 0x6 0x10014148 0x176b4 0x164b4 -
VariantInit 0x8 0x1001414c 0x176b8 0x164b8 -
VariantClear 0x9 0x10014150 0x176bc 0x164bc -
Exports (59)
»
Api name EAT Address Ordinal
AppendToFile 0x1083f 0x1
ExecShellAsUser 0x109f0 0x2
ExecShellWaitEx 0x10ee9 0x3
FormatStr 0xf149 0x4
FormatStr2 0xf29c 0x5
FormatStr3 0xf3fa 0x6
GetAllParameters 0x116a7 0x7
GetDays 0xec98 0x8
GetDirectoryPart 0x12732 0x9
GetDrivePart 0x125ec 0xa
GetExtensionPart 0x129be 0xb
GetFileNamePart 0x12878 0xc
GetHours 0xec25 0xd
GetLibVersion 0x131c9 0xe
GetMinutes 0xebb2 0xf
GetOsEdition 0x11a7e 0x10
GetOsReleaseId 0x11afe 0x11
GetOsReleaseName 0x11b86 0x12
GetParameter 0x11280 0x13
GetParentPath 0x121cc 0x14
GetRealOsBuildNo 0x117f3 0x15
GetRealOsName 0x119dc 0x16
GetRealOsVersion 0x11746 0x17
HashFile 0x11dab 0x18
HashText 0x11f11 0x19
InvokeShellVerb 0x10c9f 0x1a
NormalizePath 0x12077 0x1b
ParameterCnt 0x1160d 0x1c
ParameterStr 0x114e1 0x1d
ProtectStr 0x12c9f 0x1e
Rand 0xed4f 0x1f
RandBytes 0xf014 0x20
RandList 0xeefd 0x21
RandMax 0xedb7 0x22
RandMinMax 0xee56 0x23
RevStr 0xfc4a 0x24
SHFileCopy 0x1065d 0x25
SHFileMove 0x10479 0x26
ScanStr 0xf563 0x27
ScanStr2 0xf6bb 0x28
ScanStr3 0xf836 0x29
SetVerboseMode 0x13165 0x2a
SplitPath 0x1236d 0x2b
StrFromUtf8 0x102ce 0x2c
StrToUtf8 0x1012c 0x2d
TestParameter 0x113e6 0x2e
Time 0xeb4e 0x2f
TimerCreate 0x12b04 0x30
TimerDestroy 0x12ba7 0x31
TrimStr 0xf9d6 0x32
TrimStrLeft 0xfaac 0x33
TrimStrRight 0xfb7b 0x34
UnprotectStr 0x12f45 0x35
ValidDomainName 0xffe1 0x36
ValidFileName 0xfd45 0x37
ValidPathSpec 0xfe76 0x38
VerifyRealOsBuildNo 0x11942 0x39
VerifyRealOsVersion 0x1186f 0x3a
WaitForProcEx 0x11153 0x3b
C:\Users\RDHJ0C~1\AppData\Local\Temp\nss3D97.tmp\SpiderBanner.dll Dropped File Binary
clean
Known to be clean.
»
MIME Type application/vnd.microsoft.portable-executable
File Size 9.00 KB
MD5 17309e33b596ba3a5693b4d3e85cf8d7 Copy to Clipboard
SHA1 7d361836cf53df42021c7f2b148aec9458818c01 Copy to Clipboard
SHA256 996a259e53ca18b89ec36d038c40148957c978c0fd600a268497d4c92f882a93 Copy to Clipboard
SSDeep 192:5lkE3uqRI1y7/xcfK4PRef6gQzJyY1rpKlVrw:5lkMBI1y7UKcef6XzJrpKY Copy to Clipboard
ImpHash 90179d905cdca282880541c826651c15 Copy to Clipboard
PE Information
»
Image Base 0x10000000
Entry Point 0x10002170
Size Of Code 0x1400
Size Of Initialized Data 0xe00
File Type FileType.dll
Subsystem Subsystem.windows_gui
Machine Type MachineType.i386
Compile Timestamp 2016-06-24 18:26:28+00:00
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x10001000 0x12cc 0x1400 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 5.72
.rdata 0x10003000 0x5ff 0x600 0x1800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.86
.data 0x10004000 0x80 0x0 0x0 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.0
.rsrc 0x10005000 0x198 0x200 0x1e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 2.17
.reloc 0x10006000 0x364 0x400 0x2000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.12
Imports (3)
»
KERNEL32.dll (10)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
lstrcpynW - 0x10003024 0x31e0 0x19e0 0x54b
lstrcpyW - 0x10003028 0x31e4 0x19e4 0x548
CloseHandle - 0x1000302c 0x31e8 0x19e8 0x52
CreateThread - 0x10003030 0x31ec 0x19ec 0xb5
Sleep - 0x10003034 0x31f0 0x19f0 0x4b2
GetModuleHandleW - 0x10003038 0x31f4 0x19f4 0x218
lstrcmpiW - 0x1000303c 0x31f8 0x19f8 0x545
GlobalAlloc - 0x10003040 0x31fc 0x19fc 0x2b3
GlobalFree - 0x10003044 0x3200 0x1a00 0x2ba
lstrlenW - 0x10003048 0x3204 0x1a04 0x54e
USER32.dll (29)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ShowWindow - 0x10003050 0x320c 0x1a0c 0x2df
SetWindowPos - 0x10003054 0x3210 0x1a10 0x2c6
SetWindowLongW - 0x10003058 0x3214 0x1a14 0x2c4
CreateWindowExW - 0x1000305c 0x3218 0x1a18 0x6e
DefWindowProcW - 0x10003060 0x321c 0x1a1c 0x9c
FindWindowExW - 0x10003064 0x3220 0x1a20 0xf9
GetSystemMetrics - 0x10003068 0x3224 0x1a24 0x17e
DestroyIcon - 0x1000306c 0x3228 0x1a28 0xa3
LoadImageW - 0x10003070 0x322c 0x1a2c 0x1ef
CallWindowProcW - 0x10003074 0x3230 0x1a30 0x1e
UpdateWindow - 0x10003078 0x3234 0x1a34 0x311
SendMessageW - 0x1000307c 0x3238 0x1a38 0x27c
SendDlgItemMessageW - 0x10003080 0x323c 0x1a3c 0x273
GetActiveWindow - 0x10003084 0x3240 0x1a40 0x100
WaitMessage - 0x10003088 0x3244 0x1a44 0x327
DispatchMessageW - 0x1000308c 0x3248 0x1a48 0xaf
PeekMessageW - 0x10003090 0x324c 0x1a4c 0x233
IsWindow - 0x10003094 0x3250 0x1a50 0x1db
CreateDialogParamW - 0x10003098 0x3254 0x1a54 0x63
GetWindowPlacement - 0x1000309c 0x3258 0x1a58 0x19b
InvalidateRect - 0x100030a0 0x325c 0x1a5c 0x1be
DestroyWindow - 0x100030a4 0x3260 0x1a60 0xa6
BeginPaint - 0x100030a8 0x3264 0x1a64 0xe
GetClientRect - 0x100030ac 0x3268 0x1a68 0x114
wsprintfW - 0x100030b0 0x326c 0x1a6c 0x333
FillRect - 0x100030b4 0x3270 0x1a70 0xf6
DrawEdge - 0x100030b8 0x3274 0x1a74 0xc3
EndPaint - 0x100030bc 0x3278 0x1a78 0xdc
GetDlgItem - 0x100030c0 0x327c 0x1a7c 0x127
GDI32.dll (8)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SetTextColor - 0x10003000 0x31bc 0x19bc 0x2a6
SetBkColor - 0x10003004 0x31c0 0x19c0 0x27e
DeleteObject - 0x10003008 0x31c4 0x19c4 0xe6
CreateBrushIndirect - 0x1000300c 0x31c8 0x19c8 0x2c
GetTextExtentPoint32W - 0x10003010 0x31cc 0x19cc 0x21e
SelectObject - 0x10003014 0x31d0 0x19d0 0x277
CreateFontW - 0x10003018 0x31d4 0x19d4 0x41
ExtTextOutW - 0x1000301c 0x31d8 0x19d8 0x138
Exports (3)
»
Api name EAT Address Ordinal
Destroy 0x2160 0x1
Show 0x20c0 0x2
ShowPBOnly 0x2110 0x3
C:\Users\RDHJ0C~1\AppData\Local\Temp\nss3D97.tmp\nsProcess.dll Dropped File Binary
clean
Known to be clean.
»
MIME Type application/vnd.microsoft.portable-executable
File Size 4.50 KB
MD5 f0438a894f3a7e01a4aae8d1b5dd0289 Copy to Clipboard
SHA1 b058e3fcfb7b550041da16bf10d8837024c38bf6 Copy to Clipboard
SHA256 30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11 Copy to Clipboard
SSDeep 48:Sz4joMeH+Iwdf8Rom/L+rOnnk5/OCnXeAdbdOAa4GPI+CJ87eILzlq7gthwIsEQW:64c/eFdfS/SSnkxNa4G+ueqPuCtGsj Copy to Clipboard
ImpHash 439074d1c01f7b16781bdf060930814a Copy to Clipboard
PE Information
»
Image Base 0x10000000
Entry Point 0x10001001
Size Of Code 0x600
Size Of Initialized Data 0x800
File Type FileType.dll
Subsystem Subsystem.windows_gui
Machine Type MachineType.i386
Compile Timestamp 2011-06-28 07:48:44+00:00
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x10001000 0x500 0x600 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 5.15
.rdata 0x10002000 0x39f 0x400 0xa00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.54
.data 0x10003000 0x820 0x0 0x0 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.0
.rsrc 0x10004000 0x1b4 0x200 0xe00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.11
.reloc 0x10005000 0xfe 0x200 0x1000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 1.93
Imports (2)
»
KERNEL32.dll (19)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CloseHandle - 0x10002000 0x2124 0xb24 0x43
TerminateProcess - 0x10002004 0x2128 0xb28 0x42d
WaitForSingleObject - 0x10002008 0x212c 0xb2c 0x464
GetExitCodeProcess - 0x1000200c 0x2130 0xb30 0x1c5
OpenProcess - 0x10002010 0x2134 0xb34 0x333
MultiByteToWideChar - 0x10002014 0x2138 0xb38 0x31a
lstrlenA - 0x10002018 0x213c 0xb3c 0x4b5
lstrlenW - 0x1000201c 0x2140 0xb40 0x4b6
LoadLibraryA - 0x10002020 0x2144 0xb44 0x2f1
lstrcmpiW - 0x10002024 0x2148 0xb48 0x4ad
lstrcpynW - 0x10002028 0x214c 0xb4c 0x4b3
FreeLibrary - 0x1000202c 0x2150 0xb50 0x14c
LocalFree - 0x10002030 0x2154 0xb54 0x2fd
LocalAlloc - 0x10002034 0x2158 0xb58 0x2f9
GetProcAddress - 0x10002038 0x215c 0xb5c 0x220
LoadLibraryW - 0x1000203c 0x2160 0xb60 0x2f4
GetVersionExW - 0x10002040 0x2164 0xb64 0x276
GlobalFree - 0x10002044 0x2168 0xb68 0x28c
GlobalAlloc - 0x10002048 0x216c 0xb6c 0x285
USER32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetWindowThreadProcessId - 0x10002050 0x2174 0xb74 0x190
EnumWindows - 0x10002054 0x2178 0xb78 0xeb
wsprintfW - 0x10002058 0x217c 0xb7c 0x308
PostMessageW - 0x1000205c 0x2180 0xb80 0x21f
Exports (4)
»
Api name EAT Address Ordinal
_CloseProcess 0x13f9 0x1
_FindProcess 0x1377 0x2
_KillProcess 0x13b8 0x3
_Unload 0x1000 0x4
C:\Users\RDHJ0C~1\AppData\Local\Temp\nss3D97.tmp\app-64.7z Dropped File 7z
clean
»
MIME Type application/x-7z-compressed
File Size 10.00 MB
MD5 28ea4f7bc56d3d4caf739cc76a8976f0 Copy to Clipboard
SHA1 23a5fd5b0539e4399392b79ed06ac907876b692a Copy to Clipboard
SHA256 ba487d51c0656b9324c2a0c05c6088668a6c9981e4cf173279e09367d0511fcc Copy to Clipboard
SSDeep 196608:t74ZBZgCTrVtG78hWFJLhWnhYMh95Zikbz/x6uJOYetlKRhrQC+8ZUy:OztTrV08wFenWMh95Zr9LwYefKRhk+Zl Copy to Clipboard
ImpHash -
Error Remark Could not parse the sample file: Could not open archive.
AV Information
»
Errors -
Failed AV scans The sample is corrupted
C:\Users\RDHJ0C~1\AppData\Local\Temp\nss3D97.tmp\nsis7z.dll Dropped File Binary
clean
Known to be clean.
»
MIME Type application/vnd.microsoft.portable-executable
File Size 424.00 KB
MD5 80e44ce4895304c6a3a831310fbf8cd0 Copy to Clipboard
SHA1 36bd49ae21c460be5753a904b4501f1abca53508 Copy to Clipboard
SHA256 b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592 Copy to Clipboard
SSDeep 6144:aUWQQ5O3fz0NG3ucDaEUTWfk+ZA0NrCL/k+uyoyBOX1okfW7w+Pfzqibckl:an5QEG39fPAkrE4yrBOXDfaNbck Copy to Clipboard
ImpHash 2656ea25cde98f31a490513c2db04ae8 Copy to Clipboard
PE Information
»
Image Base 0x10000000
Entry Point 0x10041918
Size Of Code 0x50e00
Size Of Initialized Data 0x1fe00
File Type FileType.dll
Subsystem Subsystem.windows_gui
Machine Type MachineType.i386
Compile Timestamp 2019-03-23 23:18:48+00:00
Version Information (8)
»
CompanyName Igor Pavlov
FileDescription 7-Zip NSIS Plug-in
FileVersion 19.00.0.0
InternalName nsis7z
LegalCopyright Copyright (c) 1999-2016 Igor Pavlov, Nik Medved, Marek Mizanin, Stuart Welch
OriginalFilename nsis7z.dll
ProductName 7-Zip
ProductVersion 19.00.0.0
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x10001000 0x50d0a 0x50e00 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.66
.rdata 0x10052000 0x12238 0x12400 0x51200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.86
.data 0x10065000 0x8e10 0x2000 0x63600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 4.46
.rsrc 0x1006e000 0x390 0x400 0x65600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 3.02
.reloc 0x1006f000 0x45b4 0x4600 0x65a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 6.44
Imports (4)
»
KERNEL32.dll (110)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
LocalFree - 0x10052014 0x63788 0x62988 0x3cf
FormatMessageW - 0x10052018 0x6378c 0x6298c 0x1a7
GetFileInformationByHandle - 0x1005201c 0x63790 0x62990 0x247
SetLastError - 0x10052020 0x63794 0x62994 0x532
DeviceIoControl - 0x10052024 0x63798 0x62998 0x11d
GetModuleHandleW - 0x10052028 0x6379c 0x6299c 0x278
GetProcAddress - 0x1005202c 0x637a0 0x629a0 0x2ae
HeapAlloc - 0x10052030 0x637a4 0x629a4 0x345
HeapFree - 0x10052034 0x637a8 0x629a8 0x349
GetProcessHeap - 0x10052038 0x637ac 0x629ac 0x2b4
GetSystemTimeAsFileTime - 0x1005203c 0x637b0 0x629b0 0x2e9
GetStdHandle - 0x10052040 0x637b4 0x629b4 0x2d2
WaitForMultipleObjects - 0x10052044 0x637b8 0x629b8 0x5d5
GetTickCount - 0x10052048 0x637bc 0x629bc 0x307
GetConsoleMode - 0x1005204c 0x637c0 0x629c0 0x1fc
AreFileApisANSI - 0x10052050 0x637c4 0x629c4 0x23
SetFileApisToOEM - 0x10052054 0x637c8 0x629c8 0x519
SetFileApisToANSI - 0x10052058 0x637cc 0x629cc 0x518
GlobalAlloc - 0x1005205c 0x637d0 0x629d0 0x32d
GlobalFree - 0x10052060 0x637d4 0x629d4 0x334
lstrcpynW - 0x10052064 0x637d8 0x629d8 0x639
lstrcpyW - 0x10052068 0x637dc 0x629dc 0x636
MultiByteToWideChar - 0x1005206c 0x637e0 0x629e0 0x3ef
WideCharToMultiByte - 0x10052070 0x637e4 0x629e4 0x5fe
FreeLibrary - 0x10052074 0x637e8 0x629e8 0x1ab
GetModuleFileNameW - 0x10052078 0x637ec 0x629ec 0x274
LoadLibraryExW - 0x1005207c 0x637f0 0x629f0 0x3c3
GetCurrentDirectoryW - 0x10052080 0x637f4 0x629f4 0x211
CreateDirectoryW - 0x10052084 0x637f8 0x629f8 0xba
CreateSemaphoreW - 0x10052088 0x637fc 0x629fc 0xec
RemoveDirectoryW - 0x1005208c 0x63800 0x62a00 0x4b9
SetFileAttributesW - 0x10052090 0x63804 0x62a04 0x51d
SetFileTime - 0x10052094 0x63808 0x62a08 0x526
GetTempPathW - 0x10052098 0x6380c 0x62a0c 0x2f6
GetCurrentProcessId - 0x1005209c 0x63810 0x62a10 0x218
GetCurrentThreadId - 0x100520a0 0x63814 0x62a14 0x21c
MoveFileW - 0x100520a4 0x63818 0x62a18 0x3eb
FindClose - 0x100520a8 0x6381c 0x62a1c 0x175
FindFirstFileW - 0x100520ac 0x63820 0x62a20 0x180
FindNextFileW - 0x100520b0 0x63824 0x62a24 0x18c
GetFileAttributesW - 0x100520b4 0x63828 0x62a28 0x245
GetModuleHandleA - 0x100520b8 0x6382c 0x62a2c 0x275
SetEndOfFile - 0x100520bc 0x63830 0x62a30 0x510
GetCurrentProcess - 0x100520c0 0x63834 0x62a34 0x217
GetSystemInfo - 0x100520c4 0x63838 0x62a38 0x2e3
GlobalMemoryStatus - 0x100520c8 0x6383c 0x62a3c 0x339
GetProcessAffinityMask - 0x100520cc 0x63840 0x62a40 0x2af
IsProcessorFeaturePresent - 0x100520d0 0x63844 0x62a44 0x386
WriteConsoleW - 0x100520d4 0x63848 0x62a48 0x611
HeapSize - 0x100520d8 0x6384c 0x62a4c 0x34e
GetStringTypeW - 0x100520dc 0x63850 0x62a50 0x2d7
DecodePointer - 0x100520e0 0x63854 0x62a54 0x109
SetStdHandle - 0x100520e4 0x63858 0x62a58 0x54a
FreeEnvironmentStringsW - 0x100520e8 0x6385c 0x62a5c 0x1aa
GetEnvironmentStringsW - 0x100520ec 0x63860 0x62a60 0x237
GetCommandLineW - 0x100520f0 0x63864 0x62a64 0x1d7
GetCommandLineA - 0x100520f4 0x63868 0x62a68 0x1d6
WaitForSingleObject - 0x100520f8 0x6386c 0x62a6c 0x5d7
CreateEventW - 0x100520fc 0x63870 0x62a70 0xbf
ReleaseSemaphore - 0x10052100 0x63874 0x62a74 0x4b4
ResetEvent - 0x10052104 0x63878 0x62a78 0x4c6
SetEvent - 0x10052108 0x6387c 0x62a7c 0x516
InitializeCriticalSection - 0x1005210c 0x63880 0x62a80 0x35e
DeleteCriticalSection - 0x10052110 0x63884 0x62a84 0x110
LeaveCriticalSection - 0x10052114 0x63888 0x62a88 0x3bd
EnterCriticalSection - 0x10052118 0x6388c 0x62a8c 0x131
GetVersionExW - 0x1005211c 0x63890 0x62a90 0x31b
VirtualFree - 0x10052120 0x63894 0x62a94 0x5c9
VirtualAlloc - 0x10052124 0x63898 0x62a98 0x5c6
GetLastError - 0x10052128 0x6389c 0x62a9c 0x261
CloseHandle - 0x1005212c 0x638a0 0x62aa0 0x86
WriteFile - 0x10052130 0x638a4 0x62aa4 0x612
SetFilePointer - 0x10052134 0x638a8 0x62aa8 0x522
ReadFile - 0x10052138 0x638ac 0x62aac 0x473
GetFileSize - 0x1005213c 0x638b0 0x62ab0 0x24b
CreateFileW - 0x10052140 0x638b4 0x62ab4 0xcb
DeleteFileW - 0x10052144 0x638b8 0x62ab8 0x115
GetCPInfo - 0x10052148 0x638bc 0x62abc 0x1c1
GetOEMCP - 0x1005214c 0x638c0 0x62ac0 0x297
GetACP - 0x10052150 0x638c4 0x62ac4 0x1b2
IsValidCodePage - 0x10052154 0x638c8 0x62ac8 0x38b
FindFirstFileExW - 0x10052158 0x638cc 0x62acc 0x17b
SetFilePointerEx - 0x1005215c 0x638d0 0x62ad0 0x523
GetFileSizeEx - 0x10052160 0x638d4 0x62ad4 0x24c
GetConsoleCP - 0x10052164 0x638d8 0x62ad8 0x1ea
FlushFileBuffers - 0x10052168 0x638dc 0x62adc 0x19f
GetFileType - 0x1005216c 0x638e0 0x62ae0 0x24e
HeapReAlloc - 0x10052170 0x638e4 0x62ae4 0x34c
LCMapStringW - 0x10052174 0x638e8 0x62ae8 0x3b1
UnhandledExceptionFilter - 0x10052178 0x638ec 0x62aec 0x5ad
SetUnhandledExceptionFilter - 0x1005217c 0x638f0 0x62af0 0x56d
TerminateProcess - 0x10052180 0x638f4 0x62af4 0x58c
IsDebuggerPresent - 0x10052184 0x638f8 0x62af8 0x37f
GetStartupInfoW - 0x10052188 0x638fc 0x62afc 0x2d0
QueryPerformanceCounter - 0x1005218c 0x63900 0x62b00 0x44d
InitializeSListHead - 0x10052190 0x63904 0x62b04 0x363
RtlUnwind - 0x10052194 0x63908 0x62b08 0x4d3
RaiseException - 0x10052198 0x6390c 0x62b0c 0x462
InterlockedFlushSList - 0x1005219c 0x63910 0x62b10 0x36c
EncodePointer - 0x100521a0 0x63914 0x62b14 0x12d
InitializeCriticalSectionAndSpinCount - 0x100521a4 0x63918 0x62b18 0x35f
TlsAlloc - 0x100521a8 0x6391c 0x62b1c 0x59e
TlsGetValue - 0x100521ac 0x63920 0x62b20 0x5a0
TlsSetValue - 0x100521b0 0x63924 0x62b24 0x5a1
TlsFree - 0x100521b4 0x63928 0x62b28 0x59f
CreateThread - 0x100521b8 0x6392c 0x62b2c 0xf3
ExitThread - 0x100521bc 0x63930 0x62b30 0x15f
FreeLibraryAndExitThread - 0x100521c0 0x63934 0x62b34 0x1ac
GetModuleHandleExW - 0x100521c4 0x63938 0x62b38 0x277
ExitProcess - 0x100521c8 0x6393c 0x62b3c 0x15e
USER32.dll (6)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SendMessageW - 0x100521e8 0x6395c 0x62b5c 0x319
FindWindowExW - 0x100521ec 0x63960 0x62b60 0x112
SetWindowTextW - 0x100521f0 0x63964 0x62b64 0x37b
GetDlgItem - 0x100521f4 0x63968 0x62b68 0x149
wsprintfW - 0x100521f8 0x6396c 0x62b6c 0x3e4
CharUpperW - 0x100521fc 0x63970 0x62b70 0x3e
ADVAPI32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SetFileSecurityW - 0x10052000 0x63774 0x62974 0x2dc
LookupPrivilegeValueW - 0x10052004 0x63778 0x62978 0x1af
AdjustTokenPrivileges - 0x10052008 0x6377c 0x6297c 0x1f
OpenProcessToken - 0x1005200c 0x63780 0x62980 0x215
OLEAUT32.dll (5)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
VariantClear 0x9 0x100521d0 0x63944 0x62b44 -
SysAllocStringLen 0x4 0x100521d4 0x63948 0x62b48 -
SysStringLen 0x7 0x100521d8 0x6394c 0x62b4c -
SysFreeString 0x6 0x100521dc 0x63950 0x62b50 -
VariantCopy 0xa 0x100521e0 0x63954 0x62b54 -
Exports (3)
»
Api name EAT Address Ordinal
Extract 0x2dbdf 0x1
ExtractWithCallback 0x2dc90 0x2
ExtractWithDetails 0x2dd4b 0x3
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\chrome_100_percent.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 121.46 KB
MD5 06baf0ad34e0231bd76651203dba8326 Copy to Clipboard
SHA1 a5f99ecdcc06dec9d7f9ce0a8c66e46969117391 Copy to Clipboard
SHA256 5ae14147992a92548bcad76867dd88cdfcdb69d951c8720920cce6fb135e3189 Copy to Clipboard
SSDeep 3072:IKzw9bpNhO54UCZID2DGb0+VvfGGY304F2DExm/KLQ2I:IKzw9pOHCZg0Gb0OveGe04mExhLY Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\chrome_200_percent.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 181.51 KB
MD5 57c27201e7cd33471da7ec205fe9973c Copy to Clipboard
SHA1 a8e7bce09c4cbdae2797611b2be8aeb5491036f9 Copy to Clipboard
SHA256 dd8146b2ee289e4d54a4a0f1fd3b2f61b979c6a2baaba96a406d96c3f4fdb33b Copy to Clipboard
SSDeep 3072:0DQYaEM+9bOhO54UCZISfRIGMR+F8fQnYw9pGbXGYoDd+qHqRxmeK/rIM0:0DQYaF+9bQOHCZVWGMRe8InVXYopym74 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\icudtl.dat Dropped File Stream
clean
»
MIME Type application/octet-stream
File Size 10.00 MB
MD5 b3639da3c3197b94fe4f7ea80930d964 Copy to Clipboard
SHA1 1bfe8123a47f247bab3b3c31450933019b60dbc7 Copy to Clipboard
SHA256 4a33fabd88f3bc0f2bd32a70f5e99efea5b1ccebe9bef0291a28e6bd6006537d Copy to Clipboard
SSDeep 196608:Sf+wSv9AAQbNjliXUxR0rHf93WhlA6t6Y3:S9KlQbBliXUxR0rHf93WhlA6t6K Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\LICENSE.electron.txt Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 1.04 KB
MD5 45574510c534a8195f53b30e3810239e Copy to Clipboard
SHA1 10bfa95a2f25df14dfe6a55a9e73d9fa5becdb60 Copy to Clipboard
SHA256 c44607a865e7a6db05552baa0ef71f9887d96acd00d123854b44996bc27c0e33 Copy to Clipboard
SSDeep 24:VDiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:VDiJzfPvGt7ICQH+sfIte36AFD Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\LICENSES.chromium.html Dropped File HTML
clean
Known to be clean.
»
MIME Type text/html
File Size 4.50 MB
MD5 d4a79b5d46f0931b9eb7125fd40baff0 Copy to Clipboard
SHA1 3a38fb263dde2251b9fe157b5fddec7acb07c53e Copy to Clipboard
SHA256 03f1d245e6a2facca9edbdaad108169e0765dd9101875bc2d123797994b9e80f Copy to Clipboard
SSDeep 24576:thgBBmnLiLArZ62BrcrnKHq/kUkBAwi9QxruE:rYBmLAehN6KK+xV Copy to Clipboard
ImpHash -
Parser Error Remark Static engine was unable to completely parse the analyzed file
Extracted URLs (212)
»
URL WHOIS Data Reputation Status Actions
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
Show WHOIS
N/A
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\am.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 142.12 KB
MD5 e1b02b36ce38a843a12867d2700a1bee Copy to Clipboard
SHA1 4e165fd9290921b9acbec8ff24e6987f36a2f3c3 Copy to Clipboard
SHA256 e9c78c2410d5c81e0cd5d122462e852143eea15ca69cd01b85322cede1e10806 Copy to Clipboard
SSDeep 3072:JgSH69/92t7Rh4rgEkDvuJqXVoZSakiIJlG/yZJjhSEVILWGe/oqM0bq+o80kefy:JgsHU+1QAcx30jH8+D Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\ar.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 144.86 KB
MD5 985efad36a2c07c95fc304319d6cd1f1 Copy to Clipboard
SHA1 6bd0adbb16ca511850df5132d78322bd7c525a6c Copy to Clipboard
SHA256 1cdef40ba8343e7f826c2020906915efaac5e56f543cd2ed6ebf704882525d8c Copy to Clipboard
SSDeep 3072:IpdReHjSNsZaJBoGxGDMgxHSM2uZtE9yD7Z1K/GaQKSI1oCpI1Iik21a3:IpdRPNs/rx5CpI1Zs Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\bg.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 154.55 KB
MD5 26a0431ff9f22716c55f68f7e164c595 Copy to Clipboard
SHA1 9e9924ad447907031bc9d1cb753e0d0f66125b19 Copy to Clipboard
SHA256 1bb8c5ce9215d42ba9ceec52f86fbff46df668ce48ff56bd1cbe96adadf4922c Copy to Clipboard
SSDeep 3072:VrSe5oPSFq87yy847TyNrqjnf2Ibu3RZzrzCLy8As17ap5NgT726pzsUVV4v:Vz5oPaTe47qBZzrmLy8A2+NW726pzsU+ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\bn.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 203.77 KB
MD5 5d7894bc1947927acac8491e1036d44e Copy to Clipboard
SHA1 273b9438740d379d1a20a7c5ed4275940405a44b Copy to Clipboard
SHA256 f7d704207cb3340f1ace2f2e5af031e816bb86e4bf3f665907d837d094bba37a Copy to Clipboard
SSDeep 1536:Tewm+hAm8ieVBEpWp2I3r18JMg+bAkcmv+hqycC9:KwmgyFVB+uHOP Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\ca.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 99.35 KB
MD5 d92f01e66dbefbe28d9ddc0a0b318258 Copy to Clipboard
SHA1 8c2b07df543e7b523ee6a682450eb96ace988c46 Copy to Clipboard
SHA256 14e99f4d94868a454f40ee8e0f62d056e0abb303caf6e184a9a61bdec18ac271 Copy to Clipboard
SSDeep 3072:fCf/RFDWcgrI543ZL8lL+O5alaDEScUI48XV790bzRh4g2pvnAkpxlCFVdRP3IC+:fMZdWcg9O5aSEScUI48XVJ0nz2xnAkpL Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\cs.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 101.63 KB
MD5 b7ed7dd838c0c0980d7c011a3cef03b5 Copy to Clipboard
SHA1 d752b7e7098e5cb2c894ac35591db2852946d497 Copy to Clipboard
SHA256 9651b8f3304c70d96dcca76cfffad90ce8afcab6231ffd8e4e9beade3d510841 Copy to Clipboard
SSDeep 1536:srGb98e75SSPCK4MCg33zxf/lNC/bheRcd78Qxkdb2E:s6b98Q6an/lA/dt78Qxkdbh Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\da.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 92.82 KB
MD5 55a82964b36308b838d627e7ce708078 Copy to Clipboard
SHA1 c685eeae43f85346fc984d02c9fe4120f8b5467f Copy to Clipboard
SHA256 1d1a3e38ddf282969bca2a5d893b3db4a0aed10b53eab37bb2dad7d2d18c94de Copy to Clipboard
SSDeep 1536:HJtNBG4yZ2LxcYQCsByQKSfni+ijGqXG4w8pOmPExhAjP:HJn+Z2LiqQRfi+i1X0dAz Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\de.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 98.95 KB
MD5 9b1f23b3e07d947c0227f640560bc0a6 Copy to Clipboard
SHA1 17908d26037c885655a40e470fdf004a3367ebed Copy to Clipboard
SHA256 e71f4320553f65cfd0356a4b30f3aec2eec7b4fd327866d528917b9909cfa761 Copy to Clipboard
SSDeep 1536:y2Rrq8E/XgkNahE4mYWfrkY629mGvXgkHxQ1NlkGfUhKxYQV4v8cOprlEb4:y2sN6hE4Xym2xH8NrS2YHPyrlq4 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\el.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 172.39 KB
MD5 5949036e7e364f5c97fec60c80a4740c Copy to Clipboard
SHA1 6380125302942906a7ffac45c724c9a1c392a50b Copy to Clipboard
SHA256 a3431d3ac720f871c33d7e522cf506b2fa8ea1872bac02a4b4b427a6d063af38 Copy to Clipboard
SSDeep 3072:sUW3IqANGXGBCiJFTYHDuLX9GhF3IwiRm5fpFQ5Squ/EFMeELO+7IKh52h7QPbYt:sUW3IDBCiJFMHDuLYF3I/Rm5fpFUzFMg Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\en-GB.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 82.33 KB
MD5 32f8d0492b73ce67df70c2f6b65a9db6 Copy to Clipboard
SHA1 eb7cb21681e65869a931f50d83b19d06f60d28b5 Copy to Clipboard
SHA256 c4fdfa9c6f30ad657bf12ccb95f70542a0fade45d8490259a4507629f4b33299 Copy to Clipboard
SSDeep 1536:KJhTO/Rb8bYdQaWTHjdDqz4Rr5mU85iBxgxSOiJedMJr14h6guNfm3ggl+q0vMy:KJBmGCWHj/7BxgEo6K3ggl+q2 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\en-US.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 83.06 KB
MD5 bd8f7b719110342b7cefb16ddd05ec55 Copy to Clipboard
SHA1 82a79aeaa1dd4b1464b67053ba1766a4498c13e7 Copy to Clipboard
SHA256 d1d3f892be16329c79f9a8ee8c5fa1c9fb46d17edfeb56a3d9407f9d7587a0de Copy to Clipboard
SSDeep 1536:7+Ckxbj6E0fYSKD0hQ2trhjUJ5dBxgrSO0JedMVrBfhQuNfD3ggl+C+fZMwG:KC6jEYSP+Bxge3Q43ggl+CxwG Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\es-419.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 97.18 KB
MD5 a6de020b1ec17664d99aa372dfc3aeef Copy to Clipboard
SHA1 b7c2e6af4854252df86ea49c625f15ee094c891b Copy to Clipboard
SHA256 64df687bbb37bcd92e609f7e3bf950ee5629b693ff8636607285f5753b1bdaae Copy to Clipboard
SSDeep 1536:N3WHMcmkjRbIZrMMZLXGKedePcHYTKKx0KWFsMH5BYh9VXj4VHiS:N3fcl8ARh+qCS Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\es.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 99.39 KB
MD5 06a2c6940def84d9327083aee446f446 Copy to Clipboard
SHA1 a542fd511568ae5f90e86259d427b7792ec52d03 Copy to Clipboard
SHA256 eb22282dbf211f64142ef4dfac2c1d811d65decd617c4a3d1c892967dc72ac07 Copy to Clipboard
SSDeep 1536:4WEvWNjkrLWpitv9dYjMFxdYM3vRgT5gFW9XXh0KuQhdKPrrL1P35y:FyWGrCCIuAHrUPF34 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\et.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 88.94 KB
MD5 ac38b14b7663b5e4e98baa6bc47143a1 Copy to Clipboard
SHA1 d41c2be94d6b5aaeb23c17b9a6c453a5ac9dceba Copy to Clipboard
SHA256 b3baf825f9b237565260ba2935fe9acf2ae381e3bfc6fbf837dbfe6fb83314b5 Copy to Clipboard
SSDeep 1536:ytYvkLi/3D2xLdhUVhdg9wDuLECdhj5psMH51:mYwi/SxhqqwCLXjgMHH Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\fa.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 138.70 KB
MD5 a6c8f787f9f3ef00bc38673f806e69f3 Copy to Clipboard
SHA1 6be8d4a7afc97748b1bf619d10086a6d27c1a519 Copy to Clipboard
SHA256 8ea08e9874892edefcbdc55c393dc00fe451f3c7f29b57d7105377349eb4bfc4 Copy to Clipboard
SSDeep 3072:OhXSXB4RtQa8z96NS9/W2ESEmGzR2XQmN4O63RwcQpfujEdrh+TwatK/E3oLAi4p:DXB4RtQa8z96NS9/W2ESEmGV2XQmN4OE Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\fi.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 91.43 KB
MD5 8cb6cf7f173c2deac78fa136c8eb94c6 Copy to Clipboard
SHA1 c873e1cd9a2db4997683574f1a6fa2f6c53143e4 Copy to Clipboard
SHA256 bfc24d41ea8e362bb1a18c11860d2217fc100b1a422cf54629c7d0c6640d5ed7 Copy to Clipboard
SSDeep 1536:tBOwc312QywYFTTqIZq3Ik7PTKk18ZlHoR8lrc6hjjATcM1nhii+mdX:tBFK12QHYFTTTq4UPTKk18ZlIRErc6hi Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\fil.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 101.16 KB
MD5 91e33c418c453abcbb8ea4fc89d4b673 Copy to Clipboard
SHA1 11a4293e6a1e1a9dba94b80ab812f305bf70abd9 Copy to Clipboard
SHA256 75d473ffd351a828bd7854067ad986908efefdfb75800650587b8bef09f9ff2a Copy to Clipboard
SSDeep 1536:vwCpxKjpleB3IWdYhJvpsFzmNvuNpEWnGk7lMAM64CzPEphYkZz1F3aZ6tMD:ICWdMNdypuMAaCzK7xy6tW Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\fr.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 107.33 KB
MD5 5d2e3041fb2154b01cfc628935aeb183 Copy to Clipboard
SHA1 620a2aaba08d430251e408cf99186ae0439f8a60 Copy to Clipboard
SHA256 b387afb8c8ae3c3ce90728fb7eb39a39ec789c6e7bfe4dbd2b5d49e72434db1f Copy to Clipboard
SSDeep 3072:F8oHs3sxbJqchuQkykClc3wwTyaNsIGKByroFDuFcmq0lcaO2NGcJh:FLysxdqcDkykClKyvIGKgrwDuFjjGCh Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\gu.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 194.66 KB
MD5 7e5416a501994ffbebab3edc57756b3b Copy to Clipboard
SHA1 c350fd10c8d7584f6d92612d9afce4c62e0e54ea Copy to Clipboard
SHA256 a49597e67fcf93448c89e07f9cc3519b3b1b77505bc30adf3f25c250718eec0c Copy to Clipboard
SSDeep 3072:4aPa1A626c8Z3i81cKHdO3Iu62oY/m3BeQOR0I2v2wCbflLMWsCBDn3kSH87pHhV:9IF9P Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\he.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 122.21 KB
MD5 b73d141efba773482bcc09853c4598cb Copy to Clipboard
SHA1 b1768edbe4c2efdb39a3d5629999bb9f9280e595 Copy to Clipboard
SHA256 7420e94f19bd61f33950e120f29c9783305f218d089f0a7d3ea3451655cdda1f Copy to Clipboard
SSDeep 3072:TTEfIz1jQWX2XklH/piG5fnS3XTnZJF5sID:TTN1j72XklH/piG5fnyXTnZJF5sID Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\hi.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 201.34 KB
MD5 262a8aef9a1160a55b193c4a0caf0e73 Copy to Clipboard
SHA1 5ce45534b4d133c7f65ee03b8c2e14f3a7afc209 Copy to Clipboard
SHA256 acc53ca41a9a04a57c1f18fea58cc4329b8add0ded37f9f7d7a73584a910d6c9 Copy to Clipboard
SSDeep 3072:UAEvTccwfKS53cdEVhkJoCO/S/KBfvTHef+aNBKfzzrRE3b8RLljlj5Vh5cVmlQe:UOxzwK Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\hr.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 96.83 KB
MD5 0b263bb9ce59ac162811f06f441f5944 Copy to Clipboard
SHA1 073d6a9de44affc840c68a0e8c5562c922ba1582 Copy to Clipboard
SHA256 e55d011ac0cc50d33bf22d43a9c5a6b59f5c31bd2884789efee124929be9a7fa Copy to Clipboard
SSDeep 3072:cnRvKdAGCxleZvlpEsypakZUaO6TMMoHIz7cyoKbx9i:0RDILKe Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\hu.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 103.95 KB
MD5 0b3b9d23034926aab2e6a2f9795ea640 Copy to Clipboard
SHA1 01ead327ee1a66e0c741e411c4ba0185951c36c5 Copy to Clipboard
SHA256 030cbf833a350946959afa0d2b699512c0b715ff7b38b613bcd16b15282b940a Copy to Clipboard
SSDeep 3072:pOp57RM5bJi/cUiG+12XPOdA4RdpE4L15o3ICJ:w0b5UiGJPGRdpEc+3ICJ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\id.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 89.06 KB
MD5 978465f6021894f8f1eb0db3719cc720 Copy to Clipboard
SHA1 da37cc7d02a2ec1ef136127314a994316f1b9c62 Copy to Clipboard
SHA256 d12d87d003bda037b411daab09d1698671f8284e4297ffc08b0558749df6495b Copy to Clipboard
SSDeep 1536:QWW93JRusj395/SWlEmiUwRIsE/lkJWB4X1CPXsAzb2ZbhcrR12scCAybJ:q93JRxj395KW/lkJZ8XsAzaZdcCscCAY Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\it.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 96.68 KB
MD5 f89173cbd42ec09af2fb0a86aa5395b2 Copy to Clipboard
SHA1 3dc7ac0c537e2ae37c579ac7352330bd3bccab3f Copy to Clipboard
SHA256 266f501703d3899000d5eb60d55ccc8f59f186e862a4a9a34910e81699ea289e Copy to Clipboard
SSDeep 3072:7Q4Dl5TY72Vxy1GyN4tA7kxA78dQYhYa0lR:95TY72VwEyN4tA7kxA78LYaOR Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\ja.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 116.93 KB
MD5 25eebd1c10519b8c1c01d05c5a9c75af Copy to Clipboard
SHA1 aa06f180ea9a48c7e032e52614bcf405c4dbdce9 Copy to Clipboard
SHA256 4d0910d196b6b5652e3e5d677ddb048b8dae1ec974593484df2838093c96fed7 Copy to Clipboard
SSDeep 1536:h1/4pety5vN4cYy146Krsg+7h8+JiwBxwNHVK:DCety5v6cYUYi98+JiKxwNHVK Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\kn.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 223.73 KB
MD5 f83907e5b38876e6c50480f727fc2497 Copy to Clipboard
SHA1 517f0d01d47c6838e008dec87f089ebfa1b036b0 Copy to Clipboard
SHA256 f25c8b41249c8f54224702795644c80bb5a7eaaeb6f0af5b6a1048960a27c827 Copy to Clipboard
SSDeep 3072:Q7wEIErxPrfbgg5Gizhm7Sn/u5VDu6xkBE7JQO5Ct/jA3Nb+xnSI:CrIEB7bgum7Sn+VDu6xki7JQOoeb+xt Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\ko.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 98.60 KB
MD5 7f61b6f66e6d22083bf0b2ca8b64309d Copy to Clipboard
SHA1 748a0198780c238346781a0c1df3d84963591877 Copy to Clipboard
SHA256 99addd110ae7ba9fb37daf5c32ad2815172840764da0c71d0304dc9562951d61 Copy to Clipboard
SSDeep 1536:fYfYTyuWkR7gaq9yiGAWc5kGZDbEhABAwfjy/4KIs4WgoGhO3utSwzGvFxES:fEoyfo7gPcPvWBBAL/4KiWgfqutSwaP Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\lt.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 105.47 KB
MD5 99e0e932b751c50565af36025523fbb8 Copy to Clipboard
SHA1 1e5d3b2f722efe60d4d4f2d81cc5183309313547 Copy to Clipboard
SHA256 9124dc353864cf6570580ae3afa0a7f09f5e3d32a61e71a64ff4cf824ad4fb29 Copy to Clipboard
SSDeep 1536:oCkaWyxmV5N8FYGKcOnRZ0c5PRUqHK5rmz3MWkhnRmvmxY6SN5naWSgAGiIq:otlamvcKBnj5UibXCEOxY6SN5n0 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\lv.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 104.35 KB
MD5 05a27f135f550fcce9c1359730aa334f Copy to Clipboard
SHA1 1e23b09f0f7aec17a64c9f09de1955ee6bc5112c Copy to Clipboard
SHA256 6861e9a4e8a9f2493f0103afa0f860c280478a64293a6de883ba9cb6a45776f6 Copy to Clipboard
SSDeep 1536:hrSZdxj87IXVGchYGB6rBve+z0AhzOgUcDV0TNx4WSuAhaIyhZmE42alaqM0wV8m:hrSZ/jYqVDYGUvFUcDV+NJzYwV8m Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\ml.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 235.08 KB
MD5 7fdcd82db37be12740f93b8511055703 Copy to Clipboard
SHA1 606547e1cf56a68df1299bb962fef86cc6e99e20 Copy to Clipboard
SHA256 cc9fd4f2d44df646c6117465f820ad390efbc9cb64eb4ff898a50cdfef8f324c Copy to Clipboard
SSDeep 768:ev3Z4LFK9/THUKN87L+YBkP4mbdBQG6PQumzFULoMh83rRKExW:ev3uITUKNgL+YBkP4mbdyZPTmUh83fW Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\mr.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 191.24 KB
MD5 be54eb7b1f16378e07d88072912e0119 Copy to Clipboard
SHA1 d54ccc3aabcdf06968f6cbbd61bee3b316d062f9 Copy to Clipboard
SHA256 5f1ffe801f3701434a73d3ad3d04e9fcb6238f0f3b14e9325413910799954543 Copy to Clipboard
SSDeep 3072:l2xcsyKRqbKMB6DYdWi02Xe0c7elhSZhSNBFvWSLQEDw5dbBHtVTYrDO6mS5:SyWFQ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\ms.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 91.24 KB
MD5 08d7bd42520462f677a3b8204feb1777 Copy to Clipboard
SHA1 0dfcab20465137c4ee25f285f82a499b9aa3205c Copy to Clipboard
SHA256 f4f6362d9963b7d244e29e85c7ecda552ff7756621f6efc9f3b6f12940896a81 Copy to Clipboard
SSDeep 1536:N6Oj05AvU6ryhv09/exKuYOYSjyho5yT6Uu+8usu:N6f5AvGO9/exKOIoe6U58usu Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\nb.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 90.02 KB
MD5 fcbf5dc281a9ab77d7bb03751b9563e4 Copy to Clipboard
SHA1 e4c4e499431a3e693bc262a25ac444cbb9ef1ba9 Copy to Clipboard
SHA256 efc934122d4232276f9f2317e5906517bd91ec2a6d76995fe8aae04eff866a50 Copy to Clipboard
SSDeep 1536:wxNBvmrltnXCWNOw/FqFlCIm8VUvCAfh4HGwq:wxNotnSrw9qFlCIwCUh Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\nl.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 93.89 KB
MD5 e3fc5005e01568eb856d1edcccc200e0 Copy to Clipboard
SHA1 b105b8d844cb2ef868d56057cde0e491b9b077db Copy to Clipboard
SHA256 4669c10a7fcc8a150a641e73320547ed1b966a92fe78041a860ce4892f79b0cd Copy to Clipboard
SSDeep 1536:0vVnwGlYE53Bj2Ak549WpE6KqpHRIINe8hyGaPTnrDR0QFgzQQzo0y0OvF:+VJlYE53Bj2AkSMkgHRIINeqXaPTnrl5 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\pl.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 101.95 KB
MD5 7a4ef59181d02e62cc295b676d479d7f Copy to Clipboard
SHA1 84fe4e425f1684f5d3efefb7e571ae8853ef68bd Copy to Clipboard
SHA256 ce84676f37bf97078b3d087d913a874d3c092f76b729f43d3e9553d3c9754f03 Copy to Clipboard
SSDeep 1536:vXmR7nK4WRMa8odxIQJ6VzgkwOo4oNsNYRh1iT3Ihh7Z:v2KLIQsgkM4rYr1iT3+ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\pt-BR.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 96.49 KB
MD5 5beaa2cb0bea5d59f461c8c076236201 Copy to Clipboard
SHA1 65228896fe64734a7b56a735e5b5fed8e4b85d57 Copy to Clipboard
SHA256 7cca8f6ee8b2a19c8ea53b3a2bb2af4ebbb2b8612caba87f581938e7d6aa9f18 Copy to Clipboard
SSDeep 1536:73GzA0oeF/qe7LtDjInCubw0Y0X4dh1c6x0xGU/ceDrMWw4le:MjJ/v3R6lbMPCtMWB4 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\pt-PT.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 97.23 KB
MD5 2ae2e6ebb6ecdc5dab094ca28167a27e Copy to Clipboard
SHA1 499c9a7169ddf760d9395b5801aa90632ea6323e Copy to Clipboard
SHA256 7f0b86e4f6391e48fd045c8b967a1ad33d9c54f5a6ceda98d800c254dd2ec059 Copy to Clipboard
SSDeep 1536:eBrfP4FUoMp0mh5qsrLOgkzHGtdnhMxz2qKHloHtOTZ1ekP1C:EIAp0/sryTGBAtOTzek9C Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\ro.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 99.54 KB
MD5 84d177ee0f1409e8d69b9a559fb176d0 Copy to Clipboard
SHA1 f22ae3c93347b0947e7d440a311f3856dc1f913a Copy to Clipboard
SHA256 60859215a025b95a1ac06333a66d14e1698b28ae31451c999e8adc072401a86a Copy to Clipboard
SSDeep 1536:rHlTbd20Op16a3v0OokyVwxgr32ILpsPlJtWlhFQh6EuxWDS3299A:JIpsIgr32bPUFQh6EuxWG3Au Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\ru.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 157.89 KB
MD5 bfc17d03eec2df2985249a96e4476a11 Copy to Clipboard
SHA1 5399b5054515bdb48942ac7d662d936eaf65e253 Copy to Clipboard
SHA256 5c93984215f69bc6c7a1430fedbdc619ee6ccc9e491354e3541fdc8ed1947f8b Copy to Clipboard
SSDeep 3072:41Jb7usri4lV+TqJXEz8dOIQgIvZBYRoKe934nfqa7cLu6t4V7Lle9X+VT+64sHO:4+ydLjZq8dOIQgIvYRo9InlGvt4BoFie Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\sk.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 103.32 KB
MD5 800dc45f273a82862fc0b0aae4f3e908 Copy to Clipboard
SHA1 8cd818ee32f9ec697226659b3b86df2ba35d019f Copy to Clipboard
SHA256 4a09c8f22d1fe71cdfd0149599c59ec3059cd35f7dc8f33f22f967a237f7def1 Copy to Clipboard
SSDeep 1536:Unnhrt+/FXHsfpYaQ3QxSeLh1kM+zBHCY4LgQG4Hz2wAQPc:UnmsmaQ39W1kM+zBHCY4zG4T2wZPc Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\sl.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 98.77 KB
MD5 fd9efa0cde455dafa0905dc1b06cd02e Copy to Clipboard
SHA1 9371bea539436ac65dc13ea475d6ca852f236caf Copy to Clipboard
SHA256 1ed9fc4abb8bef48e0fd5e10a107fb456dcb0c7a275bb789cb0728cfadfdcc42 Copy to Clipboard
SSDeep 1536:9JUhIrhHYogW4x3yPhXO95nJdFCORbhNLi/fzUeyx4bqt:9J3rhHn6xN57FCOf9i/fzoxEqt Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\sr.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 148.22 KB
MD5 e64fbe3d0a19f6c48bd7f81a093900db Copy to Clipboard
SHA1 a63d6e8c469dac2bb68f1ccdb43bbb78a769f210 Copy to Clipboard
SHA256 362a50ec28da0af4c6b8e282ad64d45298b939a03883de22c5a33adfa919bc74 Copy to Clipboard
SSDeep 3072:YECxKpkjOF/3hYoS/3yS+f15XLADE376BQn0yh9K6q+NOt3r1GLK6tWaq/k/ZP:YEc+/KoUkXMw376+n59VjA/k/ZP Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\sv.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 89.98 KB
MD5 f03c7cdb6921e881c788ecb10b8ba710 Copy to Clipboard
SHA1 e40e1b540be2eff535e62e44931ac5bafb21e524 Copy to Clipboard
SHA256 cfe9ad173d516a3e1855f00f53fcb20a53ade93fef6256e909b0f0da12723cc2 Copy to Clipboard
SSDeep 1536:+WqQN/eNi3A1jXUyBmEy9HdSfvlAIeQWLdP/ldOZnCMqeLKBqTPDgbyoplEFwWcB:+WHN/eNi3AFrBm80bP+HmH Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\sw.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 91.43 KB
MD5 59e99f7b257d5f0d0575038c8332138c Copy to Clipboard
SHA1 0deff978d72e4b6eb2ad0534be5cb573b3a662c1 Copy to Clipboard
SHA256 26fbb15e26f5a4c44bc0e86326fbff28686c771edd11bda6bfea178364299eaa Copy to Clipboard
SSDeep 1536:OQmyODcnjKKe5DzDi6j3GC1EG5gPXjaNnutVaQG0hILelOs+r2HwEG:OVyiMKKe5DzDi6j2YYtVPGyILen+r2HY Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\ta.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 230.33 KB
MD5 1518a611019dbb88dbf9af005d31cc2e Copy to Clipboard
SHA1 6ac31736c93779f279bf893f869f6e0a251d9766 Copy to Clipboard
SHA256 2363b6a8cce7868830915303dc2825351e7ea9dfd98568e448cd8b71c7ceef90 Copy to Clipboard
SSDeep 1536:YbOUydPnNq7Es7nyowiy+HTE2k4ca6QVW0OmJfM1o9T5tRwL+EG5aIAuwKVn2nHS:UyVobMytRBX Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\te.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 213.26 KB
MD5 15d65c33aeab73a95a183643b57f5fd0 Copy to Clipboard
SHA1 66037e1366e4631a412fb5caa0a18efd1fb0411a Copy to Clipboard
SHA256 c9f427a4efa5d9835432e3a190e26d684c18c26e13fcda1b7e73d6a7527cfd4f Copy to Clipboard
SSDeep 6144:1T+QJA6UyNplq5VvQSanBgtniSsxT5dUVQtGwLwW6U:h+QJA6UyNplq5VvQSanBgtniSsxT5dUg Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\th.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 183.14 KB
MD5 d2ffd3529b4880f2e8a8d0f01ae69395 Copy to Clipboard
SHA1 451ebcf352234a4b343d30a172054558c259ec83 Copy to Clipboard
SHA256 301966a229a09b37e5b2bf12c89522a33144c977411099b81502261c4ca554ad Copy to Clipboard
SSDeep 3072:9patYcYCJFkcSCkIOBrQrvUXFIY3regw1p72RALGBK7ebhdaytAG8C5JvK0:9YLYCJFkcSCkIOBrQ7UXFIY3regw1p7Y Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\tr.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 94.80 KB
MD5 7c897de0ad3c9d9da88ffd01cc7a6e99 Copy to Clipboard
SHA1 4864bf127f5de75c9f3a2cd4b13b6cb56c3c0a14 Copy to Clipboard
SHA256 81694a8258624f82dfbe0af43aa0ce5fdf1304c25a2f6735b972a2a29beb8e15 Copy to Clipboard
SSDeep 1536:0ZCsYG9r1r2hbi5dA6dAhn4esi3axWd57opv4NEifSJi1tZAjhpsFFBa5Y8GKhns:0fPr1C9iDAA0n4esiIpv4NEifwi1PWpW Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\uk.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 158.48 KB
MD5 026ef6b51c0b2fc92211aa0a6a1ddbcf Copy to Clipboard
SHA1 d1a5eb09b90d04fe02560b33acbb55ea4f6352c8 Copy to Clipboard
SHA256 27d3c996804b4f4c106f12becdaeeb1ce65df53abe12658574852ab7b6643bc1 Copy to Clipboard
SSDeep 3072:5kGPb9B3Ij2WDCrhKGlYRSSRLNiXMMQOCqFHEb4UMb+v:5f9B3Ij2S/LNiXMoCqFLW Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\vi.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 111.74 KB
MD5 b7dd26646a77979ee0c4776ba0b1a52a Copy to Clipboard
SHA1 4b9ba889a4aeba5b162dada01982420527a76007 Copy to Clipboard
SHA256 7f94586012c85732d23b05dbdde2c497326d5fcab87de83aafa3594b614dbd36 Copy to Clipboard
SSDeep 3072:+WDKMPnIPPiz+sEqOa27xia1bNJoKlZpW8uTtdLpFeSIAV1vPH:RJLa7bNj7Wc+ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\zh-CN.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 83.32 KB
MD5 dc160104962893fe87f3a5088a78926c Copy to Clipboard
SHA1 775945e0c70ab40d2b7ba10e58e7e0f857a95021 Copy to Clipboard
SHA256 44a9dd0a830ce2feeb81523cce7fae8a0a553f05921b34d34c7826d50ac3a1b7 Copy to Clipboard
SSDeep 768:m6J/Bm2fvv7UJAAJ/LbAsdx0X8SpWB8fa8K67cfc8TJWTPcYM1NT+IyVnl5LMgph:3J/Zfvv8b1mtJzqWXrjk0hS9D0lecJL Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\locales\zh-TW.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 83.48 KB
MD5 4bc50b6f5c29ea7cb60d5b79147326e7 Copy to Clipboard
SHA1 c22a956b438fe25987ffb4654321dababd49d1ae Copy to Clipboard
SHA256 268041a1a95dd540cf7e92a01802b65df8c8d1c80726007da1bb8a9cba6e5414 Copy to Clipboard
SSDeep 1536:AHBNlgwcxAhdmD/MC23mfQVouNsP1RhOKtoUxxVfKi5No4V3XiPNPuh95mxL9kBX:AhNlgTAhdmp8oeM/5N/9XiPm95dc8Tl Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources.pak Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 4.78 MB
MD5 d13873f6fb051266deb3599b14535806 Copy to Clipboard
SHA1 143782c0ce5a5773ae0aae7a22377c8a6d18a5b2 Copy to Clipboard
SHA256 7b953443e3cd54a0a4775528b52fbfe5ebecbc2c71731600ed0999d227969506 Copy to Clipboard
SSDeep 98304:ysP2/1jJU5BiIUBXaC1hgW4k5gvXLFnhXKwggr0jgaMi7rwrwk:VOhJU5BivJ5h6q4LFnRKwSjPkrwk Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app-update.yml Dropped File Text
clean
»
MIME Type text/plain
File Size 146 Bytes
MD5 21dd51246635bb6389d2b685a83a7100 Copy to Clipboard
SHA1 1a9e43ef19c89a38a3f3809727d8a31fa2a6b14a Copy to Clipboard
SHA256 93ea2cedd1ea49a5dc6eab0c97c422b642edf48cd0b5e65efb8ef865d2628c4d Copy to Clipboard
SSDeep 3:ohFDukNe3RAk2QmbWRpWAbG3LCz5gyELqwEHOIQLSWQnkXAIkEq:ov/e333eFKGGz5gbqxu1+WQnfIkEq Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar Dropped File Stream
clean
»
MIME Type application/octet-stream
File Size 10.00 MB
MD5 a2328cbaa63c0e838c8043eeced26016 Copy to Clipboard
SHA1 843cb539da9f3c469426cce130ea63456b149579 Copy to Clipboard
SHA256 70a861b0a9ac7a34e2338bf24140471684df6ed7d4e8df2019ddd054c625df32 Copy to Clipboard
SSDeep 49152:+VU9N08qiV2bEuFiBHHiNEyTbJeVs1nLzFECRaqRAu4ERQqRE/FrvVii/eU/jCs7:vZWiBHC6MfXAH Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\dist\index.min.js Dropped File Text
clean
»
MIME Type text/plain
File Size 34.09 KB
MD5 a3a121cf7ec5736673cc883d156ab0fd Copy to Clipboard
SHA1 72acd76bcdd0af00f1f1d6ed7757ed540ea8ae81 Copy to Clipboard
SHA256 9ea8667cf8d736e27222e589901f95b6749ab9f09cb339bb4b90fd180700f937 Copy to Clipboard
SSDeep 768:sv3Z0/Fi/SNnMt9Oc1jxm3KkaRFroc8LoCAO14bROmiOI7jxA+frc+vtY9n:6mQqECaXocALuar4n Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\dist\index.min.js.LICENSE.txt Dropped File Text
clean
Known to be clean.
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\dist\index.min.js.LICENSE (Dropped File)
MIME Type text/plain
File Size 133 Bytes
MD5 455f9f3ae849b1b7c9d5b5f2d351830a Copy to Clipboard
SHA1 77c9796d12a39cab0777003c731be636efd2dc27 Copy to Clipboard
SHA256 bf7901cd6cf0fb3d64522c548e8adb561f245de169307f31eca2b5f9c46dde0e Copy to Clipboard
SSDeep 3:US9WWuB/w2LPOUOAlyRFPFlyxyslbNuNjNwYoW+Sb1JMG610:UOnUd1ysnuN2Y/QD10 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\example.js Dropped File Text
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\example.js (Dropped File)
MIME Type text/plain
File Size 250 Bytes
MD5 e573a33c5c7291a4cadafbdf7ba067c1 Copy to Clipboard
SHA1 4bf5c96ae769b2e86bbe1f719240a1368799a6ca Copy to Clipboard
SHA256 9980e1f206d33d936779cb9d9cc4b499195ebe9d9177724822369f51ffe63013 Copy to Clipboard
SSDeep 6:QKGFpWKnD+QTMVCJSKSnSqlIUp57nDMSaM/nDu/bn:oBnhTxJSVZlv3nZ/nKz Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\LICENSE Dropped File Text
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\LICENSE (Dropped File)
MIME Type text/plain
File Size 1.04 KB
MD5 c34e21b59de0b0a1140744d4b7521ddd Copy to Clipboard
SHA1 d1f9ad30d739d5cfdc0f2bde11b3eb90a5dc0479 Copy to Clipboard
SHA256 f71842df80e1cd78d057d41f4f027d8f38755f500f8993f973922ba1bdb1bed8 Copy to Clipboard
SSDeep 24:rsermJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:rseaJHlxE3dQHOs5exm3ogFh Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\package.json Dropped File Text
clean
»
MIME Type text/plain
File Size 673 Bytes
MD5 a54905fd41f5d146629f33223429ea21 Copy to Clipboard
SHA1 26fec3c825b85ac844127c3c28d472d3f451df4e Copy to Clipboard
SHA256 c362572d0b77ae7c9686c326b475930a7a353c145def38a3ab8029e432a7bce3 Copy to Clipboard
SSDeep 12:O18pYj2Rox8X00w5jSKaFSaPbmWNWmvHiNWmrMb7L0cbcK2+y:O1CYk4MlsDVmp1IrKJy Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\src\base-table.json Dropped File Text
clean
»
MIME Type text/plain
File Size 10.35 KB
MD5 68469dfc461ddfd0cca8fa30239debe4 Copy to Clipboard
SHA1 628a94761512bee5657ff29841bed5133def6a60 Copy to Clipboard
SHA256 a5644d406081ed410f4d6a103972f4e849e092ea673d507769ae1f74f1cc0028 Copy to Clipboard
SSDeep 192:fvINnK1jJLIPTAI+MFo808ITX5UoZM784RH4/bsPYP6uNnTLwgYyPMduf:WnK1VKRo8KTpUxAl/3VlTt9Lf Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\src\constants.js Dropped File Text
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\src\constants.js (Dropped File)
MIME Type text/plain
File Size 268 Bytes
MD5 eecd9a9a95ffdee1476b1f780d4f5f9e Copy to Clipboard
SHA1 e3fc287c4bd96e33b69dd2606c8f97e2dfaee711 Copy to Clipboard
SHA256 3c406a345cd43f5a765679668c41101c73bbf1d9be4db2117134e51755af7194 Copy to Clipboard
SSDeep 6:QKGyJJuLMWVUphy4UHPWBRXJeC8tPfDUYBWQWox:oxwyHPWBZJ0tHYYBDx Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\src\index.js Dropped File Text
clean
»
MIME Type text/plain
File Size 2.80 KB
MD5 ea37a0ca081bbfdba9f85d2cc291020f Copy to Clipboard
SHA1 e05078f204f8d53aa6061c15cd60f4b1d48bbdfa Copy to Clipboard
SHA256 31a73ecac682c9e11284d1f0a3e808b37a683aa31af2f5b6660017e3b0aa586b Copy to Clipboard
SSDeep 48:C7RGeXfmHmlfRQcElVIsb8zDUZyISZTxwZojTwNVLU/XS/2a:C7RG8mHmlfR0lqKSDUZTSZTxwwwjLU/8 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\src\int-table.js Dropped File Text
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\src\int-table.js (Dropped File)
MIME Type text/plain
File Size 284 Bytes
MD5 4a73969a3e5d136c7128e91c74de9e33 Copy to Clipboard
SHA1 c41d84077f4dcc02c7a0a9adefcd3b7890a03de0 Copy to Clipboard
SHA256 6a77cb6cb5219a932bf97f90152b18d3f90c0f1c518a1388d2fefc82208f6359 Copy to Clipboard
SSDeep 3:agWAMXjgtkJuuXuSEQFNVpyQ/JHCZL1r5WrCGMaHJCdiY9IEuGK6LC3j/0GAiCPQ:QLJuIuQ/g0dC82cE8BWlI Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\src\print.js Dropped File Text
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\src\print.js (Dropped File)
MIME Type text/plain
File Size 284 Bytes
MD5 75b1718c02c8496d012f9abc52de45ee Copy to Clipboard
SHA1 7c1010431b3d8fbdd717fc6fa124b90315811f8d Copy to Clipboard
SHA256 d9971e3545106957ae0fd9447d2bf39761ad573a2409dc7f1b0a3d7e892acd1c Copy to Clipboard
SSDeep 6:QKGyJJuPL9/HoKgDbphy4UHPWBykJiLlS6CKiLlxE07BWxpB:oz1IK+lyHPWBJANCKAxZBkpB Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\src\util.js Dropped File Text
clean
»
MIME Type text/plain
File Size 720 Bytes
MD5 35757fb699c76baebd3fb0b2b140160a Copy to Clipboard
SHA1 d2bc055758f9a1c406b8fa9671dd3be5a88d31ce Copy to Clipboard
SHA256 d16dcaa40f95ed96fc9ef7175600152880335a8960ae2ad4b7072081d40dbdfe Copy to Clipboard
SSDeep 12:lovb8Pv7Bm5qMGMuMTY1+CKQwtt4KEaTD4YhEl6CDwkVfy5X5:lqwX7BmZbDTY1+C5EtpTD4RlRMqiJ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\src\varint-table.js Dropped File Text
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\src\varint-table.js (Dropped File)
MIME Type text/plain
File Size 354 Bytes
MD5 5f113c3add15151c6fc9b0f0af619168 Copy to Clipboard
SHA1 c07cbd0a897a8ea42e2cf7ef08aa7fb626c2940c Copy to Clipboard
SHA256 4ee737eee2cce9e65b4425978748d5fefa71c2ac7c3bc9d92fa0d17a6727c828 Copy to Clipboard
SSDeep 6:QKGXJuMW37SKivgb0dC82E+MQ3JqlcpuBWfz:oBt5QWQ3JABWz Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\cids\node_modules\multicodec\tools\update-table.js Dropped File Text
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\tools\update-table.js (Dropped File)
MIME Type text/plain
File Size 753 Bytes
MD5 83887d6eb5e10743d42ec7ce738b6437 Copy to Clipboard
SHA1 dc8959e554daa542a8b9f5c178764a88d6eeb82c Copy to Clipboard
SHA256 afe42d63569c6829912ab2fb29efa19f29b5cc231d1545c5e1607cdddfcb27f7 Copy to Clipboard
SSDeep 12:opWuZ1aMGUWHPsvqO/FygpDOfF9CIKLsLRNyXiN3iZTQEvFcT1hQe19aEI9c:ArSMGPHUvrFQY9QL4hZTQSE1GeKEt Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\dist\index.js Dropped File Text
clean
»
MIME Type text/plain
File Size 74.88 KB
MD5 f5420f46058180a83a0fb1fe2f1d5ca4 Copy to Clipboard
SHA1 b018213b276c859e69cc7b96553a75446a0cf85f Copy to Clipboard
SHA256 cff46d23d1b89ab25cd8e1f82d9f01449f0ea2d5d1ad877f446663748df6dc18 Copy to Clipboard
SSDeep 768:RYnE9KqxW6Ituj1Yiv/UcBZsYpW2gEux8oByc3BSy7gW8VLg0qD78BZRoM8wR1qt:RYpt01/irHBShZizlR5t Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\dist\index.js.map Dropped File Text
clean
»
MIME Type text/plain
File Size 82.81 KB
MD5 688200e1de159e7b6f9aae9e929e8b7a Copy to Clipboard
SHA1 47b354d3363a4ebcf6a5fb8918159895b282ea7f Copy to Clipboard
SHA256 519ed5be2ef4d28d9f8da43c907f03ac27479a94026824e1e29085c15bce0273 Copy to Clipboard
SSDeep 1536:QQ259wOfIVkX/dObrDapLRfFEhILbPYhs3jfBaDOai8egF:4fVba07BR8egF Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\dist\index.min.js Dropped File Text
clean
»
MIME Type text/plain
File Size 33.73 KB
MD5 48dbd6855231e95c179d404ead89e5ff Copy to Clipboard
SHA1 4d010b691fa56e2abe4246dcf82de44a49619c7b Copy to Clipboard
SHA256 fafb34cdfa41d9dbb5e8007027d37f07ec60bdd7be2574d2c86338193f46068c Copy to Clipboard
SSDeep 768:hPqD/Fi/SNnMt9OFajnm3KkaR2xUc/7+Ek6bKV5qwSOI7j/g4rGvtY9y:0Qqi4aaUcjX/Vrfy Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\dist\index.min.js.map Dropped File Text
clean
»
MIME Type text/plain
File Size 107.11 KB
MD5 0543e38c61951939d9a6ccefb84cb2be Copy to Clipboard
SHA1 3caaa1ef8eee55753cf9d895baf5e8884c15a968 Copy to Clipboard
SHA256 015427fe24191037d48e45804a702b0e007c110e6503ca0e6a6721cb32241d00 Copy to Clipboard
SSDeep 1536:QQ259wOfIVkX/dObrjrLw8QPg/U4EZUhYiN7preynLbPYhs3jfBaDOai8egF:YeOaba07BR8egF Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\package.json Dropped File Text
clean
»
MIME Type text/plain
File Size 649 Bytes
MD5 dbcc6aad5c01b16d2906359c240c19be Copy to Clipboard
SHA1 0a898ab881d19d407eb6bb29487ba365d5ebc8ed Copy to Clipboard
SHA256 8fdfef8c3a3dab093d1ac84622accaccb76709b32e02361f44272087299c9f3c Copy to Clipboard
SSDeep 12:O1G4Yj2Rox8X00w5jSKaFSaPbmWNWmvHiNWmrZL0cvuAk2+y:O17Yk4MlsDVmpLiulJy Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\src\base-table.json Dropped File Text
clean
»
MIME Type text/plain
File Size 9.82 KB
MD5 904b182064108b6b1261a6aa0c7874bf Copy to Clipboard
SHA1 45a9d7ae869251b948c8e7c8f59af148600a14fd Copy to Clipboard
SHA256 543a6614d6afd218760a5aa18c1a2adb76511cb2ae783f0e2cafbe76c0d1598c Copy to Clipboard
SSDeep 192:fsINnK1i8LIPTAI+MFo808ITX5UoZM784RH4/bsPYP6uNnTLwgYyPMdM:lnK1HKRo8KTpUxAl/3VlTt9n Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\src\index.js Dropped File Text
clean
»
MIME Type text/plain
File Size 2.76 KB
MD5 470ee89ddd40134b923c878de9dd5b99 Copy to Clipboard
SHA1 e4b415b066696f69261a8aba3f39d27065a68fad Copy to Clipboard
SHA256 2872182c7dc0bfbee35e65c0b4e5e0c2f1e4a9d77135dc72fdf8b847ac5ee0f9 Copy to Clipboard
SSDeep 48:C7RGimHmlfRQcElVIsb8zDUZyISZTxwZojTwNVLU/XS/2a:C7RGimHmlfR0lqKSDUZTSZTxwwwjLU/8 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\multicodec\src\util.js Dropped File Text
clean
»
MIME Type text/plain
File Size 683 Bytes
MD5 490a8f70d661f913fb74adb7e134d649 Copy to Clipboard
SHA1 81733e01ba83fd113006c54b2bc53985a0704067 Copy to Clipboard
SHA256 8d4123d7dddfbb1c4902734c0e54c366afce71780bb027f1eaa70df7b9ce32be Copy to Clipboard
SSDeep 12:loIBm5qMGMuMTY1+CKQwtt4KEaTD4YhEl6CDwkVfy5X5:l/BmZbDTY1+C5EtpTD4RlRMqiJ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\.prettierrc Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 46 Bytes
MD5 fbb3712ba21a46654d5bd9ae31ea9abd Copy to Clipboard
SHA1 4c29afd854fb088d155df996b25e3fb90594411d Copy to Clipboard
SHA256 3ddf7961125a3524f7b06e696cc578259f87f57584b8d69b461873dc13910bf0 Copy to Clipboard
SSDeep 3:AK3fFjFHWKQWR1Cn:l3f6KLC Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\index.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 1.60 KB
MD5 119f3af96835c9d3e8c388bb31c099ae Copy to Clipboard
SHA1 f75de713c76f69eaafaee3c328251beb73932b85 Copy to Clipboard
SHA256 e85060c605820a1acd5fd5aa8b149d4fcd5bef5e498a80392a7a1b68cac43d62 Copy to Clipboard
SSDeep 48:0qXArYrmZ3IuVrmoIpSvzKRTjitpjiMGKGLT+L3DisiGMYM:96DrmoIpSvzKF+tpeMGKGP+nisiGMYM Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\lib\checkGrowl.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 536 Bytes
MD5 a7ab3606eb740b8b43a36c25fa315087 Copy to Clipboard
SHA1 171e173709f00ee5028e38590e5a992a0ff7e4ae Copy to Clipboard
SHA256 6d8fdba983f2589ac744b68437918c63e679a962c4e06007b4f81cb089fdb103 Copy to Clipboard
SSDeep 12:e6N20BA/s2S7r69zN/it5V9D79yINXUa4o1o/1oe3:J20BArS7r69Z/4V9f9zlUa4Godoe3 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\lib\utils.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 12.30 KB
MD5 860d73d5f2b7df6ac94b1fd9bb0a8722 Copy to Clipboard
SHA1 e160f5144a23f02aa9febccac04175ab634583f6 Copy to Clipboard
SHA256 97aad0d16fb442b7f7f4262bb7e27d6dc9fc41060ad5d876c36878e4bb011bf2 Copy to Clipboard
SSDeep 384:GFiIttB0P+WvUTpSO4Ws58eQV7Kl+owA3sY+:iTXk/S Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\LICENSE Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 1.04 KB
MD5 3359947cbc36ff45b55bb830956f06aa Copy to Clipboard
SHA1 ac30774e2db317e4a5ca1dfd150fea3c0b818a82 Copy to Clipboard
SHA256 c5f00acfdb0120b3fafa9869ece941c0a095253770f652927da96352b502df90 Copy to Clipboard
SSDeep 24:8n5rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:85aJHlxE3dQHOs5exm3ogFh Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\notifiers\balloon.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 4.27 KB
MD5 4960ade286e33c22c77d87416deb2600 Copy to Clipboard
SHA1 11474f209f23b3371227e46327220b037d26b094 Copy to Clipboard
SHA256 0d2f65f5bee22e3ef06e3bdfad02dc476e18fc65a7c2572c29f943a1001c5d0c Copy to Clipboard
SSDeep 96:EaKea5cv9SRMRT+pgkKZAyJBVNL/wm/1GotipyHAQgNNp2Jt:rKtGKo3kqJBVB/3/wo0ypKCt Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\notifiers\growl.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 1.78 KB
MD5 52577de435ca2bfecf74742bdfa8ef61 Copy to Clipboard
SHA1 03f40c0a041167adf913baddc88e280077c2ced2 Copy to Clipboard
SHA256 33e91460fca7d54f27d7d8d569ecffa6444e03624881e74cb490174093069bbb Copy to Clipboard
SSDeep 48:U6BCVt0VoB9JGbmyHrdKQGgGp3fQto7gN5voISALHILGB7:U6mtk49ByLdKQGg8vQt6gNaISALHIqd Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\notifiers\notificationcenter.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 2.45 KB
MD5 411034af5215cc8bbf19426e658075d6 Copy to Clipboard
SHA1 0d7fe541bd4f2afa87d26b2db8f40c3e05adeab0 Copy to Clipboard
SHA256 b4724a9422d5d15d7148ac08a3f299f06443b55a65ed2b5f87a6f4d88f9a122c Copy to Clipboard
SSDeep 48:dIru/2vCk6z69JGb/K5TofvZKi4BZ42o7yJ5n0/d/lfzfzivoNNorJGx4h9iE:p/2WO9CKiZKiF2AyJ6V9fjziQNNFx4h1 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\notifiers\notifysend.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 2.14 KB
MD5 c7bc779322d779dc86fafd90c042eddf Copy to Clipboard
SHA1 f594e7ba8a251c04ac7ee072eaa44f1faa58c750 Copy to Clipboard
SHA256 6bd1e4987a4cab694503737d1e1f19b9f62af695e85a4e30b8a868313429bdce Copy to Clipboard
SSDeep 48:6WICZGD9JGb+lh4jaxg4BZ4BK97gNXXCWM7dHTRin+DkDZoh:7+9LlWggFBKlgNXXCWMxHTknd2h Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\notifiers\toaster.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 2.44 KB
MD5 ca33c6f0035c3c2935df27472a01939d Copy to Clipboard
SHA1 aebaefb42deff6e4fd11591b9e1305e94b2d9cf6 Copy to Clipboard
SHA256 cd945dd67095b22d9302396bb716ac654c3a79bc336cee486e27fc446ad49041 Copy to Clipboard
SSDeep 48:yHgEB+CtUyKM9JGb2yUJaBsGNPvg4/KNZ42o7ykh/SzLAHB9dDdNnMz/O6iEYyI/:Ju9LBnGlgkKk2AykUz0HLdDdNnu/kwG Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\package.json Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 1.26 KB
MD5 8929d0b5fc841c5e34dd6fdc77582da5 Copy to Clipboard
SHA1 ed94e26b70cae43dc53ad086fef0e1eca64808af Copy to Clipboard
SHA256 adfb2a4b27233cf273b7c68fff2803d79ae10d38601a9d867bed9d2eb857ea9d Copy to Clipboard
SSDeep 24:6V1vThrQssYOrNYEBQjaAYZEWzROtbdq8H97lpBSRb:0vplNOpYEBQjaAY6WzkBHVB0 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\mac.noindex\terminal-notifier.app\Contents\Info.plist Dropped File Text
clean
Known to be clean.
»
MIME Type text/xml
File Size 1.77 KB
MD5 5812200056cce520099a88347a819d1e Copy to Clipboard
SHA1 10f656b2b3854ae58eaf4369232525163fde90e8 Copy to Clipboard
SHA256 24a13344667a084f692b2103741f4d4ed8bacf5a53e2abe508f10423c5d6b27f Copy to Clipboard
SSDeep 48:cfyfEQZtxLcK1UG0g/2IOcjaonkl2Q8sSfW:CyMQZtxLcK1UG0g/VOcjlnkl2RsSfW Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\mac.noindex\terminal-notifier.app\Contents\MacOS\terminal-notifier Dropped File Binary
clean
Known to be clean.
»
MIME Type application/x-mach-binary
File Size 85.63 KB
MD5 ade5227f13963b5bb72b47f0ad410819 Copy to Clipboard
SHA1 24d1a22cbd8b026c35b29f1981f4d9fdff08af37 Copy to Clipboard
SHA256 2588f4ae2118396419767c388cf2b0a9a5e0cb53ce5d05a07c00f68a97a50215 Copy to Clipboard
SSDeep 1536:nTAF22YtIwY0lROGiPcKXXXKV2Qaf5dC1:nTvtIWROJPvXKv Copy to Clipboard
ImpHash -
Mach-O Information
»
Arch Type CPU_TYPE_X86_64
Arch Subtype CPU_SUBTYPE_X86_64_ALL
Type Executable
Flags MH_NOUNDEFS, MH_DYLDLINK, MH_TWOLEVEL, MH_PIE
UUID 1acdfcab-1c60-3533-9075-56a4366256bb
Entry Point 0x10000163c
Segments (4)
»
Segment: __PAGEZERO
»
Virtual Address 0x0
Virtual Size 0x100000000
Raw Data Offset 0x0
Raw Data Size 0x0
Initial Protection -
Maximum Protection -
Flags -
Entropy 0.0
Segment: __TEXT
»
Virtual Address 0x100000000
Virtual Size 0xb000
Raw Data Offset 0x0
Raw Data Size 0xb000
Initial Protection VM_PROT_READ, VM_PROT_EXECUTE
Maximum Protection VM_PROT_READ, VM_PROT_WRITE, VM_PROT_EXECUTE
Flags -
Entropy 5.91
Sections (11)
»
Name Type Virtual Address Raw Data Offset Size Attributes
__text S_REGULAR 0x10000163c 0x163c 0x5ba1 S_ATTR_PURE_INSTRUCTIONS, S_ATTR_SOME_INSTRUCTIONS
__stubs S_SYMBOL_STUBS 0x1000071de 0x71de 0x180 S_ATTR_PURE_INSTRUCTIONS, S_ATTR_SOME_INSTRUCTIONS
__stub_helper S_REGULAR 0x100007360 0x7360 0x290 S_ATTR_PURE_INSTRUCTIONS, S_ATTR_SOME_INSTRUCTIONS
__const S_REGULAR 0x1000075f0 0x75f0 0x18 -
__gcc_except_tab S_REGULAR 0x100007608 0x7608 0xf4 -
__cstring S_CSTRING_LITERALS 0x1000076fc 0x76fc 0x1364 -
__objc_methname S_CSTRING_LITERALS 0x100008a60 0x8a60 0x1022 -
__objc_classname S_CSTRING_LITERALS 0x100009a82 0x9a82 0xbe -
__objc_methtype S_CSTRING_LITERALS 0x100009b40 0x9b40 0x4b7 -
__unwind_info S_REGULAR 0x100009ff8 0x9ff8 0x130 -
__eh_frame S_REGULAR 0x10000a128 0xa128 0xed8 -
Segment: __DATA
»
Virtual Address 0x10000b000
Virtual Size 0x3000
Raw Data Offset 0xb000
Raw Data Size 0x3000
Initial Protection VM_PROT_READ, VM_PROT_WRITE
Maximum Protection VM_PROT_READ, VM_PROT_WRITE, VM_PROT_EXECUTE
Flags -
Entropy 1.61
Sections (18)
»
Name Type Virtual Address Raw Data Offset Size Attributes
__nl_symbol_ptr S_NON_LAZY_SYMBOL_POINTERS 0x10000b000 0xb000 0x10 -
__got S_NON_LAZY_SYMBOL_POINTERS 0x10000b010 0xb010 0xc0 -
__la_symbol_ptr S_LAZY_SYMBOL_POINTERS 0x10000b0d0 0xb0d0 0x200 -
__const S_REGULAR 0x10000b2d0 0xb2d0 0xa0 -
__cfstring S_REGULAR 0x10000b370 0xb370 0x8e0 -
__objc_classlist S_REGULAR 0x10000bc50 0xbc50 0x8 S_ATTR_NO_DEAD_STRIP
__objc_nlclslist S_REGULAR 0x10000bc58 0xbc58 0x8 S_ATTR_NO_DEAD_STRIP
__objc_catlist S_REGULAR 0x10000bc60 0xbc60 0x10 S_ATTR_NO_DEAD_STRIP
__objc_protolist S_REGULAR 0x10000bc70 0xbc70 0x28 -
__objc_imageinfo S_REGULAR 0x10000bc98 0xbc98 0x8 -
__objc_const S_REGULAR 0x10000bca0 0xbca0 0xca8 -
__objc_selrefs S_LITERAL_POINTERS 0x10000c948 0xc948 0x438 S_ATTR_NO_DEAD_STRIP
__objc_protorefs S_REGULAR 0x10000cd80 0xcd80 0x10 -
__objc_classrefs S_REGULAR 0x10000cd90 0xcd90 0xc0 S_ATTR_NO_DEAD_STRIP
__objc_data S_REGULAR 0x10000ce50 0xce50 0xa0 -
__data S_REGULAR 0x10000cef0 0xcef0 0x220 -
__common S_ZEROFILL 0x10000d110 0x0 0x10 -
__bss S_ZEROFILL 0x10000d120 0x0 0x280 -
Segment: __LINKEDIT
»
Virtual Address 0x10000e000
Virtual Size 0x8000
Raw Data Offset 0xe000
Raw Data Size 0x7688
Initial Protection VM_PROT_READ
Maximum Protection VM_PROT_READ, VM_PROT_WRITE, VM_PROT_EXECUTE
Flags -
Entropy 5.15
Imported Libraries (7)
»
Name Version Compatibility Version
/System/Library/Frameworks/ScriptingBridge.framework/Versions/A/ScriptingBridge 1.0.0 1.0.0
/System/Library/Frameworks/Cocoa.framework/Versions/A/Cocoa 22.0.0 1.0.0
/System/Library/Frameworks/Foundation.framework/Versions/C/Foundation 1349.0.0 300.0.0
/usr/lib/libobjc.A.dylib 228.0.0 1.0.0
/usr/lib/libSystem.B.dylib 1238.0.0 1.0.0
/System/Library/Frameworks/AppKit.framework/Versions/C/AppKit 1504.59.0 45.0.0
/System/Library/Frameworks/CoreFoundation.framework/Versions/A/CoreFoundation 1348.15.0 150.0.0
Load Commands (10)
»
LC_DYLD_INFO_ONLY
»
bind_off 57584
bind_size 1688
export_off 60888
export_size 32
lazy_bind_off 59272
lazy_bind_size 1616
rebase_off 57344
rebase_size 240
weak_bind_off 0
weak_bind_size 0
LC_SYMTAB
»
nsyms 650
stroff 72056
strsize 15632
symoff 61040
LC_DYSYMTAB
»
extrefsymoff 0
extreloff 0
iextdefsym 537
ilocalsym 0
indirectsymoff 71440
iundefsym 538
locreloff 0
modtaboff 0
nextdefsym 1
nextrefsyms 0
nextrel 0
nindirectsyms 154
nlocalsym 537
nlocrel 0
nmodtab 0
ntoc 0
nundefsym 112
tocoff 0
LC_LOAD_DYLINKER
»
name /usr/lib/dyld
LC_UUID
»
uuid 1acdfcab-1c60-3533-9075-56a4366256bb
LC_VERSION_MIN_MACOSX
»
sdk 10.12.0
version 10.8.0
LC_SOURCE_VERSION
»
version 0.0.0.0.0
LC_MAIN
»
entryoff 5692
stacksize 0
LC_FUNCTION_STARTS
»
dataoff 60920
datasize 120
LC_DATA_IN_CODE
»
dataoff 61040
datasize 0
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\mac.noindex\terminal-notifier.app\Contents\PkgInfo Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 8 Bytes
MD5 23b7d7d024abb0f558420e098800bf27 Copy to Clipboard
SHA1 9f9eea0cfe2d65f2c3d6b092e375b40782d08f31 Copy to Clipboard
SHA256 82502191c9484b04d685374f9879a0066069c49b8acae7a04b01d38d07e8eca0 Copy to Clipboard
SSDeep 3:k0Ra:f8 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\mac.noindex\terminal-notifier.app\Contents\Resources\en.lproj\Credits.rtf Dropped File RTF
clean
Known to be clean.
»
MIME Type text/rtf
File Size 436 Bytes
MD5 f0d4a61caf597423ff07c5e9b24a345e Copy to Clipboard
SHA1 60a248148b319de26e36424d25021c2488e23ce8 Copy to Clipboard
SHA256 b4386fe1cef65cd91e6c8ecc065d117089083f91b7cadbf0c3e5eae20e8b9640 Copy to Clipboard
SSDeep 6:edsqSm+BhYrJDeXsVamc7QTf9KX6UVlWmVPOeIWXFflm0yD8AqriAke+2QxRo59v:5qSmsYinmY25MlWmVPOKIJQjiAke+pwN Copy to Clipboard
ImpHash -
Parser Error Remark Static engine was unable to completely parse the analyzed file
Office Information
»
Document Content
»
Engineering: 
Some people

 Human Interface Design: 
Some other people

 Testing: 
Hopefully not nobody

 Documentation: 
Whoever

 With special thanks to: 
Mom
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\mac.noindex\terminal-notifier.app\Contents\Resources\en.lproj\InfoPlist.strings Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 92 Bytes
MD5 51ef59b60e5b41b91519cc662a9fe886 Copy to Clipboard
SHA1 3222ca0c39eb50aaf8126baf852e55430c4718af Copy to Clipboard
SHA256 39cf2ee07b7b333e7c179d0bf4d798a5b72af6a4e584f51e642703bbfa4fc828 Copy to Clipboard
SSDeep 3:Qwh+yEilSlJlqXMLLkFlVlRDBWjUoFY9n:QpXioJqcLwVlRNWwou9n Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\mac.noindex\terminal-notifier.app\Contents\Resources\en.lproj\MainMenu.nib Dropped File Stream
clean
Known to be clean.
»
MIME Type application/octet-stream
File Size 25.19 KB
MD5 27c712a6b920b5908ffe207ef1eb5dd9 Copy to Clipboard
SHA1 97af8138a9a90d74a6cea6833df3c0cee775f836 Copy to Clipboard
SHA256 66a2378cee667b39af5a92676f20f2db13dcf73cf2d23d2a30ef140cdb71f1ad Copy to Clipboard
SSDeep 768:TDMTgIQ4JiVRaabCDDpZKEjERPa93C12kKPC6a6cA3PlDc:3egN4Jie3pZKEjERPa9382kKVc+Py Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\mac.noindex\terminal-notifier.app\Contents\Resources\Terminal.icns Dropped File Image
clean
Known to be clean.
»
MIME Type image/x-icns
File Size 360.73 KB
MD5 20c4ead98b17946b21b207c59d9a84af Copy to Clipboard
SHA1 3aaf46b493350ea7061752421e21206f486837a2 Copy to Clipboard
SHA256 ccfc0f457dbbed2b164a9f708e1a0000fad8f896b0d5332b376e2b748f3ff525 Copy to Clipboard
SSDeep 6144:YCXcYBNGzIj82Q8jI5bYAn4XOBt/4IaFZNRrxbulVM8JSAo8XlVE3+aKG3goHf+B:YPYgCYYAnVBtQ9fxKFVo8Fo3g6fc Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\LICENSE Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 7.47 KB
MD5 bb3ca60759f3202f1ae42e3519cd06bc Copy to Clipboard
SHA1 c09f9595f49b611cb4815dac18057910e5ff66b3 Copy to Clipboard
SHA256 ea8af5e789cb2d4e9b10bce3874982ade163b749b6bfbdb32e2df21c4d106de1 Copy to Clipboard
SSDeep 192:wheJvhVL0qhYqlpIle4RrJQSqOBng4kS/cKM6b:rvjxhYWpce48engvO Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\terminal-notifier-LICENSE Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 1.26 KB
MD5 191db4e4fb4f0164cdf521b3ba0ac98e Copy to Clipboard
SHA1 355f9a67f5e1306d76b40a720522c6999ac3c466 Copy to Clipboard
SHA256 77a2769c8dc103f8051ccabab083c18e4cfbd26ba51589f26278c94dee997e56 Copy to Clipboard
SSDeep 24:LVjAw8CkZr4JHBH0yPP3gtAHw1hl9QHcsUv48Ok4/+dbo3oqxFD:LxN2Z8JplPvEDvQHcs5ITc3omFD Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\.svgo.yml Dropped File Text
clean
»
MIME Type text/plain
File Size 1.42 KB
MD5 8a7940716a413c96774b4b2404c4de99 Copy to Clipboard
SHA1 4bedac90b04f6f4aeb55677cc83e31aa15909783 Copy to Clipboard
SHA256 168cc89c100ef9cf95c3ae81f16badcbf607b289a3de0dec9fcfb387ff4c4f4b Copy to Clipboard
SSDeep 24:WExEBqTrzJN4wzczRztXGz6cGIebra3LlyQe3J/W7que9hRi5ez9TYQrttnUIi:HEBqTRybhvbrKyY7FC0yqQrttnUX Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\bin\svgo Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 55 Bytes
MD5 a46a2b5228a47cf8d4ecabeaf85defc2 Copy to Clipboard
SHA1 791c6605f4215f204a27e824524f1591672b37d8 Copy to Clipboard
SHA256 e6a786bf92347f485cc9c0641b8710afe2b3e65947c2b292f46ff3a4ce39a0e2 Copy to Clipboard
SSDeep 3:TKQWaHMPM2nAUQlduKdESZn:HWaH6AUAduKdz Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\css-tools.js Dropped File Text
clean
»
MIME Type text/plain
File Size 6.44 KB
MD5 bd25114a6ed2726143620aa45a3a7af8 Copy to Clipboard
SHA1 e66a5f2857fc6548c7e01f7be5dc16ac530a576b Copy to Clipboard
SHA256 940ec165700a82e5cf8caf847f6f4853d4beb50ea01ea14999df8a9a669e8648 Copy to Clipboard
SSDeep 192:hC1KUntwVjMswKcXNBDW6foGRWZaOd633TKnMlKxPbZ0yi0i1LBd2W22uIExwSY:hC1KywVjPwKcXNBDW6AGRWZgJaPFCd2w Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo.js Dropped File Text
clean
»
MIME Type text/plain
File Size 2.58 KB
MD5 34ff82bf0969159b420f9274a9d8a961 Copy to Clipboard
SHA1 5de418a6ad4dd14450b4bb150018384167ad70f6 Copy to Clipboard
SHA256 3f242b971d909eb7e806591cc410b665a9aec897ff30eac9c9d913ad76e46fc7 Copy to Clipboard
SSDeep 48:I4tQmfG2cUG9zQmaiLRvWl+dsmGDzXOOOIOKzxbOkAx4hHzhQCQGqpKX/Yq:bhe2ZGlAodsmGDz+OdTxbOkAx4hHzv8i Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo\coa.js Dropped File Text
clean
»
MIME Type text/plain
File Size 18.49 KB
MD5 fb679486bd4a987cde685a1af2215cf9 Copy to Clipboard
SHA1 08b249dcc3778104e1348f9e087141926c85d1bc Copy to Clipboard
SHA256 33b7d6a10da711fea14d42d70fa32d61ec48ba725b9abd3d0e57f02868249237 Copy to Clipboard
SSDeep 384:pZidx9VTdbg8UY3WEVNoGAeLjqZ3jtXyMH2HD:pRcLoGAq2i3HD Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo\config.js Dropped File Text
clean
»
MIME Type text/plain
File Size 5.99 KB
MD5 87873e02fbcf2552df3765bb17cecb47 Copy to Clipboard
SHA1 e2bc211d30db94f1762281feddd7c40ab1a2d948 Copy to Clipboard
SHA256 2ab9c99b50782420c8eb6ab915b8d883016b26aa18db54c73ee41fdc02755e19 Copy to Clipboard
SSDeep 96:wws/Hjznc99asz7JOYHLPcRkw/58MeKN7TPeRcQBJ05iAqhSL9hPcs8npEodsMS/:wws/Hjzcj370YYRnx8MBN7TPeyQBJgjf Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo\css-class-list.js Dropped File Text
clean
»
MIME Type text/plain
File Size 3.18 KB
MD5 6663ac5d64539f3d167fe525e4b84ad7 Copy to Clipboard
SHA1 141bf73ee3403f5f61d9c64a2c2f8583effca02f Copy to Clipboard
SHA256 35d6b21efdf077532af6a1a22b7448dc053b47561b69bcd290210db1ba1fbc47 Copy to Clipboard
SSDeep 48:9NKKDBaaoAPcXFIvUpCEpCiU42jyeSZ4kyfL0etUotKVV6Jy+3Y7YZqOIb:9jBaa3k1mUMEMiNLCkyntbtQ+3Dw3b Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo\css-select-adapter.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 1.50 KB
MD5 9fd3e657500a283070fff9efbc968f4d Copy to Clipboard
SHA1 e3c5b0970bb22726f8ca298480a24a605f56255b Copy to Clipboard
SHA256 aceb6bda2465b65fac984e291a3fd842f06cb64b13dd261b737c0e3c12634548 Copy to Clipboard
SSDeep 24:Hf9AO0CRxrVwrdoLBO31Dx2434lRR6VHeN2jlfDBbKFti62XOHcCBJL:HfWrCH2rKLI1124Mr6VHegBfhoMXX4/j Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo\css-style-declaration.js Dropped File Text
clean
»
MIME Type text/plain
File Size 8.02 KB
MD5 d7cb9b369c721a8c46228b18f946b843 Copy to Clipboard
SHA1 80e434ed354609f7b178293ace129c6b2809d463 Copy to Clipboard
SHA256 0640e9b4b150751d266a61cd8f3f39bd7e51538bc0d0d307dd62395c4166f1e8 Copy to Clipboard
SSDeep 192:7Baa3Z1ZMNMMA6Iuk3HsuyAXhZ2BWqxO/OFYJvVgTKP4bHPM1Ky:7B9hMNMEIfXLz9As4bHTy Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo\js2svg.js Dropped File Text
clean
»
MIME Type text/plain
File Size 7.78 KB
MD5 c174b0b6529ae60d5543a593e6b31611 Copy to Clipboard
SHA1 bc50174085c77662cdf6e03414cc55d8f1f06e4e Copy to Clipboard
SHA256 d4ae62eff5227f574ec5a72b130ed2b1ca49c13f8bb54ffe28ea41e7c9cd2da6 Copy to Clipboard
SSDeep 192:VcI38BFc4s7mLxyTIzCLDcbC4tlaClpX2Ocj3pMPypGROryB3QKvw:Vc1FckLxez8tl9IPGRCic Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo\jsAPI.js Dropped File Text
clean
»
MIME Type text/plain
File Size 8.95 KB
MD5 16b6d7d071c558d3705a4ca04972ad56 Copy to Clipboard
SHA1 25e02a9b36e7e9a5595c9ba418999b609702de95 Copy to Clipboard
SHA256 4f2b487896fc022ebda148d57cfc07722652e0f23d7dc1bbe31623d904f850bf Copy to Clipboard
SSDeep 192:WrzCEr+as3cjWobM7HQW2ZYYI0tqE/07kCdj16Qx6I4x+f1k6x4KDpbBA0tu:WrzCG+hqZDI0tqcgj1Qi1DOKDpbBA/ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo\plugins.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 2.10 KB
MD5 ae797809bbea63ef51e4aecaf218a32a Copy to Clipboard
SHA1 05dc4b77c4b1e63102e32918760d88b604651480 Copy to Clipboard
SHA256 08e6a754152cfcd81f3af1c6c62e1ad32fa76c1a4726037a7c5b0802c8c6d715 Copy to Clipboard
SSDeep 48:dQA1RYE/ybFddE9km//xcEFuUPlhLpRC3c:dQA1RYEKbFddDm3D7flRC3c Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo\svg2js.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 4.43 KB
MD5 3f8c2f04b6ab27553b8d4be92e5acc0c Copy to Clipboard
SHA1 4c4784e0ff346c33d1266bec629028497dfc72f0 Copy to Clipboard
SHA256 e5f00eb2a1ceaff6bf57d55f6587fcb7d8afbf53e9fc9ff722ab8e0902a52085 Copy to Clipboard
SSDeep 96:fS2YS0Us4FEy2yQ/X539hMhqIZW4nBzFoPaS/jM9++FCPy:f7YS0UAy2s5aaS/jM9j Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\lib\svgo\tools.js Dropped File Text
clean
»
MIME Type text/plain
File Size 3.75 KB
MD5 b8b890c87d04c5fd592b80350b272168 Copy to Clipboard
SHA1 e8adf8160c99bd4be8eff1fa6fa115fe5313a1a5 Copy to Clipboard
SHA256 cc7028a1dc0123aa13a7a05c9893f4196d04393d3c0eaaf03c1b1b9675950ddd Copy to Clipboard
SSDeep 96:U4Dr3KQHwkx2ubQGWzPZFDD3GSMT8kAXes5QkKeBof:V33KQQK2YQVbHn3GSMT8tOs5QZf Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\LICENSE Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 3.49 KB
MD5 bb8ee9f2cb1c025e2bb9a0772fcf7464 Copy to Clipboard
SHA1 96a78ad34c9bcadf32c0bebf399c87c97baa92ff Copy to Clipboard
SHA256 7b20556d33022fb8475af038919caedecd3d5072db9b336e738390208decaf1e Copy to Clipboard
SSDeep 96:6q+FPyGCQH5onkCKmtpz/N5jYdAbWK4V9u74n:6q5QH5+B//yhrB Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\Makefile Dropped File Text
clean
»
MIME Type text/plain
File Size 524 Bytes
MD5 07c5af4700e53736e2d24018ac3cc310 Copy to Clipboard
SHA1 67b3a0bcf8604ead66e34a74a7bbc5dda20e8d63 Copy to Clipboard
SHA256 710a4a77e6e63fa206a58ff9aee8b9577193db543beda9ca667b1ba7e117ddac Copy to Clipboard
SSDeep 12:HP8zr0JjhGIrOFQ/CIHQ4c726/JK4c7PzfidOgKkMLv:vg0tQ7uCIw4U22JK4UPzfiIgKLb Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\package.json Dropped File Text
clean
»
MIME Type text/plain
File Size 1.18 KB
MD5 aea5873d08ce1f74fbfbdd570da0486d Copy to Clipboard
SHA1 30f08bf3404a9dd28e29200a25b5b6b50a83531d Copy to Clipboard
SHA256 e8afcef3529ea1c2843c6f2b87d179a2e0c0f6dd40c40b08ba23a5a2fa2666be Copy to Clipboard
SSDeep 24:RS1JPMQTY08ZSucJTYZ//PLPDGY6EqF/R+0h6hX6eoNdW0Y2zI:gJPy08ZpcOZv9RqF/R+UaXjoqln Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\addAttributesToSVGElement.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 2.02 KB
MD5 e74f722aa7e9ffffe0c1b942d102f568 Copy to Clipboard
SHA1 4401acee2414f1566ff3ad30b6bcb97c067f30ac Copy to Clipboard
SHA256 f3b8014445e6f0cbd27f5945b6ded6062036992a5f281cfe4cc017fee600c47b Copy to Clipboard
SSDeep 48:uZ/XtSJL9MbynwO/Vj/f/hz6DExpDnOQsrOgnA7cd:uJXQJ+bynwO/Vj/f/hz6DExpDOQsrOgX Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\addClassesToSVGElement.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 1.07 KB
MD5 6a4df8d75afa2d21285380af443a3922 Copy to Clipboard
SHA1 acb122419ebffe6c886c3d034b6b4483203db026 Copy to Clipboard
SHA256 2c03b0d95b48a0ce9b084e82950a6e20dc26cea4f8986183faf0d531ad7a1958 Copy to Clipboard
SSDeep 24:uZOkX4UueqL5IG8CALjmZNueLS6ZNueL4IIaFi9ueuKSQ9ueuKFKezF0n09M010F:uZ/X47JL94LjmAQFAQ4IOwTKDwTKFfzE Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\cleanupAttrs.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 1.28 KB
MD5 56ae164946b66cdc4cbddba0c6a9d946 Copy to Clipboard
SHA1 00ef40c28d4295a513ff9fe18d2f832979fc51b5 Copy to Clipboard
SHA256 9ef0f0d3190ca2f47d166beea59e62e70bd5cc08a4320415598e1af3fa8ee7af Copy to Clipboard
SSDeep 24:uZUujulLicmfroSOz6+3v2cYEgDaR2v+c4VOFu5D0e8SFuDS26FbwAz:uZUujulrmD9Oz6+3v2cfgDO2vf4V0uSo Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\cleanupEnableBackground.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 2.25 KB
MD5 5f8e25d37522fca43ba94ca70d1890d8 Copy to Clipboard
SHA1 2b4954f52a79339adf63c6a9ad49e1b1f6d7d797 Copy to Clipboard
SHA256 51c05f8a3e2db6c94e7d9004ba13c23c19361f6ecadd6031a99eaaf0f51036ef Copy to Clipboard
SSDeep 48:uZ/u0vIqf2vgDO2vc7LFQw0jWVBObsb8ShdPxOctf3sfEI:uJuS2oa2vc7LqwdVYbM8ShdpOcR3sfEI Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\cleanupIDs.js Dropped File HTML
clean
»
MIME Type text/html
File Size 6.58 KB
MD5 ef9caeaf6f463e46b3dbd8627fec12fb Copy to Clipboard
SHA1 e1589f5a8eca8ec92b7564977bdaf960c4d63686 Copy to Clipboard
SHA256 5e50a7293c635a364c6f1de665ef01a941f9824f0d7df3168fc0f7ff0c2889ea Copy to Clipboard
SSDeep 192:/jnDKSE5n4RDinSCF3sdm7XyliC1iUXVyiQUyyiBQ0AV:yV4H71Ka Copy to Clipboard
ImpHash -
Parser Error Remark Static engine was unable to completely parse the analyzed file
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\cleanupListOfValues.js Dropped File Text
clean
»
MIME Type text/plain
File Size 3.52 KB
MD5 306c5d6f819d73be380cbdc6579bc51f Copy to Clipboard
SHA1 e01d6ed04a21e33ec7afe7717002aaf2dfea5667 Copy to Clipboard
SHA256 0ff4e6d679235700ca3b4162fa572db8b12ef3809f38ce23f0105dfd87cb8da4 Copy to Clipboard
SSDeep 96:uiXyU4Cs2hpd5cYbyBQYrdxhPpTld+ZrsPOGk:b4ChhpdPF6GtGk Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\cleanupNumericValues.js Dropped File Text
clean
»
MIME Type text/plain
File Size 2.50 KB
MD5 86f4c5f12455dc95b15fed9fdaee0192 Copy to Clipboard
SHA1 3057f63cbbe6c82a96a1c10f9be2fcad56d72a81 Copy to Clipboard
SHA256 56adcbee59f4bfdcdf1decb4ae4b2bdda7423acad24e8bc87e5fcc2452b3a26c Copy to Clipboard
SSDeep 48:uZUuwpaHYrA2hecfgDO2vJTDbCPsckcxcyHBosPOSx:uiuwU4s2hecYa2vJTf5sxcySsPOSx Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\collapseGroups.js Dropped File Text
clean
»
MIME Type text/plain
File Size 2.92 KB
MD5 38b9c996df8f5745f8ca84e4b6f8065e Copy to Clipboard
SHA1 623787e42688396ba46d8ec8007843c9e29971f1 Copy to Clipboard
SHA256 e58b50938ca85c26da430a73d614a81006198a35cbef1b031a5d32aa5474b968 Copy to Clipboard
SSDeep 48:uZOu+a9jAb1AXV/wapDv6zvgDO2vdeHCQ/x7v33dLV6+FywaUlVYUxMtXKCH:uou+aJIAX7pDv6zoa2vdeHD7vndR6+Fu Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\convertColors.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 3.58 KB
MD5 1175362e09ba9408021ae13dc9b867c3 Copy to Clipboard
SHA1 668c584b12c823a84267e686af3be4ef4ed84ecb Copy to Clipboard
SHA256 05f885bdf572ce5c83731aaa47a650913360cda07c3fb3f1d0d8c66b8e1b89dc Copy to Clipboard
SSDeep 96:uiu3dhcZLZ7Fk0Hv5cYa2v0vhwFlUeyMU1RboNWW:IKZ9G0HvPjYwFljyMcRkWW Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\convertEllipseToCircle.js Dropped File Text
clean
»
MIME Type text/plain
File Size 895 Bytes
MD5 2e6f7bd2325a80c56f8389f6c4f6c27c Copy to Clipboard
SHA1 7a19827914c8f3b80bdebd1453e35baac3f7030a Copy to Clipboard
SHA256 9c89a343297860ab804295614a788aaf9711c3ab6867c54143398f97c6b5e47c Copy to Clipboard
SSDeep 12:uZUJQt0z7BW0z7kGu5epEtJIjDa8bJWm2uNqVb3ENdqwhHLWA5+BY3CMK5gRTD:uZUut1dvIEgDaGWPlEOYWAkYSaD Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\convertPathData.js Dropped File Text
clean
»
MIME Type text/plain
File Size 30.16 KB
MD5 117054ef2b3609a5f62974adc9633ba4 Copy to Clipboard
SHA1 708f1468f1fea9525d9fbc4d42d506fae925d3f9 Copy to Clipboard
SHA256 5ca6a349da130fea38f571b5cd6351d5da69c2d7d997e837f6ba5e39955224c4 Copy to Clipboard
SSDeep 384:/MDmYCWHlsfCXISTutXr2STsCBSP1HB9sFPwRkuY3PvYJ2w:/ZabXDqtr7lBSP1HcFIRkuYfvYJ2w Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\convertShapeToPath.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 4.39 KB
MD5 8bcc7131e3fce108d7c4a5f8aff17e97 Copy to Clipboard
SHA1 2b61a4ee4692145096951946dbf3ae5c59d63f33 Copy to Clipboard
SHA256 6f01d924ed540e990c92f1dd7c0e6603443f5ca6dedd34d81bf742f5ff08efe7 Copy to Clipboard
SSDeep 96:uiug10vXcYmGM9SSU1wK4assMmmKrHZpi8Usq7suUCEuzp7ozp71i5SisMQ8CJW4:loxLpHHTTYEKFMF1dJWf8fl7 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\convertStyleToAttrs.js Dropped File Text
clean
»
MIME Type text/plain
File Size 4.10 KB
MD5 54c8d48031acd30c7ce7f72c6fe8f96f Copy to Clipboard
SHA1 dfbe4d3c02557cca4b7684b509c9efbf71965e3c Copy to Clipboard
SHA256 ef74471cb20352cddbdce7cb395a3595ab98e81904b06db66b37104f52eb0c51 Copy to Clipboard
SSDeep 96:pFiu9MDFv1DGrzyZRUpjK3+E5oa2v6dIa3ZyXamIA:pdeZRUJKuZjWIuoXamIA Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\convertTransform.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 10.62 KB
MD5 e76125c520ce641f29b70eca5fe46e5d Copy to Clipboard
SHA1 f85648e8cbf6a979da699392df08e5581320b8ed Copy to Clipboard
SHA256 8643aea0bdc9da1d212f732d4b822bcf360ea60ad2bf9927d5ba2b95c1c85f24 Copy to Clipboard
SSDeep 192:Xqlm57MGouOfucj3SKeZvd2zYsWf8lTiVXkSiUnCeL+1G66eXyGXVZWNHZ5Hhh7m:LBKnG4SKeHSHnkAYHSMU Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\inlineStyles.js Dropped File Text
clean
»
MIME Type text/plain
File Size 7.70 KB
MD5 b7c32feb6a306e146748b63d60d48caa Copy to Clipboard
SHA1 89e5cfe46bdb94f6adc7e87f34e91f628a5e17bc Copy to Clipboard
SHA256 387060c09953a1a566b88e6c18df376433a02a1082d1decac3c1db28f1092fc2 Copy to Clipboard
SSDeep 192:6sWc0r8lWFmtx7GgBcDIzaufk//+zIIqh8v6yoisow9U:rWc0r8lWYtx7GHczpk//UVWizwm Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\mergePaths.js Dropped File Text
clean
»
MIME Type text/plain
File Size 2.08 KB
MD5 0f1243347903059fc4a2d50b696e602f Copy to Clipboard
SHA1 617ac021b38f5850a0ca10a75c52bae545d87b37 Copy to Clipboard
SHA256 85df51ed543025cf7228c07cd6d872c48a7552744aa9cca7b7ac3a05a2467981 Copy to Clipboard
SSDeep 48:uZUuAJ/7I/5VvgDO2UwX6//D42ZrUIO1/:uiuApIvoa2Uw6D4IhOF Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\minifyStyles.js Dropped File HTML
clean
Known to be clean.
»
MIME Type text/html
File Size 3.97 KB
MD5 d89cdc2483c6a5ce82516521bdf4d42b Copy to Clipboard
SHA1 aaf31064b41520a2fc789eff7061f9d1ad33830f Copy to Clipboard
SHA256 d8ada72c15d4d8b48152d5b63c19b15fe9697c6a9251e3432ecd408905c152f9 Copy to Clipboard
SSDeep 96:uJuHLDkgf3OZPcH2Obz3V/vQ1Di4MQqht276PChQHnE:N73C0X3V/QDi4/qT2gCh2nE Copy to Clipboard
ImpHash -
Parser Error Remark Static engine was unable to completely parse the analyzed file
Extracted JavaScripts (1)
»
JavaScript #1
»
 or on* attributes)
        ids: true,
        classes: true,
        tags: true
    }
};

var csso = require('csso');

/**
 * Minifies styles (<style> element + style attribute) using CSSO
 *
 * @author strarsis <strarsis@gmail.com>
 */
exports.fn = function(ast, options) {
    options = options || {};

    var minifyOptionsForStylesheet = cloneObject(options);
    var minifyOptionsForAttribute = cloneObject(options);
    var elems = findStyleElems(ast);

    minifyOptionsForStylesheet.usage = collectUsageData(ast, options);
    minifyOptionsForAttribute.usage = null;

    elems.forEach(function(elem) {
        if (elem.isElem('style')) {
            // <style> element
            var styleCss = elem.content[0].text || elem.content[0].cdata || [];
            var DATA = styleCss.indexOf('>') >= 0 || styleCss.indexOf('<') >= 0 ? 'cdata' : 'text';

            elem.content[0][DATA] = csso.minify(styleCss, minifyOptionsForStylesheet).css;
        } else {
            // style attribute
            var elemStyle = elem.attr('style').value;

            elem.attr('style').value = csso.minifyBlock(elemStyle, minifyOptionsForAttribute).css;
        }
    });

    return ast;
};

function cloneObject(obj) {
    var result = {};

    for (var key in obj) {
        result[key] = obj[key];
    }

    return result;
}

function findStyleElems(ast) {

    function walk(items, styles) {
        for (var i = 0; i < items.content.length; i++) {
            var item = items.content[i];

            // go deeper
            if (item.content) {
                walk(item, styles);
            }

            if (item.isElem('style') && !item.isEmpty()) {
                styles.push(item);
            } else if (item.isElem() && item.hasAttr('style')) {
                styles.push(item);
            }
        }

        return styles;
    }

    return walk(ast, []);
}

function shouldFilter(options, name) {
    if ('usage' in options === false) {
        return true;
    }

    if (options.usage && name in options.usage === false) {
        return true;
    }

    return Boolean(options.usage && options.usage[name]);
}

function collectUsageData(ast, options) {

    function walk(items, usageData) {
        for (var i = 0; i < items.content.length; i++) {
            var item = items.content[i];

            // go deeper
            if (item.content) {
                walk(item, usageData);
            }

            if (item.isElem('script')) {
                safe = false;
            }

            if (item.isElem()) {
                usageData.tags[item.elem] = true;

                if (item.hasAttr('id')) {
                    usageData.ids[item.attr('id').value] = true;
                }

                if (item.hasAttr('class')) {
                    item.attr('class').value.replace(/^\s+|\s+$/g, '').split(/\s+/).forEach(function(className) {
                        usageData.classes[className] = true;
                    });
                }

                if (item.attrs && Object.keys(item.attrs).some(function(name) { return /^on/i.test(name); })) {
                    safe = false;
                }
            }
        }

        return usageData;
    }

    var safe = true;
    var usageData = {};
    var hasData = false;
    var rawData = walk(ast, {
        ids: Object.create(null),
        classes: Object.create(null),
        tags: Object.create(null)
    });

    if (!safe && options.usage && options.usage.force) {
        safe = true;
    }

    for (var key in rawData) {
        if (shouldFilter(options, key)) {
            usageData[key] = Object.keys(rawData[key]);
            hasData = true;
        }
    }

    return safe && hasData ? usageData : null;
}
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\moveElemsAttrsToGroup.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 3.31 KB
MD5 d5eeef790801c2da2c3a2f914cd456d6 Copy to Clipboard
SHA1 b69ce57e6346f95edca18feac70065cf2981938b Copy to Clipboard
SHA256 09cc62c0fd49d94af79b115a02ed1061e3df78a44031fddd24ad327854908de4 Copy to Clipboard
SSDeep 96:uoutyQkzw7oa2vWhfzjDGK4EToqyhJhcvN:cD+TjmfP/VT7vN Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\moveGroupAttrsToElems.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 1.81 KB
MD5 f447f5732a31f36920a1477940c5df45 Copy to Clipboard
SHA1 e9961a136c08c778e2795cdf20e3eec9f8eac799 Copy to Clipboard
SHA256 2afe183c1debcf134b87a1c8825a04916541a5cb5011251c910a1cd57667ccf0 Copy to Clipboard
SSDeep 48:uZUuhRGgcKZGeLgbxIbTvgDO2vRxj1a/+77/xReiTf:uiuSgrYekbxIbToa2vPpRXf Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\prefixIds.js Dropped File Text
clean
»
MIME Type text/plain
File Size 5.41 KB
MD5 1a6313463a34a13a6730a0b344b59131 Copy to Clipboard
SHA1 67b363e8fc051a47f712aa82411f9be158180b2a Copy to Clipboard
SHA256 6262052097fc0fc77f25c1b73bf329d54cdc62f25c4bd72bbef69895fc502370 Copy to Clipboard
SSDeep 96:uiXJdEfrBYwjQixTQeLrgQCcASzkyJkywlbgQAoCYvwNy8H4eyVai3w8y3mev:qrBYwjQGQeYQf26lYO5YT9303mw Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeAttributesBySelector.js Dropped File Text
clean
»
MIME Type text/plain
File Size 1.87 KB
MD5 b16bc54bb90033ed374dcad957c0a9bb Copy to Clipboard
SHA1 f27b21761816375a398eab4e49a2b0e7fb8d9e9d Copy to Clipboard
SHA256 73b405c018d768962d2903061be50bc33cd6dea72980db054d6f18bed8c7427f Copy to Clipboard
SSDeep 48:uZUXMJHAgJHocfgDpkK72l7BgM72l78Sna+72l7TsnDoIHa:uiXMJZJocYGg2Sa5GDoIHa Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeAttrs.js Dropped File Text
clean
»
MIME Type text/plain
File Size 4.06 KB
MD5 6d53d22c5ee10ec685c2c85a9e2055c9 Copy to Clipboard
SHA1 40306065bddf556cfb137b4954b1c45aa90244d3 Copy to Clipboard
SHA256 5f91280acabf49187c60f9061d9e4d496d6d8a9aae445465175a6b70369e7dc8 Copy to Clipboard
SSDeep 48:TPIZUXIaCedbV3XencfgDT+3+3XbPXrveCWzFQLvtXg5yq:TPIiXIaCUV3XencYnM+3L61FQL1Xeyq Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeComments.js Dropped File Text
clean
Known to be clean.
»
MIME Type text/plain
File Size 508 Bytes
MD5 cad44c1561c601263f2e8b25fce0187d Copy to Clipboard
SHA1 708c08cfd7f9043c5db723bc7f0b834479cf6f48 Copy to Clipboard
SHA256 9dcfaea9fe169527a1c101ae86d3df0ee97dae75d8d0814d62fba2c8147380ea Copy to Clipboard
SSDeep 12:uZUJQY9DRAx0F9DVC5iJnzVWJepEtJIjDa8On2akycgm2dp/yKSqF:uZUuYd2xMrC5cgIEgDaR2vyTWQ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeDesc.js Dropped File Text
clean
»
MIME Type text/plain
File Size 767 Bytes
MD5 e87932ed8dc00084fc250c46aa50849b Copy to Clipboard
SHA1 6e94c61dca2b78dff9612fc6d476414e03247bb1 Copy to Clipboard
SHA256 234a1abd1fcfbac2dc4a3d4ea4878d491359b853a1125aed1b8f503229d28006 Copy to Clipboard
SSDeep 12:uZUJQygLQsbATN5OweLizRtwcGfAIvgJcKGepEtJIjDa8le7cQtutph2kYWuLdaz:uZUuJMsbMQweLizRt7I46hIEgDaRjepl Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeDimensions.js Dropped File Text
clean
»
MIME Type text/plain
File Size 1.30 KB
MD5 49e837ade0ba05ad75c7cc17c8cdad8a Copy to Clipboard
SHA1 2df3d8e719faba43e0d95b7850f172c8cabc63b7 Copy to Clipboard
SHA256 071130a0b12267c954f0cb585af5ed1b7865a8a34a96023e80743ae49dabd44a Copy to Clipboard
SSDeep 24:uZUXak6IwY4oC4Ndhh6JItaYyTgOziw6XPk4+kKYSnP4ZUP4w68K:uZUXp6IwY/gOT1OebPf+CGAZUwwK Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeDoctype.js Dropped File Image
clean
»
MIME Type image/svg+xml
File Size 1.01 KB
MD5 8ab35038d9ea2b84b73d87a9f7d8f19a Copy to Clipboard
SHA1 808e77a9fe97c1570f74f254ebfd3d2ac52f1c6a Copy to Clipboard
SHA256 0604fc828b2b613e349fd9e9cc8bc71d2dc91ec8552fa78490f7238109b18fd4 Copy to Clipboard
SSDeep 24:uZUuE2Dpm8cRgNSU24heHCzFxK2GnMK8mtLIEgDaR2vyT+:uZUuE2DpmnR344HAbTmtLvgDO2vH Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeEditorsNSData.js Dropped File Text
clean
»
MIME Type text/plain
File Size 1.51 KB
MD5 bc393720485fca81b531fcde1ca46e6d Copy to Clipboard
SHA1 8c7e01970191b4dc61b74c85bacbe63de1343120 Copy to Clipboard
SHA256 83dbdfa7cba8d3e9c1cb59e52414cdf71be4a88de131bf3324e6d994f22b6c4d Copy to Clipboard
SSDeep 48:uZUuViNkJ4/ibqPcfgDO2veO/6zyJQA+G:uiuViNkO/iOcYa2vDi5Ar Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeElementsByAttr.js Dropped File Text
clean
»
MIME Type text/plain
File Size 1.89 KB
MD5 ea6665d77c91de3ef263569fac5c7d52 Copy to Clipboard
SHA1 0c0be9be04f1017856ea5ad1fb6b2e4b0f4fe602 Copy to Clipboard
SHA256 6497a6176e910dfec727b06aa671eb73473105329f562185de61fa8350587d46 Copy to Clipboard
SSDeep 48:uZUXEJ6VxRFz6uT7w6I7gPYLU71J3Lg71TFsLcfgDFgcoWGuXkJtV0g/5tTUF3Q+:uiXEJ6Vx76U7w6I7+Yo7rk7VFYcYuqGM Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeEmptyAttrs.js Dropped File Text
clean
»
MIME Type text/plain
File Size 509 Bytes
MD5 cc4c99dedb8ac7f64be43ca492bd43a7 Copy to Clipboard
SHA1 6e7704319a0104ce18e1b39f3c9246f2bf122d60 Copy to Clipboard
SHA256 eafcce5ab47ed81ef6dfa5a4b06d20a4f65297f75c8f5ac22b2b90123a554af1 Copy to Clipboard
SSDeep 12:uZUJQu13APByepEtJIjDa8On2akycgm2EDnqEwf5z:uZUuu1wPByIEgDaR2vyTE+5z Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeEmptyContainers.js Dropped File Text
clean
»
MIME Type text/plain
File Size 690 Bytes
MD5 6c9de5f60df1396e1ed7c38c155be4c6 Copy to Clipboard
SHA1 87fe8e9bef2122a4f96cf75a06ccfaee273441e2 Copy to Clipboard
SHA256 052d64ba593f66cb8f6a7e8330ffe2db6e4ddfcc33dccee63dcc2d6c8f3949d1 Copy to Clipboard
SSDeep 12:uZOJQuNluMCwvDo/kRNkWyQjUepEtJIjDa8On2akygPjSOIt/G:uZOuuDrdsANKQQIEgDaR2vygPOOT Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeEmptyText.js Dropped File Text
clean
»
MIME Type text/plain
File Size 1.10 KB
MD5 48a874efa30f1eed7a922e1efb2ff634 Copy to Clipboard
SHA1 64b74e5921d163e6b4d61919a923283dbc5b38dc Copy to Clipboard
SHA256 0a5b15612be1365a755b64278b0e103d97ffeadb0e7aa36d0b54420166417ebd Copy to Clipboard
SSDeep 24:uZUuupXk+xaxrc4THfcYEgDaR2vhwXTGMj/q:uZUucXnxwrc4T/cfgDO2vkq4C Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeHiddenElems.js Dropped File Text
clean
»
MIME Type text/plain
File Size 6.46 KB
MD5 3f0ef04d2ee9d3f0f19ba180f4699dd1 Copy to Clipboard
SHA1 9cb7280ff07b8bf0ef894db5b0208622b84ca0c2 Copy to Clipboard
SHA256 3817662a6e5202aaf42fc71fad7ac72e864cf066babf07dca3065752ce2c7c71 Copy to Clipboard
SSDeep 96:uiuQ3LO+1tHQu+wgxmcYa2v/HQQEONxsX4UU9n4piHnSy8wy1LRuTVuy:T36+1JQu+vxOjXwQEFXBf1DKt Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeMetadata.js Dropped File Text
clean
»
MIME Type text/plain
File Size 392 Bytes
MD5 6f2e197ac71ddf45e1f85c22e8e0c252 Copy to Clipboard
SHA1 d5656560492214cc7e5a88d78f93fc66e7ebc51e Copy to Clipboard
SHA256 6ba2ce222c314f266135a07eeb0dcd87d3ff7aa81beab34a00a65ba0637ceb7b Copy to Clipboard
SSDeep 6:QTbdYZ9JQEYyteNSU2cyZz4svDc4iuXUJmlspEtJIjNRa8On2aN0nBvagvM/Edcv:uZUJQ/AFIY5epEtJIjDa8On2akygS Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeNonInheritableGroupAttrs.js Dropped File Text
clean
»
MIME Type text/plain
File Size 945 Bytes
MD5 65ac514dee3546cd22a9bb5829f72f8b Copy to Clipboard
SHA1 2a0608b690dcbdf547928ceef90d4640b6a41014 Copy to Clipboard
SHA256 cd56cf7d7867d6faa44303b8cc9f8c730cc803ea128d627f051e1100b4eb21f8 Copy to Clipboard
SSDeep 24:uZUu6RvGGrQZxlQmmC92uGVNRWQIEgDaR2vyTOa2kE6GPu5z:uZUuu1u3I9VeQvgDO2vNfux Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeOffCanvasPaths.js Dropped File Text
clean
»
MIME Type text/plain
File Size 3.09 KB
MD5 38ae4e9d476348a4d69c04d8f4622c16 Copy to Clipboard
SHA1 7fc6720a70bd69248dc70a732b48e56d88a4aab7 Copy to Clipboard
SHA256 600e8a5efec1c4e05ddf6906e4075218ccfb14bd062315342cb0636151976453 Copy to Clipboard
SSDeep 48:uZUXuMtub8XMKvgDIF4oxNSOY4LaHFNF0FU5J+65XJ6FBactsUIWrv9Hf6X1A:uiXu+sWPokF4AYrToO55gYw9Qa Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeRasterImages.js Dropped File Text
clean
»
MIME Type text/plain
File Size 558 Bytes
MD5 ef2aecd024d3f14519ca39c4f4aee42a Copy to Clipboard
SHA1 ee316a98f4759b78d38701ca77f3fbcafc780df3 Copy to Clipboard
SHA256 e28b33b6c1c47d8e0202f70e7c8e4869c79c6a20f9fb5fa6f6094c7090773824 Copy to Clipboard
SSDeep 12:uZUCXQKcqD3A6ChFXqKepEtJIjDa8On2akyc/HC8F:uZUXHaw6C3qKIEgDaR2vytq Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeScriptElement.js Dropped File HTML
clean
»
MIME Type text/html
File Size 423 Bytes
MD5 ec4e02e18d793ff5e879d93e2eabd61e Copy to Clipboard
SHA1 32c6cee5fede298dd200c730cb35763cc2b67afc Copy to Clipboard
SHA256 d5e79cc62a557a87cc28029ebef8b07614ddd8c2a7800178bdfba5066178d9e1 Copy to Clipboard
SSDeep 12:uZUCXQx1H3BLcqD3Azufi65epEtJIjDa8u0ygx72:uZUXx1H3BoawztiIEgDawygxq Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeStyleElement.js Dropped File HTML
clean
»
MIME Type text/html
File Size 426 Bytes
MD5 8cb6ac16884a5f21e8d06f496190460b Copy to Clipboard
SHA1 6f20619004b7ac4331a87f34449e8f53dedefde2 Copy to Clipboard
SHA256 b9ff60046ba0bedc38681a143407b321eb456f6e83fe25465e8e7e77dedce7af Copy to Clipboard
SSDeep 12:uZUCXQY79cqD3AznDO5/repEtJIjDa8EcKYRgygxw:uZUXYaawznDOFrIEgDahTygxw Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeTitle.js Dropped File HTML
clean
»
MIME Type text/html
File Size 411 Bytes
MD5 8c9e46421fa9498bded8733f2a22af86 Copy to Clipboard
SHA1 03afd500ea27835937fab6d21900c04740c651a3 Copy to Clipboard
SHA256 58f098d8443a5d1f7a3028686278a37336f66c6d7e4be317ee661195ec8da946 Copy to Clipboard
SSDeep 12:uZUJQ9GANfAIvgJcKjzepEtJIjDa8LtNIRuygH:uZUu912I46SzIEgDaMbygH Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeUnknownsAndDefaults.js Dropped File Text
clean
»
MIME Type text/plain
File Size 4.85 KB
MD5 b69a65bf838b13ab67fa0dc94d939333 Copy to Clipboard
SHA1 27707c3fe058cc061fb8e0d712d08246f9ac35d5 Copy to Clipboard
SHA256 fe664b2e1dd2df2511263dae7eca3c76f11eb0e1da08457c12d630a7fbc5314e Copy to Clipboard
SSDeep 96:uiupSbS0I/huYe9JE9b/+rWVxhcCwl3MXSbycYa2vonBZa76woPs/7Y67U/fxR9w:5zWcCaPGjQBkMRRz62w7 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeUnusedNS.js Dropped File Text
clean
»
MIME Type text/plain
File Size 2.33 KB
MD5 dc33885cf5fa9213bf504e122cf38f9f Copy to Clipboard
SHA1 d03e066a7916f364893bf8f9f2022d5991d19329 Copy to Clipboard
SHA256 8c4407422af9160e6fea2851aae968dcfb26529bf5f292fb524483c1b1870e29 Copy to Clipboard
SSDeep 48:uZ/u826vgDO2vrU6/iApfi/T8JO/MA6nTqY40d:uJu8Toa2vI6jpaLD0AhY40d Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeUselessDefs.js Dropped File Text
clean
»
MIME Type text/plain
File Size 1.09 KB
MD5 02ce172277880a8798eb144545a8e0fc Copy to Clipboard
SHA1 57b6d5d65d52a547b90c2da616b614a61f8ba995 Copy to Clipboard
SHA256 eb72ebf8d5018929adeeda8cfeea9fb976f3949b1f849ce37585e9e3a773d966 Copy to Clipboard
SSDeep 24:uZUuuJG8ZDJ6IEgDag6yTdDyM7mQw6szQ8oY/xDK7bDiy3u:uZUuuGiDJ6vgDK0WM6Eszbn/xG7bL3u Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeUselessStrokeAndFill.js Dropped File Text
clean
»
MIME Type text/plain
File Size 2.65 KB
MD5 689cdc7b5750b4003b8ccfcbabfd2127 Copy to Clipboard
SHA1 1fb816ccdc4dcf49aa9c353b4a450d307a80fe44 Copy to Clipboard
SHA256 bdeef132b7cdd4b72c7a4508841d0f628ed3f9c306b77136186df32505fca96b Copy to Clipboard
SSDeep 48:uZUu859W4noRygub5ucfgDO2vZvatkqns2zVpZ/ir4L15w1/SNtcD1:uius9ORygSucYa2v320055w18tcp Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeViewBox.js Dropped File Text
clean
»
MIME Type text/plain
File Size 1.11 KB
MD5 a346df13f4802ce0518204ebf85c9513 Copy to Clipboard
SHA1 e7ddaabdafef3ebb8e5fa1068707902363a1d355 Copy to Clipboard
SHA256 54a995d78c36efe96c5465c06ffa76dd355c25986afadbe3e7a6223595ab3d16 Copy to Clipboard
SSDeep 24:uZUuoZWfBnbCSnsdRE/OIEgDaR2vybeeVATVP4Yv56tHz:uZUuf+E2vgDO2vYVsVA6k Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeXMLNS.js Dropped File Text
clean
»
MIME Type text/plain
File Size 591 Bytes
MD5 21b814161b046ab52413d4e1e97804e1 Copy to Clipboard
SHA1 7aaf2c46df1bd4e24649ce331375f01f3de76f2f Copy to Clipboard
SHA256 783957ccb678b47a7350086fcda4ff5fc1a5f6b4ab8bc17a752c7493b1e05084 Copy to Clipboard
SSDeep 12:uZUCXQEBGcqD3A62mz4hK90zeplpva8OJJycgm2gOIt7TxO:uZUXEBLawM4hK2zIzaDyTgOm1O Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\removeXMLProcInst.js Dropped File Text
clean
»
MIME Type text/plain
File Size 487 Bytes
MD5 8351e484c6b918c0f99944801d94ff78 Copy to Clipboard
SHA1 b5e17b7fb9dd85a9bafc3fa670a748cba24419d9 Copy to Clipboard
SHA256 452b0665046b1c308c67dd57e6a575240ba93892e13205eb6da1b85cbc53ad87 Copy to Clipboard
SSDeep 12:uZUJQR3vA/EZBfbdMHdTepEtJIjDa8On2akygjk1mkubw:uZUuR4MZRIdTIEgDaR2vygjjDw Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\reusePaths.js Dropped File Text
clean
»
MIME Type text/plain
File Size 6.33 KB
MD5 073920c18cd53fc41f33bb29fcb2081c Copy to Clipboard
SHA1 70cd07b068a3cd80b832ed95897ab3ccc6134189 Copy to Clipboard
SHA256 f6f077264b7ff0629a490c4f05773b57bb550a0991d39ba2cb98e00ce6864316 Copy to Clipboard
SSDeep 192:FeqBQHJtuv5Gr9YaIVXYAQVUwLEwm2EwVzIRx:FeumEv5GRjIXYAwUAVUT Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\sortAttrs.js Dropped File Text
clean
»
MIME Type text/plain
File Size 1.66 KB
MD5 a73cc735f2449674ac88c9fd0a64702e Copy to Clipboard
SHA1 7bf0fa1254880a183976297bc1c1394f627fdac1 Copy to Clipboard
SHA256 d23acc56f115f84e8e9ed90637e5e2270530b510a44eb86956fb69a5c56c3dd3 Copy to Clipboard
SSDeep 48:uZUX3hxn+kjIjPdctB3mwhfkOLm5/WUt5vxRMA3G:uiXRxN+dctBWwhfkAm5/WUt5vxj3G Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\sortDefsChildren.js Dropped File Text
clean
»
MIME Type text/plain
File Size 1.37 KB
MD5 7d850aad5af7943e3d0ebb48868f178d Copy to Clipboard
SHA1 af84a2410b03b8a5e7066537145002f06d1058a0 Copy to Clipboard
SHA256 ef08cbf0ffcf5d21cf04aa757f27ef32cff8df57ea37633c67f13d077aa07f52 Copy to Clipboard
SSDeep 24:uZUuXnbASyqIEgDatByTdD2/b5fc5UK0M/WE2UaL1J:uZUuXnbtHvgDYB0y/bRcd0M/8r7 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\_collections.js Dropped File Text
clean
»
MIME Type text/plain
File Size 57.03 KB
MD5 e8b068bd93d9ed8933995493eb303f9d Copy to Clipboard
SHA1 5d20558b14f12a521181152ca45a6700e4c7846b Copy to Clipboard
SHA256 f428dbb9cdbf0508a2f94597b244180fe1e73878396ebe3b9f96192494581820 Copy to Clipboard
SSDeep 384:QQ1dY+3oghKLe4GxUoAyO6pDteDlqcpEj/vxUOnDaUa+RHNap:TQ8LMLe4GxUo7O4OQ9ZUOnvmp Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\_path.js Dropped File Text
clean
»
MIME Type text/plain
File Size 31.00 KB
MD5 a1734e5fc1322113638c70e1e357154d Copy to Clipboard
SHA1 cd4b3571b1a7a79e4219aa45b27b10c9e37e0f01 Copy to Clipboard
SHA256 5c7ff91cf6436a715b9ba2809a3d1afa58495d630408dc1a1e28f69a2cd2d066 Copy to Clipboard
SSDeep 768:FvtPXru7uv+FnRZB1idTthP5c+opB4N/JV6N/lVKQrpPzs:FvtPXruvFRZB1idTthP5c+opB4NRV6NG Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\plugins\_transforms.js Dropped File Text
clean
»
MIME Type text/plain
File Size 10.02 KB
MD5 ebd618036d7acb462e106d6873f0eea4 Copy to Clipboard
SHA1 ea8af2be7bd0145d45a91df8c47dd0afc2486de6 Copy to Clipboard
SHA256 3cc15b20fa4cab567a4ab92ce36b1cc9b18a799a2fdde7354c670a86b7725a44 Copy to Clipboard
SSDeep 192:3Ndq5IIcXK9RCyx0kdRpDyIu4pBLVK4wJmXHXEZwXOXmjbN3p2QX7mv19V/OB1Da:3QUK6UXu4TLVK493EQ62x3p2wyvR Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\svgo\README.ru.md Dropped File HTML
clean
»
MIME Type text/html
File Size 16.52 KB
MD5 93e2460eeab5a427ea99f4635764393a Copy to Clipboard
SHA1 cd3f8496f25b329f2eb2888dc16be74818fc7fb3 Copy to Clipboard
SHA256 ab051144b56b19ae36ed4c58fb8c673740203a14d5164325dad81e99fd4c2b8e Copy to Clipboard
SSDeep 384:GrlvWjfTEuGcIboylwd0A7aqT9SL4mIA33QmUkIi9Q3j8:GRvWjfTEuGcIboyC97O9rIi9KI Copy to Clipboard
ImpHash -
Parser Error Remark Static engine was unable to completely parse the analyzed file
Extracted URLs (1)
»
URL WHOIS Data Reputation Status Actions
Show WHOIS
N/A
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\bin\uglifyjs Dropped File Text
clean
»
MIME Type text/plain
File Size 16.49 KB
MD5 92a9ef352b68a97dfb1088f458fa8169 Copy to Clipboard
SHA1 c74882bc40c489ec02deaad675287c658c49470f Copy to Clipboard
SHA256 e0ff606178678e427cde213ea2d1f0b75d08a182ceb3b0e808c561d2038f7277 Copy to Clipboard
SSDeep 192:07aRbQ5qOv8iHx5onk8VALQywJtV4Zm4JZaLyqTlqWBy5FHOAZxDsyS3FJju+u0M:0t3nw6ZhazPXDwNuMy8c52 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\bin\uglifyjsnobundle Dropped File Text
clean
»
MIME Type text/plain
File Size 101 Bytes
MD5 b964d8df0e88327b5992cefd6a384dc4 Copy to Clipboard
SHA1 23460e86e474503a00e8579d092653c152e993da Copy to Clipboard
SHA256 2313fda26cefc43986442055960875ca4d6a9d17347e8c60b2e1f72149a41ff2 Copy to Clipboard
SSDeep 3:TKQWaHMPM2VLRIclFHcgKrWjHewcLxn:HWaH6HIcldcgKyC3xn Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\dist\bundle.js Dropped File Text
clean
»
MIME Type text/plain
File Size 779.92 KB
MD5 5a563399552b6d8b351969c6d51d13e8 Copy to Clipboard
SHA1 104fd659ee89d5b71eeb3edeabc508bf3a572500 Copy to Clipboard
SHA256 a6706b657e54aab67c6a09c61d251acfd472d07db7644ee0b5fa1c779d68681c Copy to Clipboard
SSDeep 6144:hHxbwhAXITvsXjYOqiE8xcD8zC92Hue7V5D43GLODBpJpPq4qKXb4rj:FxchAXesXj+iE5SD Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\dist\bundle.js.map Dropped File Text
clean
»
MIME Type text/plain
File Size 1.43 MB
MD5 d71004b5d9f2df43de597477e9a45c18 Copy to Clipboard
SHA1 daa95b8533f39110563c9d3114e6c7dc25621333 Copy to Clipboard
SHA256 ac6eca200eca31bf9c8ba3084b45fd971b34a8c15ef934b759804293833e3dca Copy to Clipboard
SSDeep 6144:IDGFwTIPdaSzY9QjRsjnCyaA6olA76XsdwHWNwBCfTktiBsGqrRX3X5GOGgZ9on6:IDYdFzY9RjnwA640/inD Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\dist\bundle.min.js Dropped File Text
clean
»
MIME Type text/plain
File Size 329.04 KB
MD5 4e70df88a4225398ad68f633b8fd62de Copy to Clipboard
SHA1 609764dc58d9d9a7aae3565d75239b43436d90be Copy to Clipboard
SHA256 6dfee6a315a7928b6fc06fb306037c528fa11a3e8413b5608722a0eca2fa08db Copy to Clipboard
SSDeep 3072:gbrcSXBVooGNbMjYrPGV4tHAR3jYeEjqQC/Xe0IBPKhDutUsdzjeDYKKtfDOMYIa:WYolYr+GtH8jYegyIBPKVu+WjeDYmx Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\dist\bundle.min.js.map Dropped File Text
clean
»
MIME Type text/plain
File Size 1.09 MB
MD5 cad9fe3e394c2fe34082377f8bef8b4d Copy to Clipboard
SHA1 99f1134ab21f41e0c2de700fede7efecb9b15f13 Copy to Clipboard
SHA256 d6f7091eac794979e4898e606ec60302b1e760765039711bc70a2ae6befb99df Copy to Clipboard
SSDeep 6144:g8CiOtA0wdCIQ5VKG3TOzY8ENpqdDGFwTIPdaSzY9QjRsjnCyaA6olA76lsdwHWs:g81OtAq8GLNpqdDYdFzY9RjnwA6Q0/ih Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\LICENSE Dropped File Text
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\LICENSE (Dropped File)
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\LICENSE (Dropped File)
MIME Type text/plain
File Size 1.32 KB
MD5 6ba5f3348d0210d542779e31509d88b4 Copy to Clipboard
SHA1 7c3706d9c55ec1ee83da9152d32ead55f0e232b5 Copy to Clipboard
SHA256 68335488ef8f917c0feb901ace385f8c919bc81b0b60448a92928a3769fcec8f Copy to Clipboard
SSDeep 24:suCGcUnos+bOJarYFTu+JLarYFT559H432sQEOVHRO932sByxtdfyL3tlleZlTxv:t8O4rYJMrYJ5jH432sj32sBEtIL3tHel Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\package.json Dropped File Text
clean
»
MIME Type text/plain
File Size 1.17 KB
MD5 627962306031c086e34304b8347a4cbf Copy to Clipboard
SHA1 9b4b85c92478d21f9b130f436d3df5b115157d01 Copy to Clipboard
SHA256 a22920a51e96e3a0efbf2d41409e8519e22abd7a8d24fa2de594a4b44134ed99 Copy to Clipboard
SSDeep 24:qcLBPHquI1p8zHBPHmqgGQ1Mo/M4qoVl23auFxq8vQDdWXf9Gie:q4PHqdOhPHmsQY4qoC3aF8YDcv9Le Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\PATRONS.md Dropped File Text
clean
»
MIME Type text/plain
File Size 86 Bytes
MD5 b1445403ee5008df5d0264b01f7f6925 Copy to Clipboard
SHA1 02996246034e068ba143c58ab89522fc17ad96c1 Copy to Clipboard
SHA256 70390a853798d76b60719a984549ae9c458bc9f98004ef7c88bc45541acfcce0 Copy to Clipboard
SSDeep 3:PWdsHv1FZgBQKNmFmcHdR24J0ReiyJn:udkNTzFXHT2E0RM Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\tools\colorless-console.js Dropped File Text
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\tools\colorless-console.js (Dropped File)
MIME Type text/plain
File Size 262 Bytes
MD5 cb787c57f8433810da1cc231379e685e Copy to Clipboard
SHA1 0bb2203f0981b1eab2eab6fe1d2dea926588208a Copy to Clipboard
SHA256 895785d6fcf20aca4e1f422bad99bde254cb7533918ab431afaaeeae936779aa Copy to Clipboard
SSDeep 3:jTbOnhx3jHXVMeFFyvFFg/mbFKLbLt9RFJtWBLnFpvNAtWBEJl/FMoRYH9vvn:T4VMaFyvYwKLbjPWBLvKWBEJDnYtvn Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\tools\domprops.js Dropped File Text
clean
»
MIME Type text/plain
File Size 117.69 KB
MD5 f0c884d001e367ee96802cf92d13d4e6 Copy to Clipboard
SHA1 67ac5c7b2efb5a170b9062b3d2407da1b71650fe Copy to Clipboard
SHA256 1d55dfb6849e9bd7cf9201dfcdab1742ddcc559aca3d3479e65806675aa0f596 Copy to Clipboard
SSDeep 1536:Bt6bUPl2Kfb8T4T2Mid2zkVwfgr7vCk9tYqZjPF7QmHjJzFz8RYJYPC2QZa8pWet:Bsbql2KUzpnmoRTlJrYvmUoZmraCO Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\tools\exit.js Dropped File Text
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\tools\exit.js (Dropped File)
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\tools\exit.js (Dropped File)
MIME Type text/plain
File Size 469 Bytes
MD5 dfb2593981f339eb740134758c4b095a Copy to Clipboard
SHA1 84518298dca6719201a595196278707eab11dc6a Copy to Clipboard
SHA256 e9dab002982eed80fb8974d6a0060f0e02442395944b5577703038cc9c82943b Copy to Clipboard
SSDeep 12:j5sqgc87Dj5eQdi3GMGXwKGELxbFAu5e+VITxD:FPgPn/XwdE1bV5e+i9 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\tools\node.js Dropped File Text
clean
»
MIME Type text/plain
File Size 592 Bytes
MD5 8a82eca4fb19d393937af99219b90058 Copy to Clipboard
SHA1 1007dc2041683c0ead05306edb4e7c9348bf5db2 Copy to Clipboard
SHA256 9ba776c25c39f88b50785edae288bf13194a89e94763b370d59bd2d7fa187628 Copy to Clipboard
SSDeep 12:wzHF529H0BtbU+IAkeHogBhc7kN4RTV2tNJA24jmTqpxD:wzl529H0B6+IAke7Bhc7kNMot7ujsqpZ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\terser\tools\props.html Dropped File HTML
clean
»
MIME Type text/html
File Size 1.62 KB
MD5 7fef7a2efc86920c52640b84df07485a Copy to Clipboard
SHA1 4512b5cdd92e45b722146728b2b0159ebaa60548 Copy to Clipboard
SHA256 6d601849993a8d865c05cc14d08edcbc37af23d7c960c623eb30f6b92cb752c0 Copy to Clipboard
SSDeep 24:32EStq6ToEJIxETESRR+EB8L7IJQHn0aPGwFteeiu7H/7qoamO0H5U4qkLaXKGgr:GG/WfRs93IJQHzN/uMZ7gKqFK Copy to Clipboard
ImpHash -
Extracted JavaScripts (1)
»
JavaScript #1
»
(function(){
      var props = {};

      function addObject(obj) {
        if (obj == null) return;
        try {
          Object.getOwnPropertyNames(obj).forEach(add);
        } catch(ex) {}
        if (obj.prototype) {
          Object.getOwnPropertyNames(obj.prototype).forEach(add);
        }
        if (typeof obj == "function") {
          try {
            Object.getOwnPropertyNames(new obj).forEach(add);
          } catch(ex) {}
        }
      }

      function add(name) {
        props[name] = true;
      }

      Object.getOwnPropertyNames(window).forEach(function(thing){
        addObject(window[thing]);
      });

      try {
        addObject(new Event("click"));
        addObject(new Event("contextmenu"));
        addObject(new Event("mouseup"));
        addObject(new Event("mousedown"));
        addObject(new Event("keydown"));
        addObject(new Event("keypress"));
        addObject(new Event("keyup"));
      } catch(ex) {}

      var ta = document.createElement("textarea");
      ta.style.width = "100%";
      ta.style.height = "20em";
      ta.style.boxSizing = "border-box";
      <!-- ta.value = Object.keys(props).sort(cmp).map(function(name){ -->
      <!--   return JSON.stringify(name); -->
      <!-- }).join(",\n"); -->
      ta.value = 'var domprops = ' + JSON.stringify({
        vars: [],
        props: Object.keys(props).sort(cmp)
      }, null, 2);
      document.body.appendChild(ta);

      function cmp(a, b) {
        a = a.toLowerCase();
        b = b.toLowerCase();
        return a < b ? -1 : a > b ? 1 : 0;
      }
    })();
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\bin\uglifyjs Dropped File Text
clean
»
MIME Type text/plain
File Size 14.58 KB
MD5 53c90ceb5b11c9813fafdba81d923f3b Copy to Clipboard
SHA1 be3135918f5efa9b473b443ef5d7337ae26e0fee Copy to Clipboard
SHA256 48af6220f588469f6a943967daed981c53e483daae5a3cf1a0be626d231ffc31 Copy to Clipboard
SSDeep 192:irbQ5qavRSxsonDu8VALQywJtV4bgLv9m4JZ9eLa2LyqTlqWBy5FHOAuS3FJju+X:r/Dw6U1hmzPMDJB8MY5M Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\ast.js Dropped File Text
clean
»
MIME Type text/plain
File Size 30.82 KB
MD5 6713f36324a6ae0608995f533f6ebcb0 Copy to Clipboard
SHA1 1d1b9abf0d20a5cba3a0b02f32a9be980bf7c5d6 Copy to Clipboard
SHA256 17b73cd003e93e7b06a07fe7734a39c8be9ec2db236d64d50983fd2bcd1e5495 Copy to Clipboard
SSDeep 768:CBlnXIWNF91kyrrMYo/xdX6C9J4XqljJBB7:CBBtkgrMYoZdqC9JaqljJ/7 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\compress.js Dropped File Text
clean
»
MIME Type text/plain
File Size 273.01 KB
MD5 edc5aca2a28c8802fe0a47a696374ef3 Copy to Clipboard
SHA1 2f8142b022a5834301fec65266f0d45aff5d28cc Copy to Clipboard
SHA256 4be63372b4b400aa3975ab5e7fa99893e21188ce2a96c784cbb5b9f8ab141e3a Copy to Clipboard
SSDeep 3072:CBen/hDUc44QHvMXgOLYctw+a8TRjBYj3i+CXf5Ss+t+ttVB+ig0nf95hu:5eeUMha8TRjiq5I Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\minify.js Dropped File Text
clean
»
MIME Type text/plain
File Size 9.30 KB
MD5 7b8ca7cd48c53263d184dbbba00e9b12 Copy to Clipboard
SHA1 d176077878e12582e8410716f752a95a8fa74293 Copy to Clipboard
SHA256 04cad5fb40658d9471b3dbc2c3308c27d01986d229a81025727e7fc793a8ef0d Copy to Clipboard
SSDeep 192:IIYCkQ0Ac4psMkSruECOHCrPNXD76ZqJSCjIx3Q/ECfYswVXCWCyOyzZy6kO:/pnp Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\mozilla-ast.js Dropped File Text
clean
»
MIME Type text/plain
File Size 22.51 KB
MD5 c68d5259f123dfd356f6f7ffad94bdc8 Copy to Clipboard
SHA1 3d8db75fc977757468e6b53bc64ecc0f65c6a1b3 Copy to Clipboard
SHA256 1b6e42b084c8ce768459ebfff813df05efcdb150865f32ca098a40ff894c9847 Copy to Clipboard
SSDeep 384:CrsMrsFinX2NRf7BHMhRmH64rRVpEUysbJ6zhtIxT3dyY6fX7gZmLfAkbMNVy6kQ:CBlnX2NRf7RMhRmH64rRVpEUysbJ6zhu Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\output.js Dropped File Text
clean
»
MIME Type text/plain
File Size 49.80 KB
MD5 f5ced590f34ddc685da913a2d4c96f04 Copy to Clipboard
SHA1 63b787921245f26f9c647493e8654890a1202668 Copy to Clipboard
SHA256 97c883a7fdb657456e84aeabdd7107fcc16cdec354da8b08ac4f4f8a44793a88 Copy to Clipboard
SSDeep 768:CBlnXZ/EdIblMOR+kLJC0PSfveD7ZSRra4+Pr3hMf8Iakjw/DDJ6hbRy:CBBZ/EEnnSHeHcRm4a6oDwRy Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\parse.js Dropped File Text
clean
»
MIME Type text/plain
File Size 58.29 KB
MD5 6512088666672377a7196f8d16e11be3 Copy to Clipboard
SHA1 b1b1c9f54fa8a118a49cb110dd9795f8bdcac932 Copy to Clipboard
SHA256 a6f72a38923dc6e1d8253e6502d15445323645c0a0469cbdf4393ff5da54ca28 Copy to Clipboard
SSDeep 1536:+BB27ylmiCtimmxd1dU1HkYvR7Av2/tVU:+BvFCtimkdLU1HpR7q Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\propmangle.js Dropped File Text
clean
»
MIME Type text/plain
File Size 7.85 KB
MD5 b22e01a9d2ccecb44a63e49d8787c683 Copy to Clipboard
SHA1 3f1095236d74b391b93ea20ff7e246bc1b096d19 Copy to Clipboard
SHA256 95a07763d8ae1c6da878df89462e6486b00e156fd0d88d41a861e7932040b987 Copy to Clipboard
SSDeep 192:porsMrsFo3Uy3X+MkftI0vIquSwTnfB8zYXiGPfKvHy6LQ:CrsMrsFinXaRmPfNiGV Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\scope.js Dropped File Text
clean
»
MIME Type text/plain
File Size 19.74 KB
MD5 2331f4722cee3db1fea832e5888882fd Copy to Clipboard
SHA1 a067779d4feee956e42615cd6478747e95c385a7 Copy to Clipboard
SHA256 8890533b6d8819c0268ae81ad8e37f179cb8ae4e9cc2119ba0a6eba41d5aec0e Copy to Clipboard
SSDeep 384:CrsMrsFinXZbVBxfGWDTkrnTcxolaYuW8Mx9Y54DkQCpZtSXJcqdLpkumdj/Px/I:CBlnXFWTcyaYD/DYNq5mjxw Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\sourcemap.js Dropped File Text
clean
»
MIME Type text/plain
File Size 3.83 KB
MD5 8346d9a5204b79f733e221bc9d163c7a Copy to Clipboard
SHA1 ad6346da3b3abfdd725673f73c5c0522107f9db3 Copy to Clipboard
SHA256 17058c56756bdd98fb89fd178722af59f51ef940eb55d7d4e1f4689fd7f6b69a Copy to Clipboard
SSDeep 96:oqorYJMrYJZmKo3Uy3tR0T6U8jSQE9gfWxHh19RG:porsMrsFo3Uy3X+6U8jSQE9SKhFG Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\transform.js Dropped File Text
clean
»
MIME Type text/plain
File Size 6.73 KB
MD5 faa53406ad42108f9737979f20804a83 Copy to Clipboard
SHA1 e8557faffc6b328cb8a78c9c887096557761d50c Copy to Clipboard
SHA256 c9f91a500712be25eaf00e0e9c3c4c790d6084096a997bb20c07b46e3e44bf8d Copy to Clipboard
SSDeep 96:oqorYJMrYJZmKo3Uy3tR0Twfp579JCU/lAM3MsM/MWyA:porsMrsFo3Uy3X+wfj72U/QLUWyA Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\lib\utils.js Dropped File Text
clean
»
MIME Type text/plain
File Size 8.28 KB
MD5 c58f7777a1f148341e44a0b34eb8e915 Copy to Clipboard
SHA1 ff15cc614a131f74324e24040bf3fe1442767176 Copy to Clipboard
SHA256 0f22b8e034875ac8af956fd9fb89eb3c2e37094181d6f8d9e62b752a438e4953 Copy to Clipboard
SSDeep 192:porsMrsFo3Uy3X+1B2P8TswyIftYzQ2R2Q3HCdCfwJPyg+kF3nvQUtUncJcG0+P3:CrsMrsFinXIsa+hnd2 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\package.json Dropped File Text
clean
»
MIME Type text/plain
File Size 736 Bytes
MD5 b6efbd5797617e2b0036ef74953aa1db Copy to Clipboard
SHA1 b17b387168d3a49f5caa97aaf57831bde1eed4bf Copy to Clipboard
SHA256 0932d549dc0abef1acec9a8f876c0c04f5eaf92e45306244b900be532c7e5362 Copy to Clipboard
SSDeep 12:6oKRrfpfmuI1vdoPAM8jCqjevfjPFuSI/FZkBzfSDHKbFn0chN7MiY:6ocouI1vdksCXDgSI/FEfw0F0aK7 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\tools\domprops.json Dropped File Text
clean
»
MIME Type text/plain
File Size 117.60 KB
MD5 13de1dca4dd34fbcbe106201b183dcc7 Copy to Clipboard
SHA1 d6522be16442a4c1a21284ca24b1e359a6ba5fd4 Copy to Clipboard
SHA256 2b18062b4bf529803500646324c52849cea839e84c7856b9a9dc6bf129452288 Copy to Clipboard
SSDeep 1536:pt6bUPl2Kfb8T4T2Mid2zkVwfgr7vCk9tYqZjPF7QmHjJzFz8RYJRPC2QZj8pWeD:psbql2KUzpm/oRRlJrYvmUoZaraCO Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\tools\exports.js Dropped File Text
clean
»
MIME Type text/plain
File Size 206 Bytes
MD5 1cc01005b4d6a4672875cf9a36f8029e Copy to Clipboard
SHA1 2238e66b2c5beb33f19b73b2ad3b33ffb7a2b1f5 Copy to Clipboard
SHA256 0115e9ff02ef9f1ade1263c46b6b2d78b71f4f25ff4edd25949999de9dd033b5 Copy to Clipboard
SSDeep 6:4iTohAXQr4hdrYQVXlQaxYQL+1k1XgBh0:4iCYQrk1YQ9S2Bpim Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\tools\node.js Dropped File Text
clean
»
MIME Type text/plain
File Size 2.10 KB
MD5 07b31955462e921feb4f1bc08a4b717a Copy to Clipboard
SHA1 2263f04d15406d6e217257aa63d7847319128c69 Copy to Clipboard
SHA256 0bb8cc5a4f6b724aecfabdc5ea8e6d7fb27b5e8195f9ae245ebab8676e85a80f Copy to Clipboard
SSDeep 48:EIyHeQpCFaShWfB0wODC0knhnVI9/LH6jYBRhAb+IKiQMot7ulpZ:ErHeUPv8QnVE/LH6jYBRuNKiQB7apZ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\uglify-js\tools\props.html Dropped File HTML
clean
»
MIME Type text/html
File Size 1.60 KB
MD5 3d2296edf2b290065052d13607789002 Copy to Clipboard
SHA1 814fc08fd814441964077b4f3708737aac9722c1 Copy to Clipboard
SHA256 3ea68d067c49152e43698229d9a6554acc9a99a2f3fdfe1e716b3254881fd63c Copy to Clipboard
SSDeep 24:32EStq6ToEJIxETESRR+EB8L7IJQHn0aPGwFteeiu7H/7qoamO0H5oqkLaXKGgI4:GG/WfRs93IJQHzN/uMZogKqFK Copy to Clipboard
ImpHash -
Extracted JavaScripts (1)
»
JavaScript #1
»
(function(){
      var props = {};

      function addObject(obj) {
        if (obj == null) return;
        try {
          Object.getOwnPropertyNames(obj).forEach(add);
        } catch(ex) {}
        if (obj.prototype) {
          Object.getOwnPropertyNames(obj.prototype).forEach(add);
        }
        if (typeof obj == "function") {
          try {
            Object.getOwnPropertyNames(new obj).forEach(add);
          } catch(ex) {}
        }
      }

      function add(name) {
        props[name] = true;
      }

      Object.getOwnPropertyNames(window).forEach(function(thing){
        addObject(window[thing]);
      });

      try {
        addObject(new Event("click"));
        addObject(new Event("contextmenu"));
        addObject(new Event("mouseup"));
        addObject(new Event("mousedown"));
        addObject(new Event("keydown"));
        addObject(new Event("keypress"));
        addObject(new Event("keyup"));
      } catch(ex) {}

      var ta = document.createElement("textarea");
      ta.style.width = "100%";
      ta.style.height = "20em";
      ta.style.boxSizing = "border-box";
      <!-- ta.value = Object.keys(props).sort(cmp).map(function(name){ -->
      <!--   return JSON.stringify(name); -->
      <!-- }).join(",\n"); -->
      ta.value = JSON.stringify({
        vars: [],
        props: Object.keys(props).sort(cmp)
      }, null, 2);
      document.body.appendChild(ta);

      function cmp(a, b) {
        a = a.toLowerCase();
        b = b.toLowerCase();
        return a < b ? -1 : a > b ? 1 : 0;
      }
    })();
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\bin\terser Dropped File Text
clean
»
MIME Type text/plain
File Size 16.43 KB
MD5 d78af2d9c7859d1934e759e91ce5afa8 Copy to Clipboard
SHA1 dc1e7580303d33f122d7d07dc1bec4599c335ffa Copy to Clipboard
SHA256 9f95fb4f69d8d446f1b69a7f74346b71e6e4278f88282e5cc97729e3f1dc251d Copy to Clipboard
SSDeep 192:0pbXRbQ5qGv8i0xeF0nk8VALQywJtV4Zm4JLkapLyqtlqWBy5FHOmhwbxDsyP3Fv:0AxFw6ZzrZPmSbwNl+E5UZ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\bin\uglifyjs Dropped File Text
clean
»
MIME Type text/plain
File Size 246 Bytes
MD5 f0814f2fab9489a63d68446cdd2ad528 Copy to Clipboard
SHA1 1294198ad69066a5dd1f14edbca5e837ccd38b64 Copy to Clipboard
SHA256 650aee5af0105c96f8b82eae649ff0d3b97a416b870be08d10ab8cbcb3238ff1 Copy to Clipboard
SSDeep 6:HWaH68MihIcl0wWdWBELUJtBLN+lJyhNNgWBELU2FvyHrNL5gwPS/v:HSnih9l0woGELU7NO8hNNgGELU2FuSwO Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\dist\bundle.min.js Dropped File Text
clean
»
MIME Type text/plain
File Size 353.30 KB
MD5 ec885baeaccf4085b3459c7c0c5573b2 Copy to Clipboard
SHA1 33a5e623918704adfb5c5ceb1ac42e5b9d52abf1 Copy to Clipboard
SHA256 406370750bbd866572455f365bddcf1777cd6c043e082084d1619799b01ec54e Copy to Clipboard
SSDeep 3072:W+wQs0/gMg2OkqbYyDStCOtB03d2HHXBjbIUnolMnUIBPKhDumYMdzfevYKKdfDV:Y4/yh0yDSZti2HmIBPKVu/2fevYIS Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\dist\bundle.min.js.map Dropped File Text
clean
»
MIME Type text/plain
File Size 1.16 MB
MD5 194424c8cec2c746e34d81fe23719e01 Copy to Clipboard
SHA1 865366a3caebb233fd6d586deda78cdac4b99eb6 Copy to Clipboard
SHA256 ab9403f7da8a4da4f47122307f61b69892d27985a92952ea8666ea4ae2136f9d Copy to Clipboard
SSDeep 24576:ed1ZF05Hwq2g9J6EQ4JBAChprEb/EEE0EoEIJZw52AxzYiyEbasT1UjCh4mI/jh:ed1ZF05Hwq2gID Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\package.json Dropped File Text
clean
»
MIME Type text/plain
File Size 1.12 KB
MD5 ff9974556e12bd627e188030956b47c5 Copy to Clipboard
SHA1 2f8763ab691ebbf762010887023fb9f7c3678f93 Copy to Clipboard
SHA256 415dc850084b4de7ac50f6471a3675401834d98ccd560d8f00d0eeddddac8b02 Copy to Clipboard
SSDeep 24:qc1HiuI1O8zODAqgGQ1Mo/S3YU4qw2JaTLdWif9twW80e:qqHidxODAsQu3YU4qFJaTLcS9twR0e Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\PATRONS.md Dropped File Text
clean
»
MIME Type text/plain
File Size 370 Bytes
MD5 6a61551e2db04af79fef0d8309531026 Copy to Clipboard
SHA1 2f3a8807f39f5d04063708f9f63fc92dabebbd29 Copy to Clipboard
SHA256 28fb6fe3f890bb4959be839af9a609ecb8eb1db8ef1c10a1e24a1e2bf6cf3a01 Copy to Clipboard
SSDeep 6:SaZWqSWQFRLIHZBKeQViYZBAy4G4SAJNQaThFdlRXeiW4FXHT2E0pNyzzunn:SqSWEa5BiiY/EJfF9eiLsYk Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\tools\domprops.js Dropped File Text
clean
»
MIME Type text/plain
File Size 117.94 KB
MD5 446ae30cb145255dd6274467c70416fa Copy to Clipboard
SHA1 ae9e251a10f038137b58eb8cf9889ec4fcfcf938 Copy to Clipboard
SHA256 69c79d1102099c82de803069b8a5adbe5498ad762c4c62078e615907fc80c60a Copy to Clipboard
SSDeep 1536:Bt6bUPl2Kfb8T4T2Mid2zkVwfgr7vCk9tYqZjPF7QmHjJzFtF5KJ+PC2QZa0pWea:Bsbql2KUzStmARTlC4YbmUoZ2ZaCn Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\tools\node.js Dropped File Text
clean
»
MIME Type text/x-java
File Size 446 Bytes
MD5 830cee5a7b440bd1ae480d30efe60056 Copy to Clipboard
SHA1 7018eec8f5d1b2fa4740072b54fb8aeecb1b3ed1 Copy to Clipboard
SHA256 f050c11ddbee3e70c82e243722c5de1d9ec87e6d279e295d1f020119bfec38bd Copy to Clipboard
SSDeep 12:SH9jU7yTV2t3FS4+FEKnTBxb+IArkogB8:+hU7Cot11+7Bxb+IArmB8 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\webpack\node_modules\terser\tools\props.html Dropped File HTML
clean
»
MIME Type text/html
File Size 1.44 KB
MD5 5152633d0e25d6ca768e9c11ddf9e10d Copy to Clipboard
SHA1 60acaca13d52621eeccd010731d8f8eca97fab2e Copy to Clipboard
SHA256 513200280e71726a6620adfe4621f18247bf2074da2c072b69181d8ff06ebbf1 Copy to Clipboard
SSDeep 24:32EStq6ToEJIxETESRR+EB8L7IJQHn0aPGwFteeiu7H/7qoam3LaXKGgIluyBg:GG/WfRs93IJQHzN/uvKqFK Copy to Clipboard
ImpHash -
Extracted JavaScripts (1)
»
JavaScript #1
»
(function(){
      var props = {};

      function addObject(obj) {
        if (obj == null) return;
        try {
          Object.getOwnPropertyNames(obj).forEach(add);
        } catch(ex) {}
        if (obj.prototype) {
          Object.getOwnPropertyNames(obj.prototype).forEach(add);
        }
        if (typeof obj == "function") {
          try {
            Object.getOwnPropertyNames(new obj).forEach(add);
          } catch(ex) {}
        }
      }

      function add(name) {
        props[name] = true;
      }

      Object.getOwnPropertyNames(window).forEach(function(thing){
        addObject(window[thing]);
      });

      try {
        addObject(new Event("click"));
        addObject(new Event("contextmenu"));
        addObject(new Event("mouseup"));
        addObject(new Event("mousedown"));
        addObject(new Event("keydown"));
        addObject(new Event("keypress"));
        addObject(new Event("keyup"));
      } catch(ex) {}

      var ta = document.createElement("textarea");
      ta.style.width = "100%";
      ta.style.height = "20em";
      ta.style.boxSizing = "border-box";
      ta.value = 'export var domprops = ' + JSON.stringify(Object.keys(props).sort(cmp), null, 4);
      document.body.appendChild(ta);

      function cmp(a, b) {
        a = a.toLowerCase();
        b = b.toLowerCase();
        return a < b ? -1 : a > b ? 1 : 0;
      }
    })();
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\snapshot_blob.bin Dropped File Stream
clean
»
MIME Type application/octet-stream
File Size 50.24 KB
MD5 db29bb80c7dd644cf9a48f8086dbcc90 Copy to Clipboard
SHA1 51d55dcde1bb3aed9f4f130e00020f614f2a8fbf Copy to Clipboard
SHA256 6cc3d838a2b7cf5957802d378ba353b502e8a80b39648213285496a83825a702 Copy to Clipboard
SSDeep 1536:bfm2SEEybgKnkzXpUMTj5RBzSgQ9qNkI2m:jm2uyta53PhSgogkIJ Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\v8_context_snapshot.bin Dropped File Stream
clean
»
MIME Type application/octet-stream
File Size 168.24 KB
MD5 c2208c06c8ff81bca3c092cc42b8df1b Copy to Clipboard
SHA1 f7b9faa9ba0e72d062f68642a02cc8f3fed49910 Copy to Clipboard
SHA256 4a67de195878d290f49b503b83e415917b8bbcbd9936b07a5d33b48e9bc6e0a3 Copy to Clipboard
SSDeep 3072:B2mzj5cMPu10MySuVaYu8Kibwxos/3j/jGX8NROadNnklt/aH/:Rhu1uSu7u8KXxRDj88OadNklt0 Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\vk_swiftshader_icd.json Dropped File Text
clean
»
MIME Type text/plain
File Size 106 Bytes
MD5 8642dd3a87e2de6e991fae08458e302b Copy to Clipboard
SHA1 9c06735c31cec00600fd763a92f8112d085bd12a Copy to Clipboard
SHA256 32d83ff113fef532a9f97e0d2831f8656628ab1c99e9060f0332b1532839afd9 Copy to Clipboard
SSDeep 3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY Copy to Clipboard
ImpHash -
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\d3dcompiler_47.dll Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 4.32 MB
MD5 7641e39b7da4077084d2afe7c31032e0 Copy to Clipboard
SHA1 2256644f69435ff2fee76deb04d918083960d1eb Copy to Clipboard
SHA256 44422e6936dc72b7ac5ed16bb8bcae164b7554513e52efb66a3e942cec328a47 Copy to Clipboard
SSDeep 49152:aYlc/220PPiMLKam+VMrLi21f4i3jn5ZO3XUDmOZQwVd2uQpN3WsGVUWd55i/jrs:a6KD2Mrdaix4NQnLt Copy to Clipboard
ImpHash 36f6d7806085bd3a70ed8c5dcb51f6c8 Copy to Clipboard
PE Information
»
Image Base 0x180000000
Entry Point 0x18026e130
Size Of Code 0x33d400
Size Of Initialized Data 0x119c00
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2099-04-18 07:26:12+00:00
Version Information (8)
»
CompanyName Microsoft Corporation
FileDescription Direct3D HLSL Compiler for Redistribution
FileVersion 10.0.19041.1 (WinBuild.160101.0800)
InternalName d3dcompiler_47.dll
LegalCopyright © Microsoft Corporation. All rights reserved.
OriginalFilename d3dcompiler_47.dll
ProductName Microsoft® Windows® Operating System
ProductVersion 10.0.19041.1
Sections (6)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x180001000 0x33d244 0x33d400 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.35
.rdata 0x18033f000 0xdcca6 0xdce00 0x33d800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.27
.data 0x18041c000 0x123f0 0x9800 0x41a600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 2.1
.pdata 0x18042f000 0x22104 0x22200 0x423e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 6.33
.rsrc 0x180452000 0x440 0x600 0x446000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 2.55
.reloc 0x180453000 0x81ec 0x8200 0x446600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.45
Imports (8)
»
api-ms-win-crt-string-l1-1-0.dll (6)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
strncmp - 0x180378240 0x41add0 0x4195d0 0x8e
strcmp - 0x180378248 0x41add8 0x4195d8 0x86
strnlen - 0x180378250 0x41ade0 0x4195e0 0x91
__isascii - 0x180378258 0x41ade8 0x4195e8 0x0
wcsncmp - 0x180378260 0x41adf0 0x4195f0 0xa6
memset - 0x180378268 0x41adf8 0x4195f8 0x83
api-ms-win-crt-math-l1-1-0.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
_finite - 0x180377e88 0x41aa18 0x419218 0x29
_isnan - 0x180377e90 0x41aa20 0x419220 0x30
floorf - 0x180377e98 0x41aa28 0x419228 0xbf
api-ms-win-crt-runtime-l1-1-0.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
_initterm_e - 0x180378218 0x41ada8 0x4195a8 0x37
_controlfp - 0x180378220 0x41adb0 0x4195b0 0x1b
_initterm - 0x180378228 0x41adb8 0x4195b8 0x36
_clearfp - 0x180378230 0x41adc0 0x4195c0 0x17
api-ms-win-crt-private-l1-1-0.dll (109)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
_o__close - 0x180377ea8 0x41aa38 0x419238 0x9d
_o__configure_narrow_argv - 0x180377eb0 0x41aa40 0x419240 0xa0
_o__crt_atexit - 0x180377eb8 0x41aa48 0x419248 0xa7
_o__errno - 0x180377ec0 0x41aa50 0x419250 0xc0
_o__execute_onexit_table - 0x180377ec8 0x41aa58 0x419258 0xc2
_o__filelengthi64 - 0x180377ed0 0x41aa60 0x419260 0xdd
_o__fpclass - 0x180377ed8 0x41aa68 0x419268 0xe9
_o__get_osfhandle - 0x180377ee0 0x41aa70 0x419270 0x112
_o__initialize_narrow_environment - 0x180377ee8 0x41aa78 0x419278 0x13c
_o__initialize_onexit_table - 0x180377ef0 0x41aa80 0x419280 0x13d
_o__invalid_parameter_noinfo - 0x180377ef8 0x41aa88 0x419288 0x13f
_o__lseeki64 - 0x180377f00 0x41aa90 0x419290 0x1a5
_o__mbscmp - 0x180377f08 0x41aa98 0x419298 0x1cc
_o__mbstrlen - 0x180377f10 0x41aaa0 0x4192a0 0x22a
_o__memicmp - 0x180377f18 0x41aaa8 0x4192a8 0x233
_o__open_osfhandle - 0x180377f20 0x41aab0 0x4192b0 0x23f
_o__purecall - 0x180377f28 0x41aab8 0x4192b8 0x243
_o__read - 0x180377f30 0x41aac0 0x4192c0 0x24e
_o__register_onexit_function - 0x180377f38 0x41aac8 0x4192c8 0x251
_o__seh_filter_dll - 0x180377f40 0x41aad0 0x4192d0 0x259
_o__strdup - 0x180377f48 0x41aad8 0x4192d8 0x279
_o__stricmp - 0x180377f50 0x41aae0 0x4192e0 0x27d
_o__strnicmp - 0x180377f58 0x41aae8 0x4192e8 0x287
_o__strtoui64 - 0x180377f60 0x41aaf0 0x4192f0 0x296
_o__wcsdup - 0x180377f68 0x41aaf8 0x4192f8 0x2c9
_o__wcsicmp - 0x180377f70 0x41ab00 0x419300 0x2cd
_o__wcsnicmp - 0x180377f78 0x41ab08 0x419308 0x2d7
_o__wfsopen - 0x180377f80 0x41ab10 0x419310 0x309
_o__wfullpath - 0x180377f88 0x41ab18 0x419318 0x30a
_o__wgetenv - 0x180377f90 0x41ab20 0x419320 0x30d
_o__wmakepath_s - 0x180377f98 0x41ab28 0x419328 0x310
_o__write - 0x180377fa0 0x41ab30 0x419330 0x31a
_o__wsopen_s - 0x180377fa8 0x41ab38 0x419338 0x320
_o__wsplitpath_s - 0x180377fb0 0x41ab40 0x419340 0x326
_o__wtoi - 0x180377fb8 0x41ab48 0x419348 0x333
_o_acos - 0x180377fc0 0x41ab50 0x419350 0x342
_o_asin - 0x180377fc8 0x41ab58 0x419358 0x349
_o_atan - 0x180377fd0 0x41ab60 0x419360 0x34e
_o_atan2 - 0x180377fd8 0x41ab68 0x419368 0x34f
_o_atof - 0x180377fe0 0x41ab70 0x419370 0x355
_o_atoi - 0x180377fe8 0x41ab78 0x419378 0x356
_o_bsearch - 0x180377ff0 0x41ab80 0x419380 0x359
_o_calloc - 0x180377ff8 0x41ab88 0x419388 0x35c
_o_ceil - 0x180378000 0x41ab90 0x419390 0x35f
_o_cos - 0x180378008 0x41ab98 0x419398 0x363
_o_cosh - 0x180378010 0x41aba0 0x4193a0 0x365
_o_exp - 0x180378018 0x41aba8 0x4193a8 0x36e
_o_fclose - 0x180378020 0x41abb0 0x4193b0 0x374
_o_floor - 0x180378028 0x41abb8 0x4193b8 0x37d
_o_fmod - 0x180378030 0x41abc0 0x4193c0 0x382
_o_fread - 0x180378038 0x41abc8 0x4193c8 0x38a
_o_free - 0x180378040 0x41abd0 0x4193d0 0x38c
_o_fseek - 0x180378048 0x41abd8 0x4193d8 0x390
_o_ftell - 0x180378050 0x41abe0 0x4193e0 0x392
_o_getenv - 0x180378058 0x41abe8 0x4193e8 0x396
_o_isalnum - 0x180378060 0x41abf0 0x4193f0 0x39e
_o_isalpha - 0x180378068 0x41abf8 0x4193f8 0x39f
_o_isdigit - 0x180378070 0x41ac00 0x419400 0x3a2
_o_isspace - 0x180378078 0x41ac08 0x419408 0x3a8
_o_isxdigit - 0x180378080 0x41ac10 0x419410 0x3b8
_o_log - 0x180378088 0x41ac18 0x419418 0x3c4
_o_malloc - 0x180378090 0x41ac20 0x419420 0x3d7
_o_modf - 0x180378098 0x41ac28 0x419428 0x3e4
_o_pow - 0x1803780a0 0x41ac30 0x419430 0x3f2
_o_qsort - 0x1803780a8 0x41ac38 0x419438 0x3f9
_o_setlocale - 0x1803780b0 0x41ac40 0x419440 0x416
_o_sin - 0x1803780b8 0x41ac48 0x419448 0x418
_o_sinh - 0x1803780c0 0x41ac50 0x419450 0x41a
_o_sqrt - 0x1803780c8 0x41ac58 0x419458 0x41c
_o_strcat_s - 0x1803780d0 0x41ac60 0x419460 0x41f
_o_strcpy_s - 0x1803780d8 0x41ac68 0x419468 0x421
_o_strncpy_s - 0x1803780e0 0x41ac70 0x419470 0x426
_o_strtod - 0x1803780e8 0x41ac78 0x419478 0x427
_o_strtoul - 0x1803780f0 0x41ac80 0x419480 0x42e
_o_tan - 0x1803780f8 0x41ac88 0x419488 0x431
_o_tanh - 0x180378100 0x41ac90 0x419490 0x433
_o_terminate - 0x180378108 0x41ac98 0x419498 0x435
_o_tolower - 0x180378110 0x41aca0 0x4194a0 0x43b
_o_toupper - 0x180378118 0x41aca8 0x4194a8 0x43c
_o_towlower - 0x180378120 0x41acb0 0x4194b0 0x43d
_o_wcscat_s - 0x180378128 0x41acb8 0x4194b8 0x443
_o_wcscpy_s - 0x180378130 0x41acc0 0x4194c0 0x446
_o_wcsncat_s - 0x180378138 0x41acc8 0x4194c8 0x448
_o_wcsncpy_s - 0x180378140 0x41acd0 0x4194d0 0x449
_o_wcstoul - 0x180378148 0x41acd8 0x4194d8 0x455
strrchr - 0x180378150 0x41ace0 0x4194e0 0x467
strchr - 0x180378158 0x41ace8 0x4194e8 0x466
__C_specific_handler - 0x180378160 0x41acf0 0x4194f0 0xc
_o__cexit - 0x180378168 0x41acf8 0x4194f8 0x93
_o__callnewh - 0x180378170 0x41ad00 0x419500 0x91
_o__atoi64 - 0x180378178 0x41ad08 0x419508 0x86
_o___stdio_common_vswprintf_s - 0x180378180 0x41ad10 0x419510 0x72
_o___stdio_common_vswprintf - 0x180378188 0x41ad18 0x419518 0x70
_o___stdio_common_vsscanf - 0x180378190 0x41ad20 0x419520 0x6f
_o___stdio_common_vsprintf_s - 0x180378198 0x41ad28 0x419528 0x6e
_o___stdio_common_vsprintf - 0x1803781a0 0x41ad30 0x419530 0x6c
_o___stdio_common_vsnwprintf_s - 0x1803781a8 0x41ad38 0x419538 0x6b
_o___stdio_common_vsnprintf_s - 0x1803781b0 0x41ad40 0x419540 0x6a
_o___std_type_info_destroy_list - 0x1803781b8 0x41ad48 0x419548 0x60
memcpy - 0x1803781c0 0x41ad50 0x419550 0x462
_CxxThrowException - 0x1803781c8 0x41ad58 0x419558 0x1
memmove - 0x1803781d0 0x41ad60 0x419560 0x463
strstr - 0x1803781d8 0x41ad68 0x419568 0x468
__unDName - 0x1803781e0 0x41ad70 0x419570 0x2f
memcmp - 0x1803781e8 0x41ad78 0x419578 0x461
wcschr - 0x1803781f0 0x41ad80 0x419580 0x46a
wcsrchr - 0x1803781f8 0x41ad88 0x419588 0x46b
__CxxFrameHandler3 - 0x180378200 0x41ad90 0x419590 0x12
_o__chsize_s - 0x180378208 0x41ad98 0x419598 0x9c
KERNEL32.dll (75)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CreateFileA - 0x180377c18 0x41a7a8 0x418fa8 0x6c
MultiByteToWideChar - 0x180377c20 0x41a7b0 0x418fb0 0x338
lstrcmpiA - 0x180377c28 0x41a7b8 0x418fb8 0x4f5
GetModuleFileNameA - 0x180377c30 0x41a7c0 0x418fc0 0x1e7
WideCharToMultiByte - 0x180377c38 0x41a7c8 0x418fc8 0x4ca
InitializeCriticalSection - 0x180377c40 0x41a7d0 0x418fd0 0x2bc
FlushViewOfFile - 0x180377c48 0x41a7d8 0x418fd8 0x135
ResetEvent - 0x180377c50 0x41a7e0 0x418fe0 0x3c2
SetFilePointer - 0x180377c58 0x41a7e8 0x418fe8 0x414
HeapCreate - 0x180377c60 0x41a7f0 0x418ff0 0x2a8
InitializeCriticalSectionAndSpinCount - 0x180377c68 0x41a7f8 0x418ff8 0x2bd
ExpandEnvironmentStringsW - 0x180377c70 0x41a800 0x419000 0xfb
DeviceIoControl - 0x180377c78 0x41a808 0x419008 0xbf
SetFilePointerEx - 0x180377c80 0x41a810 0x419010 0x415
SetEndOfFile - 0x180377c88 0x41a818 0x419018 0x404
GetFileType - 0x180377c90 0x41a820 0x419020 0x1c5
DeleteFileW - 0x180377c98 0x41a828 0x419028 0xb4
SetFileAttributesW - 0x180377ca0 0x41a830 0x419030 0x410
GetFileAttributesW - 0x180377ca8 0x41a838 0x419038 0x1bd
LCMapStringW - 0x180377cb0 0x41a840 0x419040 0x303
SetLastError - 0x180377cb8 0x41a848 0x419048 0x420
UnmapViewOfFile - 0x180377cc0 0x41a850 0x419050 0x486
MapViewOfFile - 0x180377cc8 0x41a858 0x419058 0x329
CreateFileMappingW - 0x180377cd0 0x41a860 0x419060 0x71
GetFileSize - 0x180377cd8 0x41a868 0x419068 0x1c2
WaitForSingleObjectEx - 0x180377ce0 0x41a870 0x419070 0x4a7
CreateEventW - 0x180377ce8 0x41a878 0x419078 0x68
DisableThreadLibraryCalls - 0x180377cf0 0x41a880 0x419080 0xc0
MapViewOfFileEx - 0x180377cf8 0x41a888 0x419088 0x32a
GetEnvironmentVariableA - 0x180377d00 0x41a890 0x419090 0x1b1
LocalFree - 0x180377d08 0x41a898 0x419098 0x31d
LocalAlloc - 0x180377d10 0x41a8a0 0x4190a0 0x319
LoadLibraryExW - 0x180377d18 0x41a8a8 0x4190a8 0x315
GetProcAddress - 0x180377d20 0x41a8b0 0x4190b0 0x218
GetModuleHandleW - 0x180377d28 0x41a8b8 0x4190b8 0x1ec
InitializeSListHead - 0x180377d30 0x41a8c0 0x4190c0 0x2c1
GetSystemTimeAsFileTime - 0x180377d38 0x41a8c8 0x4190c8 0x250
GetCurrentThreadId - 0x180377d40 0x41a8d0 0x4190d0 0x19b
GetCurrentProcessId - 0x180377d48 0x41a8d8 0x4190d8 0x197
QueryPerformanceCounter - 0x180377d50 0x41a8e0 0x4190e0 0x382
IsProcessorFeaturePresent - 0x180377d58 0x41a8e8 0x4190e8 0x2d8
TerminateProcess - 0x180377d60 0x41a8f0 0x4190f0 0x472
GetCurrentProcess - 0x180377d68 0x41a8f8 0x4190f8 0x196
SetUnhandledExceptionFilter - 0x180377d70 0x41a900 0x419100 0x458
UnhandledExceptionFilter - 0x180377d78 0x41a908 0x419108 0x483
IsDebuggerPresent - 0x180377d80 0x41a910 0x419110 0x2d2
RtlVirtualUnwind - 0x180377d88 0x41a918 0x419118 0x3d8
RtlLookupFunctionEntry - 0x180377d90 0x41a920 0x419120 0x3d1
RtlCaptureContext - 0x180377d98 0x41a928 0x419128 0x3cc
GetFullPathNameA - 0x180377da0 0x41a930 0x419130 0x1cd
GetFullPathNameW - 0x180377da8 0x41a938 0x419138 0x1cf
TlsFree - 0x180377db0 0x41a940 0x419140 0x477
TlsGetValue - 0x180377db8 0x41a948 0x419148 0x478
HeapDestroy - 0x180377dc0 0x41a950 0x419150 0x2a9
TlsSetValue - 0x180377dc8 0x41a958 0x419158 0x479
TlsAlloc - 0x180377dd0 0x41a960 0x419160 0x476
Sleep - 0x180377dd8 0x41a968 0x419168 0x465
FreeLibrary - 0x180377de0 0x41a970 0x419170 0x13e
CloseHandle - 0x180377de8 0x41a978 0x419178 0x3a
ReadFile - 0x180377df0 0x41a980 0x419180 0x39b
GetFileSizeEx - 0x180377df8 0x41a988 0x419188 0x1c3
GetLastError - 0x180377e00 0x41a990 0x419190 0x1d6
CreateFileW - 0x180377e08 0x41a998 0x419198 0x74
GetSystemInfo - 0x180377e10 0x41a9a0 0x4191a0 0x24a
VirtualAlloc - 0x180377e18 0x41a9a8 0x4191a8 0x495
VirtualFree - 0x180377e20 0x41a9b0 0x4191b0 0x498
WriteFile - 0x180377e28 0x41a9b8 0x4191b8 0x4db
HeapFree - 0x180377e30 0x41a9c0 0x4191c0 0x2aa
GetProcessHeap - 0x180377e38 0x41a9c8 0x4191c8 0x21d
HeapAlloc - 0x180377e40 0x41a9d0 0x4191d0 0x2a6
OutputDebugStringA - 0x180377e48 0x41a9d8 0x4191d8 0x353
LeaveCriticalSection - 0x180377e50 0x41a9e0 0x4191e0 0x30f
EnterCriticalSection - 0x180377e58 0x41a9e8 0x4191e8 0xcc
DeleteCriticalSection - 0x180377e60 0x41a9f0 0x4191f0 0xb0
SetEvent - 0x180377e68 0x41a9f8 0x4191f8 0x40a
ADVAPI32.dll (12)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RegCloseKey - 0x180377bb0 0x41a740 0x418f40 0x1ba
RegQueryValueExA - 0x180377bb8 0x41a748 0x418f48 0x1f4
CryptDestroyHash - 0x180377bc0 0x41a750 0x418f50 0x92
CryptHashData - 0x180377bc8 0x41a758 0x418f58 0xa4
CryptCreateHash - 0x180377bd0 0x41a760 0x418f60 0x8f
CryptGetHashParam - 0x180377bd8 0x41a768 0x418f68 0xa0
RegOpenKeyExW - 0x180377be0 0x41a770 0x418f70 0x1e9
CryptReleaseContext - 0x180377be8 0x41a778 0x418f78 0xa7
CryptAcquireContextW - 0x180377bf0 0x41a780 0x418f80 0x8d
RegQueryValueExW - 0x180377bf8 0x41a788 0x418f88 0x1f5
RegEnumKeyExA - 0x180377c00 0x41a790 0x418f90 0x1d6
RegOpenKeyExA - 0x180377c08 0x41a798 0x418f98 0x1e8
api-ms-win-crt-time-l1-1-0.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
_time64 - 0x180378278 0x41ae08 0x419608 0x30
RPCRT4.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
UuidCreate - 0x180377e78 0x41aa08 0x419208 0x21d
Exports (29)
»
Api name EAT Address Ordinal
D3DAssemble 0xf2730 0x1
D3DCompile 0xf2410 0x3
D3DCompile2 0xf2490 0x4
D3DCompileFromFile 0xf25a0 0x5
D3DCompressShaders 0xf52c0 0x6
D3DCreateBlob 0x75a0 0x7
D3DCreateFunctionLinkingGraph 0x7750 0x8
D3DCreateLinker 0x75c0 0x9
D3DDecompressShaders 0xf5620 0xa
D3DDisassemble 0x7180 0xb
D3DDisassemble10Effect 0x16ed0 0xc
D3DDisassemble11Trace 0x7250 0xd
D3DDisassembleRegion 0x71c0 0xe
D3DGetBlobPart 0xf3f50 0xf
D3DGetDebugInfo 0xf4570 0x10
D3DGetInputAndOutputSignatureBlob 0xf4600 0x11
D3DGetInputSignatureBlob 0xf45a0 0x12
D3DGetOutputSignatureBlob 0xf45d0 0x13
D3DGetTraceInstructionOffsets 0x7210 0x14
D3DLoadModule 0x7650 0x15
D3DPreprocess 0xf36e0 0x16
D3DReadFileToBlob 0xf0470 0x17
D3DReflect 0x7290 0x18
D3DReflectLibrary 0x7410 0x19
D3DReturnFailure1 0x17d80 0x1a
D3DSetBlobPart 0xf3f90 0x1b
D3DStripShader 0xf4630 0x1c
D3DWriteBlobToFile 0xf06c0 0x1d
DebugSetMute 0x7880 0x2
Digital Signature Information
»
Verification Status Valid
Certificate: Microsoft Corporation
»
Issued by Microsoft Corporation
Parent Certificate Microsoft Code Signing PCA 2010
Country Name US
Valid From 2019-05-02 23:25 (UTC+2)
Valid Until 2020-05-02 23:25 (UTC+2)
Algorithm sha256_rsa
Serial Number 33 00 00 02 CF 6D 2C C5 7C AA 65 A6 D8 00 00 00 00 02 CF
Thumbprint 1A 22 1B 3B 4F EF 08 8B 17 BA 67 04 FD 08 8D F1 92 D9 E0 EF
Certificate: Microsoft Code Signing PCA 2010
»
Issued by Microsoft Code Signing PCA 2010
Country Name US
Valid From 2010-07-06 22:40 (UTC+2)
Valid Until 2025-07-06 22:50 (UTC+2)
Algorithm sha256_rsa
Serial Number 61 0C 52 4C 00 00 00 00 00 03
Thumbprint 8B FE 31 07 71 2B 3C 88 6B 1C 96 AA EC 89 98 49 14 DC 9B 6B
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\ffmpeg.dll Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 2.69 MB
MD5 2dce038d4e112d925626ea4890d9ddd0 Copy to Clipboard
SHA1 66ddd0579ac211d2bff1516b8dc2deb339d24c8b Copy to Clipboard
SHA256 0046e572a45bd6ac0e1e13427661be4a273d4cdc48d4a6cd07fed79a9bf1fe0b Copy to Clipboard
SSDeep 49152:1ISWBURglcWlJUQSyPV3cZ8RxDZa+DmXfUStDw/JcImohiiMoFwEgz:1PnvdZoJpMoQ Copy to Clipboard
ImpHash 6ed82d3226365ffafff2c57c1935d352 Copy to Clipboard
PE Information
»
Image Base 0x180000000
Entry Point 0x1801f71a0
Size Of Code 0x227e00
Size Of Initialized Data 0x89400
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2021-02-19 20:23:42+00:00
Sections (8)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x180001000 0x227d86 0x227e00 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.64
.rdata 0x180229000 0x76784 0x76800 0x228200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.65
.data 0x1802a0000 0x122210 0x4200 0x29ea00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.44
.pdata 0x1803c3000 0xab78 0xac00 0x2a2c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 6.04
.00cfg 0x1803ce000 0x28 0x200 0x2ad800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.43
.tls 0x1803cf000 0x9 0x200 0x2ada00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.02
_RDATA 0x1803d0000 0x94 0x200 0x2adc00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.42
.reloc 0x1803d1000 0x3610 0x3800 0x2ade00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.42
Imports (1)
»
KERNEL32.dll (101)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AcquireSRWLockExclusive - 0x180294c88 0x294958 0x293b58 0x0
CloseHandle - 0x180294c90 0x294960 0x293b60 0x88
CompareStringW - 0x180294c98 0x294968 0x293b68 0x9d
CreateEventW - 0x180294ca0 0x294970 0x293b70 0xc1
CreateFileW - 0x180294ca8 0x294978 0x293b78 0xcd
CreateThread - 0x180294cb0 0x294980 0x293b80 0xf4
DeleteCriticalSection - 0x180294cb8 0x294988 0x293b88 0x113
EncodePointer - 0x180294cc0 0x294990 0x293b90 0x133
EnterCriticalSection - 0x180294cc8 0x294998 0x293b98 0x137
EnumSystemLocalesW - 0x180294cd0 0x2949a0 0x293ba0 0x15b
ExitProcess - 0x180294cd8 0x2949a8 0x293ba8 0x166
ExitThread - 0x180294ce0 0x2949b0 0x293bb0 0x167
FindClose - 0x180294ce8 0x2949b8 0x293bb8 0x17d
FindFirstFileExW - 0x180294cf0 0x2949c0 0x293bc0 0x183
FindNextFileW - 0x180294cf8 0x2949c8 0x293bc8 0x194
FlushFileBuffers - 0x180294d00 0x2949d0 0x293bd0 0x1a7
FreeEnvironmentStringsW - 0x180294d08 0x2949d8 0x293bd8 0x1b2
FreeLibrary - 0x180294d10 0x2949e0 0x293be0 0x1b3
FreeLibraryAndExitThread - 0x180294d18 0x2949e8 0x293be8 0x1b4
GetACP - 0x180294d20 0x2949f0 0x293bf0 0x1ba
GetCPInfo - 0x180294d28 0x2949f8 0x293bf8 0x1c9
GetCommandLineA - 0x180294d30 0x294a00 0x293c00 0x1de
GetCommandLineW - 0x180294d38 0x294a08 0x293c08 0x1df
GetConsoleMode - 0x180294d40 0x294a10 0x293c10 0x204
GetConsoleOutputCP - 0x180294d48 0x294a18 0x293c18 0x208
GetCurrentProcess - 0x180294d50 0x294a20 0x293c20 0x21f
GetCurrentProcessId - 0x180294d58 0x294a28 0x293c28 0x220
GetCurrentThreadId - 0x180294d60 0x294a30 0x293c30 0x224
GetDateFormatW - 0x180294d68 0x294a38 0x293c38 0x22a
GetEnvironmentStringsW - 0x180294d70 0x294a40 0x293c40 0x240
GetFileSizeEx - 0x180294d78 0x294a48 0x293c48 0x255
GetFileType - 0x180294d80 0x294a50 0x293c50 0x257
GetLastError - 0x180294d88 0x294a58 0x293c58 0x269
GetLocaleInfoW - 0x180294d90 0x294a60 0x293c60 0x26d
GetModuleFileNameW - 0x180294d98 0x294a68 0x293c68 0x27c
GetModuleHandleExW - 0x180294da0 0x294a70 0x293c70 0x27f
GetModuleHandleW - 0x180294da8 0x294a78 0x293c78 0x280
GetOEMCP - 0x180294db0 0x294a80 0x293c80 0x2a0
GetProcAddress - 0x180294db8 0x294a88 0x293c88 0x2b7
GetProcessAffinityMask - 0x180294dc0 0x294a90 0x293c90 0x2b8
GetProcessHeap - 0x180294dc8 0x294a98 0x293c98 0x2bd
GetStartupInfoW - 0x180294dd0 0x294aa0 0x293ca0 0x2d9
GetStdHandle - 0x180294dd8 0x294aa8 0x293ca8 0x2db
GetStringTypeW - 0x180294de0 0x294ab0 0x293cb0 0x2e0
GetSystemTimeAsFileTime - 0x180294de8 0x294ab8 0x293cb8 0x2f2
GetTimeFormatW - 0x180294df0 0x294ac0 0x293cc0 0x315
GetTimeZoneInformation - 0x180294df8 0x294ac8 0x293cc8 0x317
GetUserDefaultLCID - 0x180294e00 0x294ad0 0x293cd0 0x31d
HeapAlloc - 0x180294e08 0x294ad8 0x293cd8 0x350
HeapFree - 0x180294e10 0x294ae0 0x293ce0 0x354
HeapQueryInformation - 0x180294e18 0x294ae8 0x293ce8 0x356
HeapReAlloc - 0x180294e20 0x294af0 0x293cf0 0x357
HeapSize - 0x180294e28 0x294af8 0x293cf8 0x359
InitOnceBeginInitialize - 0x180294e30 0x294b00 0x293d00 0x362
InitOnceComplete - 0x180294e38 0x294b08 0x293d08 0x363
InitializeConditionVariable - 0x180294e40 0x294b10 0x293d10 0x366
InitializeCriticalSectionAndSpinCount - 0x180294e48 0x294b18 0x293d18 0x36a
InitializeSListHead - 0x180294e50 0x294b20 0x293d20 0x36e
InitializeSRWLock - 0x180294e58 0x294b28 0x293d28 0x36f
InterlockedFlushSList - 0x180294e60 0x294b30 0x293d30 0x372
IsDebuggerPresent - 0x180294e68 0x294b38 0x293d38 0x384
IsProcessorFeaturePresent - 0x180294e70 0x294b40 0x293d40 0x38b
IsValidCodePage - 0x180294e78 0x294b48 0x293d48 0x391
IsValidLocale - 0x180294e80 0x294b50 0x293d50 0x393
LCMapStringW - 0x180294e88 0x294b58 0x293d58 0x3b7
LeaveCriticalSection - 0x180294e90 0x294b60 0x293d60 0x3c3
LoadLibraryExW - 0x180294e98 0x294b68 0x293d68 0x3c9
MultiByteToWideChar - 0x180294ea0 0x294b70 0x293d70 0x3f5
QueryPerformanceCounter - 0x180294ea8 0x294b78 0x293d78 0x451
QueryPerformanceFrequency - 0x180294eb0 0x294b80 0x293d80 0x452
RaiseException - 0x180294eb8 0x294b88 0x293d88 0x467
ReadConsoleW - 0x180294ec0 0x294b90 0x293d90 0x475
ReadFile - 0x180294ec8 0x294b98 0x293d98 0x478
ReleaseSRWLockExclusive - 0x180294ed0 0x294ba0 0x293da0 0x4b7
ResetEvent - 0x180294ed8 0x294ba8 0x293da8 0x4cb
RtlCaptureContext - 0x180294ee0 0x294bb0 0x293db0 0x4d4
RtlLookupFunctionEntry - 0x180294ee8 0x294bb8 0x293db8 0x4db
RtlPcToFileHeader - 0x180294ef0 0x294bc0 0x293dc0 0x4dd
RtlUnwind - 0x180294ef8 0x294bc8 0x293dc8 0x4e0
RtlUnwindEx - 0x180294f00 0x294bd0 0x293dd0 0x4e1
RtlVirtualUnwind - 0x180294f08 0x294bd8 0x293dd8 0x4e2
SetEnvironmentVariableW - 0x180294f10 0x294be0 0x293de0 0x523
SetEvent - 0x180294f18 0x294be8 0x293de8 0x525
SetFilePointerEx - 0x180294f20 0x294bf0 0x293df0 0x532
SetLastError - 0x180294f28 0x294bf8 0x293df8 0x540
SetStdHandle - 0x180294f30 0x294c00 0x293e00 0x559
SetUnhandledExceptionFilter - 0x180294f38 0x294c08 0x293e08 0x57d
Sleep - 0x180294f40 0x294c10 0x293e10 0x58d
SleepConditionVariableSRW - 0x180294f48 0x294c18 0x293e18 0x58f
TerminateProcess - 0x180294f50 0x294c20 0x293e20 0x59c
TlsAlloc - 0x180294f58 0x294c28 0x293e28 0x5ae
TlsFree - 0x180294f60 0x294c30 0x293e30 0x5af
TlsGetValue - 0x180294f68 0x294c38 0x293e38 0x5b0
TlsSetValue - 0x180294f70 0x294c40 0x293e40 0x5b1
UnhandledExceptionFilter - 0x180294f78 0x294c48 0x293e48 0x5be
WaitForSingleObjectEx - 0x180294f80 0x294c50 0x293e50 0x5e9
WakeAllConditionVariable - 0x180294f88 0x294c58 0x293e58 0x5f0
WakeConditionVariable - 0x180294f90 0x294c60 0x293e60 0x5f1
WideCharToMultiByte - 0x180294f98 0x294c68 0x293e68 0x60f
WriteConsoleW - 0x180294fa0 0x294c70 0x293e70 0x622
WriteFile - 0x180294fa8 0x294c78 0x293e78 0x623
Exports (51)
»
Api name EAT Address Ordinal
av_buffer_create 0x5ad90 0x1
av_buffer_get_opaque 0x5b020 0x2
av_dict_count 0x5c1e0 0x3
av_dict_free 0x5ca10 0x4
av_dict_get 0x5c1f0 0x5
av_dict_set 0x5c3c0 0x6
av_force_cpu_flags 0x588d0 0x7
av_frame_alloc 0x609d0 0x8
av_frame_clone 0x61b90 0x9
av_frame_free 0x60aa0 0xa
av_frame_unref 0x60ad0 0xb
av_free 0x62e70 0xc
av_get_bytes_per_sample 0x678f0 0xd
av_get_cpu_flags 0x588f0 0xe
av_image_check_size 0x597f0 0xf
av_init_packet 0x8e70 0x10
av_log_set_level 0x62710 0x11
av_malloc 0x62d90 0x12
av_max_alloc 0x62d80 0x13
av_new_packet 0x9060 0x14
av_packet_copy_props 0x9660 0x15
av_packet_get_side_data 0x9440 0x16
av_packet_unref 0x8fc0 0x17
av_rdft_calc 0x8e30 0x18
av_rdft_end 0x8e40 0x19
av_rdft_init 0x8dc0 0x1a
av_read_frame 0x2ab70 0x1b
av_rescale_q 0x62b80 0x1c
av_samples_get_buffer_size 0x67930 0x1d
av_seek_frame 0x2cb40 0x1e
av_strerror 0x5d6a0 0x1f
avcodec_align_dimensions 0x58b0 0x20
avcodec_alloc_context3 0x1cb80 0x21
avcodec_decode_video2 0xe000 0x22
avcodec_descriptor_get 0xb240 0x23
avcodec_descriptor_next 0xb2b0 0x24
avcodec_find_decoder 0x11c0 0x25
avcodec_flush_buffers 0x6c60 0x26
avcodec_free_context 0x1cbc0 0x27
avcodec_get_name 0x70c0 0x28
avcodec_open2 0x5cd0 0x29
avcodec_parameters_to_context 0x8c10 0x2a
avcodec_receive_frame 0xdda0 0x2b
avcodec_send_packet 0xd2a0 0x2c
avformat_alloc_context 0x28b70 0x2d
avformat_close_input 0x31500 0x2e
avformat_find_stream_info 0x2e110 0x2f
avformat_free_context 0x29a30 0x30
avformat_open_input 0x29310 0x31
avio_alloc_context 0x34680 0x32
avio_close 0x36a60 0x33
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\libEGL.dll Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 438.50 KB
MD5 c4727bb1405881d77bdaddedbb731e97 Copy to Clipboard
SHA1 1f518c8d5db60a38b205069de7f7c1a485277771 Copy to Clipboard
SHA256 d1fba4dc446905d3c33e4f96e2d0604872294825bdefd5b8d558a095555aa89c Copy to Clipboard
SSDeep 6144:O9h+56bG/eyllh9g1Kajo9wEVzZJAWpf4uBL75+Hjr:O9Jbwla1KoAwqf4W4v Copy to Clipboard
ImpHash 585861b958c9f1fe9cc0324e1020a230 Copy to Clipboard
PE Information
»
Image Base 0x180000000
Entry Point 0x180028340
Size Of Code 0x4d200
Size Of Initialized Data 0x20400
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2021-02-19 20:23:42+00:00
Version Information (9)
»
FileDescription ANGLE libEGL Dynamic Link Library
FileVersion 2.1.13674 git hash: 4b254ce7b497
InternalName libEGL
LegalCopyright Copyright (C) 2015 Google Inc.
OriginalFilename libEGL.dll
PrivateBuild 2.1.13674 git hash: 4b254ce7b497
ProductName ANGLE libEGL Dynamic Link Library
ProductVersion 2.1.13674 git hash: 4b254ce7b497
Comments Build Date: 2020-11-03 20:04:46 +0000
Sections (9)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x180001000 0x4d0c6 0x4d200 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.45
.rdata 0x18004f000 0x18a2c 0x18c00 0x4d600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.03
.data 0x180068000 0x4d1c 0x2000 0x66200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.58
.pdata 0x18006d000 0x3dc8 0x3e00 0x68200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.62
.00cfg 0x180071000 0x28 0x200 0x6c000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.43
.tls 0x180072000 0x121 0x200 0x6c200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.02
_RDATA 0x180073000 0x94 0x200 0x6c400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.44
.rsrc 0x180074000 0x478 0x600 0x6c600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 2.73
.reloc 0x180075000 0xcc0 0xe00 0x6cc00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.24
Imports (1)
»
KERNEL32.dll (92)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AcquireSRWLockExclusive - 0x18005f5e8 0x5f300 0x5d900 0x0
CloseHandle - 0x18005f5f0 0x5f308 0x5d908 0x88
CompareStringW - 0x18005f5f8 0x5f310 0x5d910 0x9d
CreateEventW - 0x18005f600 0x5f318 0x5d918 0xc1
CreateFileW - 0x18005f608 0x5f320 0x5d920 0xcd
DeleteCriticalSection - 0x18005f610 0x5f328 0x5d928 0x113
EncodePointer - 0x18005f618 0x5f330 0x5d930 0x133
EnterCriticalSection - 0x18005f620 0x5f338 0x5d938 0x137
EnumSystemLocalesW - 0x18005f628 0x5f340 0x5d940 0x15b
ExitProcess - 0x18005f630 0x5f348 0x5d948 0x166
FindClose - 0x18005f638 0x5f350 0x5d950 0x17d
FindFirstFileExW - 0x18005f640 0x5f358 0x5d958 0x183
FindNextFileW - 0x18005f648 0x5f360 0x5d960 0x194
FlushFileBuffers - 0x18005f650 0x5f368 0x5d968 0x1a7
FreeEnvironmentStringsW - 0x18005f658 0x5f370 0x5d970 0x1b2
FreeLibrary - 0x18005f660 0x5f378 0x5d978 0x1b3
GetACP - 0x18005f668 0x5f380 0x5d980 0x1ba
GetCPInfo - 0x18005f670 0x5f388 0x5d988 0x1c9
GetCommandLineA - 0x18005f678 0x5f390 0x5d990 0x1de
GetCommandLineW - 0x18005f680 0x5f398 0x5d998 0x1df
GetConsoleMode - 0x18005f688 0x5f3a0 0x5d9a0 0x204
GetConsoleOutputCP - 0x18005f690 0x5f3a8 0x5d9a8 0x208
GetCurrentProcess - 0x18005f698 0x5f3b0 0x5d9b0 0x21f
GetCurrentProcessId - 0x18005f6a0 0x5f3b8 0x5d9b8 0x220
GetCurrentThreadId - 0x18005f6a8 0x5f3c0 0x5d9c0 0x224
GetDateFormatW - 0x18005f6b0 0x5f3c8 0x5d9c8 0x22a
GetEnvironmentStringsW - 0x18005f6b8 0x5f3d0 0x5d9d0 0x240
GetFileSizeEx - 0x18005f6c0 0x5f3d8 0x5d9d8 0x255
GetFileType - 0x18005f6c8 0x5f3e0 0x5d9e0 0x257
GetLastError - 0x18005f6d0 0x5f3e8 0x5d9e8 0x269
GetLocaleInfoW - 0x18005f6d8 0x5f3f0 0x5d9f0 0x26d
GetModuleFileNameW - 0x18005f6e0 0x5f3f8 0x5d9f8 0x27c
GetModuleHandleA - 0x18005f6e8 0x5f400 0x5da00 0x27d
GetModuleHandleExW - 0x18005f6f0 0x5f408 0x5da08 0x27f
GetModuleHandleW - 0x18005f6f8 0x5f410 0x5da10 0x280
GetOEMCP - 0x18005f700 0x5f418 0x5da18 0x2a0
GetProcAddress - 0x18005f708 0x5f420 0x5da20 0x2b7
GetProcessHeap - 0x18005f710 0x5f428 0x5da28 0x2bd
GetStartupInfoW - 0x18005f718 0x5f430 0x5da30 0x2d9
GetStdHandle - 0x18005f720 0x5f438 0x5da38 0x2db
GetStringTypeW - 0x18005f728 0x5f440 0x5da40 0x2e0
GetSystemTimeAsFileTime - 0x18005f730 0x5f448 0x5da48 0x2f2
GetTimeFormatW - 0x18005f738 0x5f450 0x5da50 0x315
GetTimeZoneInformation - 0x18005f740 0x5f458 0x5da58 0x317
GetUserDefaultLCID - 0x18005f748 0x5f460 0x5da60 0x31d
HeapAlloc - 0x18005f750 0x5f468 0x5da68 0x350
HeapFree - 0x18005f758 0x5f470 0x5da70 0x354
HeapReAlloc - 0x18005f760 0x5f478 0x5da78 0x357
HeapSize - 0x18005f768 0x5f480 0x5da80 0x359
InitializeCriticalSectionAndSpinCount - 0x18005f770 0x5f488 0x5da88 0x36a
InitializeSListHead - 0x18005f778 0x5f490 0x5da90 0x36e
InterlockedFlushSList - 0x18005f780 0x5f498 0x5da98 0x372
IsDebuggerPresent - 0x18005f788 0x5f4a0 0x5daa0 0x384
IsProcessorFeaturePresent - 0x18005f790 0x5f4a8 0x5daa8 0x38b
IsValidCodePage - 0x18005f798 0x5f4b0 0x5dab0 0x391
IsValidLocale - 0x18005f7a0 0x5f4b8 0x5dab8 0x393
LCMapStringW - 0x18005f7a8 0x5f4c0 0x5dac0 0x3b7
LeaveCriticalSection - 0x18005f7b0 0x5f4c8 0x5dac8 0x3c3
LoadLibraryA - 0x18005f7b8 0x5f4d0 0x5dad0 0x3c7
LoadLibraryExA - 0x18005f7c0 0x5f4d8 0x5dad8 0x3c8
LoadLibraryExW - 0x18005f7c8 0x5f4e0 0x5dae0 0x3c9
MultiByteToWideChar - 0x18005f7d0 0x5f4e8 0x5dae8 0x3f5
QueryPerformanceCounter - 0x18005f7d8 0x5f4f0 0x5daf0 0x451
RaiseException - 0x18005f7e0 0x5f4f8 0x5daf8 0x467
ReadConsoleW - 0x18005f7e8 0x5f500 0x5db00 0x475
ReadFile - 0x18005f7f0 0x5f508 0x5db08 0x478
ReleaseSRWLockExclusive - 0x18005f7f8 0x5f510 0x5db10 0x4b7
ResetEvent - 0x18005f800 0x5f518 0x5db18 0x4cb
RtlCaptureContext - 0x18005f808 0x5f520 0x5db20 0x4d4
RtlLookupFunctionEntry - 0x18005f810 0x5f528 0x5db28 0x4db
RtlPcToFileHeader - 0x18005f818 0x5f530 0x5db30 0x4dd
RtlUnwind - 0x18005f820 0x5f538 0x5db38 0x4e0
RtlUnwindEx - 0x18005f828 0x5f540 0x5db40 0x4e1
RtlVirtualUnwind - 0x18005f830 0x5f548 0x5db48 0x4e2
SetEnvironmentVariableW - 0x18005f838 0x5f550 0x5db50 0x523
SetEvent - 0x18005f840 0x5f558 0x5db58 0x525
SetFilePointerEx - 0x18005f848 0x5f560 0x5db60 0x532
SetLastError - 0x18005f850 0x5f568 0x5db68 0x540
SetStdHandle - 0x18005f858 0x5f570 0x5db70 0x559
SetUnhandledExceptionFilter - 0x18005f860 0x5f578 0x5db78 0x57d
SleepConditionVariableSRW - 0x18005f868 0x5f580 0x5db80 0x58f
TerminateProcess - 0x18005f870 0x5f588 0x5db88 0x59c
TlsAlloc - 0x18005f878 0x5f590 0x5db90 0x5ae
TlsFree - 0x18005f880 0x5f598 0x5db98 0x5af
TlsGetValue - 0x18005f888 0x5f5a0 0x5dba0 0x5b0
TlsSetValue - 0x18005f890 0x5f5a8 0x5dba8 0x5b1
UnhandledExceptionFilter - 0x18005f898 0x5f5b0 0x5dbb0 0x5be
WaitForSingleObjectEx - 0x18005f8a0 0x5f5b8 0x5dbb8 0x5e9
WakeAllConditionVariable - 0x18005f8a8 0x5f5c0 0x5dbc0 0x5f0
WideCharToMultiByte - 0x18005f8b0 0x5f5c8 0x5dbc8 0x60f
WriteConsoleW - 0x18005f8b8 0x5f5d0 0x5dbd0 0x622
WriteFile - 0x18005f8c0 0x5f5d8 0x5dbd8 0x623
Exports (88)
»
Api name EAT Address Ordinal
eglBindAPI 0x1610 0xe
eglBindTexImage 0x1540 0x14
eglChooseConfig 0x1000 0x7
eglClientWaitSync 0x1750 0x28
eglClientWaitSyncKHR 0x2160 0x56
eglCopyBuffers 0x1110 0x21
eglCreateContext 0x1140 0x17
eglCreateDeviceANGLE 0x1b80 0x35
eglCreateImage 0x17d0 0x2a
eglCreateImageKHR 0x1b10 0x33
eglCreatePbufferFromClientBuffer 0x1650 0x12
eglCreatePbufferSurface 0x1180 0xa
eglCreatePixmapSurface 0x11b0 0xb
eglCreatePlatformPixmapSurface 0x18b0 0x2e
eglCreatePlatformPixmapSurfaceEXT 0x1a10 0x49
eglCreatePlatformWindowSurface 0x1870 0x2d
eglCreatePlatformWindowSurfaceEXT 0x19d0 0x48
eglCreateStreamKHR 0x1bf0 0x37
eglCreateStreamProducerD3DTextureANGLE 0x1dd0 0x40
eglCreateSync 0x16f0 0x26
eglCreateSyncKHR 0x2100 0x54
eglCreateWindowSurface 0x11f0 0x9
eglDebugMessageControlKHR 0x1fb0 0x4b
eglDestroyContext 0x1230 0x18
eglDestroyImage 0x1810 0x2b
eglDestroyImageKHR 0x1b50 0x34
eglDestroyStreamKHR 0x1c20 0x38
eglDestroySurface 0x1260 0xc
eglDestroySync 0x1720 0x27
eglDestroySyncKHR 0x2130 0x55
eglDupNativeFenceFDANDROID 0x20d0 0x52
eglGetConfigAttrib 0x1290 0x8
eglGetConfigs 0x12d0 0x6
eglGetCurrentContext 0x16d0 0x1a
eglGetCurrentDisplay 0x1310 0x1c
eglGetCurrentSurface 0x1330 0x1b
eglGetDisplay 0x1350 0x2
eglGetError 0x1370 0x1
eglGetMscRateANGLE 0x1e80 0x53
eglGetNativeClientBufferANDROID 0x20b0 0x51
eglGetPlatformDisplay 0x1840 0x2c
eglGetPlatformDisplayEXT 0x19a0 0x23
eglGetProcAddress 0x1bd0 0x22
eglGetSyncAttrib 0x1790 0x29
eglGetSyncAttribKHR 0x21a0 0x57
eglGetSyncValuesCHROMIUM 0x1e40 0x42
eglInitialize 0x1390 0x3
eglLabelObjectKHR 0x2010 0x4d
eglMakeCurrent 0x13c0 0x19
eglPostSubBufferNV 0x1960 0x25
eglPresentationTimeANDROID 0x1f00 0x4a
eglProgramCacheGetAttribANGLE 0x1f30 0x44
eglProgramCachePopulateANGLE 0x1f70 0x45
eglProgramCacheQueryANGLE 0x1f60 0x46
eglProgramCacheResizeANGLE 0x1f80 0x47
eglQueryAPI 0x1630 0xf
eglQueryContext 0x1400 0x1d
eglQueryDebugKHR 0x1fe0 0x4c
eglQueryDeviceAttribEXT 0x1ab0 0x31
eglQueryDeviceStringEXT 0x1ae0 0x32
eglQueryDisplayAttribANGLE 0x1a80 0x4f
eglQueryDisplayAttribEXT 0x1a50 0x30
eglQueryStreamKHR 0x1c90 0x3a
eglQueryStreamu64KHR 0x1cd0 0x3b
eglQueryString 0x1440 0x5
eglQueryStringiANGLE 0x2080 0x50
eglQuerySurface 0x1470 0xd
eglQuerySurfacePointerANGLE 0x1920 0x24
eglReleaseDeviceANGLE 0x1bb0 0x36
eglReleaseTexImage 0x1570 0x15
eglReleaseThread 0x1690 0x11
eglSetBlobCacheFuncsANDROID 0x2050 0x4e
eglStreamAttribKHR 0x1c50 0x39
eglStreamConsumerAcquireKHR 0x1d40 0x3d
eglStreamConsumerGLTextureExternalAttribsNV 0x1da0 0x3f
eglStreamConsumerGLTextureExternalKHR 0x1d10 0x3c
eglStreamConsumerReleaseKHR 0x1d70 0x3e
eglStreamPostD3DTextureANGLE 0x1e00 0x41
eglSurfaceAttrib 0x15a0 0x13
eglSwapBuffers 0x14b0 0x20
eglSwapBuffersWithDamageKHR 0x1ec0 0x43
eglSwapInterval 0x15e0 0x16
eglTerminate 0x14e0 0x4
eglWaitClient 0x16b0 0x10
eglWaitGL 0x1500 0x1e
eglWaitNative 0x1520 0x1f
eglWaitSync 0x18f0 0x2f
eglWaitSyncKHR 0x21e0 0x58
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\libGLESv2.dll Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 7.27 MB
MD5 d58ea47b2578577d4b3e9e597ce59881 Copy to Clipboard
SHA1 f79bac8b9024f6fe2ef810cb8401d09bc5351951 Copy to Clipboard
SHA256 0f5325175f7bd47141256aa6a53cdaeac8d852e178c8428570ac3ac224189757 Copy to Clipboard
SSDeep 98304:vYc8QdV7dHXILpSQplLHGOncu9jc18kAY:vYc8GV7dSrFncQc19P Copy to Clipboard
ImpHash 62b94bd6c48f8e0f6d82aa2752720dbe Copy to Clipboard
PE Information
»
Image Base 0x180000000
Entry Point 0x180547ff0
Size Of Code 0x57a800
Size Of Initialized Data 0x1c9a00
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2021-02-19 20:23:42+00:00
Version Information (9)
»
FileDescription ANGLE libGLESv2 Dynamic Link Library
FileVersion 2.1.13674 git hash: 4b254ce7b497
InternalName libGLESv2
LegalCopyright Copyright (C) 2015 Google Inc.
OriginalFilename libGLESv2.dll
PrivateBuild 2.1.13674 git hash: 4b254ce7b497
ProductName ANGLE libGLESv2 Dynamic Link Library
ProductVersion 2.1.13674 git hash: 4b254ce7b497
Comments Build Date: 2020-11-03 20:04:46 +0000
Sections (9)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x180001000 0x57a6e5 0x57a800 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.38
.rdata 0x18057c000 0x16599c 0x165a00 0x57ac00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.95
.data 0x1806e2000 0x648a34 0x32400 0x6e0600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 2.3
.pdata 0x180d2b000 0x215c4 0x21600 0x712a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 6.1
.00cfg 0x180d4d000 0x28 0x200 0x734000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.4
.tls 0x180d4e000 0x131 0x200 0x734200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.02
_RDATA 0x180d4f000 0x94 0x200 0x734400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.44
.rsrc 0x180d50000 0x5c8 0x600 0x734600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 3.35
.reloc 0x180d51000 0xf8ec 0xfa00 0x734c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.46
Imports (4)
»
USER32.dll (16)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CreateWindowExA - 0x1806d3db0 0x6d38e8 0x6d24e8 0x75
CreateWindowExW - 0x1806d3db8 0x6d38f0 0x6d24f0 0x76
DefWindowProcA - 0x1806d3dc0 0x6d38f8 0x6d24f8 0xa6
DestroyWindow - 0x1806d3dc8 0x6d3900 0x6d2500 0xb5
GetClassInfoA - 0x1806d3dd0 0x6d3908 0x6d2508 0x128
GetClientRect - 0x1806d3dd8 0x6d3910 0x6d2510 0x133
GetDC - 0x1806d3de0 0x6d3918 0x6d2518 0x142
GetWindowThreadProcessId - 0x1806d3de8 0x6d3920 0x6d2520 0x1f8
InvalidateRect - 0x1806d3df0 0x6d3928 0x6d2528 0x222
IsIconic - 0x1806d3df8 0x6d3930 0x6d2530 0x235
IsWindow - 0x1806d3e00 0x6d3938 0x6d2538 0x247
LoadCursorA - 0x1806d3e08 0x6d3940 0x6d2540 0x255
RegisterClassA - 0x1806d3e10 0x6d3948 0x6d2548 0x2dc
ReleaseDC - 0x1806d3e18 0x6d3950 0x6d2550 0x2fc
UnregisterClassA - 0x1806d3e20 0x6d3958 0x6d2558 0x3b6
WindowFromDC - 0x1806d3e28 0x6d3960 0x6d2560 0x3e0
KERNEL32.dll (126)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AcquireSRWLockExclusive - 0x1806d3e38 0x6d3970 0x6d2570 0x0
AcquireSRWLockShared - 0x1806d3e40 0x6d3978 0x6d2578 0x1
CloseHandle - 0x1806d3e48 0x6d3980 0x6d2580 0x88
CompareStringW - 0x1806d3e50 0x6d3988 0x6d2588 0x9d
CreateEventW - 0x1806d3e58 0x6d3990 0x6d2590 0xc1
CreateFileW - 0x1806d3e60 0x6d3998 0x6d2598 0xcd
CreateMutexW - 0x1806d3e68 0x6d39a0 0x6d25a0 0xdc
CreateThread - 0x1806d3e70 0x6d39a8 0x6d25a8 0xf4
DeleteCriticalSection - 0x1806d3e78 0x6d39b0 0x6d25b0 0x113
DuplicateHandle - 0x1806d3e80 0x6d39b8 0x6d25b8 0x131
EncodePointer - 0x1806d3e88 0x6d39c0 0x6d25c0 0x133
EnterCriticalSection - 0x1806d3e90 0x6d39c8 0x6d25c8 0x137
EnumSystemLocalesW - 0x1806d3e98 0x6d39d0 0x6d25d0 0x15b
ExitProcess - 0x1806d3ea0 0x6d39d8 0x6d25d8 0x166
ExitThread - 0x1806d3ea8 0x6d39e0 0x6d25e0 0x167
FindClose - 0x1806d3eb0 0x6d39e8 0x6d25e8 0x17d
FindFirstFileExW - 0x1806d3eb8 0x6d39f0 0x6d25f0 0x183
FindNextFileW - 0x1806d3ec0 0x6d39f8 0x6d25f8 0x194
FlsAlloc - 0x1806d3ec8 0x6d3a00 0x6d2600 0x1a2
FlsSetValue - 0x1806d3ed0 0x6d3a08 0x6d2608 0x1a5
FlushFileBuffers - 0x1806d3ed8 0x6d3a10 0x6d2610 0x1a7
FormatMessageA - 0x1806d3ee0 0x6d3a18 0x6d2618 0x1ae
FreeEnvironmentStringsW - 0x1806d3ee8 0x6d3a20 0x6d2620 0x1b2
FreeLibrary - 0x1806d3ef0 0x6d3a28 0x6d2628 0x1b3
FreeLibraryAndExitThread - 0x1806d3ef8 0x6d3a30 0x6d2630 0x1b4
GetACP - 0x1806d3f00 0x6d3a38 0x6d2638 0x1ba
GetCPInfo - 0x1806d3f08 0x6d3a40 0x6d2640 0x1c9
GetCommandLineA - 0x1806d3f10 0x6d3a48 0x6d2648 0x1de
GetCommandLineW - 0x1806d3f18 0x6d3a50 0x6d2650 0x1df
GetConsoleMode - 0x1806d3f20 0x6d3a58 0x6d2658 0x204
GetConsoleOutputCP - 0x1806d3f28 0x6d3a60 0x6d2660 0x208
GetCurrentDirectoryA - 0x1806d3f30 0x6d3a68 0x6d2668 0x218
GetCurrentProcess - 0x1806d3f38 0x6d3a70 0x6d2670 0x21f
GetCurrentProcessId - 0x1806d3f40 0x6d3a78 0x6d2678 0x220
GetCurrentThreadId - 0x1806d3f48 0x6d3a80 0x6d2680 0x224
GetDateFormatW - 0x1806d3f50 0x6d3a88 0x6d2688 0x22a
GetEnvironmentStringsW - 0x1806d3f58 0x6d3a90 0x6d2690 0x240
GetEnvironmentVariableA - 0x1806d3f60 0x6d3a98 0x6d2698 0x241
GetFileSizeEx - 0x1806d3f68 0x6d3aa0 0x6d26a0 0x255
GetFileType - 0x1806d3f70 0x6d3aa8 0x6d26a8 0x257
GetLastError - 0x1806d3f78 0x6d3ab0 0x6d26b0 0x269
GetLocaleInfoW - 0x1806d3f80 0x6d3ab8 0x6d26b8 0x26d
GetModuleFileNameA - 0x1806d3f88 0x6d3ac0 0x6d26c0 0x27b
GetModuleFileNameW - 0x1806d3f90 0x6d3ac8 0x6d26c8 0x27c
GetModuleHandleA - 0x1806d3f98 0x6d3ad0 0x6d26d0 0x27d
GetModuleHandleExA - 0x1806d3fa0 0x6d3ad8 0x6d26d8 0x27e
GetModuleHandleExW - 0x1806d3fa8 0x6d3ae0 0x6d26e0 0x27f
GetModuleHandleW - 0x1806d3fb0 0x6d3ae8 0x6d26e8 0x280
GetOEMCP - 0x1806d3fb8 0x6d3af0 0x6d26f0 0x2a0
GetProcAddress - 0x1806d3fc0 0x6d3af8 0x6d26f8 0x2b7
GetProcessHeap - 0x1806d3fc8 0x6d3b00 0x6d2700 0x2bd
GetStartupInfoW - 0x1806d3fd0 0x6d3b08 0x6d2708 0x2d9
GetStdHandle - 0x1806d3fd8 0x6d3b10 0x6d2710 0x2db
GetStringTypeW - 0x1806d3fe0 0x6d3b18 0x6d2718 0x2e0
GetSystemInfo - 0x1806d3fe8 0x6d3b20 0x6d2720 0x2ec
GetSystemTimeAsFileTime - 0x1806d3ff0 0x6d3b28 0x6d2728 0x2f2
GetTempFileNameA - 0x1806d3ff8 0x6d3b30 0x6d2730 0x2fc
GetTempPathA - 0x1806d4000 0x6d3b38 0x6d2738 0x2fe
GetTimeFormatW - 0x1806d4008 0x6d3b40 0x6d2740 0x315
GetTimeZoneInformation - 0x1806d4010 0x6d3b48 0x6d2748 0x317
GetUserDefaultLCID - 0x1806d4018 0x6d3b50 0x6d2750 0x31d
HeapAlloc - 0x1806d4020 0x6d3b58 0x6d2758 0x350
HeapFree - 0x1806d4028 0x6d3b60 0x6d2760 0x354
HeapReAlloc - 0x1806d4030 0x6d3b68 0x6d2768 0x357
HeapSize - 0x1806d4038 0x6d3b70 0x6d2770 0x359
InitOnceExecuteOnce - 0x1806d4040 0x6d3b78 0x6d2778 0x364
InitializeCriticalSection - 0x1806d4048 0x6d3b80 0x6d2780 0x369
InitializeCriticalSectionAndSpinCount - 0x1806d4050 0x6d3b88 0x6d2788 0x36a
InitializeSListHead - 0x1806d4058 0x6d3b90 0x6d2790 0x36e
InitializeSRWLock - 0x1806d4060 0x6d3b98 0x6d2798 0x36f
InterlockedFlushSList - 0x1806d4068 0x6d3ba0 0x6d27a0 0x372
IsDebuggerPresent - 0x1806d4070 0x6d3ba8 0x6d27a8 0x384
IsProcessorFeaturePresent - 0x1806d4078 0x6d3bb0 0x6d27b0 0x38b
IsValidCodePage - 0x1806d4080 0x6d3bb8 0x6d27b8 0x391
IsValidLocale - 0x1806d4088 0x6d3bc0 0x6d27c0 0x393
LCMapStringW - 0x1806d4090 0x6d3bc8 0x6d27c8 0x3b7
LeaveCriticalSection - 0x1806d4098 0x6d3bd0 0x6d27d0 0x3c3
LoadLibraryA - 0x1806d40a0 0x6d3bd8 0x6d27d8 0x3c7
LoadLibraryExA - 0x1806d40a8 0x6d3be0 0x6d27e0 0x3c8
LoadLibraryExW - 0x1806d40b0 0x6d3be8 0x6d27e8 0x3c9
LoadLibraryW - 0x1806d40b8 0x6d3bf0 0x6d27f0 0x3ca
LocalFree - 0x1806d40c0 0x6d3bf8 0x6d27f8 0x3d5
MultiByteToWideChar - 0x1806d40c8 0x6d3c00 0x6d2800 0x3f5
QueryPerformanceCounter - 0x1806d40d0 0x6d3c08 0x6d2808 0x451
QueryPerformanceFrequency - 0x1806d40d8 0x6d3c10 0x6d2810 0x452
RaiseException - 0x1806d40e0 0x6d3c18 0x6d2818 0x467
ReadConsoleW - 0x1806d40e8 0x6d3c20 0x6d2820 0x475
ReadFile - 0x1806d40f0 0x6d3c28 0x6d2828 0x478
ReleaseMutex - 0x1806d40f8 0x6d3c30 0x6d2830 0x4b5
ReleaseSRWLockExclusive - 0x1806d4100 0x6d3c38 0x6d2838 0x4b7
ReleaseSRWLockShared - 0x1806d4108 0x6d3c40 0x6d2840 0x4b8
ResetEvent - 0x1806d4110 0x6d3c48 0x6d2848 0x4cb
RtlCaptureContext - 0x1806d4118 0x6d3c50 0x6d2850 0x4d4
RtlLookupFunctionEntry - 0x1806d4120 0x6d3c58 0x6d2858 0x4db
RtlPcToFileHeader - 0x1806d4128 0x6d3c60 0x6d2860 0x4dd
RtlUnwind - 0x1806d4130 0x6d3c68 0x6d2868 0x4e0
RtlUnwindEx - 0x1806d4138 0x6d3c70 0x6d2870 0x4e1
RtlVirtualUnwind - 0x1806d4140 0x6d3c78 0x6d2878 0x4e2
SetCurrentDirectoryA - 0x1806d4148 0x6d3c80 0x6d2880 0x517
SetEndOfFile - 0x1806d4150 0x6d3c88 0x6d2888 0x51f
SetEnvironmentVariableA - 0x1806d4158 0x6d3c90 0x6d2890 0x522
SetEnvironmentVariableW - 0x1806d4160 0x6d3c98 0x6d2898 0x523
SetEvent - 0x1806d4168 0x6d3ca0 0x6d28a0 0x525
SetFilePointerEx - 0x1806d4170 0x6d3ca8 0x6d28a8 0x532
SetLastError - 0x1806d4178 0x6d3cb0 0x6d28b0 0x540
SetStdHandle - 0x1806d4180 0x6d3cb8 0x6d28b8 0x559
SetUnhandledExceptionFilter - 0x1806d4188 0x6d3cc0 0x6d28c0 0x57d
Sleep - 0x1806d4190 0x6d3cc8 0x6d28c8 0x58d
SleepConditionVariableSRW - 0x1806d4198 0x6d3cd0 0x6d28d0 0x58f
TerminateProcess - 0x1806d41a0 0x6d3cd8 0x6d28d8 0x59c
TlsAlloc - 0x1806d41a8 0x6d3ce0 0x6d28e0 0x5ae
TlsFree - 0x1806d41b0 0x6d3ce8 0x6d28e8 0x5af
TlsGetValue - 0x1806d41b8 0x6d3cf0 0x6d28f0 0x5b0
TlsSetValue - 0x1806d41c0 0x6d3cf8 0x6d28f8 0x5b1
UnhandledExceptionFilter - 0x1806d41c8 0x6d3d00 0x6d2900 0x5be
VerSetConditionMask - 0x1806d41d0 0x6d3d08 0x6d2908 0x5d2
VerifyVersionInfoW - 0x1806d41d8 0x6d3d10 0x6d2910 0x5d6
VirtualProtect - 0x1806d41e0 0x6d3d18 0x6d2918 0x5dd
VirtualQuery - 0x1806d41e8 0x6d3d20 0x6d2920 0x5df
WaitForSingleObject - 0x1806d41f0 0x6d3d28 0x6d2928 0x5e8
WaitForSingleObjectEx - 0x1806d41f8 0x6d3d30 0x6d2930 0x5e9
WakeAllConditionVariable - 0x1806d4200 0x6d3d38 0x6d2938 0x5f0
WakeConditionVariable - 0x1806d4208 0x6d3d40 0x6d2940 0x5f1
WideCharToMultiByte - 0x1806d4210 0x6d3d48 0x6d2948 0x60f
WriteConsoleW - 0x1806d4218 0x6d3d50 0x6d2950 0x622
WriteFile - 0x1806d4220 0x6d3d58 0x6d2958 0x623
dxgi.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CreateDXGIFactory - 0x1806d4230 0x6d3d68 0x6d2968 0x3
CreateDXGIFactory1 - 0x1806d4238 0x6d3d70 0x6d2970 0x4
GDI32.dll (5)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ChoosePixelFormat - 0x1806d4248 0x6d3d80 0x6d2980 0x19
DescribePixelFormat - 0x1806d4250 0x6d3d88 0x6d2988 0x184
GetPixelFormat - 0x1806d4258 0x6d3d90 0x6d2990 0x2b5
SetPixelFormat - 0x1806d4260 0x6d3d98 0x6d2998 0x389
SwapBuffers - 0x1806d4268 0x6d3da0 0x6d29a0 0x3a4
Exports (2967)
»
Api name EAT Address Ordinal
??0PlatformMethods@angle@@QEAA@XZ 0x54f30 0x1
??4PlatformMethods@angle@@QEAAAEAU01@$$QEAU01@@Z 0x54f10 0x2
??4PlatformMethods@angle@@QEAAAEAU01@AEBU01@@Z 0x54f10 0x3
?ActiveShaderProgram@gl@@YAXII@Z 0x1d250 0x4
?ActiveShaderProgramContextANGLE@gl@@YAXPEAXII@Z 0x31090 0x5
?ActiveTexture@gl@@YAXI@Z 0xf960 0x6
?ActiveTextureContextANGLE@gl@@YAXPEAXI@Z 0x31130 0x7
?AlphaFunc@gl@@YAXIM@Z 0xb5d0 0x8
?AlphaFuncContextANGLE@gl@@YAXPEAXIM@Z 0x311c0 0x9
?AlphaFuncx@gl@@YAXIH@Z 0xb690 0xa
?AlphaFuncxContextANGLE@gl@@YAXPEAXIH@Z 0x31270 0xb
?AttachShader@gl@@YAXII@Z 0xfa00 0xc
?AttachShaderContextANGLE@gl@@YAXPEAXII@Z 0x31320 0xd
?BeginQuery@gl@@YAXII@Z 0x17cb0 0xe
?BeginQueryContextANGLE@gl@@YAXPEAXII@Z 0x313c0 0xf
?BeginQueryEXT@gl@@YAXII@Z 0x29e10 0x10
?BeginQueryEXTContextANGLE@gl@@YAXPEAXII@Z 0x31470 0x11
?BeginTransformFeedback@gl@@YAXI@Z 0x17d60 0x12
?BeginTransformFeedbackContextANGLE@gl@@YAXPEAXI@Z 0x31520 0x13
?BindAttribLocation@gl@@YAXIIPEBD@Z 0xfab0 0x14
?BindAttribLocationContextANGLE@gl@@YAXPEAXIIPEBD@Z 0x315c0 0x15
?BindBuffer@gl@@YAXII@Z 0xfb70 0x16
?BindBufferBase@gl@@YAXIII@Z 0x17e10 0x17
?BindBufferBaseContextANGLE@gl@@YAXPEAXIII@Z 0x319e0 0x18
?BindBufferContextANGLE@gl@@YAXPEAXII@Z 0x31670 0x19
?BindBufferRange@gl@@YAXIII_J0@Z 0x17ed0 0x1a
?BindBufferRangeContextANGLE@gl@@YAXPEAXIII_J1@Z 0x31aa0 0x1b
?BindFragDataLocationEXT@gl@@YAXIIPEBD@Z 0x29780 0x1c
?BindFragDataLocationEXTContextANGLE@gl@@YAXPEAXIIPEBD@Z 0x31b90 0x1d
?BindFragDataLocationIndexedEXT@gl@@YAXIIIPEBD@Z 0x29840 0x1e
?BindFragDataLocationIndexedEXTContextANGLE@gl@@YAXPEAXIIIPEBD@Z 0x31c40 0x1f
?BindFramebuffer@gl@@YAXII@Z 0xfef0 0x20
?BindFramebufferContextANGLE@gl@@YAXPEAXII@Z 0x31d10 0x21
?BindFramebufferOES@gl@@YAXII@Z 0x2eaf0 0x22
?BindFramebufferOESContextANGLE@gl@@YAXPEAXII@Z 0x31db0 0x23
?BindImageTexture@gl@@YAXIIHEHII@Z 0x1d300 0x24
?BindImageTextureContextANGLE@gl@@YAXPEAXIIHEHII@Z 0x31e50 0x25
?BindProgramPipeline@gl@@YAXI@Z 0x1d420 0x26
?BindProgramPipelineContextANGLE@gl@@YAXPEAXI@Z 0x31f80 0x27
?BindRenderbuffer@gl@@YAXII@Z 0xffa0 0x28
?BindRenderbufferContextANGLE@gl@@YAXPEAXII@Z 0x32010 0x29
?BindRenderbufferOES@gl@@YAXII@Z 0x2eba0 0x2a
?BindRenderbufferOESContextANGLE@gl@@YAXPEAXII@Z 0x320b0 0x2b
?BindSampler@gl@@YAXII@Z 0x17fc0 0x2c
?BindSamplerContextANGLE@gl@@YAXPEAXII@Z 0x32150 0x2d
?BindTexture@gl@@YAXII@Z 0x10050 0x2e
?BindTextureContextANGLE@gl@@YAXPEAXII@Z 0x321f0 0x2f
?BindTransformFeedback@gl@@YAXII@Z 0x18070 0x30
?BindTransformFeedbackContextANGLE@gl@@YAXPEAXII@Z 0x32530 0x31
?BindUniformLocationCHROMIUM@gl@@YAXIHPEBD@Z 0x29100 0x32
?BindUniformLocationCHROMIUMContextANGLE@gl@@YAXPEAXIHPEBD@Z 0x4ef40 0x33
?BindVertexArray@gl@@YAXI@Z 0x18120 0x34
?BindVertexArrayContextANGLE@gl@@YAXPEAXI@Z 0x325d0 0x35
?BindVertexArrayOES@gl@@YAXI@Z 0x30cf0 0x36
?BindVertexArrayOESContextANGLE@gl@@YAXPEAXI@Z 0x32660 0x37
?BindVertexBuffer@gl@@YAXII_JH@Z 0x1d4c0 0x38
?BindVertexBufferContextANGLE@gl@@YAXPEAXII_JH@Z 0x326f0 0x39
?BlendBarrier@gl@@YAXXZ 0x20c40 0x3a
?BlendBarrierContextANGLE@gl@@YAXPEAX@Z 0x327c0 0x3b
?BlendColor@gl@@YAXMMMM@Z 0x10390 0x3c
?BlendColorContextANGLE@gl@@YAXPEAXMMMM@Z 0x32840 0x3d
?BlendEquation@gl@@YAXI@Z 0x104a0 0x3e
?BlendEquationContextANGLE@gl@@YAXPEAXI@Z 0x32950 0x3f
?BlendEquationSeparate@gl@@YAXII@Z 0x10540 0x40
?BlendEquationSeparateContextANGLE@gl@@YAXPEAXII@Z 0x329e0 0x41
?BlendEquationSeparatei@gl@@YAXIII@Z 0x20cd0 0x42
?BlendEquationSeparateiContextANGLE@gl@@YAXPEAXIII@Z 0x32a80 0x43
?BlendEquationSeparateiEXT@gl@@YAXIII@Z 0x2a710 0x44
?BlendEquationSeparateiEXTContextANGLE@gl@@YAXPEAXIII@Z 0x32b30 0x45
?BlendEquationSeparateiOES@gl@@YAXIII@Z 0x2de40 0x46
?BlendEquationSeparateiOESContextANGLE@gl@@YAXPEAXIII@Z 0x32be0 0x47
?BlendEquationi@gl@@YAXII@Z 0x20d90 0x48
?BlendEquationiContextANGLE@gl@@YAXPEAXII@Z 0x32c90 0x49
?BlendEquationiEXT@gl@@YAXII@Z 0x2a7d0 0x4a
?BlendEquationiEXTContextANGLE@gl@@YAXPEAXII@Z 0x32d30 0x4b
?BlendEquationiOES@gl@@YAXII@Z 0x2df00 0x4c
?BlendEquationiOESContextANGLE@gl@@YAXPEAXII@Z 0x32dd0 0x4d
?BlendFunc@gl@@YAXII@Z 0x105f0 0x4e
?BlendFuncContextANGLE@gl@@YAXPEAXII@Z 0x32e70 0x4f
?BlendFuncSeparate@gl@@YAXIIII@Z 0x106a0 0x50
?BlendFuncSeparateContextANGLE@gl@@YAXPEAXIIII@Z 0x32f10 0x51
?BlendFuncSeparatei@gl@@YAXIIIII@Z 0x20e40 0x52
?BlendFuncSeparateiContextANGLE@gl@@YAXPEAXIIIII@Z 0x32fe0 0x53
?BlendFuncSeparateiEXT@gl@@YAXIIIII@Z 0x2a880 0x54
?BlendFuncSeparateiEXTContextANGLE@gl@@YAXPEAXIIIII@Z 0x330d0 0x55
?BlendFuncSeparateiOES@gl@@YAXIIIII@Z 0x2dfb0 0x56
?BlendFuncSeparateiOESContextANGLE@gl@@YAXPEAXIIIII@Z 0x331c0 0x57
?BlendFunci@gl@@YAXIII@Z 0x20f30 0x58
?BlendFunciContextANGLE@gl@@YAXPEAXIII@Z 0x332b0 0x59
?BlendFunciEXT@gl@@YAXIII@Z 0x2a970 0x5a
?BlendFunciEXTContextANGLE@gl@@YAXPEAXIII@Z 0x33360 0x5b
?BlendFunciOES@gl@@YAXIII@Z 0x2e0a0 0x5c
?BlendFunciOESContextANGLE@gl@@YAXPEAXIII@Z 0x33410 0x5d
?BlitFramebuffer@gl@@YAXHHHHHHHHII@Z 0x181c0 0x5e
?BlitFramebufferANGLE@gl@@YAXHHHHHHHHII@Z 0x23cd0 0x5f
?BlitFramebufferANGLEContextANGLE@gl@@YAXPEAXHHHHHHHHII@Z 0x33640 0x60
?BlitFramebufferContextANGLE@gl@@YAXPEAXHHHHHHHHII@Z 0x334c0 0x61
?BufferData@gl@@YAXI_JPEBXI@Z 0x10770 0x62
?BufferDataContextANGLE@gl@@YAXPEAXI_JPEBXI@Z 0x337c0 0x63
?BufferStorageEXT@gl@@YAXI_JPEBXI@Z 0x29a80 0x64
?BufferStorageEXTContextANGLE@gl@@YAXPEAXI_JPEBXI@Z 0x338a0 0x65
?BufferStorageMemEXT@gl@@YAXI_JI_K@Z 0x2b490 0x66
?BufferStorageMemEXTContextANGLE@gl@@YAXPEAXI_JI_K@Z 0x33970 0x67
?BufferSubData@gl@@YAXI_J0PEBX@Z 0x10850 0x68
?BufferSubDataContextANGLE@gl@@YAXPEAXI_J1PEBX@Z 0x33a40 0x69
?CheckFramebufferStatus@gl@@YAII@Z 0x10930 0x6a
?CheckFramebufferStatusContextANGLE@gl@@YAIPEAXI@Z 0x33b10 0x6b
?CheckFramebufferStatusOES@gl@@YAII@Z 0x2ec50 0x6c
?CheckFramebufferStatusOESContextANGLE@gl@@YAIPEAXI@Z 0x33ba0 0x6d
?Clear@gl@@YAXI@Z 0x109d0 0x6e
?ClearBufferfi@gl@@YAXIHMH@Z 0x18360 0x6f
?ClearBufferfiContextANGLE@gl@@YAXPEAXIHMH@Z 0x33cc0 0x70
?ClearBufferfv@gl@@YAXIHPEBM@Z 0x18440 0x71
?ClearBufferfvContextANGLE@gl@@YAXPEAXIHPEBM@Z 0x33da0 0x72
?ClearBufferiv@gl@@YAXIHPEBH@Z 0x18500 0x73
?ClearBufferivContextANGLE@gl@@YAXPEAXIHPEBH@Z 0x33e50 0x74
?ClearBufferuiv@gl@@YAXIHPEBI@Z 0x185c0 0x75
?ClearBufferuivContextANGLE@gl@@YAXPEAXIHPEBI@Z 0x33f00 0x76
?ClearColor@gl@@YAXMMMM@Z 0x10a70 0x77
?ClearColorContextANGLE@gl@@YAXPEAXMMMM@Z 0x33fb0 0x78
?ClearColorx@gl@@YAXHHHH@Z 0xb740 0x79
?ClearColorxContextANGLE@gl@@YAXPEAXHHHH@Z 0x340c0 0x7a
?ClearContextANGLE@gl@@YAXPEAXI@Z 0x33c30 0x7b
?ClearDepthf@gl@@YAXM@Z 0x10b80 0x7c
?ClearDepthfContextANGLE@gl@@YAXPEAXM@Z 0x34190 0x7d
?ClearDepthx@gl@@YAXH@Z 0xb810 0x7e
?ClearDepthxContextANGLE@gl@@YAXPEAXH@Z 0x34230 0x7f
?ClearStencil@gl@@YAXH@Z 0x10c30 0x80
?ClearStencilContextANGLE@gl@@YAXPEAXH@Z 0x342c0 0x81
?ClientActiveTexture@gl@@YAXI@Z 0xb8b0 0x82
?ClientActiveTextureContextANGLE@gl@@YAXPEAXI@Z 0x34350 0x83
?ClientWaitSync@gl@@YAIPEAU__GLsync@@I_K@Z 0x18680 0x84
?ClientWaitSyncContextANGLE@gl@@YAIPEAXPEAU__GLsync@@I_K@Z 0x343e0 0x85
?ClipPlanef@gl@@YAXIPEBM@Z 0xb950 0x86
?ClipPlanefContextANGLE@gl@@YAXPEAXIPEBM@Z 0x34490 0x87
?ClipPlanex@gl@@YAXIPEBH@Z 0xba00 0x88
?ClipPlanexContextANGLE@gl@@YAXPEAXIPEBH@Z 0x34530 0x89
?Color4f@gl@@YAXMMMM@Z 0xbab0 0x8a
?Color4fContextANGLE@gl@@YAXPEAXMMMM@Z 0x345d0 0x8b
?Color4ub@gl@@YAXEEEE@Z 0xbbc0 0x8c
?Color4ubContextANGLE@gl@@YAXPEAXEEEE@Z 0x346e0 0x8d
?Color4x@gl@@YAXHHHH@Z 0xbc90 0x8e
?Color4xContextANGLE@gl@@YAXPEAXHHHH@Z 0x347b0 0x8f
?ColorMask@gl@@YAXEEEE@Z 0x10cd0 0x90
?ColorMaskContextANGLE@gl@@YAXPEAXEEEE@Z 0x34880 0x91
?ColorMaski@gl@@YAXIEEEE@Z 0x20ff0 0x92
?ColorMaskiContextANGLE@gl@@YAXPEAXIEEEE@Z 0x34950 0x93
?ColorMaskiEXT@gl@@YAXIEEEE@Z 0x2aa30 0x94
?ColorMaskiEXTContextANGLE@gl@@YAXPEAXIEEEE@Z 0x34a40 0x95
?ColorMaskiOES@gl@@YAXIEEEE@Z 0x2e160 0x96
?ColorMaskiOESContextANGLE@gl@@YAXPEAXIEEEE@Z 0x34b30 0x97
?ColorPointer@gl@@YAXHIHPEBX@Z 0xbd60 0x98
?ColorPointerContextANGLE@gl@@YAXPEAXHIHPEBX@Z 0x34c20 0x99
?CompileShader@gl@@YAXI@Z 0x10da0 0x9a
?CompileShaderContextANGLE@gl@@YAXPEAXI@Z 0x34d70 0x9b
?CompressedCopyTextureCHROMIUM@gl@@YAXII@Z 0x291c0 0x9c
?CompressedCopyTextureCHROMIUMContextANGLE@gl@@YAXPEAXII@Z 0x4f410 0x9d
?CompressedTexImage2D@gl@@YAXIHIHHHHPEBX@Z 0x10e40 0x9e
?CompressedTexImage2DContextANGLE@gl@@YAXPEAXIHIHHHHPEBX@Z 0x34e00 0x9f
?CompressedTexImage2DRobustANGLE@gl@@YAXIHIHHHHHPEBX@Z 0x26860 0xa0
?CompressedTexImage2DRobustANGLEContextANGLE@gl@@YAXPEAXIHIHHHHHPEBX@Z 0x50d40 0xa1
?CompressedTexImage3D@gl@@YAXIHIHHHHHPEBX@Z 0x18740 0xa2
?CompressedTexImage3DContextANGLE@gl@@YAXPEAXIHIHHHHHPEBX@Z 0x34f40 0xa3
?CompressedTexImage3DOES@gl@@YAXIHIHHHHHPEBX@Z 0x2fad0 0xa4
?CompressedTexImage3DOESContextANGLE@gl@@YAXPEAXIHIHHHHHPEBX@Z 0x350a0 0xa5
?CompressedTexImage3DRobustANGLE@gl@@YAXIHIHHHHHHPEBX@Z 0x26b40 0xa6
?CompressedTexImage3DRobustANGLEContextANGLE@gl@@YAXPEAXIHIHHHHHHPEBX@Z 0x51020 0xa7
?CompressedTexSubImage2D@gl@@YAXIHHHHHIHPEBX@Z 0x10f90 0xa8
?CompressedTexSubImage2DContextANGLE@gl@@YAXPEAXIHHHHHIHPEBX@Z 0x35200 0xa9
?CompressedTexSubImage2DRobustANGLE@gl@@YAXIHHHHHIHHPEBX@Z 0x269c0 0xaa
?CompressedTexSubImage2DRobustANGLEContextANGLE@gl@@YAXPEAXIHHHHHIHHPEBX@Z 0x50ea0 0xab
?CompressedTexSubImage3D@gl@@YAXIHHHHHHHIHPEBX@Z 0x188a0 0xac
?CompressedTexSubImage3DContextANGLE@gl@@YAXPEAXIHHHHHHHIHPEBX@Z 0x35360 0xad
?CompressedTexSubImage3DOES@gl@@YAXIHHHHHHHIHPEBX@Z 0x2fc30 0xae
?CompressedTexSubImage3DOESContextANGLE@gl@@YAXPEAXIHHHHHHHIHPEBX@Z 0x35510 0xaf
?CompressedTexSubImage3DRobustANGLE@gl@@YAXIHHHHHHHIHHPEBX@Z 0x26cc0 0xb0
?CompressedTexSubImage3DRobustANGLEContextANGLE@gl@@YAXPEAXIHHHHHHHIHHPEBX@Z 0x511a0 0xb1
?CopyBufferSubData@gl@@YAXII_J00@Z 0x18a50 0xb2
?CopyBufferSubDataContextANGLE@gl@@YAXPEAXII_J11@Z 0x356c0 0xb3
?CopyImageSubData@gl@@YAXIIHHHHIIHHHHHHH@Z 0x210e0 0xb4
?CopyImageSubDataContextANGLE@gl@@YAXPEAXIIHHHHIIHHHHHHH@Z 0x357c0 0xb5
?CopySubTexture3DANGLE@gl@@YAXIHIIHHHHHHHHHHEEE@Z 0x23a00 0xb6
?CopySubTexture3DANGLEContextANGLE@gl@@YAXPEAXIHIIHHHHHHHHHHEEE@Z 0x52f70 0xb7
?CopySubTextureCHROMIUM@gl@@YAXIHIIHHHHHHHEEE@Z 0x293f0 0xb8
?CopySubTextureCHROMIUMContextANGLE@gl@@YAXPEAXIHIIHHHHHHHEEE@Z 0x4f1f0 0xb9
?CopyTexImage2D@gl@@YAXIHIHHHHH@Z 0x110f0 0xba
?CopyTexImage2DContextANGLE@gl@@YAXPEAXIHIHHHHH@Z 0x35a50 0xbb
?CopyTexSubImage2D@gl@@YAXIHHHHHHH@Z 0x11230 0xbc
?CopyTexSubImage2DContextANGLE@gl@@YAXPEAXIHHHHHHH@Z 0x35b90 0xbd
?CopyTexSubImage3D@gl@@YAXIHHHHHHHH@Z 0x18b50 0xbe
?CopyTexSubImage3DContextANGLE@gl@@YAXPEAXIHHHHHHHH@Z 0x35cd0 0xbf
?CopyTexSubImage3DOES@gl@@YAXIHHHHHHHH@Z 0x2fde0 0xc0
?CopyTexSubImage3DOESContextANGLE@gl@@YAXPEAXIHHHHHHHH@Z 0x35e30 0xc1
?CopyTexture3DANGLE@gl@@YAXIHIIHHIEEE@Z 0x23880 0xc2
?CopyTexture3DANGLEContextANGLE@gl@@YAXPEAXIHIIHHIEEE@Z 0x52e00 0xc3
?CopyTextureCHROMIUM@gl@@YAXIHIIHHIEEE@Z 0x29270 0xc4
?CopyTextureCHROMIUMContextANGLE@gl@@YAXPEAXIHIIHHIEEE@Z 0x4f080 0xc5
?CoverageModulationCHROMIUM@gl@@YAXI@Z 0x29620 0xc6
?CoverageModulationCHROMIUMContextANGLE@gl@@YAXPEAXI@Z 0x4eff0 0xc7
?CreateMemoryObjectsEXT@gl@@YAXHPEAI@Z 0x2b570 0xc8
?CreateMemoryObjectsEXTContextANGLE@gl@@YAXPEAXHPEAI@Z 0x35f90 0xc9
?CreateProgram@gl@@YAIXZ 0x11370 0xca
?CreateProgramContextANGLE@gl@@YAIPEAX@Z 0x36030 0xcb
?CreateShader@gl@@YAII@Z 0x11400 0xcc
?CreateShaderContextANGLE@gl@@YAIPEAXI@Z 0x360b0 0xcd
?CreateShaderProgramv@gl@@YAIIHPEBQEBD@Z 0x1d590 0xce
?CreateShaderProgramvContextANGLE@gl@@YAIPEAXIHPEBQEBD@Z 0x36140 0xcf
?CullFace@gl@@YAXI@Z 0x114a0 0xd0
?CullFaceContextANGLE@gl@@YAXPEAXI@Z 0x361f0 0xd1
?CurrentPaletteMatrixOES@gl@@YAXI@Z 0x2f840 0xd2
?CurrentPaletteMatrixOESContextANGLE@gl@@YAXPEAXI@Z 0x36280 0xd3
?DebugMessageCallback@gl@@YAXP6AXIIIIHPEBDPEBX@Z1@Z 0x213a0 0xd4
?DebugMessageCallbackContextANGLE@gl@@YAXPEAXP6AXIIIIHPEBDPEBX@Z2@Z 0x36310 0xd5
?DebugMessageCallbackKHR@gl@@YAXP6AXIIIIHPEBDPEBX@Z1@Z 0x2ce50 0xd6
?DebugMessageCallbackKHRContextANGLE@gl@@YAXPEAXP6AXIIIIHPEBDPEBX@Z2@Z 0x363b0 0xd7
?DebugMessageControl@gl@@YAXIIIHPEBIE@Z 0x21450 0xd8
?DebugMessageControlContextANGLE@gl@@YAXPEAXIIIHPEBIE@Z 0x36450 0xd9
?DebugMessageControlKHR@gl@@YAXIIIHPEBIE@Z 0x2cf00 0xda
?DebugMessageControlKHRContextANGLE@gl@@YAXPEAXIIIHPEBIE@Z 0x36560 0xdb
?DebugMessageInsert@gl@@YAXIIIIHPEBD@Z 0x21550 0xdc
?DebugMessageInsertContextANGLE@gl@@YAXPEAXIIIIHPEBD@Z 0x36670 0xdd
?DebugMessageInsertKHR@gl@@YAXIIIIHPEBD@Z 0x2d000 0xde
?DebugMessageInsertKHRContextANGLE@gl@@YAXPEAXIIIIHPEBD@Z 0x36780 0xdf
?DeleteBuffers@gl@@YAXHPEBI@Z 0x11540 0xe0
?DeleteBuffersContextANGLE@gl@@YAXPEAXHPEBI@Z 0x36890 0xe1
?DeleteFencesNV@gl@@YAXHPEBI@Z 0x2d830 0xe2
?DeleteFencesNVContextANGLE@gl@@YAXPEAXHPEBI@Z 0x36930 0xe3
?DeleteFramebuffers@gl@@YAXHPEBI@Z 0x115f0 0xe4
?DeleteFramebuffersContextANGLE@gl@@YAXPEAXHPEBI@Z 0x369d0 0xe5
?DeleteFramebuffersOES@gl@@YAXHPEBI@Z 0x2ecf0 0xe6
?DeleteFramebuffersOESContextANGLE@gl@@YAXPEAXHPEBI@Z 0x36a70 0xe7
?DeleteMemoryObjectsEXT@gl@@YAXHPEBI@Z 0x2b620 0xe8
?DeleteMemoryObjectsEXTContextANGLE@gl@@YAXPEAXHPEBI@Z 0x36b10 0xe9
?DeleteProgram@gl@@YAXI@Z 0x116a0 0xea
?DeleteProgramContextANGLE@gl@@YAXPEAXI@Z 0x36bb0 0xeb
?DeleteProgramPipelines@gl@@YAXHPEBI@Z 0x1d650 0xec
?DeleteProgramPipelinesContextANGLE@gl@@YAXPEAXHPEBI@Z 0x36c40 0xed
?DeleteQueries@gl@@YAXHPEBI@Z 0x18cb0 0xee
?DeleteQueriesContextANGLE@gl@@YAXPEAXHPEBI@Z 0x36ce0 0xef
?DeleteQueriesEXT@gl@@YAXHPEBI@Z 0x29ec0 0xf0
?DeleteQueriesEXTContextANGLE@gl@@YAXPEAXHPEBI@Z 0x36d80 0xf1
?DeleteRenderbuffers@gl@@YAXHPEBI@Z 0x11740 0xf2
?DeleteRenderbuffersContextANGLE@gl@@YAXPEAXHPEBI@Z 0x36e20 0xf3
?DeleteRenderbuffersOES@gl@@YAXHPEBI@Z 0x2eda0 0xf4
?DeleteRenderbuffersOESContextANGLE@gl@@YAXPEAXHPEBI@Z 0x36ec0 0xf5
?DeleteSamplers@gl@@YAXHPEBI@Z 0x18d60 0xf6
?DeleteSamplersContextANGLE@gl@@YAXPEAXHPEBI@Z 0x36f60 0xf7
?DeleteSemaphoresEXT@gl@@YAXHPEBI@Z 0x2c600 0xf8
?DeleteSemaphoresEXTContextANGLE@gl@@YAXPEAXHPEBI@Z 0x37000 0xf9
?DeleteShader@gl@@YAXI@Z 0x117f0 0xfa
?DeleteShaderContextANGLE@gl@@YAXPEAXI@Z 0x370a0 0xfb
?DeleteSync@gl@@YAXPEAU__GLsync@@@Z 0x18e10 0xfc
?DeleteSyncContextANGLE@gl@@YAXPEAXPEAU__GLsync@@@Z 0x37130 0xfd
?DeleteTextures@gl@@YAXHPEBI@Z 0x11890 0xfe
?DeleteTexturesContextANGLE@gl@@YAXPEAXHPEBI@Z 0x371c0 0xff
?DeleteTransformFeedbacks@gl@@YAXHPEBI@Z 0x18eb0 0x100
?DeleteTransformFeedbacksContextANGLE@gl@@YAXPEAXHPEBI@Z 0x37260 0x101
?DeleteVertexArrays@gl@@YAXHPEBI@Z 0x18f60 0x102
?DeleteVertexArraysContextANGLE@gl@@YAXPEAXHPEBI@Z 0x37300 0x103
?DeleteVertexArraysOES@gl@@YAXHPEBI@Z 0x30d90 0x104
?DeleteVertexArraysOESContextANGLE@gl@@YAXPEAXHPEBI@Z 0x373a0 0x105
?DepthFunc@gl@@YAXI@Z 0x11940 0x106
?DepthFuncContextANGLE@gl@@YAXPEAXI@Z 0x37440 0x107
?DepthMask@gl@@YAXE@Z 0x119e0 0x108
?DepthMaskContextANGLE@gl@@YAXPEAXE@Z 0x374d0 0x109
?DepthRangef@gl@@YAXMM@Z 0x11a80 0x10a
?DepthRangefContextANGLE@gl@@YAXPEAXMM@Z 0x37560 0x10b
?DepthRangex@gl@@YAXHH@Z 0xbeb0 0x10c
?DepthRangexContextANGLE@gl@@YAXPEAXHH@Z 0x37620 0x10d
?DetachShader@gl@@YAXII@Z 0x11b50 0x10e
?DetachShaderContextANGLE@gl@@YAXPEAXII@Z 0x376c0 0x10f
?Disable@gl@@YAXI@Z 0x11c00 0x110
?DisableClientState@gl@@YAXI@Z 0xbf60 0x111
?DisableClientStateContextANGLE@gl@@YAXPEAXI@Z 0x377f0 0x112
?DisableContextANGLE@gl@@YAXPEAXI@Z 0x37760 0x113
?DisableExtensionANGLE@gl@@YAXPEBD@Z 0x24ff0 0x114
?DisableExtensionANGLEContextANGLE@gl@@YAXPEAXPEBD@Z 0x4f540 0x115
?DisableVertexAttribArray@gl@@YAXI@Z 0x11ca0 0x116
?DisableVertexAttribArrayContextANGLE@gl@@YAXPEAXI@Z 0x37880 0x117
?Disablei@gl@@YAXII@Z 0x21650 0x118
?DisableiContextANGLE@gl@@YAXPEAXII@Z 0x37910 0x119
?DisableiEXT@gl@@YAXII@Z 0x2ab20 0x11a
?DisableiEXTContextANGLE@gl@@YAXPEAXII@Z 0x379b0 0x11b
?DisableiOES@gl@@YAXII@Z 0x2e250 0x11c
?DisableiOESContextANGLE@gl@@YAXPEAXII@Z 0x37a50 0x11d
?DiscardFramebufferEXT@gl@@YAXIHPEBI@Z 0x29d50 0x11e
?DiscardFramebufferEXTContextANGLE@gl@@YAXPEAXIHPEBI@Z 0x37af0 0x11f
?DispatchCompute@gl@@YAXIII@Z 0x1d700 0x120
?DispatchComputeContextANGLE@gl@@YAXPEAXIII@Z 0x37ba0 0x121
?DispatchComputeIndirect@gl@@YAX_J@Z 0x1d7c0 0x122
?DispatchComputeIndirectContextANGLE@gl@@YAXPEAX_J@Z 0x37c50 0x123
?DrawArrays@gl@@YAXIHH@Z 0x11d40 0x124
?DrawArraysContextANGLE@gl@@YAXPEAXIHH@Z 0x37ce0 0x125
?DrawArraysIndirect@gl@@YAXIPEBX@Z 0x1d860 0x126
?DrawArraysIndirectContextANGLE@gl@@YAXPEAXIPEBX@Z 0x38020 0x127
?DrawArraysInstanced@gl@@YAXIHHH@Z 0x19010 0x128
?DrawArraysInstancedANGLE@gl@@YAXIHHH@Z 0x24120 0x129
?DrawArraysInstancedANGLEContextANGLE@gl@@YAXPEAXIHHH@Z 0x381b0 0x12a
?DrawArraysInstancedBaseInstanceANGLE@gl@@YAXIHHHI@Z 0x233e0 0x12b
?DrawArraysInstancedBaseInstanceANGLEContextANGLE@gl@@YAXPEAXIHHHI@Z 0x538d0 0x12c
?DrawArraysInstancedContextANGLE@gl@@YAXPEAXIHHH@Z 0x380d0 0x12d
?DrawArraysInstancedEXT@gl@@YAXIHHH@Z 0x2b060 0x12e
?DrawArraysInstancedEXTContextANGLE@gl@@YAXPEAXIHHH@Z 0x38290 0x12f
?DrawBuffers@gl@@YAXHPEBI@Z 0x190f0 0x130
?DrawBuffersContextANGLE@gl@@YAXPEAXHPEBI@Z 0x38370 0x131
?DrawBuffersEXT@gl@@YAXHPEBI@Z 0x2a660 0x132
?DrawBuffersEXTContextANGLE@gl@@YAXPEAXHPEBI@Z 0x38410 0x133
?DrawElements@gl@@YAXIHIPEBX@Z 0x12090 0x134
?DrawElementsBaseVertex@gl@@YAXIHIPEBXH@Z 0x21700 0x135
?DrawElementsBaseVertexContextANGLE@gl@@YAXPEAXIHIPEBXH@Z 0x38950 0x136
?DrawElementsBaseVertexEXT@gl@@YAXIHIPEBXH@Z 0x21700 0x137
?DrawElementsBaseVertexEXTContextANGLE@gl@@YAXPEAXIHIPEBXH@Z 0x38950 0x138
?DrawElementsBaseVertexOES@gl@@YAXIHIPEBXH@Z 0x21700 0x139
?DrawElementsBaseVertexOESContextANGLE@gl@@YAXPEAXIHIPEBXH@Z 0x38950 0x13a
?DrawElementsContextANGLE@gl@@YAXPEAXIHIPEBX@Z 0x384b0 0x13b
?DrawElementsIndirect@gl@@YAXIIPEBX@Z 0x1d920 0x13c
?DrawElementsIndirectContextANGLE@gl@@YAXPEAXIIPEBX@Z 0x38a50 0x13d
?DrawElementsInstanced@gl@@YAXIHIPEBXH@Z 0x191a0 0x13e
?DrawElementsInstancedANGLE@gl@@YAXIHIPEBXH@Z 0x24200 0x13f
?DrawElementsInstancedANGLEContextANGLE@gl@@YAXPEAXIHIPEBXH@Z 0x38c20 0x140
?DrawElementsInstancedBaseVertex@gl@@YAXIHIPEBXHH@Z 0x21810 0x141
?DrawElementsInstancedBaseVertexBaseInstanceANGLE@gl@@YAXIHIPEBXHHI@Z 0x234d0 0x142
?DrawElementsInstancedBaseVertexBaseInstanceANGLEContextANGLE@gl@@YAXPEAXIHIPEBXHHI@Z 0x539c0 0x143
?DrawElementsInstancedBaseVertexContextANGLE@gl@@YAXPEAXIHIPEBXHH@Z 0x38d20 0x144
?DrawElementsInstancedBaseVertexEXT@gl@@YAXIHIPEBXHH@Z 0x21810 0x145
?DrawElementsInstancedBaseVertexEXTContextANGLE@gl@@YAXPEAXIHIPEBXHH@Z 0x38d20 0x146
?DrawElementsInstancedBaseVertexOES@gl@@YAXIHIPEBXHH@Z 0x21810 0x147
?DrawElementsInstancedBaseVertexOESContextANGLE@gl@@YAXPEAXIHIPEBXHH@Z 0x38d20 0x148
?DrawElementsInstancedContextANGLE@gl@@YAXPEAXIHIPEBXH@Z 0x38b20 0x149
?DrawElementsInstancedEXT@gl@@YAXIHIPEBXH@Z 0x2b140 0x14a
?DrawElementsInstancedEXTContextANGLE@gl@@YAXPEAXIHIPEBXH@Z 0x38e40 0x14b
?DrawRangeElements@gl@@YAXIIIHIPEBX@Z 0x192b0 0x14c
?DrawRangeElementsBaseVertex@gl@@YAXIIIHIPEBXH@Z 0x21930 0x14d
?DrawRangeElementsBaseVertexContextANGLE@gl@@YAXPEAXIIIHIPEBXH@Z 0x39060 0x14e
?DrawRangeElementsBaseVertexEXT@gl@@YAXIIIHIPEBXH@Z 0x2ad20 0x14f
?DrawRangeElementsBaseVertexEXTContextANGLE@gl@@YAXPEAXIIIHIPEBXH@Z 0x391b0 0x150
?DrawRangeElementsBaseVertexOES@gl@@YAXIIIHIPEBXH@Z 0x2ad20 0x151
?DrawRangeElementsBaseVertexOESContextANGLE@gl@@YAXPEAXIIIHIPEBXH@Z 0x391b0 0x152
?DrawRangeElementsContextANGLE@gl@@YAXPEAXIIIHIPEBX@Z 0x38f40 0x153
?DrawTexfOES@gl@@YAXMMMMM@Z 0x2e450 0x154
?DrawTexfOESContextANGLE@gl@@YAXPEAXMMMMM@Z 0x39300 0x155
?DrawTexfvOES@gl@@YAXPEBM@Z 0x2e5a0 0x156
?DrawTexfvOESContextANGLE@gl@@YAXPEAXPEBM@Z 0x39450 0x157
?DrawTexiOES@gl@@YAXHHHHH@Z 0x2e640 0x158
?DrawTexiOESContextANGLE@gl@@YAXPEAXHHHHH@Z 0x394e0 0x159
?DrawTexivOES@gl@@YAXPEBH@Z 0x2e730 0x15a
?DrawTexivOESContextANGLE@gl@@YAXPEAXPEBH@Z 0x395d0 0x15b
?DrawTexsOES@gl@@YAXFFFFF@Z 0x2e7d0 0x15c
?DrawTexsOESContextANGLE@gl@@YAXPEAXFFFFF@Z 0x39660 0x15d
?DrawTexsvOES@gl@@YAXPEBF@Z 0x2e8c0 0x15e
?DrawTexsvOESContextANGLE@gl@@YAXPEAXPEBF@Z 0x39750 0x15f
?DrawTexxOES@gl@@YAXHHHHH@Z 0x2e960 0x160
?DrawTexxOESContextANGLE@gl@@YAXPEAXHHHHH@Z 0x397e0 0x161
?DrawTexxvOES@gl@@YAXPEBH@Z 0x2ea50 0x162
?DrawTexxvOESContextANGLE@gl@@YAXPEAXPEBH@Z 0x398d0 0x163
?EGLImageTargetRenderbufferStorageOES@gl@@YAXIPEAX@Z 0x2dce0 0x164
?EGLImageTargetRenderbufferStorageOESContextANGLE@gl@@YAXPEAXI0@Z 0x39960 0x165
?EGLImageTargetTexture2DOES@gl@@YAXIPEAX@Z 0x2dd90 0x166
?EGLImageTargetTexture2DOESContextANGLE@gl@@YAXPEAXI0@Z 0x39a00 0x167
?Enable@gl@@YAXI@Z 0x12510 0x168
?EnableClientState@gl@@YAXI@Z 0xc000 0x169
?EnableClientStateContextANGLE@gl@@YAXPEAXI@Z 0x39b40 0x16a
?EnableContextANGLE@gl@@YAXPEAXI@Z 0x39ab0 0x16b
?EnableVertexAttribArray@gl@@YAXI@Z 0x125b0 0x16c
?EnableVertexAttribArrayContextANGLE@gl@@YAXPEAXI@Z 0x39bd0 0x16d
?Enablei@gl@@YAXII@Z 0x21a80 0x16e
?EnableiContextANGLE@gl@@YAXPEAXII@Z 0x39c60 0x16f
?EnableiEXT@gl@@YAXII@Z 0x2abd0 0x170
?EnableiEXTContextANGLE@gl@@YAXPEAXII@Z 0x39d00 0x171
?EnableiOES@gl@@YAXII@Z 0x2e300 0x172
?EnableiOESContextANGLE@gl@@YAXPEAXII@Z 0x39da0 0x173
?EndQuery@gl@@YAXI@Z 0x193e0 0x174
?EndQueryContextANGLE@gl@@YAXPEAXI@Z 0x39e40 0x175
?EndQueryEXT@gl@@YAXI@Z 0x29f70 0x176
?EndQueryEXTContextANGLE@gl@@YAXPEAXI@Z 0x39ed0 0x177
?EndTransformFeedback@gl@@YAXXZ 0x19480 0x178
?EndTransformFeedbackContextANGLE@gl@@YAXPEAX@Z 0x39f60 0x179
?FenceSync@gl@@YAPEAU__GLsync@@II@Z 0x19510 0x17a
?FenceSyncContextANGLE@gl@@YAPEAU__GLsync@@PEAXII@Z 0x39fe0 0x17b
?Finish@gl@@YAXXZ 0x12650 0x17c
?FinishContextANGLE@gl@@YAXPEAX@Z 0x3a080 0x17d
?FinishFenceNV@gl@@YAXI@Z 0x2d8e0 0x17e
?FinishFenceNVContextANGLE@gl@@YAXPEAXI@Z 0x3a100 0x17f
?Flush@gl@@YAXXZ 0x126e0 0x180
?FlushContextANGLE@gl@@YAXPEAX@Z 0x3a190 0x181
?FlushMappedBufferRange@gl@@YAXI_J0@Z 0x195b0 0x182
?FlushMappedBufferRangeContextANGLE@gl@@YAXPEAXI_J1@Z 0x3a210 0x183
?FlushMappedBufferRangeEXT@gl@@YAXI_J0@Z 0x2b300 0x184
?FlushMappedBufferRangeEXTContextANGLE@gl@@YAXPEAXI_J1@Z 0x3a2d0 0x185
?Fogf@gl@@YAXIM@Z 0xc0a0 0x186
?FogfContextANGLE@gl@@YAXPEAXIM@Z 0x3a390 0x187
?Fogfv@gl@@YAXIPEBM@Z 0xc160 0x188
?FogfvContextANGLE@gl@@YAXPEAXIPEBM@Z 0x3a440 0x189
?Fogx@gl@@YAXIH@Z 0xc210 0x18a
?FogxContextANGLE@gl@@YAXPEAXIH@Z 0x3a4e0 0x18b
?Fogxv@gl@@YAXIPEBH@Z 0xc2c0 0x18c
?FogxvContextANGLE@gl@@YAXPEAXIPEBH@Z 0x3a580 0x18d
?FramebufferParameteri@gl@@YAXIIH@Z 0x1da00 0x18e
?FramebufferParameteriContextANGLE@gl@@YAXPEAXIIH@Z 0x3a620 0x18f
?FramebufferRenderbuffer@gl@@YAXIIII@Z 0x12770 0x190
?FramebufferRenderbufferContextANGLE@gl@@YAXPEAXIIII@Z 0x3a6d0 0x191
?FramebufferRenderbufferOES@gl@@YAXIIII@Z 0x2ee50 0x192
?FramebufferRenderbufferOESContextANGLE@gl@@YAXPEAXIIII@Z 0x3a7a0 0x193
?FramebufferTexture2D@gl@@YAXIIIIH@Z 0x12840 0x194
?FramebufferTexture2DContextANGLE@gl@@YAXPEAXIIIIH@Z 0x3a940 0x195
?FramebufferTexture2DMultisampleEXT@gl@@YAXIIIIHH@Z 0x2c070 0x196
?FramebufferTexture2DMultisampleEXTContextANGLE@gl@@YAXPEAXIIIIHH@Z 0x3aa30 0x197
?FramebufferTexture2DOES@gl@@YAXIIIIH@Z 0x2ef20 0x198
?FramebufferTexture2DOESContextANGLE@gl@@YAXPEAXIIIIH@Z 0x3ab40 0x199
?FramebufferTexture3DOES@gl@@YAXIIIIHH@Z 0x2ff40 0x19a
?FramebufferTexture3DOESContextANGLE@gl@@YAXPEAXIIIIHH@Z 0x3ac30 0x19b
?FramebufferTexture@gl@@YAXIIIH@Z 0x21b30 0x19c
?FramebufferTextureContextANGLE@gl@@YAXPEAXIIIH@Z 0x3a870 0x19d
?FramebufferTextureEXT@gl@@YAXIIIH@Z 0x2af90 0x19e
?FramebufferTextureEXTContextANGLE@gl@@YAXPEAXIIIH@Z 0x3ad40 0x19f
?FramebufferTextureLayer@gl@@YAXIIIHH@Z 0x19670 0x1a0
?FramebufferTextureLayerContextANGLE@gl@@YAXPEAXIIIHH@Z 0x3ae10 0x1a1
?FramebufferTextureMultiviewOVR@gl@@YAXIIIHHH@Z 0x30f90 0x1a2
?FramebufferTextureMultiviewOVRContextANGLE@gl@@YAXPEAXIIIHHH@Z 0x3af00 0x1a3
?FrontFace@gl@@YAXI@Z 0x12930 0x1a4
?FrontFaceContextANGLE@gl@@YAXPEAXI@Z 0x3b010 0x1a5
?Frustumf@gl@@YAXMMMMMM@Z 0xc370 0x1a6
?FrustumfContextANGLE@gl@@YAXPEAXMMMMMM@Z 0x3b0a0 0x1a7
?Frustumx@gl@@YAXHHHHHH@Z 0xc510 0x1a8
?FrustumxContextANGLE@gl@@YAXPEAXHHHHHH@Z 0x3b230 0x1a9
?GenBuffers@gl@@YAXHPEAI@Z 0x129d0 0x1aa
?GenBuffersContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b340 0x1ab
?GenFencesNV@gl@@YAXHPEAI@Z 0x2d980 0x1ac
?GenFencesNVContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b3e0 0x1ad
?GenFramebuffers@gl@@YAXHPEAI@Z 0x12a80 0x1ae
?GenFramebuffersContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b480 0x1af
?GenFramebuffersOES@gl@@YAXHPEAI@Z 0x2f010 0x1b0
?GenFramebuffersOESContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b520 0x1b1
?GenProgramPipelines@gl@@YAXHPEAI@Z 0x1dac0 0x1b2
?GenProgramPipelinesContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b5c0 0x1b3
?GenQueries@gl@@YAXHPEAI@Z 0x19760 0x1b4
?GenQueriesContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b660 0x1b5
?GenQueriesEXT@gl@@YAXHPEAI@Z 0x2a010 0x1b6
?GenQueriesEXTContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b700 0x1b7
?GenRenderbuffers@gl@@YAXHPEAI@Z 0x12b30 0x1b8
?GenRenderbuffersContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b7a0 0x1b9
?GenRenderbuffersOES@gl@@YAXHPEAI@Z 0x2f0c0 0x1ba
?GenRenderbuffersOESContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b840 0x1bb
?GenSamplers@gl@@YAXHPEAI@Z 0x19810 0x1bc
?GenSamplersContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b8e0 0x1bd
?GenSemaphoresEXT@gl@@YAXHPEAI@Z 0x2c6b0 0x1be
?GenSemaphoresEXTContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3b980 0x1bf
?GenTextures@gl@@YAXHPEAI@Z 0x12be0 0x1c0
?GenTexturesContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3ba20 0x1c1
?GenTransformFeedbacks@gl@@YAXHPEAI@Z 0x198c0 0x1c2
?GenTransformFeedbacksContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3bac0 0x1c3
?GenVertexArrays@gl@@YAXHPEAI@Z 0x19970 0x1c4
?GenVertexArraysContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3bb60 0x1c5
?GenVertexArraysOES@gl@@YAXHPEAI@Z 0x30e40 0x1c6
?GenVertexArraysOESContextANGLE@gl@@YAXPEAXHPEAI@Z 0x3bc00 0x1c7
?GenerateMipmap@gl@@YAXI@Z 0x12c90 0x1c8
?GenerateMipmapContextANGLE@gl@@YAXPEAXI@Z 0x3bca0 0x1c9
?GenerateMipmapOES@gl@@YAXI@Z 0x2f170 0x1ca
?GenerateMipmapOESContextANGLE@gl@@YAXPEAXI@Z 0x3bd30 0x1cb
?GetActiveAttrib@gl@@YAXIIHPEAH0PEAIPEAD@Z 0x12d30 0x1cc
?GetActiveAttribContextANGLE@gl@@YAXPEAXIIHPEAH1PEAIPEAD@Z 0x3bdc0 0x1cd
?GetActiveUniform@gl@@YAXIIHPEAH0PEAIPEAD@Z 0x12e70 0x1ce
?GetActiveUniformBlockName@gl@@YAXIIHPEAHPEAD@Z 0x19a20 0x1cf
?GetActiveUniformBlockNameContextANGLE@gl@@YAXPEAXIIHPEAHPEAD@Z 0x3c020 0x1d0
?GetActiveUniformBlockiv@gl@@YAXIIIPEAH@Z 0x19b10 0x1d1
?GetActiveUniformBlockivContextANGLE@gl@@YAXPEAXIIIPEAH@Z 0x3c110 0x1d2
?GetActiveUniformBlockivRobustANGLE@gl@@YAXIIIHPEAH0@Z 0x27620 0x1d3
?GetActiveUniformBlockivRobustANGLEContextANGLE@gl@@YAXPEAXIIIHPEAH1@Z 0x51b10 0x1d4
?GetActiveUniformContextANGLE@gl@@YAXPEAXIIHPEAH1PEAIPEAD@Z 0x3bef0 0x1d5
?GetActiveUniformsiv@gl@@YAXIHPEBIIPEAH@Z 0x19be0 0x1d6
?GetActiveUniformsivContextANGLE@gl@@YAXPEAXIHPEBIIPEAH@Z 0x3c1e0 0x1d7
?GetAttachedShaders@gl@@YAXIHPEAHPEAI@Z 0x12fb0 0x1d8
?GetAttachedShadersContextANGLE@gl@@YAXPEAXIHPEAHPEAI@Z 0x3c2d0 0x1d9
?GetAttribLocation@gl@@YAHIPEBD@Z 0x13080 0x1da
?GetAttribLocationContextANGLE@gl@@YAHPEAXIPEBD@Z 0x3c3a0 0x1db
?GetBooleani_v@gl@@YAXIIPEAE@Z 0x1db70 0x1dc
?GetBooleani_vContextANGLE@gl@@YAXPEAXIIPEAE@Z 0x3c440 0x1dd
?GetBooleani_vRobustANGLE@gl@@YAXIIHPEAHPEAE@Z 0x27f40 0x1de
?GetBooleani_vRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAE@Z 0x52450 0x1df
?GetBooleanv@gl@@YAXIPEAE@Z 0x13130 0x1e0
?GetBooleanvContextANGLE@gl@@YAXPEAXIPEAE@Z 0x3c4f0 0x1e1
?GetBooleanvRobustANGLE@gl@@YAXIHPEAHPEAE@Z 0x25090 0x1e2
?GetBooleanvRobustANGLEContextANGLE@gl@@YAXPEAXIHPEAHPEAE@Z 0x4f5d0 0x1e3
?GetBufferParameteri64v@gl@@YAXIIPEA_J@Z 0x19cd0 0x1e4
?GetBufferParameteri64vContextANGLE@gl@@YAXPEAXIIPEA_J@Z 0x3c590 0x1e5
?GetBufferParameteri64vRobustANGLE@gl@@YAXIIHPEAHPEA_J@Z 0x278e0 0x1e6
?GetBufferParameteri64vRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEA_J@Z 0x51de0 0x1e7
?GetBufferParameteriv@gl@@YAXIIPEAH@Z 0x131e0 0x1e8
?GetBufferParameterivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3c650 0x1e9
?GetBufferParameterivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x25160 0x1ea
?GetBufferParameterivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x4f6a0 0x1eb
?GetBufferPointerv@gl@@YAXIIPEAPEAX@Z 0x19d90 0x1ec
?GetBufferPointervContextANGLE@gl@@YAXPEAXIIPEAPEAX@Z 0x3c710 0x1ed
?GetBufferPointervOES@gl@@YAXIIPEAPEAX@Z 0x2f630 0x1ee
?GetBufferPointervOESContextANGLE@gl@@YAXPEAXIIPEAPEAX@Z 0x3c7d0 0x1ef
?GetBufferPointervRobustANGLE@gl@@YAXIIHPEAHPEAPEAX@Z 0x27070 0x1f0
?GetBufferPointervRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAPEAX@Z 0x51550 0x1f1
?GetClipPlanef@gl@@YAXIPEAM@Z 0xc610 0x1f2
?GetClipPlanefContextANGLE@gl@@YAXPEAXIPEAM@Z 0x3c890 0x1f3
?GetClipPlanex@gl@@YAXIPEAH@Z 0xc6c0 0x1f4
?GetClipPlanexContextANGLE@gl@@YAXPEAXIPEAH@Z 0x3c930 0x1f5
?GetDebugMessageLog@gl@@YAIIHPEAI000PEAHPEAD@Z 0x21c00 0x1f6
?GetDebugMessageLogContextANGLE@gl@@YAIPEAXIHPEAI111PEAHPEAD@Z 0x3c9d0 0x1f7
?GetDebugMessageLogKHR@gl@@YAIIHPEAI000PEAHPEAD@Z 0x2d100 0x1f8
?GetDebugMessageLogKHRContextANGLE@gl@@YAIPEAXIHPEAI111PEAHPEAD@Z 0x3cb00 0x1f9
?GetError@gl@@YAIXZ 0x132a0 0x1fa
?GetErrorContextANGLE@gl@@YAIPEAX@Z 0x3cc30 0x1fb
?GetFenceivNV@gl@@YAXIIPEAH@Z 0x2da30 0x1fc
?GetFenceivNVContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3cca0 0x1fd
?GetFixedv@gl@@YAXIPEAH@Z 0xc770 0x1fe
?GetFixedvContextANGLE@gl@@YAXPEAXIPEAH@Z 0x3cd50 0x1ff
?GetFloatv@gl@@YAXIPEAM@Z 0x13330 0x200
?GetFloatvContextANGLE@gl@@YAXPEAXIPEAM@Z 0x3cdf0 0x201
?GetFloatvRobustANGLE@gl@@YAXIHPEAHPEAM@Z 0x25250 0x202
?GetFloatvRobustANGLEContextANGLE@gl@@YAXPEAXIHPEAHPEAM@Z 0x4f790 0x203
?GetFragDataIndexEXT@gl@@YAHIPEBD@Z 0x29910 0x204
?GetFragDataIndexEXTContextANGLE@gl@@YAHPEAXIPEBD@Z 0x3ce90 0x205
?GetFragDataLocation@gl@@YAHIPEBD@Z 0x19e50 0x206
?GetFragDataLocationContextANGLE@gl@@YAHPEAXIPEBD@Z 0x3cf30 0x207
?GetFramebufferAttachmentParameteriv@gl@@YAXIIIPEAH@Z 0x133e0 0x208
?GetFramebufferAttachmentParameterivContextANGLE@gl@@YAXPEAXIIIPEAH@Z 0x3cfd0 0x209
?GetFramebufferAttachmentParameterivOES@gl@@YAXIIIPEAH@Z 0x2f210 0x20a
?GetFramebufferAttachmentParameterivOESContextANGLE@gl@@YAXPEAXIIIPEAH@Z 0x3d0a0 0x20b
?GetFramebufferAttachmentParameterivRobustANGLE@gl@@YAXIIIHPEAH0@Z 0x25320 0x20c
?GetFramebufferAttachmentParameterivRobustANGLEContextANGLE@gl@@YAXPEAXIIIHPEAH1@Z 0x4f860 0x20d
?GetFramebufferParameteriv@gl@@YAXIIPEAH@Z 0x1dc30 0x20e
?GetFramebufferParameterivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3d170 0x20f
?GetFramebufferParameterivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x27d50 0x210
?GetFramebufferParameterivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x52250 0x211
?GetGraphicsResetStatus@gl@@YAIXZ 0x21d30 0x212
?GetGraphicsResetStatusContextANGLE@gl@@YAIPEAX@Z 0x3d220 0x213
?GetGraphicsResetStatusEXT@gl@@YAIXZ 0x2c270 0x214
?GetGraphicsResetStatusEXTContextANGLE@gl@@YAIPEAX@Z 0x3d290 0x215
?GetInteger64i_v@gl@@YAXIIPEA_J@Z 0x19f00 0x216
?GetInteger64i_vContextANGLE@gl@@YAXPEAXIIPEA_J@Z 0x3d300 0x217
?GetInteger64i_vRobustANGLE@gl@@YAXIIHPEAHPEA_J@Z 0x277f0 0x218
?GetInteger64i_vRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEA_J@Z 0x51cf0 0x219
?GetInteger64v@gl@@YAXIPEA_J@Z 0x19fc0 0x21a
?GetInteger64vContextANGLE@gl@@YAXPEAXIPEA_J@Z 0x3d3b0 0x21b
?GetInteger64vEXT@gl@@YAXIPEA_J@Z 0x2a0c0 0x21c
?GetInteger64vEXTContextANGLE@gl@@YAXPEAXIPEA_J@Z 0x3d450 0x21d
?GetInteger64vRobustANGLE@gl@@YAXIHPEAHPEA_J@Z 0x27720 0x21e
?GetInteger64vRobustANGLEContextANGLE@gl@@YAXPEAXIHPEAHPEA_J@Z 0x51c20 0x21f
?GetIntegeri_v@gl@@YAXIIPEAH@Z 0x1a070 0x220
?GetIntegeri_vContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3d4f0 0x221
?GetIntegeri_vRobustANGLE@gl@@YAXIIHPEAH0@Z 0x27160 0x222
?GetIntegeri_vRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x51640 0x223
?GetIntegerv@gl@@YAXIPEAH@Z 0x134b0 0x224
?GetIntegervContextANGLE@gl@@YAXPEAXIPEAH@Z 0x3d5a0 0x225
?GetIntegervRobustANGLE@gl@@YAXIHPEAH0@Z 0x25420 0x226
?GetIntegervRobustANGLEContextANGLE@gl@@YAXPEAXIHPEAH1@Z 0x4f970 0x227
?GetInternalformativ@gl@@YAXIIIHPEAH@Z 0x1a130 0x228
?GetInternalformativContextANGLE@gl@@YAXPEAXIIIHPEAH@Z 0x3d640 0x229
?GetInternalformativRobustANGLE@gl@@YAXIIIHPEAH0@Z 0x27250 0x22a
?GetInternalformativRobustANGLEContextANGLE@gl@@YAXPEAXIIIHPEAH1@Z 0x51730 0x22b
?GetLightfv@gl@@YAXIIPEAM@Z 0xc820 0x22c
?GetLightfvContextANGLE@gl@@YAXPEAXIIPEAM@Z 0x3d730 0x22d
?GetLightxv@gl@@YAXIIPEAH@Z 0xc8e0 0x22e
?GetLightxvContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3d7f0 0x22f
?GetMaterialfv@gl@@YAXIIPEAM@Z 0xc9a0 0x230
?GetMaterialfvContextANGLE@gl@@YAXPEAXIIPEAM@Z 0x3d8b0 0x231
?GetMaterialxv@gl@@YAXIIPEAH@Z 0xca60 0x232
?GetMaterialxvContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3d970 0x233
?GetMemoryObjectParameterivEXT@gl@@YAXIIPEAH@Z 0x2b6d0 0x234
?GetMemoryObjectParameterivEXTContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3da30 0x235
?GetMultisamplefv@gl@@YAXIIPEAM@Z 0x1dcf0 0x236
?GetMultisamplefvANGLE@gl@@YAXIIPEAM@Z 0x28ec0 0x237
?GetMultisamplefvANGLEContextANGLE@gl@@YAXPEAXIIPEAM@Z 0x53da0 0x238
?GetMultisamplefvContextANGLE@gl@@YAXPEAXIIPEAM@Z 0x3dae0 0x239
?GetMultisamplefvRobustANGLE@gl@@YAXIIHPEAHPEAM@Z 0x27d50 0x23a
?GetMultisamplefvRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAM@Z 0x52250 0x23b
?GetObjectLabel@gl@@YAXIIHPEAHPEAD@Z 0x21dc0 0x23c
?GetObjectLabelContextANGLE@gl@@YAXPEAXIIHPEAHPEAD@Z 0x3db90 0x23d
?GetObjectLabelKHR@gl@@YAXIIHPEAHPEAD@Z 0x2d230 0x23e
?GetObjectLabelKHRContextANGLE@gl@@YAXPEAXIIHPEAHPEAD@Z 0x3dc80 0x23f
?GetObjectPtrLabel@gl@@YAXPEBXHPEAHPEAD@Z 0x21eb0 0x240
?GetObjectPtrLabelContextANGLE@gl@@YAXPEAXPEBXHPEAHPEAD@Z 0x3dd70 0x241
?GetObjectPtrLabelKHR@gl@@YAXPEBXHPEAHPEAD@Z 0x2d320 0x242
?GetObjectPtrLabelKHRContextANGLE@gl@@YAXPEAXPEBXHPEAHPEAD@Z 0x3de40 0x243
?GetPointerv@gl@@YAXIPEAPEAX@Z 0x21f80 0x244
?GetPointervContextANGLE@gl@@YAXPEAXIPEAPEAX@Z 0x3df10 0x245
?GetPointervKHR@gl@@YAXIPEAPEAX@Z 0x2d3f0 0x246
?GetPointervKHRContextANGLE@gl@@YAXPEAXIPEAPEAX@Z 0x3dfb0 0x247
?GetPointervRobustANGLERobustANGLE@gl@@YAXIHPEAHPEAPEAX@Z 0x28140 0x248
?GetPointervRobustANGLERobustANGLEContextANGLE@gl@@YAXPEAXIHPEAHPEAPEAX@Z 0x52650 0x249
?GetProgramBinary@gl@@YAXIHPEAHPEAIPEAX@Z 0x1a220 0x24a
?GetProgramBinaryContextANGLE@gl@@YAXPEAXIHPEAHPEAI0@Z 0x3e050 0x24b
?GetProgramBinaryOES@gl@@YAXIHPEAHPEAIPEAX@Z 0x2f470 0x24c
?GetProgramBinaryOESContextANGLE@gl@@YAXPEAXIHPEAHPEAI0@Z 0x3e140 0x24d
?GetProgramInfoLog@gl@@YAXIHPEAHPEAD@Z 0x13560 0x24e
?GetProgramInfoLogContextANGLE@gl@@YAXPEAXIHPEAHPEAD@Z 0x3e230 0x24f
?GetProgramInterfaceiv@gl@@YAXIIIPEAH@Z 0x1ddb0 0x250
?GetProgramInterfaceivContextANGLE@gl@@YAXPEAXIIIPEAH@Z 0x3e300 0x251
?GetProgramInterfaceivRobustANGLE@gl@@YAXIIIHPEAH0@Z 0x27e40 0x252
?GetProgramInterfaceivRobustANGLEContextANGLE@gl@@YAXPEAXIIIHPEAH1@Z 0x52340 0x253
?GetProgramPipelineInfoLog@gl@@YAXIHPEAHPEAD@Z 0x1de80 0x254
?GetProgramPipelineInfoLogContextANGLE@gl@@YAXPEAXIHPEAHPEAD@Z 0x3e3d0 0x255
?GetProgramPipelineiv@gl@@YAXIIPEAH@Z 0x1df50 0x256
?GetProgramPipelineivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3e4a0 0x257
?GetProgramResourceIndex@gl@@YAIIIPEBD@Z 0x1e010 0x258
?GetProgramResourceIndexContextANGLE@gl@@YAIPEAXIIPEBD@Z 0x3e550 0x259
?GetProgramResourceLocation@gl@@YAHIIPEBD@Z 0x1e0c0 0x25a
?GetProgramResourceLocationContextANGLE@gl@@YAHPEAXIIPEBD@Z 0x3e600 0x25b
?GetProgramResourceLocationIndexEXT@gl@@YAHIIPEBD@Z 0x299c0 0x25c
?GetProgramResourceLocationIndexEXTContextANGLE@gl@@YAHPEAXIIPEBD@Z 0x3e6b0 0x25d
?GetProgramResourceName@gl@@YAXIIIHPEAHPEAD@Z 0x1e180 0x25e
?GetProgramResourceNameContextANGLE@gl@@YAXPEAXIIIHPEAHPEAD@Z 0x3e760 0x25f
?GetProgramResourceiv@gl@@YAXIIIHPEBIHPEAH1@Z 0x1e280 0x260
?GetProgramResourceivContextANGLE@gl@@YAXPEAXIIIHPEBIHPEAH2@Z 0x3e870 0x261
?GetProgramiv@gl@@YAXIIPEAH@Z 0x13630 0x262
?GetProgramivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3e9b0 0x263
?GetProgramivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x254f0 0x264
?GetProgramivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x4fa40 0x265
?GetQueryObjecti64vEXT@gl@@YAXIIPEA_J@Z 0x2a170 0x266
?GetQueryObjecti64vEXTContextANGLE@gl@@YAXPEAXIIPEA_J@Z 0x3ea40 0x267
?GetQueryObjecti64vRobustANGLE@gl@@YAXIIHPEAHPEA_J@Z 0x28780 0x268
?GetQueryObjecti64vRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEA_J@Z 0x52c40 0x269
?GetQueryObjectivEXT@gl@@YAXIIPEAH@Z 0x2a220 0x26a
?GetQueryObjectivEXTContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3ead0 0x26b
?GetQueryObjectivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x286a0 0x26c
?GetQueryObjectivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x52b70 0x26d
?GetQueryObjectui64vEXT@gl@@YAXIIPEA_K@Z 0x2a2d0 0x26e
?GetQueryObjectui64vEXTContextANGLE@gl@@YAXPEAXIIPEA_K@Z 0x3eb60 0x26f
?GetQueryObjectui64vRobustANGLE@gl@@YAXIIHPEAHPEA_K@Z 0x28860 0x270
?GetQueryObjectui64vRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEA_K@Z 0x52d10 0x271
?GetQueryObjectuiv@gl@@YAXIIPEAI@Z 0x1a310 0x272
?GetQueryObjectuivContextANGLE@gl@@YAXPEAXIIPEAI@Z 0x3ec10 0x273
?GetQueryObjectuivEXT@gl@@YAXIIPEAI@Z 0x2a390 0x274
?GetQueryObjectuivEXTContextANGLE@gl@@YAXPEAXIIPEAI@Z 0x3ecc0 0x275
?GetQueryObjectuivRobustANGLE@gl@@YAXIIHPEAHPEAI@Z 0x26f80 0x276
?GetQueryObjectuivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAI@Z 0x51460 0x277
?GetQueryiv@gl@@YAXIIPEAH@Z 0x1a3d0 0x278
?GetQueryivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3ed70 0x279
?GetQueryivEXT@gl@@YAXIIPEAH@Z 0x2a450 0x27a
?GetQueryivEXTContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3ee30 0x27b
?GetQueryivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x26e90 0x27c
?GetQueryivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x51370 0x27d
?GetRenderbufferImageANGLE@gl@@YAXIIIPEAX@Z 0x24050 0x27e
?GetRenderbufferImageANGLEContextANGLE@gl@@YAXPEAXIII0@Z 0x542f0 0x27f
?GetRenderbufferParameteriv@gl@@YAXIIPEAH@Z 0x136e0 0x280
?GetRenderbufferParameterivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3eef0 0x281
?GetRenderbufferParameterivOES@gl@@YAXIIPEAH@Z 0x2f2e0 0x282
?GetRenderbufferParameterivOESContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3efa0 0x283
?GetRenderbufferParameterivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x255d0 0x284
?GetRenderbufferParameterivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x4fb10 0x285
?GetSamplerParameterIiv@gl@@YAXIIPEAH@Z 0x22030 0x286
?GetSamplerParameterIivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3f050 0x287
?GetSamplerParameterIivOES@gl@@YAXIIPEAH@Z 0x30380 0x288
?GetSamplerParameterIivOESContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3f100 0x289
?GetSamplerParameterIivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x27d50 0x28a
?GetSamplerParameterIivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x52250 0x28b
?GetSamplerParameterIuiv@gl@@YAXIIPEAI@Z 0x220f0 0x28c
?GetSamplerParameterIuivContextANGLE@gl@@YAXPEAXIIPEAI@Z 0x3f1b0 0x28d
?GetSamplerParameterIuivOES@gl@@YAXIIPEAI@Z 0x30440 0x28e
?GetSamplerParameterIuivOESContextANGLE@gl@@YAXPEAXIIPEAI@Z 0x3f260 0x28f
?GetSamplerParameterIuivRobustANGLE@gl@@YAXIIHPEAHPEAI@Z 0x27d50 0x290
?GetSamplerParameterIuivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAI@Z 0x52250 0x291
?GetSamplerParameterfv@gl@@YAXIIPEAM@Z 0x1a490 0x292
?GetSamplerParameterfvContextANGLE@gl@@YAXPEAXIIPEAM@Z 0x3f310 0x293
?GetSamplerParameterfvRobustANGLE@gl@@YAXIIHPEAHPEAM@Z 0x27c60 0x294
?GetSamplerParameterfvRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAM@Z 0x52160 0x295
?GetSamplerParameteriv@gl@@YAXIIPEAH@Z 0x1a550 0x296
?GetSamplerParameterivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3f3c0 0x297
?GetSamplerParameterivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x27b70 0x298
?GetSamplerParameterivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x52070 0x299
?GetSemaphoreParameterui64vEXT@gl@@YAXIIPEA_K@Z 0x2c760 0x29a
?GetSemaphoreParameterui64vEXTContextANGLE@gl@@YAXPEAXIIPEA_K@Z 0x3f470 0x29b
?GetShaderInfoLog@gl@@YAXIHPEAHPEAD@Z 0x137a0 0x29c
?GetShaderInfoLogContextANGLE@gl@@YAXPEAXIHPEAHPEAD@Z 0x3f520 0x29d
?GetShaderPrecisionFormat@gl@@YAXIIPEAH0@Z 0x13870 0x29e
?GetShaderPrecisionFormatContextANGLE@gl@@YAXPEAXIIPEAH1@Z 0x3f5f0 0x29f
?GetShaderSource@gl@@YAXIHPEAHPEAD@Z 0x13940 0x2a0
?GetShaderSourceContextANGLE@gl@@YAXPEAXIHPEAHPEAD@Z 0x3f6c0 0x2a1
?GetShaderiv@gl@@YAXIIPEAH@Z 0x13a10 0x2a2
?GetShaderivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3f790 0x2a3
?GetShaderivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x256c0 0x2a4
?GetShaderivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x4fc00 0x2a5
?GetString@gl@@YAPEBEI@Z 0x13ac0 0x2a6
?GetStringContextANGLE@gl@@YAPEBEPEAXI@Z 0x3f820 0x2a7
?GetStringi@gl@@YAPEBEII@Z 0x1a610 0x2a8
?GetStringiContextANGLE@gl@@YAPEBEPEAXII@Z 0x3f8b0 0x2a9
?GetSynciv@gl@@YAXPEAU__GLsync@@IHPEAH1@Z 0x1a6b0 0x2aa
?GetSyncivContextANGLE@gl@@YAXPEAXPEAU__GLsync@@IHPEAH2@Z 0x3f950 0x2ab
?GetTexEnvfv@gl@@YAXIIPEAM@Z 0xcb20 0x2ac
?GetTexEnvfvContextANGLE@gl@@YAXPEAXIIPEAM@Z 0x3fa20 0x2ad
?GetTexEnviv@gl@@YAXIIPEAH@Z 0xcbf0 0x2ae
?GetTexEnvivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3fae0 0x2af
?GetTexEnvxv@gl@@YAXIIPEAH@Z 0xccc0 0x2b0
?GetTexEnvxvContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3fba0 0x2b1
?GetTexGenfvOES@gl@@YAXIIPEAM@Z 0x30980 0x2b2
?GetTexGenfvOESContextANGLE@gl@@YAXPEAXIIPEAM@Z 0x3fc60 0x2b3
?GetTexGenivOES@gl@@YAXIIPEAH@Z 0x30980 0x2b4
?GetTexGenivOESContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3fc60 0x2b5
?GetTexGenxvOES@gl@@YAXIIPEAH@Z 0x30980 0x2b6
?GetTexGenxvOESContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3fc60 0x2b7
?GetTexImageANGLE@gl@@YAXIHIIPEAX@Z 0x23f60 0x2b8
?GetTexImageANGLEContextANGLE@gl@@YAXPEAXIHII0@Z 0x54200 0x2b9
?GetTexLevelParameterfv@gl@@YAXIHIPEAM@Z 0x1e3e0 0x2ba
?GetTexLevelParameterfvANGLE@gl@@YAXIHIPEAM@Z 0x28de0 0x2bb
?GetTexLevelParameterfvANGLEContextANGLE@gl@@YAXPEAXIHIPEAM@Z 0x53410 0x2bc
?GetTexLevelParameterfvContextANGLE@gl@@YAXPEAXIHIPEAM@Z 0x3fd10 0x2bd
?GetTexLevelParameterfvRobustANGLE@gl@@YAXIHIHPEAHPEAM@Z 0x28030 0x2be
?GetTexLevelParameterfvRobustANGLEContextANGLE@gl@@YAXPEAXIHIHPEAHPEAM@Z 0x52540 0x2bf
?GetTexLevelParameteriv@gl@@YAXIHIPEAH@Z 0x1e4c0 0x2c0
?GetTexLevelParameterivANGLE@gl@@YAXIHIPEAH@Z 0x28d00 0x2c1
?GetTexLevelParameterivANGLEContextANGLE@gl@@YAXPEAXIHIPEAH@Z 0x53340 0x2c2
?GetTexLevelParameterivContextANGLE@gl@@YAXPEAXIHIPEAH@Z 0x3fde0 0x2c3
?GetTexLevelParameterivRobustANGLE@gl@@YAXIHIHPEAH0@Z 0x28030 0x2c4
?GetTexLevelParameterivRobustANGLEContextANGLE@gl@@YAXPEAXIHIHPEAH1@Z 0x52540 0x2c5
?GetTexParameterIiv@gl@@YAXIIPEAH@Z 0x221b0 0x2c6
?GetTexParameterIivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3feb0 0x2c7
?GetTexParameterIivOES@gl@@YAXIIPEAH@Z 0x30500 0x2c8
?GetTexParameterIivOESContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x3ff70 0x2c9
?GetTexParameterIivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x284e0 0x2ca
?GetTexParameterIivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x529b0 0x2cb
?GetTexParameterIuiv@gl@@YAXIIPEAI@Z 0x22270 0x2cc
?GetTexParameterIuivContextANGLE@gl@@YAXPEAXIIPEAI@Z 0x40030 0x2cd
?GetTexParameterIuivOES@gl@@YAXIIPEAI@Z 0x305c0 0x2ce
?GetTexParameterIuivOESContextANGLE@gl@@YAXPEAXIIPEAI@Z 0x400f0 0x2cf
?GetTexParameterIuivRobustANGLE@gl@@YAXIIHPEAHPEAI@Z 0x284e0 0x2d0
?GetTexParameterIuivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAI@Z 0x529b0 0x2d1
?GetTexParameterfv@gl@@YAXIIPEAM@Z 0x13b60 0x2d2
?GetTexParameterfvContextANGLE@gl@@YAXPEAXIIPEAM@Z 0x401b0 0x2d3
?GetTexParameterfvRobustANGLE@gl@@YAXIIHPEAHPEAM@Z 0x257a0 0x2d4
?GetTexParameterfvRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAM@Z 0x4fcd0 0x2d5
?GetTexParameteriv@gl@@YAXIIPEAH@Z 0x13c20 0x2d6
?GetTexParameterivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x40270 0x2d7
?GetTexParameterivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x25890 0x2d8
?GetTexParameterivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x4fdc0 0x2d9
?GetTexParameterxv@gl@@YAXIIPEAH@Z 0xcd90 0x2da
?GetTexParameterxvContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x40330 0x2db
?GetTransformFeedbackVarying@gl@@YAXIIHPEAH0PEAIPEAD@Z 0x1a790 0x2dc
?GetTransformFeedbackVaryingContextANGLE@gl@@YAXPEAXIIHPEAH1PEAIPEAD@Z 0x403f0 0x2dd
?GetTranslatedShaderSourceANGLE@gl@@YAXIHPEAHPEAD@Z 0x29030 0x2de
?GetTranslatedShaderSourceANGLEContextANGLE@gl@@YAXPEAXIHPEAHPEAD@Z 0x40520 0x2df
?GetUniformBlockIndex@gl@@YAIIPEBD@Z 0x1a8d0 0x2e0
?GetUniformBlockIndexContextANGLE@gl@@YAIPEAXIPEBD@Z 0x405f0 0x2e1
?GetUniformIndices@gl@@YAXIHPEBQEBDPEAI@Z 0x1a980 0x2e2
?GetUniformIndicesContextANGLE@gl@@YAXPEAXIHPEBQEBDPEAI@Z 0x40690 0x2e3
?GetUniformLocation@gl@@YAHIPEBD@Z 0x13ce0 0x2e4
?GetUniformLocationContextANGLE@gl@@YAHPEAXIPEBD@Z 0x40760 0x2e5
?GetUniformfv@gl@@YAXIHPEAM@Z 0x13d90 0x2e6
?GetUniformfvContextANGLE@gl@@YAXPEAXIHPEAM@Z 0x40800 0x2e7
?GetUniformfvRobustANGLE@gl@@YAXIHHPEAHPEAM@Z 0x25980 0x2e8
?GetUniformfvRobustANGLEContextANGLE@gl@@YAXPEAXIHHPEAHPEAM@Z 0x4feb0 0x2e9
?GetUniformiv@gl@@YAXIHPEAH@Z 0x13e50 0x2ea
?GetUniformivContextANGLE@gl@@YAXPEAXIHPEAH@Z 0x408b0 0x2eb
?GetUniformivRobustANGLE@gl@@YAXIHHPEAH0@Z 0x25a70 0x2ec
?GetUniformivRobustANGLEContextANGLE@gl@@YAXPEAXIHHPEAH1@Z 0x4ffa0 0x2ed
?GetUniformuiv@gl@@YAXIHPEAI@Z 0x1aa50 0x2ee
?GetUniformuivContextANGLE@gl@@YAXPEAXIHPEAI@Z 0x40960 0x2ef
?GetUniformuivRobustANGLE@gl@@YAXIHHPEAHPEAI@Z 0x27530 0x2f0
?GetUniformuivRobustANGLEContextANGLE@gl@@YAXPEAXIHHPEAHPEAI@Z 0x51a20 0x2f1
?GetUnsignedBytei_vEXT@gl@@YAXIIPEAE@Z 0x2b840 0x2f2
?GetUnsignedBytei_vEXTContextANGLE@gl@@YAXPEAXIIPEAE@Z 0x40ab0 0x2f3
?GetUnsignedBytevEXT@gl@@YAXIPEAE@Z 0x2b790 0x2f4
?GetUnsignedBytevEXTContextANGLE@gl@@YAXPEAXIPEAE@Z 0x40a10 0x2f5
?GetVertexAttribIiv@gl@@YAXIIPEAH@Z 0x1ab10 0x2f6
?GetVertexAttribIivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x40b60 0x2f7
?GetVertexAttribIivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x27350 0x2f8
?GetVertexAttribIivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x51840 0x2f9
?GetVertexAttribIuiv@gl@@YAXIIPEAI@Z 0x1abd0 0x2fa
?GetVertexAttribIuivContextANGLE@gl@@YAXPEAXIIPEAI@Z 0x40c10 0x2fb
?GetVertexAttribIuivRobustANGLE@gl@@YAXIIHPEAHPEAI@Z 0x27440 0x2fc
?GetVertexAttribIuivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAI@Z 0x51930 0x2fd
?GetVertexAttribPointerv@gl@@YAXIIPEAPEAX@Z 0x13f10 0x2fe
?GetVertexAttribPointervContextANGLE@gl@@YAXPEAXIIPEAPEAX@Z 0x40cc0 0x2ff
?GetVertexAttribPointervRobustANGLE@gl@@YAXIIHPEAHPEAPEAX@Z 0x25d40 0x300
?GetVertexAttribPointervRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAPEAX@Z 0x50270 0x301
?GetVertexAttribfv@gl@@YAXIIPEAM@Z 0x13fd0 0x302
?GetVertexAttribfvContextANGLE@gl@@YAXPEAXIIPEAM@Z 0x40d70 0x303
?GetVertexAttribfvRobustANGLE@gl@@YAXIIHPEAHPEAM@Z 0x25b60 0x304
?GetVertexAttribfvRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAHPEAM@Z 0x50090 0x305
?GetVertexAttribiv@gl@@YAXIIPEAH@Z 0x14090 0x306
?GetVertexAttribivContextANGLE@gl@@YAXPEAXIIPEAH@Z 0x40e20 0x307
?GetVertexAttribivRobustANGLE@gl@@YAXIIHPEAH0@Z 0x25c50 0x308
?GetVertexAttribivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEAH1@Z 0x50180 0x309
?GetnUniformfv@gl@@YAXIHHPEAM@Z 0x22330 0x30a
?GetnUniformfvContextANGLE@gl@@YAXPEAXIHHPEAM@Z 0x40ed0 0x30b
?GetnUniformfvEXT@gl@@YAXIHHPEAM@Z 0x2c300 0x30c
?GetnUniformfvEXTContextANGLE@gl@@YAXPEAXIHHPEAM@Z 0x40fa0 0x30d
?GetnUniformfvRobustANGLE@gl@@YAXIHHPEAHPEAM@Z 0x27d50 0x30e
?GetnUniformfvRobustANGLEContextANGLE@gl@@YAXPEAXIHHPEAHPEAM@Z 0x52250 0x30f
?GetnUniformiv@gl@@YAXIHHPEAH@Z 0x22400 0x310
?GetnUniformivContextANGLE@gl@@YAXPEAXIHHPEAH@Z 0x41070 0x311
?GetnUniformivEXT@gl@@YAXIHHPEAH@Z 0x2c3d0 0x312
?GetnUniformivEXTContextANGLE@gl@@YAXPEAXIHHPEAH@Z 0x41140 0x313
?GetnUniformivRobustANGLE@gl@@YAXIHHPEAH0@Z 0x27d50 0x314
?GetnUniformivRobustANGLEContextANGLE@gl@@YAXPEAXIHHPEAH1@Z 0x52250 0x315
?GetnUniformuiv@gl@@YAXIHHPEAI@Z 0x224d0 0x316
?GetnUniformuivContextANGLE@gl@@YAXPEAXIHHPEAI@Z 0x41210 0x317
?GetnUniformuivRobustANGLE@gl@@YAXIHHPEAHPEAI@Z 0x27d50 0x318
?GetnUniformuivRobustANGLEContextANGLE@gl@@YAXPEAXIHHPEAHPEAI@Z 0x52250 0x319
?Hint@gl@@YAXII@Z 0x14150 0x31a
?HintContextANGLE@gl@@YAXPEAXII@Z 0x412e0 0x31b
?ImportMemoryFdEXT@gl@@YAXI_KIH@Z 0x2bf90 0x31c
?ImportMemoryFdEXTContextANGLE@gl@@YAXPEAXI_KIH@Z 0x41380 0x31d
?ImportMemoryZirconHandleANGLE@gl@@YAXI_KII@Z 0x249d0 0x31e
?ImportMemoryZirconHandleANGLEContextANGLE@gl@@YAXPEAXI_KII@Z 0x549d0 0x31f
?ImportSemaphoreFdEXT@gl@@YAXIIH@Z 0x2cac0 0x320
?ImportSemaphoreFdEXTContextANGLE@gl@@YAXPEAXIIH@Z 0x41450 0x321
?ImportSemaphoreZirconHandleANGLE@gl@@YAXIII@Z 0x28950 0x322
?ImportSemaphoreZirconHandleANGLEContextANGLE@gl@@YAXPEAXIII@Z 0x54aa0 0x323
?InsertEventMarkerEXT@gl@@YAXHPEBD@Z 0x29b60 0x324
?InsertEventMarkerEXTContextANGLE@gl@@YAXPEAXHPEBD@Z 0x41510 0x325
?InvalidateFramebuffer@gl@@YAXIHPEBI@Z 0x1ac90 0x326
?InvalidateFramebufferContextANGLE@gl@@YAXPEAXIHPEBI@Z 0x415b0 0x327
?InvalidateSubFramebuffer@gl@@YAXIHPEBIHHHH@Z 0x1ad50 0x328
?InvalidateSubFramebufferContextANGLE@gl@@YAXPEAXIHPEBIHHHH@Z 0x41660 0x329
?InvalidateTextureANGLE@gl@@YAXI@Z 0x28b50 0x32a
?InvalidateTextureANGLEContextANGLE@gl@@YAXPEAXI@Z 0x54170 0x32b
?IsBuffer@gl@@YAEI@Z 0x14200 0x32c
?IsBufferContextANGLE@gl@@YAEPEAXI@Z 0x41790 0x32d
?IsEnabled@gl@@YAEI@Z 0x142a0 0x32e
?IsEnabledContextANGLE@gl@@YAEPEAXI@Z 0x41820 0x32f
?IsEnabledi@gl@@YAEII@Z 0x225a0 0x330
?IsEnablediContextANGLE@gl@@YAEPEAXII@Z 0x418b0 0x331
?IsEnablediEXT@gl@@YAEII@Z 0x2ac80 0x332
?IsEnablediEXTContextANGLE@gl@@YAEPEAXII@Z 0x41950 0x333
?IsEnablediOES@gl@@YAEII@Z 0x2e3b0 0x334
?IsEnablediOESContextANGLE@gl@@YAEPEAXII@Z 0x419f0 0x335
?IsFenceNV@gl@@YAEI@Z 0x2daf0 0x336
?IsFenceNVContextANGLE@gl@@YAEPEAXI@Z 0x41a90 0x337
?IsFramebuffer@gl@@YAEI@Z 0x14340 0x338
?IsFramebufferContextANGLE@gl@@YAEPEAXI@Z 0x41b20 0x339
?IsFramebufferOES@gl@@YAEI@Z 0x14340 0x33a
?IsFramebufferOESContextANGLE@gl@@YAEPEAXI@Z 0x41b20 0x33b
?IsMemoryObjectEXT@gl@@YAEI@Z 0x2b900 0x33c
?IsMemoryObjectEXTContextANGLE@gl@@YAEPEAXI@Z 0x41bb0 0x33d
?IsProgram@gl@@YAEI@Z 0x143e0 0x33e
?IsProgramContextANGLE@gl@@YAEPEAXI@Z 0x41c40 0x33f
?IsProgramPipeline@gl@@YAEI@Z 0x1e5a0 0x340
?IsProgramPipelineContextANGLE@gl@@YAEPEAXI@Z 0x41cd0 0x341
?IsQuery@gl@@YAEI@Z 0x1ae80 0x342
?IsQueryContextANGLE@gl@@YAEPEAXI@Z 0x41d60 0x343
?IsQueryEXT@gl@@YAEI@Z 0x2a510 0x344
?IsQueryEXTContextANGLE@gl@@YAEPEAXI@Z 0x41df0 0x345
?IsRenderbuffer@gl@@YAEI@Z 0x14480 0x346
?IsRenderbufferContextANGLE@gl@@YAEPEAXI@Z 0x41e80 0x347
?IsRenderbufferOES@gl@@YAEI@Z 0x14480 0x348
?IsRenderbufferOESContextANGLE@gl@@YAEPEAXI@Z 0x41e80 0x349
?IsSampler@gl@@YAEI@Z 0x1af20 0x34a
?IsSamplerContextANGLE@gl@@YAEPEAXI@Z 0x41fa0 0x34b
?IsSemaphoreEXT@gl@@YAEI@Z 0x2c820 0x34c
?IsSemaphoreEXTContextANGLE@gl@@YAEPEAXI@Z 0x41f10 0x34d
?IsShader@gl@@YAEI@Z 0x14520 0x34e
?IsShaderContextANGLE@gl@@YAEPEAXI@Z 0x42030 0x34f
?IsSync@gl@@YAEPEAU__GLsync@@@Z 0x1afc0 0x350
?IsSyncContextANGLE@gl@@YAEPEAXPEAU__GLsync@@@Z 0x420c0 0x351
?IsTexture@gl@@YAEI@Z 0x145c0 0x352
?IsTextureContextANGLE@gl@@YAEPEAXI@Z 0x42150 0x353
?IsTransformFeedback@gl@@YAEI@Z 0x1b060 0x354
?IsTransformFeedbackContextANGLE@gl@@YAEPEAXI@Z 0x421e0 0x355
?IsVertexArray@gl@@YAEI@Z 0x1b100 0x356
?IsVertexArrayContextANGLE@gl@@YAEPEAXI@Z 0x42270 0x357
?IsVertexArrayOES@gl@@YAEI@Z 0x30ef0 0x358
?IsVertexArrayOESContextANGLE@gl@@YAEPEAXI@Z 0x42300 0x359
?LightModelf@gl@@YAXIM@Z 0xce50 0x35a
?LightModelfContextANGLE@gl@@YAXPEAXIM@Z 0x42390 0x35b
?LightModelfv@gl@@YAXIPEBM@Z 0xcf10 0x35c
?LightModelfvContextANGLE@gl@@YAXPEAXIPEBM@Z 0x42440 0x35d
?LightModelx@gl@@YAXIH@Z 0xcfc0 0x35e
?LightModelxContextANGLE@gl@@YAXPEAXIH@Z 0x424e0 0x35f
?LightModelxv@gl@@YAXIPEBH@Z 0xd070 0x360
?LightModelxvContextANGLE@gl@@YAXPEAXIPEBH@Z 0x42580 0x361
?Lightf@gl@@YAXIIM@Z 0xd120 0x362
?LightfContextANGLE@gl@@YAXPEAXIIM@Z 0x42620 0x363
?Lightfv@gl@@YAXIIPEBM@Z 0xd1f0 0x364
?LightfvContextANGLE@gl@@YAXPEAXIIPEBM@Z 0x426e0 0x365
?Lightx@gl@@YAXIIH@Z 0xd2b0 0x366
?LightxContextANGLE@gl@@YAXPEAXIIH@Z 0x427a0 0x367
?Lightxv@gl@@YAXIIPEBH@Z 0xd370 0x368
?LightxvContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x42860 0x369
?LineWidth@gl@@YAXM@Z 0x14660 0x36a
?LineWidthContextANGLE@gl@@YAXPEAXM@Z 0x42920 0x36b
?LineWidthx@gl@@YAXH@Z 0xd430 0x36c
?LineWidthxContextANGLE@gl@@YAXPEAXH@Z 0x429c0 0x36d
?LinkProgram@gl@@YAXI@Z 0x14710 0x36e
?LinkProgramContextANGLE@gl@@YAXPEAXI@Z 0x42a50 0x36f
?LoadIdentity@gl@@YAXXZ 0xd4d0 0x370
?LoadIdentityContextANGLE@gl@@YAXPEAX@Z 0x42ae0 0x371
?LoadMatrixf@gl@@YAXPEBM@Z 0xd560 0x372
?LoadMatrixfContextANGLE@gl@@YAXPEAXPEBM@Z 0x42b60 0x373
?LoadMatrixx@gl@@YAXPEBH@Z 0xd600 0x374
?LoadMatrixxContextANGLE@gl@@YAXPEAXPEBH@Z 0x42bf0 0x375
?LoadPaletteFromModelViewMatrixOES@gl@@YAXXZ 0x20c40 0x376
?LoadPaletteFromModelViewMatrixOESContextANGLE@gl@@YAXPEAX@Z 0x327c0 0x377
?LogicOp@gl@@YAXI@Z 0xd6a0 0x378
?LogicOpContextANGLE@gl@@YAXPEAXI@Z 0x42c80 0x379
?LoseContextCHROMIUM@gl@@YAXII@Z 0x296c0 0x37a
?LoseContextCHROMIUMContextANGLE@gl@@YAXPEAXII@Z 0x53f80 0x37b
?MapBufferOES@gl@@YAPEAXII@Z 0x2f6f0 0x37c
?MapBufferOESContextANGLE@gl@@YAPEAXPEAXII@Z 0x42d10 0x37d
?MapBufferRange@gl@@YAPEAXI_J0I@Z 0x1b1a0 0x37e
?MapBufferRangeContextANGLE@gl@@YAPEAXPEAXI_J1I@Z 0x42db0 0x37f
?MapBufferRangeEXT@gl@@YAPEAXI_J0I@Z 0x2b3c0 0x380
?MapBufferRangeEXTContextANGLE@gl@@YAPEAXPEAXI_J1I@Z 0x42e80 0x381
?Materialf@gl@@YAXIIM@Z 0xd740 0x382
?MaterialfContextANGLE@gl@@YAXPEAXIIM@Z 0x42f50 0x383
?Materialfv@gl@@YAXIIPEBM@Z 0xd810 0x384
?MaterialfvContextANGLE@gl@@YAXPEAXIIPEBM@Z 0x43010 0x385
?Materialx@gl@@YAXIIH@Z 0xd8d0 0x386
?MaterialxContextANGLE@gl@@YAXPEAXIIH@Z 0x430d0 0x387
?Materialxv@gl@@YAXIIPEBH@Z 0xd990 0x388
?MaterialxvContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x43190 0x389
?MatrixIndexPointerOES@gl@@YAXHIHPEBX@Z 0x224d0 0x38a
?MatrixIndexPointerOESContextANGLE@gl@@YAXPEAXHIHPEBX@Z 0x41210 0x38b
?MatrixMode@gl@@YAXI@Z 0xda50 0x38c
?MatrixModeContextANGLE@gl@@YAXPEAXI@Z 0x43250 0x38d
?MaxShaderCompilerThreadsKHR@gl@@YAXI@Z 0x2d790 0x38e
?MaxShaderCompilerThreadsKHRContextANGLE@gl@@YAXPEAXI@Z 0x432e0 0x38f
?MemoryBarrier@gl@@YAXI@Z 0x1e640 0x390
?MemoryBarrierByRegion@gl@@YAXI@Z 0x1e6e0 0x391
?MemoryBarrierByRegionContextANGLE@gl@@YAXPEAXI@Z 0x43400 0x392
?MemoryBarrierContextANGLE@gl@@YAXPEAXI@Z 0x43370 0x393
?MemoryObjectParameterivEXT@gl@@YAXIIPEBH@Z 0x2b9a0 0x394
?MemoryObjectParameterivEXTContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x43490 0x395
?MinSampleShading@gl@@YAXM@Z 0x22640 0x396
?MinSampleShadingContextANGLE@gl@@YAXPEAXM@Z 0x43540 0x397
?MultMatrixf@gl@@YAXPEBM@Z 0xdaf0 0x398
?MultMatrixfContextANGLE@gl@@YAXPEAXPEBM@Z 0x435e0 0x399
?MultMatrixx@gl@@YAXPEBH@Z 0xdb90 0x39a
?MultMatrixxContextANGLE@gl@@YAXPEAXPEBH@Z 0x43670 0x39b
?MultiDrawArraysANGLE@gl@@YAXIPEBH0H@Z 0x24ab0 0x39c
?MultiDrawArraysANGLEContextANGLE@gl@@YAXPEAXIPEBH1H@Z 0x534e0 0x39d
?MultiDrawArraysInstancedANGLE@gl@@YAXIPEBH00H@Z 0x24b90 0x39e
?MultiDrawArraysInstancedANGLEContextANGLE@gl@@YAXPEAXIPEBH11H@Z 0x535c0 0x39f
?MultiDrawArraysInstancedBaseInstanceANGLE@gl@@YAXIPEBH00PEBIH@Z 0x23610 0x3a0
?MultiDrawArraysInstancedBaseInstanceANGLEContextANGLE@gl@@YAXPEAXIPEBH11PEBIH@Z 0x53b10 0x3a1
?MultiDrawElementsANGLE@gl@@YAXIPEBHIPEBQEBXH@Z 0x24c80 0x3a2
?MultiDrawElementsANGLEContextANGLE@gl@@YAXPEAXIPEBHIPEBQEBXH@Z 0x536b0 0x3a3
?MultiDrawElementsBaseVertexEXT@gl@@YAXIPEBHIPEBQEBXH0@Z 0x2ae70 0x3a4
?MultiDrawElementsBaseVertexEXTContextANGLE@gl@@YAXPEAXIPEBHIPEBQEBXH1@Z 0x43700 0x3a5
?MultiDrawElementsInstancedANGLE@gl@@YAXIPEBHIPEBQEBX0H@Z 0x24d90 0x3a6
?MultiDrawElementsInstancedANGLEContextANGLE@gl@@YAXPEAXIPEBHIPEBQEBX1H@Z 0x537b0 0x3a7
?MultiDrawElementsInstancedBaseVertexBaseInstanceANGLE@gl@@YAXIPEBHIPEBQEBX00PEBIH@Z 0x23720 0x3a8
?MultiDrawElementsInstancedBaseVertexBaseInstanceANGLEContextANGLE@gl@@YAXPEAXIPEBHIPEBQEBX11PEBIH@Z 0x53c20 0x3a9
?MultiTexCoord4f@gl@@YAXIMMMM@Z 0xdc30 0x3aa
?MultiTexCoord4fContextANGLE@gl@@YAXPEAXIMMMM@Z 0x43820 0x3ab
?MultiTexCoord4x@gl@@YAXIHHHH@Z 0xdd60 0x3ac
?MultiTexCoord4xContextANGLE@gl@@YAXPEAXIHHHH@Z 0x43950 0x3ad
?Normal3f@gl@@YAXMMM@Z 0xde50 0x3ae
?Normal3fContextANGLE@gl@@YAXPEAXMMM@Z 0x43a40 0x3af
?Normal3x@gl@@YAXHHH@Z 0xdf40 0x3b0
?Normal3xContextANGLE@gl@@YAXPEAXHHH@Z 0x43b20 0x3b1
?NormalPointer@gl@@YAXIHPEBX@Z 0xe000 0x3b2
?NormalPointerContextANGLE@gl@@YAXPEAXIHPEBX@Z 0x43bd0 0x3b3
?ObjectLabel@gl@@YAXIIHPEBD@Z 0x226f0 0x3b4
?ObjectLabelContextANGLE@gl@@YAXPEAXIIHPEBD@Z 0x43d00 0x3b5
?ObjectLabelKHR@gl@@YAXIIHPEBD@Z 0x2d4a0 0x3b6
?ObjectLabelKHRContextANGLE@gl@@YAXPEAXIIHPEBD@Z 0x43dd0 0x3b7
?ObjectPtrLabel@gl@@YAXPEBXHPEBD@Z 0x227c0 0x3b8
?ObjectPtrLabelContextANGLE@gl@@YAXPEAXPEBXHPEBD@Z 0x43ea0 0x3b9
?ObjectPtrLabelKHR@gl@@YAXPEBXHPEBD@Z 0x2d570 0x3ba
?ObjectPtrLabelKHRContextANGLE@gl@@YAXPEAXPEBXHPEBD@Z 0x43f60 0x3bb
?Orthof@gl@@YAXMMMMMM@Z 0xe140 0x3bc
?OrthofContextANGLE@gl@@YAXPEAXMMMMMM@Z 0x44020 0x3bd
?Orthox@gl@@YAXHHHHHH@Z 0xe2e0 0x3be
?OrthoxContextANGLE@gl@@YAXPEAXHHHHHH@Z 0x441b0 0x3bf
?PatchParameteri@gl@@YAXIH@Z 0x22880 0x3c0
?PatchParameteriContextANGLE@gl@@YAXPEAXIH@Z 0x442c0 0x3c1
?PauseTransformFeedback@gl@@YAXXZ 0x1b270 0x3c2
?PauseTransformFeedbackContextANGLE@gl@@YAXPEAX@Z 0x44360 0x3c3
?PixelStorei@gl@@YAXIH@Z 0x147b0 0x3c4
?PixelStoreiContextANGLE@gl@@YAXPEAXIH@Z 0x443e0 0x3c5
?PointParameterf@gl@@YAXIM@Z 0xe3e0 0x3c6
?PointParameterfContextANGLE@gl@@YAXPEAXIM@Z 0x44480 0x3c7
?PointParameterfv@gl@@YAXIPEBM@Z 0xe4a0 0x3c8
?PointParameterfvContextANGLE@gl@@YAXPEAXIPEBM@Z 0x44530 0x3c9
?PointParameterx@gl@@YAXIH@Z 0xe550 0x3ca
?PointParameterxContextANGLE@gl@@YAXPEAXIH@Z 0x445e0 0x3cb
?PointParameterxv@gl@@YAXIPEBH@Z 0xe600 0x3cc
?PointParameterxvContextANGLE@gl@@YAXPEAXIPEBH@Z 0x44690 0x3cd
?PointSize@gl@@YAXM@Z 0xe6b0 0x3ce
?PointSizeContextANGLE@gl@@YAXPEAXM@Z 0x44740 0x3cf
?PointSizePointerOES@gl@@YAXIHPEBX@Z 0x2f8e0 0x3d0
?PointSizePointerOESContextANGLE@gl@@YAXPEAXIHPEBX@Z 0x447e0 0x3d1
?PointSizex@gl@@YAXH@Z 0xe760 0x3d2
?PointSizexContextANGLE@gl@@YAXPEAXH@Z 0x44910 0x3d3
?PolygonOffset@gl@@YAXMM@Z 0x14860 0x3d4
?PolygonOffsetContextANGLE@gl@@YAXPEAXMM@Z 0x449a0 0x3d5
?PolygonOffsetx@gl@@YAXHH@Z 0xe800 0x3d6
?PolygonOffsetxContextANGLE@gl@@YAXPEAXHH@Z 0x44a60 0x3d7
?PopDebugGroup@gl@@YAXXZ 0x22930 0x3d8
?PopDebugGroupContextANGLE@gl@@YAXPEAX@Z 0x44b00 0x3d9
?PopDebugGroupKHR@gl@@YAXXZ 0x2d630 0x3da
?PopDebugGroupKHRContextANGLE@gl@@YAXPEAX@Z 0x44b80 0x3db
?PopGroupMarkerEXT@gl@@YAXXZ 0x29c10 0x3dc
?PopGroupMarkerEXTContextANGLE@gl@@YAXPEAX@Z 0x44c00 0x3dd
?PopMatrix@gl@@YAXXZ 0xe8b0 0x3de
?PopMatrixContextANGLE@gl@@YAXPEAX@Z 0x44c80 0x3df
?PrimitiveBoundingBox@gl@@YAXMMMMMMMM@Z 0x229c0 0x3e0
?PrimitiveBoundingBoxContextANGLE@gl@@YAXPEAXMMMMMMMM@Z 0x44d00 0x3e1
?ProgramBinary@gl@@YAXIIPEBXH@Z 0x1b300 0x3e2
?ProgramBinaryContextANGLE@gl@@YAXPEAXIIPEBXH@Z 0x44f20 0x3e3
?ProgramBinaryOES@gl@@YAXIIPEBXH@Z 0x2f560 0x3e4
?ProgramBinaryOESContextANGLE@gl@@YAXPEAXIIPEBXH@Z 0x44ff0 0x3e5
?ProgramParameteri@gl@@YAXIIH@Z 0x1b3d0 0x3e6
?ProgramParameteriContextANGLE@gl@@YAXPEAXIIH@Z 0x450c0 0x3e7
?ProgramUniform1f@gl@@YAXIHM@Z 0x1e780 0x3e8
?ProgramUniform1fContextANGLE@gl@@YAXPEAXIHM@Z 0x45170 0x3e9
?ProgramUniform1fv@gl@@YAXIHHPEBM@Z 0x1e850 0x3ea
?ProgramUniform1fvContextANGLE@gl@@YAXPEAXIHHPEBM@Z 0x45230 0x3eb
?ProgramUniform1i@gl@@YAXIHH@Z 0x1e920 0x3ec
?ProgramUniform1iContextANGLE@gl@@YAXPEAXIHH@Z 0x45300 0x3ed
?ProgramUniform1iv@gl@@YAXIHHPEBH@Z 0x1e9e0 0x3ee
?ProgramUniform1ivContextANGLE@gl@@YAXPEAXIHHPEBH@Z 0x453b0 0x3ef
?ProgramUniform1ui@gl@@YAXIHI@Z 0x1eab0 0x3f0
?ProgramUniform1uiContextANGLE@gl@@YAXPEAXIHI@Z 0x45480 0x3f1
?ProgramUniform1uiv@gl@@YAXIHHPEBI@Z 0x1eb70 0x3f2
?ProgramUniform1uivContextANGLE@gl@@YAXPEAXIHHPEBI@Z 0x45530 0x3f3
?ProgramUniform2f@gl@@YAXIHMM@Z 0x1ec40 0x3f4
?ProgramUniform2fContextANGLE@gl@@YAXPEAXIHMM@Z 0x45600 0x3f5
?ProgramUniform2fv@gl@@YAXIHHPEBM@Z 0x1ed30 0x3f6
?ProgramUniform2fvContextANGLE@gl@@YAXPEAXIHHPEBM@Z 0x456f0 0x3f7
?ProgramUniform2i@gl@@YAXIHHH@Z 0x1ee00 0x3f8
?ProgramUniform2iContextANGLE@gl@@YAXPEAXIHHH@Z 0x457c0 0x3f9
?ProgramUniform2iv@gl@@YAXIHHPEBH@Z 0x1eed0 0x3fa
?ProgramUniform2ivContextANGLE@gl@@YAXPEAXIHHPEBH@Z 0x45890 0x3fb
?ProgramUniform2ui@gl@@YAXIHII@Z 0x1efa0 0x3fc
?ProgramUniform2uiContextANGLE@gl@@YAXPEAXIHII@Z 0x45960 0x3fd
?ProgramUniform2uiv@gl@@YAXIHHPEBI@Z 0x1f070 0x3fe
?ProgramUniform2uivContextANGLE@gl@@YAXPEAXIHHPEBI@Z 0x45a30 0x3ff
?ProgramUniform3f@gl@@YAXIHMMM@Z 0x1f140 0x400
?ProgramUniform3fContextANGLE@gl@@YAXPEAXIHMMM@Z 0x45b00 0x401
?ProgramUniform3fv@gl@@YAXIHHPEBM@Z 0x1f260 0x402
?ProgramUniform3fvContextANGLE@gl@@YAXPEAXIHHPEBM@Z 0x45c20 0x403
?ProgramUniform3i@gl@@YAXIHHHH@Z 0x1f330 0x404
?ProgramUniform3iContextANGLE@gl@@YAXPEAXIHHHH@Z 0x45cf0 0x405
?ProgramUniform3iv@gl@@YAXIHHPEBH@Z 0x1f420 0x406
?ProgramUniform3ivContextANGLE@gl@@YAXPEAXIHHPEBH@Z 0x45de0 0x407
?ProgramUniform3ui@gl@@YAXIHIII@Z 0x1f4f0 0x408
?ProgramUniform3uiContextANGLE@gl@@YAXPEAXIHIII@Z 0x45eb0 0x409
?ProgramUniform3uiv@gl@@YAXIHHPEBI@Z 0x1f5e0 0x40a
?ProgramUniform3uivContextANGLE@gl@@YAXPEAXIHHPEBI@Z 0x45fa0 0x40b
?ProgramUniform4f@gl@@YAXIHMMMM@Z 0x1f6b0 0x40c
?ProgramUniform4fContextANGLE@gl@@YAXPEAXIHMMMM@Z 0x46070 0x40d
?ProgramUniform4fv@gl@@YAXIHHPEBM@Z 0x1f810 0x40e
?ProgramUniform4fvContextANGLE@gl@@YAXPEAXIHHPEBM@Z 0x461c0 0x40f
?ProgramUniform4i@gl@@YAXIHHHHH@Z 0x1f8e0 0x410
?ProgramUniform4iContextANGLE@gl@@YAXPEAXIHHHHH@Z 0x46290 0x411
?ProgramUniform4iv@gl@@YAXIHHPEBH@Z 0x1f9e0 0x412
?ProgramUniform4ivContextANGLE@gl@@YAXPEAXIHHPEBH@Z 0x463a0 0x413
?ProgramUniform4ui@gl@@YAXIHIIII@Z 0x1fab0 0x414
?ProgramUniform4uiContextANGLE@gl@@YAXPEAXIHIIII@Z 0x46470 0x415
?ProgramUniform4uiv@gl@@YAXIHHPEBI@Z 0x1fbb0 0x416
?ProgramUniform4uivContextANGLE@gl@@YAXPEAXIHHPEBI@Z 0x46580 0x417
?ProgramUniformMatrix2fv@gl@@YAXIHHEPEBM@Z 0x1fc80 0x418
?ProgramUniformMatrix2fvContextANGLE@gl@@YAXPEAXIHHEPEBM@Z 0x46650 0x419
?ProgramUniformMatrix2x3fv@gl@@YAXIHHEPEBM@Z 0x1fd70 0x41a
?ProgramUniformMatrix2x3fvContextANGLE@gl@@YAXPEAXIHHEPEBM@Z 0x46740 0x41b
?ProgramUniformMatrix2x4fv@gl@@YAXIHHEPEBM@Z 0x1fe60 0x41c
?ProgramUniformMatrix2x4fvContextANGLE@gl@@YAXPEAXIHHEPEBM@Z 0x46830 0x41d
?ProgramUniformMatrix3fv@gl@@YAXIHHEPEBM@Z 0x1ff50 0x41e
?ProgramUniformMatrix3fvContextANGLE@gl@@YAXPEAXIHHEPEBM@Z 0x46920 0x41f
?ProgramUniformMatrix3x2fv@gl@@YAXIHHEPEBM@Z 0x20040 0x420
?ProgramUniformMatrix3x2fvContextANGLE@gl@@YAXPEAXIHHEPEBM@Z 0x46a10 0x421
?ProgramUniformMatrix3x4fv@gl@@YAXIHHEPEBM@Z 0x20130 0x422
?ProgramUniformMatrix3x4fvContextANGLE@gl@@YAXPEAXIHHEPEBM@Z 0x46b00 0x423
?ProgramUniformMatrix4fv@gl@@YAXIHHEPEBM@Z 0x20220 0x424
?ProgramUniformMatrix4fvContextANGLE@gl@@YAXPEAXIHHEPEBM@Z 0x46bf0 0x425
?ProgramUniformMatrix4x2fv@gl@@YAXIHHEPEBM@Z 0x20310 0x426
?ProgramUniformMatrix4x2fvContextANGLE@gl@@YAXPEAXIHHEPEBM@Z 0x46ce0 0x427
?ProgramUniformMatrix4x3fv@gl@@YAXIHHEPEBM@Z 0x20400 0x428
?ProgramUniformMatrix4x3fvContextANGLE@gl@@YAXPEAXIHHEPEBM@Z 0x46dd0 0x429
?ProvokingVertexANGLE@gl@@YAXI@Z 0x24eb0 0x42a
?ProvokingVertexANGLEContextANGLE@gl@@YAXPEAXI@Z 0x53ef0 0x42b
?PushDebugGroup@gl@@YAXIIHPEBD@Z 0x22be0 0x42c
?PushDebugGroupContextANGLE@gl@@YAXPEAXIIHPEBD@Z 0x46ec0 0x42d
?PushDebugGroupKHR@gl@@YAXIIHPEBD@Z 0x2d6c0 0x42e
?PushDebugGroupKHRContextANGLE@gl@@YAXPEAXIIHPEBD@Z 0x46f90 0x42f
?PushGroupMarkerEXT@gl@@YAXHPEBD@Z 0x29ca0 0x430
?PushGroupMarkerEXTContextANGLE@gl@@YAXPEAXHPEBD@Z 0x47060 0x431
?PushMatrix@gl@@YAXXZ 0xe940 0x432
?PushMatrixContextANGLE@gl@@YAXPEAX@Z 0x47100 0x433
?QueryCounterEXT@gl@@YAXII@Z 0x2a5b0 0x434
?QueryCounterEXTContextANGLE@gl@@YAXPEAXII@Z 0x47180 0x435
?QueryMatrixxOES@gl@@YAIPEAH0@Z 0x2fa20 0x436
?QueryMatrixxOESContextANGLE@gl@@YAIPEAXPEAH1@Z 0x47230 0x437
?ReadBuffer@gl@@YAXI@Z 0x1b490 0x438
?ReadBufferContextANGLE@gl@@YAXPEAXI@Z 0x472d0 0x439
?ReadPixels@gl@@YAXHHHHIIPEAX@Z 0x14930 0x43a
?ReadPixelsContextANGLE@gl@@YAXPEAXHHHHII0@Z 0x47360 0x43b
?ReadPixelsRobustANGLE@gl@@YAXHHHHIIHPEAH00PEAX@Z 0x25e30 0x43c
?ReadPixelsRobustANGLEContextANGLE@gl@@YAXPEAXHHHHIIHPEAH110@Z 0x50360 0x43d
?ReadnPixels@gl@@YAXHHHHIIHPEAX@Z 0x22cb0 0x43e
?ReadnPixelsContextANGLE@gl@@YAXPEAXHHHHIIH0@Z 0x47490 0x43f
?ReadnPixelsEXT@gl@@YAXHHHHIIHPEAX@Z 0x2c4a0 0x440
?ReadnPixelsEXTContextANGLE@gl@@YAXPEAXHHHHIIH0@Z 0x475d0 0x441
?ReadnPixelsRobustANGLE@gl@@YAXHHHHIIHPEAH00PEAX@Z 0x28210 0x442
?ReadnPixelsRobustANGLEContextANGLE@gl@@YAXPEAXHHHHIIHPEAH110@Z 0x52720 0x443
?ReleaseShaderCompiler@gl@@YAXXZ 0x14a70 0x444
?ReleaseShaderCompilerContextANGLE@gl@@YAXPEAX@Z 0x47710 0x445
?RenderbufferStorage@gl@@YAXIIHH@Z 0x14b00 0x446
?RenderbufferStorageContextANGLE@gl@@YAXPEAXIIHH@Z 0x47790 0x447
?RenderbufferStorageMultisample@gl@@YAXIHIHH@Z 0x1b530 0x448
?RenderbufferStorageMultisampleANGLE@gl@@YAXIHIHH@Z 0x23e70 0x449
?RenderbufferStorageMultisampleANGLEContextANGLE@gl@@YAXPEAXIHIHH@Z 0x47950 0x44a
?RenderbufferStorageMultisampleContextANGLE@gl@@YAXPEAXIHIHH@Z 0x47860 0x44b
?RenderbufferStorageMultisampleEXT@gl@@YAXIHIHH@Z 0x2c180 0x44c
?RenderbufferStorageMultisampleEXTContextANGLE@gl@@YAXPEAXIHIHH@Z 0x47a40 0x44d
?RenderbufferStorageOES@gl@@YAXIIHH@Z 0x2f3a0 0x44e
?RenderbufferStorageOESContextANGLE@gl@@YAXPEAXIIHH@Z 0x47b30 0x44f
?RequestExtensionANGLE@gl@@YAXPEBD@Z 0x24f50 0x450
?RequestExtensionANGLEContextANGLE@gl@@YAXPEAXPEBD@Z 0x4f4b0 0x451
?ResumeTransformFeedback@gl@@YAXXZ 0x1b620 0x452
?ResumeTransformFeedbackContextANGLE@gl@@YAXPEAX@Z 0x47c00 0x453
?Rotatef@gl@@YAXMMMM@Z 0xe9d0 0x454
?RotatefContextANGLE@gl@@YAXPEAXMMMM@Z 0x47c80 0x455
?Rotatex@gl@@YAXHHHH@Z 0xeae0 0x456
?RotatexContextANGLE@gl@@YAXPEAXHHHH@Z 0x47d90 0x457
?SampleCoverage@gl@@YAXME@Z 0x14bd0 0x458
?SampleCoverageContextANGLE@gl@@YAXPEAXME@Z 0x47e60 0x459
?SampleCoveragex@gl@@YAXHE@Z 0xebb0 0x45a
?SampleCoveragexContextANGLE@gl@@YAXPEAXHE@Z 0x47f10 0x45b
?SampleMaski@gl@@YAXII@Z 0x204f0 0x45c
?SampleMaskiANGLE@gl@@YAXII@Z 0x28f80 0x45d
?SampleMaskiANGLEContextANGLE@gl@@YAXPEAXII@Z 0x53e50 0x45e
?SampleMaskiContextANGLE@gl@@YAXPEAXII@Z 0x47fb0 0x45f
?SamplerParameterIiv@gl@@YAXIIPEBH@Z 0x22e10 0x460
?SamplerParameterIivContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x48050 0x461
?SamplerParameterIivOES@gl@@YAXIIPEBH@Z 0x30680 0x462
?SamplerParameterIivOESContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x48100 0x463
?SamplerParameterIivRobustANGLE@gl@@YAXIIHPEBH@Z 0x285d0 0x464
?SamplerParameterIivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEBH@Z 0x52aa0 0x465
?SamplerParameterIuiv@gl@@YAXIIPEBI@Z 0x22ed0 0x466
?SamplerParameterIuivContextANGLE@gl@@YAXPEAXIIPEBI@Z 0x481b0 0x467
?SamplerParameterIuivOES@gl@@YAXIIPEBI@Z 0x30740 0x468
?SamplerParameterIuivOESContextANGLE@gl@@YAXPEAXIIPEBI@Z 0x48260 0x469
?SamplerParameterIuivRobustANGLE@gl@@YAXIIHPEBI@Z 0x285d0 0x46a
?SamplerParameterIuivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEBI@Z 0x52aa0 0x46b
?SamplerParameterf@gl@@YAXIIM@Z 0x1b6b0 0x46c
?SamplerParameterfContextANGLE@gl@@YAXPEAXIIM@Z 0x48310 0x46d
?SamplerParameterfv@gl@@YAXIIPEBM@Z 0x1b780 0x46e
?SamplerParameterfvContextANGLE@gl@@YAXPEAXIIPEBM@Z 0x483d0 0x46f
?SamplerParameterfvRobustANGLE@gl@@YAXIIHPEBM@Z 0x27aa0 0x470
?SamplerParameterfvRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEBM@Z 0x51fa0 0x471
?SamplerParameteri@gl@@YAXIIH@Z 0x1b840 0x472
?SamplerParameteriContextANGLE@gl@@YAXPEAXIIH@Z 0x48480 0x473
?SamplerParameteriv@gl@@YAXIIPEBH@Z 0x1b900 0x474
?SamplerParameterivContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x48530 0x475
?SamplerParameterivRobustANGLE@gl@@YAXIIHPEBH@Z 0x279d0 0x476
?SamplerParameterivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEBH@Z 0x51ed0 0x477
?Scalef@gl@@YAXMMM@Z 0xec60 0x478
?ScalefContextANGLE@gl@@YAXPEAXMMM@Z 0x485e0 0x479
?Scalex@gl@@YAXHHH@Z 0xed50 0x47a
?ScalexContextANGLE@gl@@YAXPEAXHHH@Z 0x486c0 0x47b
?Scissor@gl@@YAXHHHH@Z 0x14c90 0x47c
?ScissorContextANGLE@gl@@YAXPEAXHHHH@Z 0x48770 0x47d
?SemaphoreParameterui64vEXT@gl@@YAXIIPEB_K@Z 0x2c760 0x47e
?SemaphoreParameterui64vEXTContextANGLE@gl@@YAXPEAXIIPEB_K@Z 0x3f470 0x47f
?SetFenceNV@gl@@YAXII@Z 0x2db90 0x480
?SetFenceNVContextANGLE@gl@@YAXPEAXII@Z 0x48840 0x481
?ShadeModel@gl@@YAXI@Z 0xee10 0x482
?ShadeModelContextANGLE@gl@@YAXPEAXI@Z 0x488e0 0x483
?ShaderBinary@gl@@YAXHPEBIIPEBXH@Z 0x14d60 0x484
?ShaderBinaryContextANGLE@gl@@YAXPEAXHPEBIIPEBXH@Z 0x48970 0x485
?ShaderSource@gl@@YAXIHPEBQEBDPEBH@Z 0x14e50 0x486
?ShaderSourceContextANGLE@gl@@YAXPEAXIHPEBQEBDPEBH@Z 0x48a60 0x487
?SignalSemaphoreEXT@gl@@YAXIIPEBII00@Z 0x2c8c0 0x488
?SignalSemaphoreEXTContextANGLE@gl@@YAXPEAXIIPEBII11@Z 0x48b30 0x489
?StencilFunc@gl@@YAXIHI@Z 0x14f20 0x48a
?StencilFuncContextANGLE@gl@@YAXPEAXIHI@Z 0x48c40 0x48b
?StencilFuncSeparate@gl@@YAXIIHI@Z 0x14fe0 0x48c
?StencilFuncSeparateContextANGLE@gl@@YAXPEAXIIHI@Z 0x48cf0 0x48d
?StencilMask@gl@@YAXI@Z 0x150b0 0x48e
?StencilMaskContextANGLE@gl@@YAXPEAXI@Z 0x48dc0 0x48f
?StencilMaskSeparate@gl@@YAXII@Z 0x15150 0x490
?StencilMaskSeparateContextANGLE@gl@@YAXPEAXII@Z 0x48e50 0x491
?StencilOp@gl@@YAXIII@Z 0x15200 0x492
?StencilOpContextANGLE@gl@@YAXPEAXIII@Z 0x48ef0 0x493
?StencilOpSeparate@gl@@YAXIIII@Z 0x152c0 0x494
?StencilOpSeparateContextANGLE@gl@@YAXPEAXIIII@Z 0x48fa0 0x495
?TestFenceNV@gl@@YAEI@Z 0x2dc40 0x496
?TestFenceNVContextANGLE@gl@@YAEPEAXI@Z 0x49070 0x497
?TexBuffer@gl@@YAXIII@Z 0x22f90 0x498
?TexBufferContextANGLE@gl@@YAXPEAXIII@Z 0x49100 0x499
?TexBufferEXT@gl@@YAXIII@Z 0x22f90 0x49a
?TexBufferEXTContextANGLE@gl@@YAXPEAXIII@Z 0x49100 0x49b
?TexBufferOES@gl@@YAXIII@Z 0x22f90 0x49c
?TexBufferOESContextANGLE@gl@@YAXPEAXIII@Z 0x49100 0x49d
?TexBufferRange@gl@@YAXIII_J0@Z 0x23050 0x49e
?TexBufferRangeContextANGLE@gl@@YAXPEAXIII_J1@Z 0x491c0 0x49f
?TexBufferRangeEXT@gl@@YAXIII_J0@Z 0x23050 0x4a0
?TexBufferRangeEXTContextANGLE@gl@@YAXPEAXIII_J1@Z 0x491c0 0x4a1
?TexBufferRangeOES@gl@@YAXIII_J0@Z 0x23050 0x4a2
?TexBufferRangeOESContextANGLE@gl@@YAXPEAXIII_J1@Z 0x491c0 0x4a3
?TexCoordPointer@gl@@YAXHIHPEBX@Z 0xeeb0 0x4a4
?TexCoordPointerContextANGLE@gl@@YAXPEAXHIHPEBX@Z 0x492b0 0x4a5
?TexEnvf@gl@@YAXIIM@Z 0xf000 0x4a6
?TexEnvfContextANGLE@gl@@YAXPEAXIIM@Z 0x49400 0x4a7
?TexEnvfv@gl@@YAXIIPEBM@Z 0xf0d0 0x4a8
?TexEnvfvContextANGLE@gl@@YAXPEAXIIPEBM@Z 0x494d0 0x4a9
?TexEnvi@gl@@YAXIIH@Z 0xf1a0 0x4aa
?TexEnviContextANGLE@gl@@YAXPEAXIIH@Z 0x49590 0x4ab
?TexEnviv@gl@@YAXIIPEBH@Z 0xf270 0x4ac
?TexEnvivContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x49650 0x4ad
?TexEnvx@gl@@YAXIIH@Z 0xf340 0x4ae
?TexEnvxContextANGLE@gl@@YAXPEAXIIH@Z 0x49710 0x4af
?TexEnvxv@gl@@YAXIIPEBH@Z 0xf410 0x4b0
?TexEnvxvContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x497d0 0x4b1
?TexGenfOES@gl@@YAXIIM@Z 0x30a40 0x4b2
?TexGenfOESContextANGLE@gl@@YAXPEAXIIM@Z 0x49890 0x4b3
?TexGenfvOES@gl@@YAXIIPEBM@Z 0x30980 0x4b4
?TexGenfvOESContextANGLE@gl@@YAXPEAXIIPEBM@Z 0x3fc60 0x4b5
?TexGeniOES@gl@@YAXIIH@Z 0x30b10 0x4b6
?TexGeniOESContextANGLE@gl@@YAXPEAXIIH@Z 0x49950 0x4b7
?TexGenivOES@gl@@YAXIIPEBH@Z 0x30980 0x4b8
?TexGenivOESContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x3fc60 0x4b9
?TexGenxOES@gl@@YAXIIH@Z 0x30b10 0x4ba
?TexGenxOESContextANGLE@gl@@YAXPEAXIIH@Z 0x49950 0x4bb
?TexGenxvOES@gl@@YAXIIPEBH@Z 0x30980 0x4bc
?TexGenxvOESContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x3fc60 0x4bd
?TexImage2D@gl@@YAXIHHHHHIIPEBX@Z 0x15390 0x4be
?TexImage2DContextANGLE@gl@@YAXPEAXIHHHHHIIPEBX@Z 0x49a00 0x4bf
?TexImage2DExternalANGLE@gl@@YAXIHHHHHII@Z 0x28a10 0x4c0
?TexImage2DExternalANGLEContextANGLE@gl@@YAXPEAXIHHHHHII@Z 0x54030 0x4c1
?TexImage2DRobustANGLE@gl@@YAXIHHHHHIIHPEBX@Z 0x26020 0x4c2
?TexImage2DRobustANGLEContextANGLE@gl@@YAXPEAXIHHHHHIIHPEBX@Z 0x50520 0x4c3
?TexImage3D@gl@@YAXIHHHHHHIIPEBX@Z 0x1b9c0 0x4c4
?TexImage3DContextANGLE@gl@@YAXPEAXIHHHHHHIIPEBX@Z 0x49b60 0x4c5
?TexImage3DOES@gl@@YAXIHIHHHHIIPEBX@Z 0x30050 0x4c6
?TexImage3DOESContextANGLE@gl@@YAXPEAXIHIHHHHIIPEBX@Z 0x49ce0 0x4c7
?TexImage3DRobustANGLE@gl@@YAXIHHHHHHIIHPEBX@Z 0x264e0 0x4c8
?TexImage3DRobustANGLEContextANGLE@gl@@YAXPEAXIHHHHHHIIHPEBX@Z 0x509c0 0x4c9
?TexParameterIiv@gl@@YAXIIPEBH@Z 0x23140 0x4ca
?TexParameterIivContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x49e60 0x4cb
?TexParameterIivOES@gl@@YAXIIPEBH@Z 0x30800 0x4cc
?TexParameterIivOESContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x49f20 0x4cd
?TexParameterIivRobustANGLE@gl@@YAXIIHPEBH@Z 0x28400 0x4ce
?TexParameterIivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEBH@Z 0x528e0 0x4cf
?TexParameterIuiv@gl@@YAXIIPEBI@Z 0x23200 0x4d0
?TexParameterIuivContextANGLE@gl@@YAXPEAXIIPEBI@Z 0x49fe0 0x4d1
?TexParameterIuivOES@gl@@YAXIIPEBI@Z 0x308c0 0x4d2
?TexParameterIuivOESContextANGLE@gl@@YAXPEAXIIPEBI@Z 0x4a0a0 0x4d3
?TexParameterIuivRobustANGLE@gl@@YAXIIHPEBI@Z 0x28400 0x4d4
?TexParameterIuivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEBI@Z 0x528e0 0x4d5
?TexParameterf@gl@@YAXIIM@Z 0x154f0 0x4d6
?TexParameterfContextANGLE@gl@@YAXPEAXIIM@Z 0x4a160 0x4d7
?TexParameterfv@gl@@YAXIIPEBM@Z 0x155c0 0x4d8
?TexParameterfvContextANGLE@gl@@YAXPEAXIIPEBM@Z 0x4a220 0x4d9
?TexParameterfvRobustANGLE@gl@@YAXIIHPEBM@Z 0x261a0 0x4da
?TexParameterfvRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEBM@Z 0x506a0 0x4db
?TexParameteri@gl@@YAXIIH@Z 0x15680 0x4dc
?TexParameteriContextANGLE@gl@@YAXPEAXIIH@Z 0x4a2e0 0x4dd
?TexParameteriv@gl@@YAXIIPEBH@Z 0x15740 0x4de
?TexParameterivContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x4a3a0 0x4df
?TexParameterivRobustANGLE@gl@@YAXIIHPEBH@Z 0x26280 0x4e0
?TexParameterivRobustANGLEContextANGLE@gl@@YAXPEAXIIHPEBH@Z 0x50770 0x4e1
?TexParameterx@gl@@YAXIIH@Z 0xf4e0 0x4e2
?TexParameterxContextANGLE@gl@@YAXPEAXIIH@Z 0x4a460 0x4e3
?TexParameterxv@gl@@YAXIIPEBH@Z 0xf5a0 0x4e4
?TexParameterxvContextANGLE@gl@@YAXPEAXIIPEBH@Z 0x4a520 0x4e5
?TexStorage1DEXT@gl@@YAXIHIH@Z 0x2cb80 0x4e6
?TexStorage1DEXTContextANGLE@gl@@YAXPEAXIHIH@Z 0x4a5e0 0x4e7
?TexStorage2D@gl@@YAXIHIHH@Z 0x1bb40 0x4e8
?TexStorage2DContextANGLE@gl@@YAXPEAXIHIHH@Z 0x4a6b0 0x4e9
?TexStorage2DEXT@gl@@YAXIHIHH@Z 0x2cc50 0x4ea
?TexStorage2DEXTContextANGLE@gl@@YAXPEAXIHIHH@Z 0x4a7a0 0x4eb
?TexStorage2DMultisample@gl@@YAXIHIHHE@Z 0x205a0 0x4ec
?TexStorage2DMultisampleANGLE@gl@@YAXIHIHHE@Z 0x28bf0 0x4ed
?TexStorage2DMultisampleANGLEContextANGLE@gl@@YAXPEAXIHIHHE@Z 0x53230 0x4ee
?TexStorage2DMultisampleContextANGLE@gl@@YAXPEAXIHIHHE@Z 0x4a890 0x4ef
?TexStorage3D@gl@@YAXIHIHHH@Z 0x1bc30 0x4f0
?TexStorage3DContextANGLE@gl@@YAXPEAXIHIHHH@Z 0x4a9a0 0x4f1
?TexStorage3DEXT@gl@@YAXIHIHHH@Z 0x2cd40 0x4f2
?TexStorage3DEXTContextANGLE@gl@@YAXPEAXIHIHHH@Z 0x4aab0 0x4f3
?TexStorage3DMultisample@gl@@YAXIHIHHHE@Z 0x232c0 0x4f4
?TexStorage3DMultisampleContextANGLE@gl@@YAXPEAXIHIHHHE@Z 0x4abc0 0x4f5
?TexStorage3DMultisampleOES@gl@@YAXIHIHHHE@Z 0x30bd0 0x4f6
?TexStorage3DMultisampleOESContextANGLE@gl@@YAXPEAXIHIHHHE@Z 0x4ace0 0x4f7
?TexStorageMem2DEXT@gl@@YAXIHIHHI_K@Z 0x2ba60 0x4f8
?TexStorageMem2DEXTContextANGLE@gl@@YAXPEAXIHIHHI_K@Z 0x4ae00 0x4f9
?TexStorageMem2DMultisampleEXT@gl@@YAXIHIHHEI_K@Z 0x2bb90 0x4fa
?TexStorageMem2DMultisampleEXTContextANGLE@gl@@YAXPEAXIHIHHEI_K@Z 0x4af30 0x4fb
?TexStorageMem3DEXT@gl@@YAXIHIHHHI_K@Z 0x2bce0 0x4fc
?TexStorageMem3DEXTContextANGLE@gl@@YAXPEAXIHIHHHI_K@Z 0x4b070 0x4fd
?TexStorageMem3DMultisampleEXT@gl@@YAXIHIHHHEI_K@Z 0x2be30 0x4fe
?TexStorageMem3DMultisampleEXTContextANGLE@gl@@YAXPEAXIHIHHHEI_K@Z 0x4b1b0 0x4ff
?TexStorageMemFlags2DANGLE@gl@@YAXIHIHHI_KII@Z 0x243c0 0x500
?TexStorageMemFlags2DANGLEContextANGLE@gl@@YAXPEAXIHIHHI_KII@Z 0x543c0 0x501
?TexStorageMemFlags2DMultisampleANGLE@gl@@YAXIHIHHEI_KII@Z 0x24520 0x502
?TexStorageMemFlags2DMultisampleANGLEContextANGLE@gl@@YAXPEAXIHIHHEI_KII@Z 0x54520 0x503
?TexStorageMemFlags3DANGLE@gl@@YAXIHIHHHI_KII@Z 0x246a0 0x504
?TexStorageMemFlags3DANGLEContextANGLE@gl@@YAXPEAXIHIHHHI_KII@Z 0x546a0 0x505
?TexStorageMemFlags3DMultisampleANGLE@gl@@YAXIHIHHHEI_KII@Z 0x24820 0x506
?TexStorageMemFlags3DMultisampleANGLEContextANGLE@gl@@YAXPEAXIHIHHHEI_KII@Z 0x54820 0x507
?TexSubImage2D@gl@@YAXIHHHHHIIPEBX@Z 0x15800 0x508
?TexSubImage2DContextANGLE@gl@@YAXPEAXIHHHHHIIPEBX@Z 0x4b310 0x509
?TexSubImage2DRobustANGLE@gl@@YAXIHHHHHIIHPEBX@Z 0x26360 0x50a
?TexSubImage2DRobustANGLEContextANGLE@gl@@YAXPEAXIHHHHHIIHPEBX@Z 0x50840 0x50b
?TexSubImage3D@gl@@YAXIHHHHHHHIIPEBX@Z 0x1bd40 0x50c
?TexSubImage3DContextANGLE@gl@@YAXPEAXIHHHHHHHIIPEBX@Z 0x4b470 0x50d
?TexSubImage3DOES@gl@@YAXIHHHHHHHIIPEBX@Z 0x301d0 0x50e
?TexSubImage3DOESContextANGLE@gl@@YAXPEAXIHHHHHHHIIPEBX@Z 0x4b620 0x50f
?TexSubImage3DRobustANGLE@gl@@YAXIHHHHHHHIIHPEBX@Z 0x26690 0x510
?TexSubImage3DRobustANGLEContextANGLE@gl@@YAXPEAXIHHHHHHHIIHPEBX@Z 0x50b70 0x511
?TransformFeedbackVaryings@gl@@YAXIHPEBQEBDI@Z 0x1bef0 0x512
?TransformFeedbackVaryingsContextANGLE@gl@@YAXPEAXIHPEBQEBDI@Z 0x4b7d0 0x513
?Translatef@gl@@YAXMMM@Z 0xf660 0x514
?TranslatefContextANGLE@gl@@YAXPEAXMMM@Z 0x4b8a0 0x515
?Translatex@gl@@YAXHHH@Z 0xf750 0x516
?TranslatexContextANGLE@gl@@YAXPEAXHHH@Z 0x4b980 0x517
?Uniform1f@gl@@YAXHM@Z 0x15960 0x518
?Uniform1fContextANGLE@gl@@YAXPEAXHM@Z 0x4ba30 0x519
?Uniform1fv@gl@@YAXHHPEBM@Z 0x15a20 0x51a
?Uniform1fvContextANGLE@gl@@YAXPEAXHHPEBM@Z 0x4bae0 0x51b
?Uniform1i@gl@@YAXHH@Z 0x15ae0 0x51c
?Uniform1iContextANGLE@gl@@YAXPEAXHH@Z 0x4bb90 0x51d
?Uniform1iv@gl@@YAXHHPEBH@Z 0x15b90 0x51e
?Uniform1ivContextANGLE@gl@@YAXPEAXHHPEBH@Z 0x4bc30 0x51f
?Uniform1ui@gl@@YAXHI@Z 0x1bfc0 0x520
?Uniform1uiContextANGLE@gl@@YAXPEAXHI@Z 0x4bce0 0x521
?Uniform1uiv@gl@@YAXHHPEBI@Z 0x1c070 0x522
?Uniform1uivContextANGLE@gl@@YAXPEAXHHPEBI@Z 0x4bd80 0x523
?Uniform2f@gl@@YAXHMM@Z 0x15c50 0x524
?Uniform2fContextANGLE@gl@@YAXPEAXHMM@Z 0x4be30 0x525
?Uniform2fv@gl@@YAXHHPEBM@Z 0x15d30 0x526
?Uniform2fvContextANGLE@gl@@YAXPEAXHHPEBM@Z 0x4bf00 0x527
?Uniform2i@gl@@YAXHHH@Z 0x15df0 0x528
?Uniform2iContextANGLE@gl@@YAXPEAXHHH@Z 0x4bfb0 0x529
?Uniform2iv@gl@@YAXHHPEBH@Z 0x15eb0 0x52a
?Uniform2ivContextANGLE@gl@@YAXPEAXHHPEBH@Z 0x4c060 0x52b
?Uniform2ui@gl@@YAXHII@Z 0x1c130 0x52c
?Uniform2uiContextANGLE@gl@@YAXPEAXHII@Z 0x4c110 0x52d
?Uniform2uiv@gl@@YAXHHPEBI@Z 0x1c1f0 0x52e
?Uniform2uivContextANGLE@gl@@YAXPEAXHHPEBI@Z 0x4c1c0 0x52f
?Uniform3f@gl@@YAXHMMM@Z 0x15f70 0x530
?Uniform3fContextANGLE@gl@@YAXPEAXHMMM@Z 0x4c270 0x531
?Uniform3fv@gl@@YAXHHPEBM@Z 0x16070 0x532
?Uniform3fvContextANGLE@gl@@YAXPEAXHHPEBM@Z 0x4c370 0x533
?Uniform3i@gl@@YAXHHHH@Z 0x16130 0x534
?Uniform3iContextANGLE@gl@@YAXPEAXHHHH@Z 0x4c420 0x535
?Uniform3iv@gl@@YAXHHPEBH@Z 0x16200 0x536
?Uniform3ivContextANGLE@gl@@YAXPEAXHHPEBH@Z 0x4c4f0 0x537
?Uniform3ui@gl@@YAXHIII@Z 0x1c2b0 0x538
?Uniform3uiContextANGLE@gl@@YAXPEAXHIII@Z 0x4c5a0 0x539
?Uniform3uiv@gl@@YAXHHPEBI@Z 0x1c380 0x53a
?Uniform3uivContextANGLE@gl@@YAXPEAXHHPEBI@Z 0x4c670 0x53b
?Uniform4f@gl@@YAXHMMMM@Z 0x162c0 0x53c
?Uniform4fContextANGLE@gl@@YAXPEAXHMMMM@Z 0x4c720 0x53d
?Uniform4fv@gl@@YAXHHPEBM@Z 0x163f0 0x53e
?Uniform4fvContextANGLE@gl@@YAXPEAXHHPEBM@Z 0x4c850 0x53f
?Uniform4i@gl@@YAXHHHHH@Z 0x164b0 0x540
?Uniform4iContextANGLE@gl@@YAXPEAXHHHHH@Z 0x4c900 0x541
?Uniform4iv@gl@@YAXHHPEBH@Z 0x165a0 0x542
?Uniform4ivContextANGLE@gl@@YAXPEAXHHPEBH@Z 0x4c9f0 0x543
?Uniform4ui@gl@@YAXHIIII@Z 0x1c440 0x544
?Uniform4uiContextANGLE@gl@@YAXPEAXHIIII@Z 0x4caa0 0x545
?Uniform4uiv@gl@@YAXHHPEBI@Z 0x1c530 0x546
?Uniform4uivContextANGLE@gl@@YAXPEAXHHPEBI@Z 0x4cb90 0x547
?UniformBlockBinding@gl@@YAXIII@Z 0x1c5f0 0x548
?UniformBlockBindingContextANGLE@gl@@YAXPEAXIII@Z 0x4cc40 0x549
?UniformMatrix2fv@gl@@YAXHHEPEBM@Z 0x16660 0x54a
?UniformMatrix2fvContextANGLE@gl@@YAXPEAXHHEPEBM@Z 0x4ccf0 0x54b
?UniformMatrix2x3fv@gl@@YAXHHEPEBM@Z 0x1c6b0 0x54c
?UniformMatrix2x3fvContextANGLE@gl@@YAXPEAXHHEPEBM@Z 0x4cdc0 0x54d
?UniformMatrix2x4fv@gl@@YAXHHEPEBM@Z 0x1c780 0x54e
?UniformMatrix2x4fvContextANGLE@gl@@YAXPEAXHHEPEBM@Z 0x4ce90 0x54f
?UniformMatrix3fv@gl@@YAXHHEPEBM@Z 0x16730 0x550
?UniformMatrix3fvContextANGLE@gl@@YAXPEAXHHEPEBM@Z 0x4cf60 0x551
?UniformMatrix3x2fv@gl@@YAXHHEPEBM@Z 0x1c850 0x552
?UniformMatrix3x2fvContextANGLE@gl@@YAXPEAXHHEPEBM@Z 0x4d030 0x553
?UniformMatrix3x4fv@gl@@YAXHHEPEBM@Z 0x1c920 0x554
?UniformMatrix3x4fvContextANGLE@gl@@YAXPEAXHHEPEBM@Z 0x4d100 0x555
?UniformMatrix4fv@gl@@YAXHHEPEBM@Z 0x16800 0x556
?UniformMatrix4fvContextANGLE@gl@@YAXPEAXHHEPEBM@Z 0x4d1d0 0x557
?UniformMatrix4x2fv@gl@@YAXHHEPEBM@Z 0x1c9f0 0x558
?UniformMatrix4x2fvContextANGLE@gl@@YAXPEAXHHEPEBM@Z 0x4d2a0 0x559
?UniformMatrix4x3fv@gl@@YAXHHEPEBM@Z 0x1cac0 0x55a
?UniformMatrix4x3fvContextANGLE@gl@@YAXPEAXHHEPEBM@Z 0x4d370 0x55b
?UnmapBuffer@gl@@YAEI@Z 0x1cb90 0x55c
?UnmapBufferContextANGLE@gl@@YAEPEAXI@Z 0x4d440 0x55d
?UnmapBufferOES@gl@@YAEI@Z 0x2f7a0 0x55e
?UnmapBufferOESContextANGLE@gl@@YAEPEAXI@Z 0x4d4d0 0x55f
?UseProgram@gl@@YAXI@Z 0x168d0 0x560
?UseProgramContextANGLE@gl@@YAXPEAXI@Z 0x4d560 0x561
?UseProgramStages@gl@@YAXIII@Z 0x206b0 0x562
?UseProgramStagesContextANGLE@gl@@YAXPEAXIII@Z 0x4d5f0 0x563
?ValidateProgram@gl@@YAXI@Z 0x16970 0x564
?ValidateProgramContextANGLE@gl@@YAXPEAXI@Z 0x4d6a0 0x565
?ValidateProgramPipeline@gl@@YAXI@Z 0x20770 0x566
?ValidateProgramPipelineContextANGLE@gl@@YAXPEAXI@Z 0x4d730 0x567
?VertexAttrib1f@gl@@YAXIM@Z 0x16a10 0x568
?VertexAttrib1fContextANGLE@gl@@YAXPEAXIM@Z 0x4d7c0 0x569
?VertexAttrib1fv@gl@@YAXIPEBM@Z 0x16ad0 0x56a
?VertexAttrib1fvContextANGLE@gl@@YAXPEAXIPEBM@Z 0x4d870 0x56b
?VertexAttrib2f@gl@@YAXIMM@Z 0x16b80 0x56c
?VertexAttrib2fContextANGLE@gl@@YAXPEAXIMM@Z 0x4d910 0x56d
?VertexAttrib2fv@gl@@YAXIPEBM@Z 0x16c60 0x56e
?VertexAttrib2fvContextANGLE@gl@@YAXPEAXIPEBM@Z 0x4d9e0 0x56f
?VertexAttrib3f@gl@@YAXIMMM@Z 0x16d10 0x570
?VertexAttrib3fContextANGLE@gl@@YAXPEAXIMMM@Z 0x4da80 0x571
?VertexAttrib3fv@gl@@YAXIPEBM@Z 0x16e10 0x572
?VertexAttrib3fvContextANGLE@gl@@YAXPEAXIPEBM@Z 0x4db80 0x573
?VertexAttrib4f@gl@@YAXIMMMM@Z 0x16ec0 0x574
?VertexAttrib4fContextANGLE@gl@@YAXPEAXIMMMM@Z 0x4dc20 0x575
?VertexAttrib4fv@gl@@YAXIPEBM@Z 0x16ff0 0x576
?VertexAttrib4fvContextANGLE@gl@@YAXPEAXIPEBM@Z 0x4dd50 0x577
?VertexAttribBinding@gl@@YAXII@Z 0x20810 0x578
?VertexAttribBindingContextANGLE@gl@@YAXPEAXII@Z 0x4ddf0 0x579
?VertexAttribDivisor@gl@@YAXII@Z 0x1cc30 0x57a
?VertexAttribDivisorANGLE@gl@@YAXII@Z 0x24310 0x57b
?VertexAttribDivisorANGLEContextANGLE@gl@@YAXPEAXII@Z 0x4df30 0x57c
?VertexAttribDivisorContextANGLE@gl@@YAXPEAXII@Z 0x4de90 0x57d
?VertexAttribDivisorEXT@gl@@YAXII@Z 0x2b250 0x57e
?VertexAttribDivisorEXTContextANGLE@gl@@YAXPEAXII@Z 0x4dfd0 0x57f
?VertexAttribFormat@gl@@YAXIHIEI@Z 0x208c0 0x580
?VertexAttribFormatContextANGLE@gl@@YAXPEAXIHIEI@Z 0x4e070 0x581
?VertexAttribI4i@gl@@YAXIHHHH@Z 0x1cce0 0x582
?VertexAttribI4iContextANGLE@gl@@YAXPEAXIHHHH@Z 0x4e1e0 0x583
?VertexAttribI4iv@gl@@YAXIPEBH@Z 0x1cdd0 0x584
?VertexAttribI4ivContextANGLE@gl@@YAXPEAXIPEBH@Z 0x4e2d0 0x585
?VertexAttribI4ui@gl@@YAXIIIII@Z 0x1ce80 0x586
?VertexAttribI4uiContextANGLE@gl@@YAXPEAXIIIII@Z 0x4e370 0x587
?VertexAttribI4uiv@gl@@YAXIPEBI@Z 0x1cf70 0x588
?VertexAttribI4uivContextANGLE@gl@@YAXPEAXIPEBI@Z 0x4e460 0x589
?VertexAttribIFormat@gl@@YAXIHII@Z 0x20a30 0x58a
?VertexAttribIFormatContextANGLE@gl@@YAXPEAXIHII@Z 0x4e500 0x58b
?VertexAttribIPointer@gl@@YAXIHIHPEBX@Z 0x1d020 0x58c
?VertexAttribIPointerContextANGLE@gl@@YAXPEAXIHIHPEBX@Z 0x4e650 0x58d
?VertexAttribPointer@gl@@YAXIHIEHPEBX@Z 0x170a0 0x58e
?VertexAttribPointerContextANGLE@gl@@YAXPEAXIHIEHPEBX@Z 0x4e7c0 0x58f
?VertexBindingDivisor@gl@@YAXII@Z 0x20b90 0x590
?VertexBindingDivisorContextANGLE@gl@@YAXPEAXII@Z 0x4eab0 0x591
?VertexPointer@gl@@YAXHIHPEBX@Z 0xf810 0x592
?VertexPointerContextANGLE@gl@@YAXPEAXHIHPEBX@Z 0x4eb50 0x593
?Viewport@gl@@YAXHHHH@Z 0x173a0 0x594
?ViewportContextANGLE@gl@@YAXPEAXHHHH@Z 0x4eca0 0x595
?WaitSemaphoreEXT@gl@@YAXIIPEBII00@Z 0x2c9c0 0x596
?WaitSemaphoreEXTContextANGLE@gl@@YAXPEAXIIPEBII11@Z 0x4ed70 0x597
?WaitSync@gl@@YAXPEAU__GLsync@@I_K@Z 0x1d190 0x598
?WaitSyncContextANGLE@gl@@YAXPEAXPEAU__GLsync@@I_K@Z 0x4ee80 0x599
?WeightPointerOES@gl@@YAXHIHPEBX@Z 0x224d0 0x59a
?WeightPointerOESContextANGLE@gl@@YAXPEAXHIHPEBX@Z 0x41210 0x59b
ANGLEGetDisplayPlatform 0xa98b0 0x59c
ANGLEResetDisplayPlatform 0xa9d40 0x59d
EGL_BindAPI 0x3b10 0x59e
EGL_BindTexImage 0x3530 0x59f
EGL_ChooseConfig 0x1a20 0x5a0
EGL_ClientWaitSync 0x4480 0x5a1
EGL_ClientWaitSyncKHR 0x4480 0x5a2
EGL_CopyBuffers 0x3420 0x5a3
EGL_CreateContext 0x2600 0x5a4
EGL_CreateDeviceANGLE 0x75f0 0x5a5
EGL_CreateImage 0x47d0 0x5a6
EGL_CreateImageKHR 0x72b0 0x5a7
EGL_CreateNativeClientBufferANDROID 0xa750 0x5a8
EGL_CreatePbufferFromClientBuffer 0x3c70 0x5a9
EGL_CreatePbufferSurface 0x1f80 0x5aa
EGL_CreatePixmapSurface 0x2130 0x5ab
EGL_CreatePlatformPixmapSurface 0x4e30 0x5ac
EGL_CreatePlatformPixmapSurfaceEXT 0x6640 0x5ad
EGL_CreatePlatformWindowSurface 0x4c70 0x5ae
EGL_CreatePlatformWindowSurfaceEXT 0x6340 0x5af
EGL_CreateStreamKHR 0x7870 0x5b0
EGL_CreateStreamProducerD3DTextureANGLE 0x85e0 0x5b1
EGL_CreateSync 0x4170 0x5b2
EGL_CreateSyncKHR 0x8970 0x5b3
EGL_CreateWindowSurface 0x1dc0 0x5b4
EGL_DebugMessageControlKHR 0x9a40 0x5b5
EGL_DestroyContext 0x27e0 0x5b6
EGL_DestroyImage 0x4a10 0x5b7
EGL_DestroyImageKHR 0x74f0 0x5b8
EGL_DestroyStreamKHR 0x7a30 0x5b9
EGL_DestroySurface 0x2300 0x5ba
EGL_DestroySync 0x4360 0x5bb
EGL_DestroySyncKHR 0x4360 0x5bc
EGL_DupNativeFenceFDANDROID 0xab00 0x5bd
EGL_GetCompositorTimingANDROID 0x9f00 0x5be
EGL_GetCompositorTimingSupportedANDROID 0x9dc0 0x5bf
EGL_GetConfigAttrib 0x1c90 0x5c0
EGL_GetConfigs 0x17f0 0x5c1
EGL_GetCurrentContext 0x4120 0x5c2
EGL_GetCurrentDisplay 0x2db0 0x5c3
EGL_GetCurrentSurface 0x2ba0 0x5c4
EGL_GetDisplay 0x1050 0x5c5
EGL_GetError 0x1000 0x5c6
EGL_GetFrameTimestampSupportedANDROID 0xa210 0x5c7
EGL_GetFrameTimestampsANDROID 0xa350 0x5c8
EGL_GetMscRateANGLE 0x8d00 0x5c9
EGL_GetNativeClientBufferANDROID 0xa640 0x5ca
EGL_GetNextFrameIdANDROID 0xa0a0 0x5cb
EGL_GetPlatformDisplay 0x4b10 0x5cc
EGL_GetPlatformDisplayEXT 0x6210 0x5cd
EGL_GetProcAddress 0x51a0 0x5ce
EGL_GetSyncAttrib 0x4630 0x5cf
EGL_GetSyncAttribKHR 0x8b60 0x5d0
EGL_GetSyncValuesCHROMIUM 0x8e90 0x5d1
EGL_HandleGPUSwitchANGLE 0xb0c0 0x5d2
EGL_Initialize 0x10c0 0x5d3
EGL_LabelObjectKHR 0x9c90 0x5d4
EGL_MakeCurrent 0x29d0 0x5d5
EGL_PostSubBufferNV 0x5c00 0x5d6
EGL_PresentationTimeANDROID 0x91e0 0x5d7
EGL_ProgramCacheGetAttribANGLE 0x94a0 0x5d8
EGL_ProgramCachePopulateANGLE 0x9770 0x5d9
EGL_ProgramCacheQueryANGLE 0x95c0 0x5da
EGL_ProgramCacheResizeANGLE 0x9910 0x5db
EGL_QueryAPI 0x3c20 0x5dc
EGL_QueryContext 0x2e10 0x5dd
EGL_QueryDebugKHR 0x9b70 0x5de
EGL_QueryDeviceAttribEXT 0x6940 0x5df
EGL_QueryDeviceStringEXT 0x6dc0 0x5e0
EGL_QueryDisplayAttribANGLE 0x7180 0x5e1
EGL_QueryDisplayAttribEXT 0x7050 0x5e2
EGL_QueryStreamKHR 0x7c60 0x5e3
EGL_QueryStreamu64KHR 0x7da0 0x5e4
EGL_QueryString 0x14c0 0x5e5
EGL_QueryStringiANGLE 0xa510 0x5e6
EGL_QuerySurface 0x2470 0x5e7
EGL_QuerySurfacePointerANGLE 0x57b0 0x5e8
EGL_ReacquireHighPowerGPUANGLE 0xaf60 0x5e9
EGL_ReleaseDeviceANGLE 0x7770 0x5ea
EGL_ReleaseHighPowerGPUANGLE 0xae00 0x5eb
EGL_ReleaseTexImage 0x3820 0x5ec
EGL_ReleaseThread 0x3e50 0x5ed
EGL_SetBlobCacheFuncsANDROID 0x9390 0x5ee
EGL_StreamAttribKHR 0x7b30 0x5ef
EGL_StreamConsumerAcquireKHR 0x8090 0x5f0
EGL_StreamConsumerGLTextureExternalAttribsNV 0x83f0 0x5f1
EGL_StreamConsumerGLTextureExternalKHR 0x7ed0 0x5f2
EGL_StreamConsumerReleaseKHR 0x8230 0x5f3
EGL_StreamPostD3DTextureANGLE 0x87a0 0x5f4
EGL_SurfaceAttrib 0x36e0 0x5f5
EGL_SwapBuffers 0x32a0 0x5f6
EGL_SwapBuffersWithDamageKHR 0x9040 0x5f7
EGL_SwapBuffersWithFrameTokenANGLE 0xac80 0x5f8
EGL_SwapInterval 0x39b0 0x5f9
EGL_Terminate 0x12a0 0x5fa
EGL_WaitClient 0x3fa0 0x5fb
EGL_WaitGL 0x2f50 0x5fc
EGL_WaitNative 0x3120 0x5fd
EGL_WaitSync 0x5000 0x5fe
EGL_WaitSyncKHR 0x5000 0x5ff
glActiveShaderProgram 0x55f90 0x600
glActiveShaderProgramContextANGLE 0x57b00 0x601
glActiveTexture 0x55030 0x602
glActiveTextureContextANGLE 0x57b10 0x603
glAlphaFunc 0x56690 0x604
glAlphaFuncContextANGLE 0x57b20 0x605
glAlphaFuncx 0x566a0 0x606
glAlphaFuncxContextANGLE 0x57b30 0x607
glAttachShader 0x55040 0x608
glAttachShaderContextANGLE 0x57b40 0x609
glBeginQuery 0x55910 0x60a
glBeginQueryContextANGLE 0x57b50 0x60b
glBeginQueryEXT 0x57250 0x60c
glBeginQueryEXTContextANGLE 0x57b60 0x60d
glBeginTransformFeedback 0x55920 0x60e
glBeginTransformFeedbackContextANGLE 0x57b70 0x60f
glBindAttribLocation 0x55050 0x610
glBindAttribLocationContextANGLE 0x57b80 0x611
glBindBuffer 0x55060 0x612
glBindBufferBase 0x55930 0x613
glBindBufferBaseContextANGLE 0x57ba0 0x614
glBindBufferContextANGLE 0x57b90 0x615
glBindBufferRange 0x55940 0x616
glBindBufferRangeContextANGLE 0x57bb0 0x617
glBindFragDataLocationEXT 0x571c0 0x618
glBindFragDataLocationEXTContextANGLE 0x57bc0 0x619
glBindFragDataLocationIndexedEXT 0x571d0 0x61a
glBindFragDataLocationIndexedEXTContextANGLE 0x57bd0 0x61b
glBindFramebuffer 0x55070 0x61c
glBindFramebufferContextANGLE 0x57be0 0x61d
glBindFramebufferOES 0x57840 0x61e
glBindFramebufferOESContextANGLE 0x57bf0 0x61f
glBindImageTexture 0x55fa0 0x620
glBindImageTextureContextANGLE 0x57c00 0x621
glBindProgramPipeline 0x55fb0 0x622
glBindProgramPipelineContextANGLE 0x57c10 0x623
glBindRenderbuffer 0x55080 0x624
glBindRenderbufferContextANGLE 0x57c20 0x625
glBindRenderbufferOES 0x57850 0x626
glBindRenderbufferOESContextANGLE 0x57c30 0x627
glBindSampler 0x55950 0x628
glBindSamplerContextANGLE 0x57c40 0x629
glBindTexture 0x55090 0x62a
glBindTextureContextANGLE 0x57c50 0x62b
glBindTransformFeedback 0x55960 0x62c
glBindTransformFeedbackContextANGLE 0x57c60 0x62d
glBindUniformLocationCHROMIUM 0x57160 0x62e
glBindUniformLocationCHROMIUMContextANGLE 0x5a050 0x62f
glBindVertexArray 0x55970 0x630
glBindVertexArrayContextANGLE 0x57c70 0x631
glBindVertexArrayOES 0x57ab0 0x632
glBindVertexArrayOESContextANGLE 0x57c80 0x633
glBindVertexBuffer 0x55fc0 0x634
glBindVertexBufferContextANGLE 0x57c90 0x635
glBlendBarrier 0x563d0 0x636
glBlendBarrierContextANGLE 0x57ca0 0x637
glBlendColor 0x550a0 0x638
glBlendColorContextANGLE 0x57cb0 0x639
glBlendEquation 0x550b0 0x63a
glBlendEquationContextANGLE 0x57cc0 0x63b
glBlendEquationSeparate 0x550c0 0x63c
glBlendEquationSeparateContextANGLE 0x57cd0 0x63d
glBlendEquationSeparatei 0x563e0 0x63e
glBlendEquationSeparateiContextANGLE 0x57ce0 0x63f
glBlendEquationSeparateiEXT 0x57320 0x640
glBlendEquationSeparateiEXTContextANGLE 0x57cf0 0x641
glBlendEquationSeparateiOES 0x57740 0x642
glBlendEquationSeparateiOESContextANGLE 0x57d00 0x643
glBlendEquationi 0x563f0 0x644
glBlendEquationiContextANGLE 0x57d10 0x645
glBlendEquationiEXT 0x57330 0x646
glBlendEquationiEXTContextANGLE 0x57d20 0x647
glBlendEquationiOES 0x57750 0x648
glBlendEquationiOESContextANGLE 0x57d30 0x649
glBlendFunc 0x550d0 0x64a
glBlendFuncContextANGLE 0x57d40 0x64b
glBlendFuncSeparate 0x550e0 0x64c
glBlendFuncSeparateContextANGLE 0x57d50 0x64d
glBlendFuncSeparatei 0x56400 0x64e
glBlendFuncSeparateiContextANGLE 0x57d60 0x64f
glBlendFuncSeparateiEXT 0x57340 0x650
glBlendFuncSeparateiEXTContextANGLE 0x57d70 0x651
glBlendFuncSeparateiOES 0x57760 0x652
glBlendFuncSeparateiOESContextANGLE 0x57d80 0x653
glBlendFunci 0x56410 0x654
glBlendFunciContextANGLE 0x57d90 0x655
glBlendFunciEXT 0x57350 0x656
glBlendFunciEXTContextANGLE 0x57da0 0x657
glBlendFunciOES 0x57770 0x658
glBlendFunciOESContextANGLE 0x57db0 0x659
glBlitFramebuffer 0x55980 0x65a
glBlitFramebufferANGLE 0x56c40 0x65b
glBlitFramebufferANGLEContextANGLE 0x57dd0 0x65c
glBlitFramebufferContextANGLE 0x57dc0 0x65d
glBufferData 0x550f0 0x65e
glBufferDataContextANGLE 0x57de0 0x65f
glBufferStorageEXT 0x57200 0x660
glBufferStorageEXTContextANGLE 0x57df0 0x661
glBufferStorageMemEXT 0x57420 0x662
glBufferStorageMemEXTContextANGLE 0x57e00 0x663
glBufferSubData 0x55100 0x664
glBufferSubDataContextANGLE 0x57e10 0x665
glCheckFramebufferStatus 0x55110 0x666
glCheckFramebufferStatusContextANGLE 0x57e20 0x667
glCheckFramebufferStatusOES 0x57860 0x668
glCheckFramebufferStatusOESContextANGLE 0x57e30 0x669
glClear 0x55120 0x66a
glClearBufferfi 0x55990 0x66b
glClearBufferfiContextANGLE 0x57e50 0x66c
glClearBufferfv 0x559a0 0x66d
glClearBufferfvContextANGLE 0x57e60 0x66e
glClearBufferiv 0x559b0 0x66f
glClearBufferivContextANGLE 0x57e70 0x670
glClearBufferuiv 0x559c0 0x671
glClearBufferuivContextANGLE 0x57e80 0x672
glClearColor 0x55130 0x673
glClearColorContextANGLE 0x57e90 0x674
glClearColorx 0x566b0 0x675
glClearColorxContextANGLE 0x57ea0 0x676
glClearContextANGLE 0x57e40 0x677
glClearDepthf 0x55140 0x678
glClearDepthfContextANGLE 0x57eb0 0x679
glClearDepthx 0x566c0 0x67a
glClearDepthxContextANGLE 0x57ec0 0x67b
glClearStencil 0x55150 0x67c
glClearStencilContextANGLE 0x57ed0 0x67d
glClientActiveTexture 0x566d0 0x67e
glClientActiveTextureContextANGLE 0x57ee0 0x67f
glClientWaitSync 0x559d0 0x680
glClientWaitSyncContextANGLE 0x57ef0 0x681
glClipPlanef 0x566e0 0x682
glClipPlanefContextANGLE 0x57f00 0x683
glClipPlanex 0x566f0 0x684
glClipPlanexContextANGLE 0x57f10 0x685
glColor4f 0x56700 0x686
glColor4fContextANGLE 0x57f20 0x687
glColor4ub 0x56710 0x688
glColor4ubContextANGLE 0x57f30 0x689
glColor4x 0x56720 0x68a
glColor4xContextANGLE 0x57f40 0x68b
glColorMask 0x55160 0x68c
glColorMaskContextANGLE 0x57f50 0x68d
glColorMaski 0x56420 0x68e
glColorMaskiContextANGLE 0x57f60 0x68f
glColorMaskiEXT 0x57360 0x690
glColorMaskiEXTContextANGLE 0x57f70 0x691
glColorMaskiOES 0x57780 0x692
glColorMaskiOESContextANGLE 0x57f80 0x693
glColorPointer 0x56730 0x694
glColorPointerContextANGLE 0x57f90 0x695
glCompileShader 0x55170 0x696
glCompileShaderContextANGLE 0x57fa0 0x697
glCompressedCopyTextureCHROMIUM 0x57170 0x698
glCompressedCopyTextureCHROMIUMContextANGLE 0x5a090 0x699
glCompressedTexImage2D 0x55180 0x69a
glCompressedTexImage2DContextANGLE 0x57fb0 0x69b
glCompressedTexImage2DRobustANGLE 0x56ed0 0x69c
glCompressedTexImage2DRobustANGLEContextANGLE 0x5a220 0x69d
glCompressedTexImage3D 0x559e0 0x69e
glCompressedTexImage3DContextANGLE 0x57fc0 0x69f
glCompressedTexImage3DOES 0x57990 0x6a0
glCompressedTexImage3DOESContextANGLE 0x57fd0 0x6a1
glCompressedTexImage3DRobustANGLE 0x56ef0 0x6a2
glCompressedTexImage3DRobustANGLEContextANGLE 0x5a240 0x6a3
glCompressedTexSubImage2D 0x55190 0x6a4
glCompressedTexSubImage2DContextANGLE 0x57fe0 0x6a5
glCompressedTexSubImage2DRobustANGLE 0x56ee0 0x6a6
glCompressedTexSubImage2DRobustANGLEContextANGLE 0x5a230 0x6a7
glCompressedTexSubImage3D 0x559f0 0x6a8
glCompressedTexSubImage3DContextANGLE 0x57ff0 0x6a9
glCompressedTexSubImage3DOES 0x579a0 0x6aa
glCompressedTexSubImage3DOESContextANGLE 0x58000 0x6ab
glCompressedTexSubImage3DRobustANGLE 0x56f00 0x6ac
glCompressedTexSubImage3DRobustANGLEContextANGLE 0x5a250 0x6ad
glCopyBufferSubData 0x55a00 0x6ae
glCopyBufferSubDataContextANGLE 0x58010 0x6af
glCopyImageSubData 0x56430 0x6b0
glCopyImageSubDataContextANGLE 0x58020 0x6b1
glCopySubTexture3DANGLE 0x56c30 0x6b2
glCopySubTexture3DANGLEContextANGLE 0x5a430 0x6b3
glCopySubTextureCHROMIUM 0x57190 0x6b4
glCopySubTextureCHROMIUMContextANGLE 0x5a080 0x6b5
glCopyTexImage2D 0x551a0 0x6b6
glCopyTexImage2DContextANGLE 0x58030 0x6b7
glCopyTexSubImage2D 0x551b0 0x6b8
glCopyTexSubImage2DContextANGLE 0x58040 0x6b9
glCopyTexSubImage3D 0x55a10 0x6ba
glCopyTexSubImage3DContextANGLE 0x58050 0x6bb
glCopyTexSubImage3DOES 0x579b0 0x6bc
glCopyTexSubImage3DOESContextANGLE 0x58060 0x6bd
glCopyTexture3DANGLE 0x56c20 0x6be
glCopyTexture3DANGLEContextANGLE 0x5a420 0x6bf
glCopyTextureCHROMIUM 0x57180 0x6c0
glCopyTextureCHROMIUMContextANGLE 0x5a070 0x6c1
glCoverageModulationCHROMIUM 0x571a0 0x6c2
glCoverageModulationCHROMIUMContextANGLE 0x5a060 0x6c3
glCreateMemoryObjectsEXT 0x57430 0x6c4
glCreateMemoryObjectsEXTContextANGLE 0x58070 0x6c5
glCreateProgram 0x551c0 0x6c6
glCreateProgramContextANGLE 0x58080 0x6c7
glCreateShader 0x551d0 0x6c8
glCreateShaderContextANGLE 0x58090 0x6c9
glCreateShaderProgramv 0x55fd0 0x6ca
glCreateShaderProgramvContextANGLE 0x580a0 0x6cb
glCullFace 0x551e0 0x6cc
glCullFaceContextANGLE 0x580b0 0x6cd
glCurrentPaletteMatrixOES 0x57960 0x6ce
glCurrentPaletteMatrixOESContextANGLE 0x580c0 0x6cf
glDebugMessageCallback 0x56440 0x6d0
glDebugMessageCallbackContextANGLE 0x580d0 0x6d1
glDebugMessageCallbackKHR 0x575f0 0x6d2
glDebugMessageCallbackKHRContextANGLE 0x580e0 0x6d3
glDebugMessageControl 0x56450 0x6d4
glDebugMessageControlContextANGLE 0x580f0 0x6d5
glDebugMessageControlKHR 0x57600 0x6d6
glDebugMessageControlKHRContextANGLE 0x58100 0x6d7
glDebugMessageInsert 0x56460 0x6d8
glDebugMessageInsertContextANGLE 0x58110 0x6d9
glDebugMessageInsertKHR 0x57610 0x6da
glDebugMessageInsertKHRContextANGLE 0x58120 0x6db
glDeleteBuffers 0x551f0 0x6dc
glDeleteBuffersContextANGLE 0x58130 0x6dd
glDeleteFencesNV 0x576b0 0x6de
glDeleteFencesNVContextANGLE 0x58140 0x6df
glDeleteFramebuffers 0x55200 0x6e0
glDeleteFramebuffersContextANGLE 0x58150 0x6e1
glDeleteFramebuffersOES 0x57870 0x6e2
glDeleteFramebuffersOESContextANGLE 0x58160 0x6e3
glDeleteMemoryObjectsEXT 0x57440 0x6e4
glDeleteMemoryObjectsEXTContextANGLE 0x58170 0x6e5
glDeleteProgram 0x55210 0x6e6
glDeleteProgramContextANGLE 0x58180 0x6e7
glDeleteProgramPipelines 0x55fe0 0x6e8
glDeleteProgramPipelinesContextANGLE 0x58190 0x6e9
glDeleteQueries 0x55a20 0x6ea
glDeleteQueriesContextANGLE 0x581a0 0x6eb
glDeleteQueriesEXT 0x57260 0x6ec
glDeleteQueriesEXTContextANGLE 0x581b0 0x6ed
glDeleteRenderbuffers 0x55220 0x6ee
glDeleteRenderbuffersContextANGLE 0x581c0 0x6ef
glDeleteRenderbuffersOES 0x57880 0x6f0
glDeleteRenderbuffersOESContextANGLE 0x581d0 0x6f1
glDeleteSamplers 0x55a30 0x6f2
glDeleteSamplersContextANGLE 0x581e0 0x6f3
glDeleteSemaphoresEXT 0x57550 0x6f4
glDeleteSemaphoresEXTContextANGLE 0x581f0 0x6f5
glDeleteShader 0x55230 0x6f6
glDeleteShaderContextANGLE 0x58200 0x6f7
glDeleteSync 0x55a40 0x6f8
glDeleteSyncContextANGLE 0x58210 0x6f9
glDeleteTextures 0x55240 0x6fa
glDeleteTexturesContextANGLE 0x58220 0x6fb
glDeleteTransformFeedbacks 0x55a50 0x6fc
glDeleteTransformFeedbacksContextANGLE 0x58230 0x6fd
glDeleteVertexArrays 0x55a60 0x6fe
glDeleteVertexArraysContextANGLE 0x58240 0x6ff
glDeleteVertexArraysOES 0x57ac0 0x700
glDeleteVertexArraysOESContextANGLE 0x58250 0x701
glDepthFunc 0x55250 0x702
glDepthFuncContextANGLE 0x58260 0x703
glDepthMask 0x55260 0x704
glDepthMaskContextANGLE 0x58270 0x705
glDepthRangef 0x55270 0x706
glDepthRangefContextANGLE 0x58280 0x707
glDepthRangex 0x56740 0x708
glDepthRangexContextANGLE 0x58290 0x709
glDetachShader 0x55280 0x70a
glDetachShaderContextANGLE 0x582a0 0x70b
glDisable 0x55290 0x70c
glDisableClientState 0x56750 0x70d
glDisableClientStateContextANGLE 0x582c0 0x70e
glDisableContextANGLE 0x582b0 0x70f
glDisableExtensionANGLE 0x56d60 0x710
glDisableExtensionANGLEContextANGLE 0x5a0b0 0x711
glDisableVertexAttribArray 0x552a0 0x712
glDisableVertexAttribArrayContextANGLE 0x582d0 0x713
glDisablei 0x56470 0x714
glDisableiContextANGLE 0x582e0 0x715
glDisableiEXT 0x57370 0x716
glDisableiEXTContextANGLE 0x582f0 0x717
glDisableiOES 0x57790 0x718
glDisableiOESContextANGLE 0x58300 0x719
glDiscardFramebufferEXT 0x57240 0x71a
glDiscardFramebufferEXTContextANGLE 0x58310 0x71b
glDispatchCompute 0x55ff0 0x71c
glDispatchComputeContextANGLE 0x58320 0x71d
glDispatchComputeIndirect 0x56000 0x71e
glDispatchComputeIndirectContextANGLE 0x58330 0x71f
glDrawArrays 0x552b0 0x720
glDrawArraysContextANGLE 0x58340 0x721
glDrawArraysIndirect 0x56010 0x722
glDrawArraysIndirectContextANGLE 0x58350 0x723
glDrawArraysInstanced 0x55a70 0x724
glDrawArraysInstancedANGLE 0x56c80 0x725
glDrawArraysInstancedANGLEContextANGLE 0x58370 0x726
glDrawArraysInstancedBaseInstanceANGLE 0x56be0 0x727
glDrawArraysInstancedBaseInstanceANGLEContextANGLE 0x5a4b0 0x728
glDrawArraysInstancedContextANGLE 0x58360 0x729
glDrawArraysInstancedEXT 0x573d0 0x72a
glDrawArraysInstancedEXTContextANGLE 0x58380 0x72b
glDrawBuffers 0x55a80 0x72c
glDrawBuffersContextANGLE 0x58390 0x72d
glDrawBuffersEXT 0x57310 0x72e
glDrawBuffersEXTContextANGLE 0x583a0 0x72f
glDrawElements 0x552c0 0x730
glDrawElementsBaseVertex 0x56480 0x731
glDrawElementsBaseVertexContextANGLE 0x583c0 0x732
glDrawElementsBaseVertexEXT 0x56480 0x733
glDrawElementsBaseVertexEXTContextANGLE 0x583c0 0x734
glDrawElementsBaseVertexOES 0x56480 0x735
glDrawElementsBaseVertexOESContextANGLE 0x583c0 0x736
glDrawElementsContextANGLE 0x583b0 0x737
glDrawElementsIndirect 0x56020 0x738
glDrawElementsIndirectContextANGLE 0x583d0 0x739
glDrawElementsInstanced 0x55a90 0x73a
glDrawElementsInstancedANGLE 0x56c90 0x73b
glDrawElementsInstancedANGLEContextANGLE 0x583f0 0x73c
glDrawElementsInstancedBaseVertex 0x56490 0x73d
glDrawElementsInstancedBaseVertexBaseInstanceANGLE 0x56bf0 0x73e
glDrawElementsInstancedBaseVertexBaseInstanceANGLEContextANGLE 0x5a4c0 0x73f
glDrawElementsInstancedBaseVertexContextANGLE 0x58400 0x740
glDrawElementsInstancedBaseVertexEXT 0x56490 0x741
glDrawElementsInstancedBaseVertexEXTContextANGLE 0x58400 0x742
glDrawElementsInstancedBaseVertexOES 0x56490 0x743
glDrawElementsInstancedBaseVertexOESContextANGLE 0x58400 0x744
glDrawElementsInstancedContextANGLE 0x583e0 0x745
glDrawElementsInstancedEXT 0x573e0 0x746
glDrawElementsInstancedEXTContextANGLE 0x58410 0x747
glDrawRangeElements 0x55aa0 0x748
glDrawRangeElementsBaseVertex 0x564a0 0x749
glDrawRangeElementsBaseVertexContextANGLE 0x58430 0x74a
glDrawRangeElementsBaseVertexEXT 0x573a0 0x74b
glDrawRangeElementsBaseVertexEXTContextANGLE 0x58440 0x74c
glDrawRangeElementsBaseVertexOES 0x573a0 0x74d
glDrawRangeElementsBaseVertexOESContextANGLE 0x58440 0x74e
glDrawRangeElementsContextANGLE 0x58420 0x74f
glDrawTexfOES 0x577c0 0x750
glDrawTexfOESContextANGLE 0x58450 0x751
glDrawTexfvOES 0x577d0 0x752
glDrawTexfvOESContextANGLE 0x58460 0x753
glDrawTexiOES 0x577e0 0x754
glDrawTexiOESContextANGLE 0x58470 0x755
glDrawTexivOES 0x577f0 0x756
glDrawTexivOESContextANGLE 0x58480 0x757
glDrawTexsOES 0x57800 0x758
glDrawTexsOESContextANGLE 0x58490 0x759
glDrawTexsvOES 0x57810 0x75a
glDrawTexsvOESContextANGLE 0x584a0 0x75b
glDrawTexxOES 0x57820 0x75c
glDrawTexxOESContextANGLE 0x584b0 0x75d
glDrawTexxvOES 0x57830 0x75e
glDrawTexxvOESContextANGLE 0x584c0 0x75f
glEGLImageTargetRenderbufferStorageOES 0x57720 0x760
glEGLImageTargetRenderbufferStorageOESContextANGLE 0x584d0 0x761
glEGLImageTargetTexture2DOES 0x57730 0x762
glEGLImageTargetTexture2DOESContextANGLE 0x584e0 0x763
glEnable 0x552d0 0x764
glEnableClientState 0x56760 0x765
glEnableClientStateContextANGLE 0x58500 0x766
glEnableContextANGLE 0x584f0 0x767
glEnableVertexAttribArray 0x552e0 0x768
glEnableVertexAttribArrayContextANGLE 0x58510 0x769
glEnablei 0x564b0 0x76a
glEnableiContextANGLE 0x58520 0x76b
glEnableiEXT 0x57380 0x76c
glEnableiEXTContextANGLE 0x58530 0x76d
glEnableiOES 0x577a0 0x76e
glEnableiOESContextANGLE 0x58540 0x76f
glEndQuery 0x55ab0 0x770
glEndQueryContextANGLE 0x58550 0x771
glEndQueryEXT 0x57270 0x772
glEndQueryEXTContextANGLE 0x58560 0x773
glEndTransformFeedback 0x55ac0 0x774
glEndTransformFeedbackContextANGLE 0x58570 0x775
glFenceSync 0x55ad0 0x776
glFenceSyncContextANGLE 0x58580 0x777
glFinish 0x552f0 0x778
glFinishContextANGLE 0x58590 0x779
glFinishFenceNV 0x576c0 0x77a
glFinishFenceNVContextANGLE 0x585a0 0x77b
glFlush 0x55300 0x77c
glFlushContextANGLE 0x585b0 0x77d
glFlushMappedBufferRange 0x55ae0 0x77e
glFlushMappedBufferRangeContextANGLE 0x585c0 0x77f
glFlushMappedBufferRangeEXT 0x57400 0x780
glFlushMappedBufferRangeEXTContextANGLE 0x585d0 0x781
glFogf 0x56770 0x782
glFogfContextANGLE 0x585e0 0x783
glFogfv 0x56780 0x784
glFogfvContextANGLE 0x585f0 0x785
glFogx 0x56790 0x786
glFogxContextANGLE 0x58600 0x787
glFogxv 0x567a0 0x788
glFogxvContextANGLE 0x58610 0x789
glFramebufferParameteri 0x56030 0x78a
glFramebufferParameteriContextANGLE 0x58620 0x78b
glFramebufferRenderbuffer 0x55310 0x78c
glFramebufferRenderbufferContextANGLE 0x58630 0x78d
glFramebufferRenderbufferOES 0x57890 0x78e
glFramebufferRenderbufferOESContextANGLE 0x58640 0x78f
glFramebufferTexture 0x564c0 0x790
glFramebufferTexture2D 0x55320 0x791
glFramebufferTexture2DContextANGLE 0x58660 0x792
glFramebufferTexture2DMultisampleEXT 0x574f0 0x793
glFramebufferTexture2DMultisampleEXTContextANGLE 0x58670 0x794
glFramebufferTexture2DOES 0x578a0 0x795
glFramebufferTexture2DOESContextANGLE 0x58680 0x796
glFramebufferTexture3DOES 0x579c0 0x797
glFramebufferTexture3DOESContextANGLE 0x58690 0x798
glFramebufferTextureContextANGLE 0x58650 0x799
glFramebufferTextureEXT 0x573c0 0x79a
glFramebufferTextureEXTContextANGLE 0x586a0 0x79b
glFramebufferTextureLayer 0x55af0 0x79c
glFramebufferTextureLayerContextANGLE 0x586b0 0x79d
glFramebufferTextureMultiviewOVR 0x57af0 0x79e
glFramebufferTextureMultiviewOVRContextANGLE 0x586c0 0x79f
glFrontFace 0x55330 0x7a0
glFrontFaceContextANGLE 0x586d0 0x7a1
glFrustumf 0x567b0 0x7a2
glFrustumfContextANGLE 0x586e0 0x7a3
glFrustumx 0x567c0 0x7a4
glFrustumxContextANGLE 0x586f0 0x7a5
glGenBuffers 0x55340 0x7a6
glGenBuffersContextANGLE 0x58700 0x7a7
glGenFencesNV 0x576d0 0x7a8
glGenFencesNVContextANGLE 0x58710 0x7a9
glGenFramebuffers 0x55350 0x7aa
glGenFramebuffersContextANGLE 0x58720 0x7ab
glGenFramebuffersOES 0x578b0 0x7ac
glGenFramebuffersOESContextANGLE 0x58730 0x7ad
glGenProgramPipelines 0x56040 0x7ae
glGenProgramPipelinesContextANGLE 0x58740 0x7af
glGenQueries 0x55b00 0x7b0
glGenQueriesContextANGLE 0x58750 0x7b1
glGenQueriesEXT 0x57280 0x7b2
glGenQueriesEXTContextANGLE 0x58760 0x7b3
glGenRenderbuffers 0x55360 0x7b4
glGenRenderbuffersContextANGLE 0x58770 0x7b5
glGenRenderbuffersOES 0x578c0 0x7b6
glGenRenderbuffersOESContextANGLE 0x58780 0x7b7
glGenSamplers 0x55b10 0x7b8
glGenSamplersContextANGLE 0x58790 0x7b9
glGenSemaphoresEXT 0x57560 0x7ba
glGenSemaphoresEXTContextANGLE 0x587a0 0x7bb
glGenTextures 0x55370 0x7bc
glGenTexturesContextANGLE 0x587b0 0x7bd
glGenTransformFeedbacks 0x55b20 0x7be
glGenTransformFeedbacksContextANGLE 0x587c0 0x7bf
glGenVertexArrays 0x55b30 0x7c0
glGenVertexArraysContextANGLE 0x587d0 0x7c1
glGenVertexArraysOES 0x57ad0 0x7c2
glGenVertexArraysOESContextANGLE 0x587e0 0x7c3
glGenerateMipmap 0x55380 0x7c4
glGenerateMipmapContextANGLE 0x587f0 0x7c5
glGenerateMipmapOES 0x578d0 0x7c6
glGenerateMipmapOESContextANGLE 0x58800 0x7c7
glGetActiveAttrib 0x55390 0x7c8
glGetActiveAttribContextANGLE 0x58810 0x7c9
glGetActiveUniform 0x553a0 0x7ca
glGetActiveUniformBlockName 0x55b40 0x7cb
glGetActiveUniformBlockNameContextANGLE 0x58830 0x7cc
glGetActiveUniformBlockiv 0x55b50 0x7cd
glGetActiveUniformBlockivContextANGLE 0x58840 0x7ce
glGetActiveUniformBlockivRobustANGLE 0x56f90 0x7cf
glGetActiveUniformBlockivRobustANGLEContextANGLE 0x5a2e0 0x7d0
glGetActiveUniformContextANGLE 0x58820 0x7d1
glGetActiveUniformsiv 0x55b60 0x7d2
glGetActiveUniformsivContextANGLE 0x58850 0x7d3
glGetAttachedShaders 0x553b0 0x7d4
glGetAttachedShadersContextANGLE 0x58860 0x7d5
glGetAttribLocation 0x553c0 0x7d6
glGetAttribLocationContextANGLE 0x58870 0x7d7
glGetBooleani_v 0x56050 0x7d8
glGetBooleani_vContextANGLE 0x58880 0x7d9
glGetBooleani_vRobustANGLE 0x57030 0x7da
glGetBooleani_vRobustANGLEContextANGLE 0x5a380 0x7db
glGetBooleanv 0x553d0 0x7dc
glGetBooleanvContextANGLE 0x58890 0x7dd
glGetBooleanvRobustANGLE 0x56d70 0x7de
glGetBooleanvRobustANGLEContextANGLE 0x5a0c0 0x7df
glGetBufferParameteri64v 0x55b70 0x7e0
glGetBufferParameteri64vContextANGLE 0x588a0 0x7e1
glGetBufferParameteri64vRobustANGLE 0x56fc0 0x7e2
glGetBufferParameteri64vRobustANGLEContextANGLE 0x5a310 0x7e3
glGetBufferParameteriv 0x553e0 0x7e4
glGetBufferParameterivContextANGLE 0x588b0 0x7e5
glGetBufferParameterivRobustANGLE 0x56d80 0x7e6
glGetBufferParameterivRobustANGLEContextANGLE 0x5a0d0 0x7e7
glGetBufferPointerv 0x55b80 0x7e8
glGetBufferPointervContextANGLE 0x588c0 0x7e9
glGetBufferPointervOES 0x57930 0x7ea
glGetBufferPointervOESContextANGLE 0x588d0 0x7eb
glGetBufferPointervRobustANGLE 0x56f30 0x7ec
glGetBufferPointervRobustANGLEContextANGLE 0x5a280 0x7ed
glGetClipPlanef 0x567d0 0x7ee
glGetClipPlanefContextANGLE 0x588e0 0x7ef
glGetClipPlanex 0x567e0 0x7f0
glGetClipPlanexContextANGLE 0x588f0 0x7f1
glGetDebugMessageLog 0x564d0 0x7f2
glGetDebugMessageLogContextANGLE 0x58900 0x7f3
glGetDebugMessageLogKHR 0x57620 0x7f4
glGetDebugMessageLogKHRContextANGLE 0x58910 0x7f5
glGetError 0x553f0 0x7f6
glGetErrorContextANGLE 0x58920 0x7f7
glGetFenceivNV 0x576e0 0x7f8
glGetFenceivNVContextANGLE 0x58930 0x7f9
glGetFixedv 0x567f0 0x7fa
glGetFixedvContextANGLE 0x58940 0x7fb
glGetFloatv 0x55400 0x7fc
glGetFloatvContextANGLE 0x58950 0x7fd
glGetFloatvRobustANGLE 0x56d90 0x7fe
glGetFloatvRobustANGLEContextANGLE 0x5a0e0 0x7ff
glGetFragDataIndexEXT 0x571e0 0x800
glGetFragDataIndexEXTContextANGLE 0x58960 0x801
glGetFragDataLocation 0x55b90 0x802
glGetFragDataLocationContextANGLE 0x58970 0x803
glGetFramebufferAttachmentParameteriv 0x55410 0x804
glGetFramebufferAttachmentParameterivContextANGLE 0x58980 0x805
glGetFramebufferAttachmentParameterivOES 0x578e0 0x806
glGetFramebufferAttachmentParameterivOESContextANGLE 0x58990 0x807
glGetFramebufferAttachmentParameterivRobustANGLE 0x56da0 0x808
glGetFramebufferAttachmentParameterivRobustANGLEContextANGLE 0x5a0f0 0x809
glGetFramebufferParameteriv 0x56060 0x80a
glGetFramebufferParameterivContextANGLE 0x589a0 0x80b
glGetFramebufferParameterivRobustANGLE 0x57010 0x80c
glGetFramebufferParameterivRobustANGLEContextANGLE 0x5a360 0x80d
glGetGraphicsResetStatus 0x564e0 0x80e
glGetGraphicsResetStatusContextANGLE 0x589b0 0x80f
glGetGraphicsResetStatusEXT 0x57510 0x810
glGetGraphicsResetStatusEXTContextANGLE 0x589c0 0x811
glGetInteger64i_v 0x55ba0 0x812
glGetInteger64i_vContextANGLE 0x589d0 0x813
glGetInteger64i_vRobustANGLE 0x56fb0 0x814
glGetInteger64i_vRobustANGLEContextANGLE 0x5a300 0x815
glGetInteger64v 0x55bb0 0x816
glGetInteger64vContextANGLE 0x589e0 0x817
glGetInteger64vEXT 0x57290 0x818
glGetInteger64vEXTContextANGLE 0x589f0 0x819
glGetInteger64vRobustANGLE 0x56fa0 0x81a
glGetInteger64vRobustANGLEContextANGLE 0x5a2f0 0x81b
glGetIntegeri_v 0x55bc0 0x81c
glGetIntegeri_vContextANGLE 0x58a00 0x81d
glGetIntegeri_vRobustANGLE 0x56f40 0x81e
glGetIntegeri_vRobustANGLEContextANGLE 0x5a290 0x81f
glGetIntegerv 0x55420 0x820
glGetIntegervContextANGLE 0x58a10 0x821
glGetIntegervRobustANGLE 0x56db0 0x822
glGetIntegervRobustANGLEContextANGLE 0x5a100 0x823
glGetInternalformativ 0x55bd0 0x824
glGetInternalformativContextANGLE 0x58a20 0x825
glGetInternalformativRobustANGLE 0x56f50 0x826
glGetInternalformativRobustANGLEContextANGLE 0x5a2a0 0x827
glGetLightfv 0x56800 0x828
glGetLightfvContextANGLE 0x58a30 0x829
glGetLightxv 0x56810 0x82a
glGetLightxvContextANGLE 0x58a40 0x82b
glGetMaterialfv 0x56820 0x82c
glGetMaterialfvContextANGLE 0x58a50 0x82d
glGetMaterialxv 0x56830 0x82e
glGetMaterialxvContextANGLE 0x58a60 0x82f
glGetMemoryObjectParameterivEXT 0x57450 0x830
glGetMemoryObjectParameterivEXTContextANGLE 0x58a70 0x831
glGetMultisamplefv 0x56070 0x832
glGetMultisamplefvANGLE 0x57130 0x833
glGetMultisamplefvANGLEContextANGLE 0x5a4f0 0x834
glGetMultisamplefvContextANGLE 0x58a80 0x835
glGetMultisamplefvRobustANGLE 0x57010 0x836
glGetMultisamplefvRobustANGLEContextANGLE 0x5a360 0x837
glGetObjectLabel 0x564f0 0x838
glGetObjectLabelContextANGLE 0x58a90 0x839
glGetObjectLabelKHR 0x57630 0x83a
glGetObjectLabelKHRContextANGLE 0x58aa0 0x83b
glGetObjectPtrLabel 0x56500 0x83c
glGetObjectPtrLabelContextANGLE 0x58ab0 0x83d
glGetObjectPtrLabelKHR 0x57640 0x83e
glGetObjectPtrLabelKHRContextANGLE 0x58ac0 0x83f
glGetPointerv 0x56510 0x840
glGetPointervContextANGLE 0x58ad0 0x841
glGetPointervKHR 0x57650 0x842
glGetPointervKHRContextANGLE 0x58ae0 0x843
glGetPointervRobustANGLERobustANGLE 0x57050 0x844
glGetPointervRobustANGLERobustANGLEContextANGLE 0x5a3a0 0x845
glGetProgramBinary 0x55be0 0x846
glGetProgramBinaryContextANGLE 0x58af0 0x847
glGetProgramBinaryOES 0x57910 0x848
glGetProgramBinaryOESContextANGLE 0x58b00 0x849
glGetProgramInfoLog 0x55430 0x84a
glGetProgramInfoLogContextANGLE 0x58b10 0x84b
glGetProgramInterfaceiv 0x56080 0x84c
glGetProgramInterfaceivContextANGLE 0x58b20 0x84d
glGetProgramInterfaceivRobustANGLE 0x57020 0x84e
glGetProgramInterfaceivRobustANGLEContextANGLE 0x5a370 0x84f
glGetProgramPipelineInfoLog 0x56090 0x850
glGetProgramPipelineInfoLogContextANGLE 0x58b30 0x851
glGetProgramPipelineiv 0x560a0 0x852
glGetProgramPipelineivContextANGLE 0x58b40 0x853
glGetProgramResourceIndex 0x560b0 0x854
glGetProgramResourceIndexContextANGLE 0x58b50 0x855
glGetProgramResourceLocation 0x560c0 0x856
glGetProgramResourceLocationContextANGLE 0x58b60 0x857
glGetProgramResourceLocationIndexEXT 0x571f0 0x858
glGetProgramResourceLocationIndexEXTContextANGLE 0x58b70 0x859
glGetProgramResourceName 0x560d0 0x85a
glGetProgramResourceNameContextANGLE 0x58b80 0x85b
glGetProgramResourceiv 0x560e0 0x85c
glGetProgramResourceivContextANGLE 0x58b90 0x85d
glGetProgramiv 0x55440 0x85e
glGetProgramivContextANGLE 0x58ba0 0x85f
glGetProgramivRobustANGLE 0x56dc0 0x860
glGetProgramivRobustANGLEContextANGLE 0x5a110 0x861
glGetQueryObjecti64vEXT 0x572a0 0x862
glGetQueryObjecti64vEXTContextANGLE 0x58bb0 0x863
glGetQueryObjecti64vRobustANGLE 0x570b0 0x864
glGetQueryObjecti64vRobustANGLEContextANGLE 0x5a400 0x865
glGetQueryObjectivEXT 0x572b0 0x866
glGetQueryObjectivEXTContextANGLE 0x58bc0 0x867
glGetQueryObjectivRobustANGLE 0x570a0 0x868
glGetQueryObjectivRobustANGLEContextANGLE 0x5a3f0 0x869
glGetQueryObjectui64vEXT 0x572c0 0x86a
glGetQueryObjectui64vEXTContextANGLE 0x58bd0 0x86b
glGetQueryObjectui64vRobustANGLE 0x570c0 0x86c
glGetQueryObjectui64vRobustANGLEContextANGLE 0x5a410 0x86d
glGetQueryObjectuiv 0x55bf0 0x86e
glGetQueryObjectuivContextANGLE 0x58be0 0x86f
glGetQueryObjectuivEXT 0x572d0 0x870
glGetQueryObjectuivEXTContextANGLE 0x58bf0 0x871
glGetQueryObjectuivRobustANGLE 0x56f20 0x872
glGetQueryObjectuivRobustANGLEContextANGLE 0x5a270 0x873
glGetQueryiv 0x55c00 0x874
glGetQueryivContextANGLE 0x58c00 0x875
glGetQueryivEXT 0x572e0 0x876
glGetQueryivEXTContextANGLE 0x58c10 0x877
glGetQueryivRobustANGLE 0x56f10 0x878
glGetQueryivRobustANGLEContextANGLE 0x5a260 0x879
glGetRenderbufferImageANGLE 0x56c70 0x87a
glGetRenderbufferImageANGLEContextANGLE 0x5a560 0x87b
glGetRenderbufferParameteriv 0x55450 0x87c
glGetRenderbufferParameterivContextANGLE 0x58c20 0x87d
glGetRenderbufferParameterivOES 0x578f0 0x87e
glGetRenderbufferParameterivOESContextANGLE 0x58c30 0x87f
glGetRenderbufferParameterivRobustANGLE 0x56dd0 0x880
glGetRenderbufferParameterivRobustANGLEContextANGLE 0x5a120 0x881
glGetSamplerParameterIiv 0x56520 0x882
glGetSamplerParameterIivContextANGLE 0x58c40 0x883
glGetSamplerParameterIivOES 0x579f0 0x884
glGetSamplerParameterIivOESContextANGLE 0x58c50 0x885
glGetSamplerParameterIivRobustANGLE 0x57010 0x886
glGetSamplerParameterIivRobustANGLEContextANGLE 0x5a360 0x887
glGetSamplerParameterIuiv 0x56530 0x888
glGetSamplerParameterIuivContextANGLE 0x58c60 0x889
glGetSamplerParameterIuivOES 0x57a00 0x88a
glGetSamplerParameterIuivOESContextANGLE 0x58c70 0x88b
glGetSamplerParameterIuivRobustANGLE 0x57010 0x88c
glGetSamplerParameterIuivRobustANGLEContextANGLE 0x5a360 0x88d
glGetSamplerParameterfv 0x55c10 0x88e
glGetSamplerParameterfvContextANGLE 0x58c80 0x88f
glGetSamplerParameterfvRobustANGLE 0x57000 0x890
glGetSamplerParameterfvRobustANGLEContextANGLE 0x5a350 0x891
glGetSamplerParameteriv 0x55c20 0x892
glGetSamplerParameterivContextANGLE 0x58c90 0x893
glGetSamplerParameterivRobustANGLE 0x56ff0 0x894
glGetSamplerParameterivRobustANGLEContextANGLE 0x5a340 0x895
glGetSemaphoreParameterui64vEXT 0x57570 0x896
glGetSemaphoreParameterui64vEXTContextANGLE 0x58ca0 0x897
glGetShaderInfoLog 0x55460 0x898
glGetShaderInfoLogContextANGLE 0x58cb0 0x899
glGetShaderPrecisionFormat 0x55470 0x89a
glGetShaderPrecisionFormatContextANGLE 0x58cc0 0x89b
glGetShaderSource 0x55480 0x89c
glGetShaderSourceContextANGLE 0x58cd0 0x89d
glGetShaderiv 0x55490 0x89e
glGetShaderivContextANGLE 0x58ce0 0x89f
glGetShaderivRobustANGLE 0x56de0 0x8a0
glGetShaderivRobustANGLEContextANGLE 0x5a130 0x8a1
glGetString 0x554a0 0x8a2
glGetStringContextANGLE 0x58cf0 0x8a3
glGetStringi 0x55c30 0x8a4
glGetStringiContextANGLE 0x58d00 0x8a5
glGetSynciv 0x55c40 0x8a6
glGetSyncivContextANGLE 0x58d10 0x8a7
glGetTexEnvfv 0x56840 0x8a8
glGetTexEnvfvContextANGLE 0x58d20 0x8a9
glGetTexEnviv 0x56850 0x8aa
glGetTexEnvivContextANGLE 0x58d30 0x8ab
glGetTexEnvxv 0x56860 0x8ac
glGetTexEnvxvContextANGLE 0x58d40 0x8ad
glGetTexGenfvOES 0x57a70 0x8ae
glGetTexGenfvOESContextANGLE 0x58d50 0x8af
glGetTexGenivOES 0x57a70 0x8b0
glGetTexGenivOESContextANGLE 0x58d50 0x8b1
glGetTexGenxvOES 0x57a70 0x8b2
glGetTexGenxvOESContextANGLE 0x58d50 0x8b3
glGetTexImageANGLE 0x56c60 0x8b4
glGetTexImageANGLEContextANGLE 0x5a550 0x8b5
glGetTexLevelParameterfv 0x560f0 0x8b6
glGetTexLevelParameterfvANGLE 0x57120 0x8b7
glGetTexLevelParameterfvANGLEContextANGLE 0x5a460 0x8b8
glGetTexLevelParameterfvContextANGLE 0x58d60 0x8b9
glGetTexLevelParameterfvRobustANGLE 0x57040 0x8ba
glGetTexLevelParameterfvRobustANGLEContextANGLE 0x5a390 0x8bb
glGetTexLevelParameteriv 0x56100 0x8bc
glGetTexLevelParameterivANGLE 0x57110 0x8bd
glGetTexLevelParameterivANGLEContextANGLE 0x5a450 0x8be
glGetTexLevelParameterivContextANGLE 0x58d70 0x8bf
glGetTexLevelParameterivRobustANGLE 0x57040 0x8c0
glGetTexLevelParameterivRobustANGLEContextANGLE 0x5a390 0x8c1
glGetTexParameterIiv 0x56540 0x8c2
glGetTexParameterIivContextANGLE 0x58d80 0x8c3
glGetTexParameterIivOES 0x57a10 0x8c4
glGetTexParameterIivOESContextANGLE 0x58d90 0x8c5
glGetTexParameterIivRobustANGLE 0x57080 0x8c6
glGetTexParameterIivRobustANGLEContextANGLE 0x5a3d0 0x8c7
glGetTexParameterIuiv 0x56550 0x8c8
glGetTexParameterIuivContextANGLE 0x58da0 0x8c9
glGetTexParameterIuivOES 0x57a20 0x8ca
glGetTexParameterIuivOESContextANGLE 0x58db0 0x8cb
glGetTexParameterIuivRobustANGLE 0x57080 0x8cc
glGetTexParameterIuivRobustANGLEContextANGLE 0x5a3d0 0x8cd
glGetTexParameterfv 0x554b0 0x8ce
glGetTexParameterfvContextANGLE 0x58dc0 0x8cf
glGetTexParameterfvRobustANGLE 0x56df0 0x8d0
glGetTexParameterfvRobustANGLEContextANGLE 0x5a140 0x8d1
glGetTexParameteriv 0x554c0 0x8d2
glGetTexParameterivContextANGLE 0x58dd0 0x8d3
glGetTexParameterivRobustANGLE 0x56e00 0x8d4
glGetTexParameterivRobustANGLEContextANGLE 0x5a150 0x8d5
glGetTexParameterxv 0x56870 0x8d6
glGetTexParameterxvContextANGLE 0x58de0 0x8d7
glGetTransformFeedbackVarying 0x55c50 0x8d8
glGetTransformFeedbackVaryingContextANGLE 0x58df0 0x8d9
glGetTranslatedShaderSourceANGLE 0x57150 0x8da
glGetTranslatedShaderSourceANGLEContextANGLE 0x58e00 0x8db
glGetUniformBlockIndex 0x55c60 0x8dc
glGetUniformBlockIndexContextANGLE 0x58e10 0x8dd
glGetUniformIndices 0x55c70 0x8de
glGetUniformIndicesContextANGLE 0x58e20 0x8df
glGetUniformLocation 0x554d0 0x8e0
glGetUniformLocationContextANGLE 0x58e30 0x8e1
glGetUniformfv 0x554e0 0x8e2
glGetUniformfvContextANGLE 0x58e40 0x8e3
glGetUniformfvRobustANGLE 0x56e10 0x8e4
glGetUniformfvRobustANGLEContextANGLE 0x5a160 0x8e5
glGetUniformiv 0x554f0 0x8e6
glGetUniformivContextANGLE 0x58e50 0x8e7
glGetUniformivRobustANGLE 0x56e20 0x8e8
glGetUniformivRobustANGLEContextANGLE 0x5a170 0x8e9
glGetUniformuiv 0x55c80 0x8ea
glGetUniformuivContextANGLE 0x58e60 0x8eb
glGetUniformuivRobustANGLE 0x56f80 0x8ec
glGetUniformuivRobustANGLEContextANGLE 0x5a2d0 0x8ed
glGetUnsignedBytei_vEXT 0x57470 0x8ee
glGetUnsignedBytei_vEXTContextANGLE 0x58e80 0x8ef
glGetUnsignedBytevEXT 0x57460 0x8f0
glGetUnsignedBytevEXTContextANGLE 0x58e70 0x8f1
glGetVertexAttribIiv 0x55c90 0x8f2
glGetVertexAttribIivContextANGLE 0x58e90 0x8f3
glGetVertexAttribIivRobustANGLE 0x56f60 0x8f4
glGetVertexAttribIivRobustANGLEContextANGLE 0x5a2b0 0x8f5
glGetVertexAttribIuiv 0x55ca0 0x8f6
glGetVertexAttribIuivContextANGLE 0x58ea0 0x8f7
glGetVertexAttribIuivRobustANGLE 0x56f70 0x8f8
glGetVertexAttribIuivRobustANGLEContextANGLE 0x5a2c0 0x8f9
glGetVertexAttribPointerv 0x55500 0x8fa
glGetVertexAttribPointervContextANGLE 0x58eb0 0x8fb
glGetVertexAttribPointervRobustANGLE 0x56e50 0x8fc
glGetVertexAttribPointervRobustANGLEContextANGLE 0x5a1a0 0x8fd
glGetVertexAttribfv 0x55510 0x8fe
glGetVertexAttribfvContextANGLE 0x58ec0 0x8ff
glGetVertexAttribfvRobustANGLE 0x56e30 0x900
glGetVertexAttribfvRobustANGLEContextANGLE 0x5a180 0x901
glGetVertexAttribiv 0x55520 0x902
glGetVertexAttribivContextANGLE 0x58ed0 0x903
glGetVertexAttribivRobustANGLE 0x56e40 0x904
glGetVertexAttribivRobustANGLEContextANGLE 0x5a190 0x905
glGetnUniformfv 0x56560 0x906
glGetnUniformfvContextANGLE 0x58ee0 0x907
glGetnUniformfvEXT 0x57520 0x908
glGetnUniformfvEXTContextANGLE 0x58ef0 0x909
glGetnUniformfvRobustANGLE 0x57010 0x90a
glGetnUniformfvRobustANGLEContextANGLE 0x5a360 0x90b
glGetnUniformiv 0x56570 0x90c
glGetnUniformivContextANGLE 0x58f00 0x90d
glGetnUniformivEXT 0x57530 0x90e
glGetnUniformivEXTContextANGLE 0x58f10 0x90f
glGetnUniformivRobustANGLE 0x57010 0x910
glGetnUniformivRobustANGLEContextANGLE 0x5a360 0x911
glGetnUniformuiv 0x56580 0x912
glGetnUniformuivContextANGLE 0x58f20 0x913
glGetnUniformuivRobustANGLE 0x57010 0x914
glGetnUniformuivRobustANGLEContextANGLE 0x5a360 0x915
glHint 0x55530 0x916
glHintContextANGLE 0x58f30 0x917
glImportMemoryFdEXT 0x574e0 0x918
glImportMemoryFdEXTContextANGLE 0x58f40 0x919
glImportMemoryZirconHandleANGLE 0x56cf0 0x91a
glImportMemoryZirconHandleANGLEContextANGLE 0x5a5b0 0x91b
glImportSemaphoreFdEXT 0x575b0 0x91c
glImportSemaphoreFdEXTContextANGLE 0x58f50 0x91d
glImportSemaphoreZirconHandleANGLE 0x570d0 0x91e
glImportSemaphoreZirconHandleANGLEContextANGLE 0x5a5c0 0x91f
glInsertEventMarkerEXT 0x57210 0x920
glInsertEventMarkerEXTContextANGLE 0x58f60 0x921
glInvalidateFramebuffer 0x55cb0 0x922
glInvalidateFramebufferContextANGLE 0x58f70 0x923
glInvalidateSubFramebuffer 0x55cc0 0x924
glInvalidateSubFramebufferContextANGLE 0x58f80 0x925
glInvalidateTextureANGLE 0x570f0 0x926
glInvalidateTextureANGLEContextANGLE 0x5a540 0x927
glIsBuffer 0x55540 0x928
glIsBufferContextANGLE 0x58f90 0x929
glIsEnabled 0x55550 0x92a
glIsEnabledContextANGLE 0x58fa0 0x92b
glIsEnabledi 0x56590 0x92c
glIsEnablediContextANGLE 0x58fb0 0x92d
glIsEnablediEXT 0x57390 0x92e
glIsEnablediEXTContextANGLE 0x58fc0 0x92f
glIsEnablediOES 0x577b0 0x930
glIsEnablediOESContextANGLE 0x58fd0 0x931
glIsFenceNV 0x576f0 0x932
glIsFenceNVContextANGLE 0x58fe0 0x933
glIsFramebuffer 0x55560 0x934
glIsFramebufferContextANGLE 0x58ff0 0x935
glIsFramebufferOES 0x55560 0x936
glIsFramebufferOESContextANGLE 0x58ff0 0x937
glIsMemoryObjectEXT 0x57480 0x938
glIsMemoryObjectEXTContextANGLE 0x59000 0x939
glIsProgram 0x55570 0x93a
glIsProgramContextANGLE 0x59010 0x93b
glIsProgramPipeline 0x56110 0x93c
glIsProgramPipelineContextANGLE 0x59020 0x93d
glIsQuery 0x55cd0 0x93e
glIsQueryContextANGLE 0x59030 0x93f
glIsQueryEXT 0x572f0 0x940
glIsQueryEXTContextANGLE 0x59040 0x941
glIsRenderbuffer 0x55580 0x942
glIsRenderbufferContextANGLE 0x59050 0x943
glIsRenderbufferOES 0x55580 0x944
glIsRenderbufferOESContextANGLE 0x59050 0x945
glIsSampler 0x55ce0 0x946
glIsSamplerContextANGLE 0x59070 0x947
glIsSemaphoreEXT 0x57580 0x948
glIsSemaphoreEXTContextANGLE 0x59060 0x949
glIsShader 0x55590 0x94a
glIsShaderContextANGLE 0x59080 0x94b
glIsSync 0x55cf0 0x94c
glIsSyncContextANGLE 0x59090 0x94d
glIsTexture 0x555a0 0x94e
glIsTextureContextANGLE 0x590a0 0x94f
glIsTransformFeedback 0x55d00 0x950
glIsTransformFeedbackContextANGLE 0x590b0 0x951
glIsVertexArray 0x55d10 0x952
glIsVertexArrayContextANGLE 0x590c0 0x953
glIsVertexArrayOES 0x57ae0 0x954
glIsVertexArrayOESContextANGLE 0x590d0 0x955
glLightModelf 0x56880 0x956
glLightModelfContextANGLE 0x590e0 0x957
glLightModelfv 0x56890 0x958
glLightModelfvContextANGLE 0x590f0 0x959
glLightModelx 0x568a0 0x95a
glLightModelxContextANGLE 0x59100 0x95b
glLightModelxv 0x568b0 0x95c
glLightModelxvContextANGLE 0x59110 0x95d
glLightf 0x568c0 0x95e
glLightfContextANGLE 0x59120 0x95f
glLightfv 0x568d0 0x960
glLightfvContextANGLE 0x59130 0x961
glLightx 0x568e0 0x962
glLightxContextANGLE 0x59140 0x963
glLightxv 0x568f0 0x964
glLightxvContextANGLE 0x59150 0x965
glLineWidth 0x555b0 0x966
glLineWidthContextANGLE 0x59160 0x967
glLineWidthx 0x56900 0x968
glLineWidthxContextANGLE 0x59170 0x969
glLinkProgram 0x555c0 0x96a
glLinkProgramContextANGLE 0x59180 0x96b
glLoadIdentity 0x56910 0x96c
glLoadIdentityContextANGLE 0x59190 0x96d
glLoadMatrixf 0x56920 0x96e
glLoadMatrixfContextANGLE 0x591a0 0x96f
glLoadMatrixx 0x56930 0x970
glLoadMatrixxContextANGLE 0x591b0 0x971
glLoadPaletteFromModelViewMatrixOES 0x563d0 0x972
glLoadPaletteFromModelViewMatrixOESContextANGLE 0x57ca0 0x973
glLogicOp 0x56940 0x974
glLogicOpContextANGLE 0x591c0 0x975
glLoseContextCHROMIUM 0x571b0 0x976
glLoseContextCHROMIUMContextANGLE 0x5a520 0x977
glMapBufferOES 0x57940 0x978
glMapBufferOESContextANGLE 0x591d0 0x979
glMapBufferRange 0x55d20 0x97a
glMapBufferRangeContextANGLE 0x591e0 0x97b
glMapBufferRangeEXT 0x57410 0x97c
glMapBufferRangeEXTContextANGLE 0x591f0 0x97d
glMaterialf 0x56950 0x97e
glMaterialfContextANGLE 0x59200 0x97f
glMaterialfv 0x56960 0x980
glMaterialfvContextANGLE 0x59210 0x981
glMaterialx 0x56970 0x982
glMaterialxContextANGLE 0x59220 0x983
glMaterialxv 0x56980 0x984
glMaterialxvContextANGLE 0x59230 0x985
glMatrixIndexPointerOES 0x56580 0x986
glMatrixIndexPointerOESContextANGLE 0x58f20 0x987
glMatrixMode 0x56990 0x988
glMatrixModeContextANGLE 0x59240 0x989
glMaxShaderCompilerThreadsKHR 0x576a0 0x98a
glMaxShaderCompilerThreadsKHRContextANGLE 0x59250 0x98b
glMemoryBarrier 0x56120 0x98c
glMemoryBarrierByRegion 0x56130 0x98d
glMemoryBarrierByRegionContextANGLE 0x59270 0x98e
glMemoryBarrierContextANGLE 0x59260 0x98f
glMemoryObjectParameterivEXT 0x57490 0x990
glMemoryObjectParameterivEXTContextANGLE 0x59280 0x991
glMinSampleShading 0x565a0 0x992
glMinSampleShadingContextANGLE 0x59290 0x993
glMultMatrixf 0x569a0 0x994
glMultMatrixfContextANGLE 0x592a0 0x995
glMultMatrixx 0x569b0 0x996
glMultMatrixxContextANGLE 0x592b0 0x997
glMultiDrawArraysANGLE 0x56d00 0x998
glMultiDrawArraysANGLEContextANGLE 0x5a470 0x999
glMultiDrawArraysInstancedANGLE 0x56d10 0x99a
glMultiDrawArraysInstancedANGLEContextANGLE 0x5a480 0x99b
glMultiDrawArraysInstancedBaseInstanceANGLE 0x56c00 0x99c
glMultiDrawArraysInstancedBaseInstanceANGLEContextANGLE 0x5a4d0 0x99d
glMultiDrawElementsANGLE 0x56d20 0x99e
glMultiDrawElementsANGLEContextANGLE 0x5a490 0x99f
glMultiDrawElementsBaseVertexEXT 0x573b0 0x9a0
glMultiDrawElementsBaseVertexEXTContextANGLE 0x592c0 0x9a1
glMultiDrawElementsInstancedANGLE 0x56d30 0x9a2
glMultiDrawElementsInstancedANGLEContextANGLE 0x5a4a0 0x9a3
glMultiDrawElementsInstancedBaseVertexBaseInstanceANGLE 0x56c10 0x9a4
glMultiDrawElementsInstancedBaseVertexBaseInstanceANGLEContextANGLE 0x5a4e0 0x9a5
glMultiTexCoord4f 0x569c0 0x9a6
glMultiTexCoord4fContextANGLE 0x592d0 0x9a7
glMultiTexCoord4x 0x569d0 0x9a8
glMultiTexCoord4xContextANGLE 0x592e0 0x9a9
glNormal3f 0x569e0 0x9aa
glNormal3fContextANGLE 0x592f0 0x9ab
glNormal3x 0x569f0 0x9ac
glNormal3xContextANGLE 0x59300 0x9ad
glNormalPointer 0x56a00 0x9ae
glNormalPointerContextANGLE 0x59310 0x9af
glObjectLabel 0x565b0 0x9b0
glObjectLabelContextANGLE 0x59320 0x9b1
glObjectLabelKHR 0x57660 0x9b2
glObjectLabelKHRContextANGLE 0x59330 0x9b3
glObjectPtrLabel 0x565c0 0x9b4
glObjectPtrLabelContextANGLE 0x59340 0x9b5
glObjectPtrLabelKHR 0x57670 0x9b6
glObjectPtrLabelKHRContextANGLE 0x59350 0x9b7
glOrthof 0x56a10 0x9b8
glOrthofContextANGLE 0x59360 0x9b9
glOrthox 0x56a20 0x9ba
glOrthoxContextANGLE 0x59370 0x9bb
glPatchParameteri 0x565d0 0x9bc
glPatchParameteriContextANGLE 0x59380 0x9bd
glPauseTransformFeedback 0x55d30 0x9be
glPauseTransformFeedbackContextANGLE 0x59390 0x9bf
glPixelStorei 0x555d0 0x9c0
glPixelStoreiContextANGLE 0x593a0 0x9c1
glPointParameterf 0x56a30 0x9c2
glPointParameterfContextANGLE 0x593b0 0x9c3
glPointParameterfv 0x56a40 0x9c4
glPointParameterfvContextANGLE 0x593c0 0x9c5
glPointParameterx 0x56a50 0x9c6
glPointParameterxContextANGLE 0x593d0 0x9c7
glPointParameterxv 0x56a60 0x9c8
glPointParameterxvContextANGLE 0x593e0 0x9c9
glPointSize 0x56a70 0x9ca
glPointSizeContextANGLE 0x593f0 0x9cb
glPointSizePointerOES 0x57970 0x9cc
glPointSizePointerOESContextANGLE 0x59400 0x9cd
glPointSizex 0x56a80 0x9ce
glPointSizexContextANGLE 0x59410 0x9cf
glPolygonOffset 0x555e0 0x9d0
glPolygonOffsetContextANGLE 0x59420 0x9d1
glPolygonOffsetx 0x56a90 0x9d2
glPolygonOffsetxContextANGLE 0x59430 0x9d3
glPopDebugGroup 0x565e0 0x9d4
glPopDebugGroupContextANGLE 0x59440 0x9d5
glPopDebugGroupKHR 0x57680 0x9d6
glPopDebugGroupKHRContextANGLE 0x59450 0x9d7
glPopGroupMarkerEXT 0x57220 0x9d8
glPopGroupMarkerEXTContextANGLE 0x59460 0x9d9
glPopMatrix 0x56aa0 0x9da
glPopMatrixContextANGLE 0x59470 0x9db
glPrimitiveBoundingBox 0x565f0 0x9dc
glPrimitiveBoundingBoxContextANGLE 0x59480 0x9dd
glProgramBinary 0x55d40 0x9de
glProgramBinaryContextANGLE 0x59490 0x9df
glProgramBinaryOES 0x57920 0x9e0
glProgramBinaryOESContextANGLE 0x594a0 0x9e1
glProgramParameteri 0x55d50 0x9e2
glProgramParameteriContextANGLE 0x594b0 0x9e3
glProgramUniform1f 0x56140 0x9e4
glProgramUniform1fContextANGLE 0x594c0 0x9e5
glProgramUniform1fv 0x56150 0x9e6
glProgramUniform1fvContextANGLE 0x594d0 0x9e7
glProgramUniform1i 0x56160 0x9e8
glProgramUniform1iContextANGLE 0x594e0 0x9e9
glProgramUniform1iv 0x56170 0x9ea
glProgramUniform1ivContextANGLE 0x594f0 0x9eb
glProgramUniform1ui 0x56180 0x9ec
glProgramUniform1uiContextANGLE 0x59500 0x9ed
glProgramUniform1uiv 0x56190 0x9ee
glProgramUniform1uivContextANGLE 0x59510 0x9ef
glProgramUniform2f 0x561a0 0x9f0
glProgramUniform2fContextANGLE 0x59520 0x9f1
glProgramUniform2fv 0x561b0 0x9f2
glProgramUniform2fvContextANGLE 0x59530 0x9f3
glProgramUniform2i 0x561c0 0x9f4
glProgramUniform2iContextANGLE 0x59540 0x9f5
glProgramUniform2iv 0x561d0 0x9f6
glProgramUniform2ivContextANGLE 0x59550 0x9f7
glProgramUniform2ui 0x561e0 0x9f8
glProgramUniform2uiContextANGLE 0x59560 0x9f9
glProgramUniform2uiv 0x561f0 0x9fa
glProgramUniform2uivContextANGLE 0x59570 0x9fb
glProgramUniform3f 0x56200 0x9fc
glProgramUniform3fContextANGLE 0x59580 0x9fd
glProgramUniform3fv 0x56210 0x9fe
glProgramUniform3fvContextANGLE 0x59590 0x9ff
glProgramUniform3i 0x56220 0xa00
glProgramUniform3iContextANGLE 0x595a0 0xa01
glProgramUniform3iv 0x56230 0xa02
glProgramUniform3ivContextANGLE 0x595b0 0xa03
glProgramUniform3ui 0x56240 0xa04
glProgramUniform3uiContextANGLE 0x595c0 0xa05
glProgramUniform3uiv 0x56250 0xa06
glProgramUniform3uivContextANGLE 0x595d0 0xa07
glProgramUniform4f 0x56260 0xa08
glProgramUniform4fContextANGLE 0x595e0 0xa09
glProgramUniform4fv 0x56270 0xa0a
glProgramUniform4fvContextANGLE 0x595f0 0xa0b
glProgramUniform4i 0x56280 0xa0c
glProgramUniform4iContextANGLE 0x59600 0xa0d
glProgramUniform4iv 0x56290 0xa0e
glProgramUniform4ivContextANGLE 0x59610 0xa0f
glProgramUniform4ui 0x562a0 0xa10
glProgramUniform4uiContextANGLE 0x59620 0xa11
glProgramUniform4uiv 0x562b0 0xa12
glProgramUniform4uivContextANGLE 0x59630 0xa13
glProgramUniformMatrix2fv 0x562c0 0xa14
glProgramUniformMatrix2fvContextANGLE 0x59640 0xa15
glProgramUniformMatrix2x3fv 0x562d0 0xa16
glProgramUniformMatrix2x3fvContextANGLE 0x59650 0xa17
glProgramUniformMatrix2x4fv 0x562e0 0xa18
glProgramUniformMatrix2x4fvContextANGLE 0x59660 0xa19
glProgramUniformMatrix3fv 0x562f0 0xa1a
glProgramUniformMatrix3fvContextANGLE 0x59670 0xa1b
glProgramUniformMatrix3x2fv 0x56300 0xa1c
glProgramUniformMatrix3x2fvContextANGLE 0x59680 0xa1d
glProgramUniformMatrix3x4fv 0x56310 0xa1e
glProgramUniformMatrix3x4fvContextANGLE 0x59690 0xa1f
glProgramUniformMatrix4fv 0x56320 0xa20
glProgramUniformMatrix4fvContextANGLE 0x596a0 0xa21
glProgramUniformMatrix4x2fv 0x56330 0xa22
glProgramUniformMatrix4x2fvContextANGLE 0x596b0 0xa23
glProgramUniformMatrix4x3fv 0x56340 0xa24
glProgramUniformMatrix4x3fvContextANGLE 0x596c0 0xa25
glProvokingVertexANGLE 0x56d40 0xa26
glProvokingVertexANGLEContextANGLE 0x5a510 0xa27
glPushDebugGroup 0x56600 0xa28
glPushDebugGroupContextANGLE 0x596d0 0xa29
glPushDebugGroupKHR 0x57690 0xa2a
glPushDebugGroupKHRContextANGLE 0x596e0 0xa2b
glPushGroupMarkerEXT 0x57230 0xa2c
glPushGroupMarkerEXTContextANGLE 0x596f0 0xa2d
glPushMatrix 0x56ab0 0xa2e
glPushMatrixContextANGLE 0x59700 0xa2f
glQueryCounterEXT 0x57300 0xa30
glQueryCounterEXTContextANGLE 0x59710 0xa31
glQueryMatrixxOES 0x57980 0xa32
glQueryMatrixxOESContextANGLE 0x59720 0xa33
glReadBuffer 0x55d60 0xa34
glReadBufferContextANGLE 0x59730 0xa35
glReadPixels 0x555f0 0xa36
glReadPixelsContextANGLE 0x59740 0xa37
glReadPixelsRobustANGLE 0x56e60 0xa38
glReadPixelsRobustANGLEContextANGLE 0x5a1b0 0xa39
glReadnPixels 0x56610 0xa3a
glReadnPixelsContextANGLE 0x59750 0xa3b
glReadnPixelsEXT 0x57540 0xa3c
glReadnPixelsEXTContextANGLE 0x59760 0xa3d
glReadnPixelsRobustANGLE 0x57060 0xa3e
glReadnPixelsRobustANGLEContextANGLE 0x5a3b0 0xa3f
glReleaseShaderCompiler 0x55600 0xa40
glReleaseShaderCompilerContextANGLE 0x59770 0xa41
glRenderbufferStorage 0x55610 0xa42
glRenderbufferStorageContextANGLE 0x59780 0xa43
glRenderbufferStorageMultisample 0x55d70 0xa44
glRenderbufferStorageMultisampleANGLE 0x56c50 0xa45
glRenderbufferStorageMultisampleANGLEContextANGLE 0x597a0 0xa46
glRenderbufferStorageMultisampleContextANGLE 0x59790 0xa47
glRenderbufferStorageMultisampleEXT 0x57500 0xa48
glRenderbufferStorageMultisampleEXTContextANGLE 0x597b0 0xa49
glRenderbufferStorageOES 0x57900 0xa4a
glRenderbufferStorageOESContextANGLE 0x597c0 0xa4b
glRequestExtensionANGLE 0x56d50 0xa4c
glRequestExtensionANGLEContextANGLE 0x5a0a0 0xa4d
glResumeTransformFeedback 0x55d80 0xa4e
glResumeTransformFeedbackContextANGLE 0x597d0 0xa4f
glRotatef 0x56ac0 0xa50
glRotatefContextANGLE 0x597e0 0xa51
glRotatex 0x56ad0 0xa52
glRotatexContextANGLE 0x597f0 0xa53
glSampleCoverage 0x55620 0xa54
glSampleCoverageContextANGLE 0x59800 0xa55
glSampleCoveragex 0x56ae0 0xa56
glSampleCoveragexContextANGLE 0x59810 0xa57
glSampleMaski 0x56350 0xa58
glSampleMaskiANGLE 0x57140 0xa59
glSampleMaskiANGLEContextANGLE 0x5a500 0xa5a
glSampleMaskiContextANGLE 0x59820 0xa5b
glSamplerParameterIiv 0x56620 0xa5c
glSamplerParameterIivContextANGLE 0x59830 0xa5d
glSamplerParameterIivOES 0x57a30 0xa5e
glSamplerParameterIivOESContextANGLE 0x59840 0xa5f
glSamplerParameterIivRobustANGLE 0x57090 0xa60
glSamplerParameterIivRobustANGLEContextANGLE 0x5a3e0 0xa61
glSamplerParameterIuiv 0x56630 0xa62
glSamplerParameterIuivContextANGLE 0x59850 0xa63
glSamplerParameterIuivOES 0x57a40 0xa64
glSamplerParameterIuivOESContextANGLE 0x59860 0xa65
glSamplerParameterIuivRobustANGLE 0x57090 0xa66
glSamplerParameterIuivRobustANGLEContextANGLE 0x5a3e0 0xa67
glSamplerParameterf 0x55d90 0xa68
glSamplerParameterfContextANGLE 0x59870 0xa69
glSamplerParameterfv 0x55da0 0xa6a
glSamplerParameterfvContextANGLE 0x59880 0xa6b
glSamplerParameterfvRobustANGLE 0x56fe0 0xa6c
glSamplerParameterfvRobustANGLEContextANGLE 0x5a330 0xa6d
glSamplerParameteri 0x55db0 0xa6e
glSamplerParameteriContextANGLE 0x59890 0xa6f
glSamplerParameteriv 0x55dc0 0xa70
glSamplerParameterivContextANGLE 0x598a0 0xa71
glSamplerParameterivRobustANGLE 0x56fd0 0xa72
glSamplerParameterivRobustANGLEContextANGLE 0x5a320 0xa73
glScalef 0x56af0 0xa74
glScalefContextANGLE 0x598b0 0xa75
glScalex 0x56b00 0xa76
glScalexContextANGLE 0x598c0 0xa77
glScissor 0x55630 0xa78
glScissorContextANGLE 0x598d0 0xa79
glSemaphoreParameterui64vEXT 0x57570 0xa7a
glSemaphoreParameterui64vEXTContextANGLE 0x58ca0 0xa7b
glSetFenceNV 0x57700 0xa7c
glSetFenceNVContextANGLE 0x598e0 0xa7d
glShadeModel 0x56b10 0xa7e
glShadeModelContextANGLE 0x598f0 0xa7f
glShaderBinary 0x55640 0xa80
glShaderBinaryContextANGLE 0x59900 0xa81
glShaderSource 0x55650 0xa82
glShaderSourceContextANGLE 0x59910 0xa83
glSignalSemaphoreEXT 0x57590 0xa84
glSignalSemaphoreEXTContextANGLE 0x59920 0xa85
glStencilFunc 0x55660 0xa86
glStencilFuncContextANGLE 0x59930 0xa87
glStencilFuncSeparate 0x55670 0xa88
glStencilFuncSeparateContextANGLE 0x59940 0xa89
glStencilMask 0x55680 0xa8a
glStencilMaskContextANGLE 0x59950 0xa8b
glStencilMaskSeparate 0x55690 0xa8c
glStencilMaskSeparateContextANGLE 0x59960 0xa8d
glStencilOp 0x556a0 0xa8e
glStencilOpContextANGLE 0x59970 0xa8f
glStencilOpSeparate 0x556b0 0xa90
glStencilOpSeparateContextANGLE 0x59980 0xa91
glTestFenceNV 0x57710 0xa92
glTestFenceNVContextANGLE 0x59990 0xa93
glTexBuffer 0x56640 0xa94
glTexBufferContextANGLE 0x599a0 0xa95
glTexBufferEXT 0x56640 0xa96
glTexBufferEXTContextANGLE 0x599a0 0xa97
glTexBufferOES 0x56640 0xa98
glTexBufferOESContextANGLE 0x599a0 0xa99
glTexBufferRange 0x56650 0xa9a
glTexBufferRangeContextANGLE 0x599b0 0xa9b
glTexBufferRangeEXT 0x56650 0xa9c
glTexBufferRangeEXTContextANGLE 0x599b0 0xa9d
glTexBufferRangeOES 0x56650 0xa9e
glTexBufferRangeOESContextANGLE 0x599b0 0xa9f
glTexCoordPointer 0x56b20 0xaa0
glTexCoordPointerContextANGLE 0x599c0 0xaa1
glTexEnvf 0x56b30 0xaa2
glTexEnvfContextANGLE 0x599d0 0xaa3
glTexEnvfv 0x56b40 0xaa4
glTexEnvfvContextANGLE 0x599e0 0xaa5
glTexEnvi 0x56b50 0xaa6
glTexEnviContextANGLE 0x599f0 0xaa7
glTexEnviv 0x56b60 0xaa8
glTexEnvivContextANGLE 0x59a00 0xaa9
glTexEnvx 0x56b70 0xaaa
glTexEnvxContextANGLE 0x59a10 0xaab
glTexEnvxv 0x56b80 0xaac
glTexEnvxvContextANGLE 0x59a20 0xaad
glTexGenfOES 0x57a80 0xaae
glTexGenfOESContextANGLE 0x59a30 0xaaf
glTexGenfvOES 0x57a70 0xab0
glTexGenfvOESContextANGLE 0x58d50 0xab1
glTexGeniOES 0x57a90 0xab2
glTexGeniOESContextANGLE 0x59a40 0xab3
glTexGenivOES 0x57a70 0xab4
glTexGenivOESContextANGLE 0x58d50 0xab5
glTexGenxOES 0x57a90 0xab6
glTexGenxOESContextANGLE 0x59a40 0xab7
glTexGenxvOES 0x57a70 0xab8
glTexGenxvOESContextANGLE 0x58d50 0xab9
glTexImage2D 0x556c0 0xaba
glTexImage2DContextANGLE 0x59a50 0xabb
glTexImage2DExternalANGLE 0x570e0 0xabc
glTexImage2DExternalANGLEContextANGLE 0x5a530 0xabd
glTexImage2DRobustANGLE 0x56e70 0xabe
glTexImage2DRobustANGLEContextANGLE 0x5a1c0 0xabf
glTexImage3D 0x55dd0 0xac0
glTexImage3DContextANGLE 0x59a60 0xac1
glTexImage3DOES 0x579d0 0xac2
glTexImage3DOESContextANGLE 0x59a70 0xac3
glTexImage3DRobustANGLE 0x56eb0 0xac4
glTexImage3DRobustANGLEContextANGLE 0x5a200 0xac5
glTexParameterIiv 0x56660 0xac6
glTexParameterIivContextANGLE 0x59a80 0xac7
glTexParameterIivOES 0x57a50 0xac8
glTexParameterIivOESContextANGLE 0x59a90 0xac9
glTexParameterIivRobustANGLE 0x57070 0xaca
glTexParameterIivRobustANGLEContextANGLE 0x5a3c0 0xacb
glTexParameterIuiv 0x56670 0xacc
glTexParameterIuivContextANGLE 0x59aa0 0xacd
glTexParameterIuivOES 0x57a60 0xace
glTexParameterIuivOESContextANGLE 0x59ab0 0xacf
glTexParameterIuivRobustANGLE 0x57070 0xad0
glTexParameterIuivRobustANGLEContextANGLE 0x5a3c0 0xad1
glTexParameterf 0x556d0 0xad2
glTexParameterfContextANGLE 0x59ac0 0xad3
glTexParameterfv 0x556e0 0xad4
glTexParameterfvContextANGLE 0x59ad0 0xad5
glTexParameterfvRobustANGLE 0x56e80 0xad6
glTexParameterfvRobustANGLEContextANGLE 0x5a1d0 0xad7
glTexParameteri 0x556f0 0xad8
glTexParameteriContextANGLE 0x59ae0 0xad9
glTexParameteriv 0x55700 0xada
glTexParameterivContextANGLE 0x59af0 0xadb
glTexParameterivRobustANGLE 0x56e90 0xadc
glTexParameterivRobustANGLEContextANGLE 0x5a1e0 0xadd
glTexParameterx 0x56b90 0xade
glTexParameterxContextANGLE 0x59b00 0xadf
glTexParameterxv 0x56ba0 0xae0
glTexParameterxvContextANGLE 0x59b10 0xae1
glTexStorage1DEXT 0x575c0 0xae2
glTexStorage1DEXTContextANGLE 0x59b20 0xae3
glTexStorage2D 0x55de0 0xae4
glTexStorage2DContextANGLE 0x59b30 0xae5
glTexStorage2DEXT 0x575d0 0xae6
glTexStorage2DEXTContextANGLE 0x59b40 0xae7
glTexStorage2DMultisample 0x56360 0xae8
glTexStorage2DMultisampleANGLE 0x57100 0xae9
glTexStorage2DMultisampleANGLEContextANGLE 0x5a440 0xaea
glTexStorage2DMultisampleContextANGLE 0x59b50 0xaeb
glTexStorage3D 0x55df0 0xaec
glTexStorage3DContextANGLE 0x59b60 0xaed
glTexStorage3DEXT 0x575e0 0xaee
glTexStorage3DEXTContextANGLE 0x59b70 0xaef
glTexStorage3DMultisample 0x56680 0xaf0
glTexStorage3DMultisampleContextANGLE 0x59b80 0xaf1
glTexStorage3DMultisampleOES 0x57aa0 0xaf2
glTexStorage3DMultisampleOESContextANGLE 0x59b90 0xaf3
glTexStorageMem2DEXT 0x574a0 0xaf4
glTexStorageMem2DEXTContextANGLE 0x59ba0 0xaf5
glTexStorageMem2DMultisampleEXT 0x574b0 0xaf6
glTexStorageMem2DMultisampleEXTContextANGLE 0x59bb0 0xaf7
glTexStorageMem3DEXT 0x574c0 0xaf8
glTexStorageMem3DEXTContextANGLE 0x59bc0 0xaf9
glTexStorageMem3DMultisampleEXT 0x574d0 0xafa
glTexStorageMem3DMultisampleEXTContextANGLE 0x59bd0 0xafb
glTexStorageMemFlags2DANGLE 0x56cb0 0xafc
glTexStorageMemFlags2DANGLEContextANGLE 0x5a570 0xafd
glTexStorageMemFlags2DMultisampleANGLE 0x56cc0 0xafe
glTexStorageMemFlags2DMultisampleANGLEContextANGLE 0x5a580 0xaff
glTexStorageMemFlags3DANGLE 0x56cd0 0xb00
glTexStorageMemFlags3DANGLEContextANGLE 0x5a590 0xb01
glTexStorageMemFlags3DMultisampleANGLE 0x56ce0 0xb02
glTexStorageMemFlags3DMultisampleANGLEContextANGLE 0x5a5a0 0xb03
glTexSubImage2D 0x55710 0xb04
glTexSubImage2DContextANGLE 0x59be0 0xb05
glTexSubImage2DRobustANGLE 0x56ea0 0xb06
glTexSubImage2DRobustANGLEContextANGLE 0x5a1f0 0xb07
glTexSubImage3D 0x55e00 0xb08
glTexSubImage3DContextANGLE 0x59bf0 0xb09
glTexSubImage3DOES 0x579e0 0xb0a
glTexSubImage3DOESContextANGLE 0x59c00 0xb0b
glTexSubImage3DRobustANGLE 0x56ec0 0xb0c
glTexSubImage3DRobustANGLEContextANGLE 0x5a210 0xb0d
glTransformFeedbackVaryings 0x55e10 0xb0e
glTransformFeedbackVaryingsContextANGLE 0x59c10 0xb0f
glTranslatef 0x56bb0 0xb10
glTranslatefContextANGLE 0x59c20 0xb11
glTranslatex 0x56bc0 0xb12
glTranslatexContextANGLE 0x59c30 0xb13
glUniform1f 0x55720 0xb14
glUniform1fContextANGLE 0x59c40 0xb15
glUniform1fv 0x55730 0xb16
glUniform1fvContextANGLE 0x59c50 0xb17
glUniform1i 0x55740 0xb18
glUniform1iContextANGLE 0x59c60 0xb19
glUniform1iv 0x55750 0xb1a
glUniform1ivContextANGLE 0x59c70 0xb1b
glUniform1ui 0x55e20 0xb1c
glUniform1uiContextANGLE 0x59c80 0xb1d
glUniform1uiv 0x55e30 0xb1e
glUniform1uivContextANGLE 0x59c90 0xb1f
glUniform2f 0x55760 0xb20
glUniform2fContextANGLE 0x59ca0 0xb21
glUniform2fv 0x55770 0xb22
glUniform2fvContextANGLE 0x59cb0 0xb23
glUniform2i 0x55780 0xb24
glUniform2iContextANGLE 0x59cc0 0xb25
glUniform2iv 0x55790 0xb26
glUniform2ivContextANGLE 0x59cd0 0xb27
glUniform2ui 0x55e40 0xb28
glUniform2uiContextANGLE 0x59ce0 0xb29
glUniform2uiv 0x55e50 0xb2a
glUniform2uivContextANGLE 0x59cf0 0xb2b
glUniform3f 0x557a0 0xb2c
glUniform3fContextANGLE 0x59d00 0xb2d
glUniform3fv 0x557b0 0xb2e
glUniform3fvContextANGLE 0x59d10 0xb2f
glUniform3i 0x557c0 0xb30
glUniform3iContextANGLE 0x59d20 0xb31
glUniform3iv 0x557d0 0xb32
glUniform3ivContextANGLE 0x59d30 0xb33
glUniform3ui 0x55e60 0xb34
glUniform3uiContextANGLE 0x59d40 0xb35
glUniform3uiv 0x55e70 0xb36
glUniform3uivContextANGLE 0x59d50 0xb37
glUniform4f 0x557e0 0xb38
glUniform4fContextANGLE 0x59d60 0xb39
glUniform4fv 0x557f0 0xb3a
glUniform4fvContextANGLE 0x59d70 0xb3b
glUniform4i 0x55800 0xb3c
glUniform4iContextANGLE 0x59d80 0xb3d
glUniform4iv 0x55810 0xb3e
glUniform4ivContextANGLE 0x59d90 0xb3f
glUniform4ui 0x55e80 0xb40
glUniform4uiContextANGLE 0x59da0 0xb41
glUniform4uiv 0x55e90 0xb42
glUniform4uivContextANGLE 0x59db0 0xb43
glUniformBlockBinding 0x55ea0 0xb44
glUniformBlockBindingContextANGLE 0x59dc0 0xb45
glUniformMatrix2fv 0x55820 0xb46
glUniformMatrix2fvContextANGLE 0x59dd0 0xb47
glUniformMatrix2x3fv 0x55eb0 0xb48
glUniformMatrix2x3fvContextANGLE 0x59de0 0xb49
glUniformMatrix2x4fv 0x55ec0 0xb4a
glUniformMatrix2x4fvContextANGLE 0x59df0 0xb4b
glUniformMatrix3fv 0x55830 0xb4c
glUniformMatrix3fvContextANGLE 0x59e00 0xb4d
glUniformMatrix3x2fv 0x55ed0 0xb4e
glUniformMatrix3x2fvContextANGLE 0x59e10 0xb4f
glUniformMatrix3x4fv 0x55ee0 0xb50
glUniformMatrix3x4fvContextANGLE 0x59e20 0xb51
glUniformMatrix4fv 0x55840 0xb52
glUniformMatrix4fvContextANGLE 0x59e30 0xb53
glUniformMatrix4x2fv 0x55ef0 0xb54
glUniformMatrix4x2fvContextANGLE 0x59e40 0xb55
glUniformMatrix4x3fv 0x55f00 0xb56
glUniformMatrix4x3fvContextANGLE 0x59e50 0xb57
glUnmapBuffer 0x55f10 0xb58
glUnmapBufferContextANGLE 0x59e60 0xb59
glUnmapBufferOES 0x57950 0xb5a
glUnmapBufferOESContextANGLE 0x59e70 0xb5b
glUseProgram 0x55850 0xb5c
glUseProgramContextANGLE 0x59e80 0xb5d
glUseProgramStages 0x56370 0xb5e
glUseProgramStagesContextANGLE 0x59e90 0xb5f
glValidateProgram 0x55860 0xb60
glValidateProgramContextANGLE 0x59ea0 0xb61
glValidateProgramPipeline 0x56380 0xb62
glValidateProgramPipelineContextANGLE 0x59eb0 0xb63
glVertexAttrib1f 0x55870 0xb64
glVertexAttrib1fContextANGLE 0x59ec0 0xb65
glVertexAttrib1fv 0x55880 0xb66
glVertexAttrib1fvContextANGLE 0x59ed0 0xb67
glVertexAttrib2f 0x55890 0xb68
glVertexAttrib2fContextANGLE 0x59ee0 0xb69
glVertexAttrib2fv 0x558a0 0xb6a
glVertexAttrib2fvContextANGLE 0x59ef0 0xb6b
glVertexAttrib3f 0x558b0 0xb6c
glVertexAttrib3fContextANGLE 0x59f00 0xb6d
glVertexAttrib3fv 0x558c0 0xb6e
glVertexAttrib3fvContextANGLE 0x59f10 0xb6f
glVertexAttrib4f 0x558d0 0xb70
glVertexAttrib4fContextANGLE 0x59f20 0xb71
glVertexAttrib4fv 0x558e0 0xb72
glVertexAttrib4fvContextANGLE 0x59f30 0xb73
glVertexAttribBinding 0x56390 0xb74
glVertexAttribBindingContextANGLE 0x59f40 0xb75
glVertexAttribDivisor 0x55f20 0xb76
glVertexAttribDivisorANGLE 0x56ca0 0xb77
glVertexAttribDivisorANGLEContextANGLE 0x59f60 0xb78
glVertexAttribDivisorContextANGLE 0x59f50 0xb79
glVertexAttribDivisorEXT 0x573f0 0xb7a
glVertexAttribDivisorEXTContextANGLE 0x59f70 0xb7b
glVertexAttribFormat 0x563a0 0xb7c
glVertexAttribFormatContextANGLE 0x59f80 0xb7d
glVertexAttribI4i 0x55f30 0xb7e
glVertexAttribI4iContextANGLE 0x59f90 0xb7f
glVertexAttribI4iv 0x55f40 0xb80
glVertexAttribI4ivContextANGLE 0x59fa0 0xb81
glVertexAttribI4ui 0x55f50 0xb82
glVertexAttribI4uiContextANGLE 0x59fb0 0xb83
glVertexAttribI4uiv 0x55f60 0xb84
glVertexAttribI4uivContextANGLE 0x59fc0 0xb85
glVertexAttribIFormat 0x563b0 0xb86
glVertexAttribIFormatContextANGLE 0x59fd0 0xb87
glVertexAttribIPointer 0x55f70 0xb88
glVertexAttribIPointerContextANGLE 0x59fe0 0xb89
glVertexAttribPointer 0x558f0 0xb8a
glVertexAttribPointerContextANGLE 0x59ff0 0xb8b
glVertexBindingDivisor 0x563c0 0xb8c
glVertexBindingDivisorContextANGLE 0x5a000 0xb8d
glVertexPointer 0x56bd0 0xb8e
glVertexPointerContextANGLE 0x5a010 0xb8f
glViewport 0x55900 0xb90
glViewportContextANGLE 0x5a020 0xb91
glWaitSemaphoreEXT 0x575a0 0xb92
glWaitSemaphoreEXTContextANGLE 0x5a030 0xb93
glWaitSync 0x55f80 0xb94
glWaitSyncContextANGLE 0x5a040 0xb95
glWeightPointerOES 0x56580 0xb96
glWeightPointerOESContextANGLE 0x58f20 0xb97
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu.exe Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 236.50 KB
MD5 768be651d0150677c793a13f62a1c959 Copy to Clipboard
SHA1 9077d7a99f298e2325e75f176bb4893847c0b6c8 Copy to Clipboard
SHA256 a8914dffc20db1a83b405daf881f3f8b4acc67368c6b2c02fb26600a2aa3d571 Copy to Clipboard
SSDeep 3072:HN3+5W1c2DVmlXHPW6Rlsw2iV/14eQH4Xh0Mj48oQrYqk:HNO5W1cTBN52iVSTdNU Copy to Clipboard
ImpHash cee0da68ae1c4bb94ddcdfe3e43c8ff2 Copy to Clipboard
PE Information
»
Image Base 0x400000
Entry Point 0x4172af
Size Of Code 0x2c200
Size Of Initialized Data 0x11400
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.i386
Compile Timestamp 2017-02-02 04:00:04+00:00
Version Information (10)
»
Comments This free, open source utility lets you display a yellow pop-up balloon in the from the tray, using the same API in Windows itself uses (IUserNotification).
CompanyName Paralint.com
FileDescription Notification
FileVersion 1.7
InternalName notifu
LegalCopyright http://www.paralint.com/projects/notifu/
LegalTrademarks BSD license, have fun.
OriginalFilename notifu.exe
ProductName Notifu
ProductVersion 1.6.1
Sections (4)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x401000 0x2c1a5 0x2c200 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.63
.rdata 0x42e000 0xbaec 0xbc00 0x2c600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.53
.data 0x43a000 0x460c 0x2000 0x38200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 4.08
.rsrc 0x43f000 0xe10 0x1000 0x3a200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 3.97
Imports (7)
»
PSAPI.DLL (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetModuleFileNameExW - 0x42e168 0x392e4 0x378e4 0x10
KERNEL32.dll (83)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetFullPathNameW - 0x42e018 0x39194 0x37794 0x249
GetCurrentDirectoryW - 0x42e01c 0x39198 0x37798 0x203
SetCurrentDirectoryW - 0x42e020 0x3919c 0x3779c 0x4e3
GetModuleFileNameW - 0x42e024 0x391a0 0x377a0 0x263
CreateFileW - 0x42e028 0x391a4 0x377a4 0xc2
GetFileInformationByHandle - 0x42e02c 0x391a8 0x377a8 0x237
CreateFileMappingW - 0x42e030 0x391ac 0x377ac 0xbf
MapViewOfFile - 0x42e034 0x391b0 0x377b0 0x3c0
UnmapViewOfFile - 0x42e038 0x391b4 0x377b4 0x585
CloseHandle - 0x42e03c 0x391b8 0x377b8 0x7f
GetProcAddress - 0x42e040 0x391bc 0x377bc 0x29d
OpenProcess - 0x42e044 0x391c0 0x377c0 0x3ee
GetCurrentProcessId - 0x42e048 0x391c4 0x377c4 0x20a
GetProcessId - 0x42e04c 0x391c8 0x377c8 0x2a4
GetCurrentProcess - 0x42e050 0x391cc 0x377cc 0x209
GetTickCount - 0x42e054 0x391d0 0x377d0 0x2f2
CreateSemaphoreW - 0x42e058 0x391d4 0x377d4 0xe1
CreateEventW - 0x42e05c 0x391d8 0x377d8 0xb6
SetEvent - 0x42e060 0x391dc 0x377dc 0x4f0
GetFileAttributesW - 0x42e064 0x391e0 0x377e0 0x235
SignalObjectAndWait - 0x42e068 0x391e4 0x377e4 0x550
WaitForSingleObject - 0x42e06c 0x391e8 0x377e8 0x5ab
InitializeCriticalSectionAndSpinCount - 0x42e070 0x391ec 0x377ec 0x348
RaiseException - 0x42e074 0x391f0 0x377f0 0x440
GetLastError - 0x42e078 0x391f4 0x377f4 0x250
DecodePointer - 0x42e07c 0x391f8 0x377f8 0xfe
DeleteCriticalSection - 0x42e080 0x391fc 0x377fc 0x105
OutputDebugStringW - 0x42e084 0x39200 0x37800 0x3fa
ReadConsoleW - 0x42e088 0x39204 0x37804 0x44e
WriteConsoleW - 0x42e08c 0x39208 0x37808 0x5e0
SetStdHandle - 0x42e090 0x3920c 0x3780c 0x522
LoadLibraryExW - 0x42e094 0x39210 0x37810 0x3a7
SetFilePointerEx - 0x42e098 0x39214 0x37814 0x4fd
GetACP - 0x42e09c 0x39218 0x37818 0x1a4
MultiByteToWideChar - 0x42e0a0 0x3921c 0x3781c 0x3d1
GetModuleHandleW - 0x42e0a4 0x39220 0x37820 0x267
GetStdHandle - 0x42e0a8 0x39224 0x37824 0x2c0
ReleaseSemaphore - 0x42e0ac 0x39228 0x37828 0x490
ReadFile - 0x42e0b0 0x3922c 0x3782c 0x450
GetConsoleMode - 0x42e0b4 0x39230 0x37830 0x1ee
GetConsoleCP - 0x42e0b8 0x39234 0x37834 0x1dc
FlushFileBuffers - 0x42e0bc 0x39238 0x37838 0x192
HeapReAlloc - 0x42e0c0 0x3923c 0x3783c 0x336
FreeEnvironmentStringsW - 0x42e0c4 0x39240 0x37840 0x19d
GetEnvironmentStringsW - 0x42e0c8 0x39244 0x37844 0x227
GetSystemTimeAsFileTime - 0x42e0cc 0x39248 0x37848 0x2d6
QueryPerformanceCounter - 0x42e0d0 0x3924c 0x3784c 0x42d
WriteFile - 0x42e0d4 0x39250 0x37850 0x5e1
GetOEMCP - 0x42e0d8 0x39254 0x37854 0x286
IsDebuggerPresent - 0x42e0dc 0x39258 0x37858 0x367
EnterCriticalSection - 0x42e0e0 0x3925c 0x3785c 0x125
LeaveCriticalSection - 0x42e0e4 0x39260 0x37860 0x3a2
WideCharToMultiByte - 0x42e0e8 0x39264 0x37864 0x5cd
GetStringTypeW - 0x42e0ec 0x39268 0x37868 0x2c5
EncodePointer - 0x42e0f0 0x3926c 0x3786c 0x121
HeapFree - 0x42e0f4 0x39270 0x37870 0x333
IsProcessorFeaturePresent - 0x42e0f8 0x39274 0x37874 0x36d
GetCommandLineW - 0x42e0fc 0x39278 0x37878 0x1c9
HeapAlloc - 0x42e100 0x3927c 0x3787c 0x32f
RtlUnwind - 0x42e104 0x39280 0x37880 0x4ad
GetCPInfo - 0x42e108 0x39284 0x37884 0x1b3
UnhandledExceptionFilter - 0x42e10c 0x39288 0x37888 0x582
SetUnhandledExceptionFilter - 0x42e110 0x3928c 0x3788c 0x543
SetLastError - 0x42e114 0x39290 0x37890 0x50b
Sleep - 0x42e118 0x39294 0x37894 0x552
TerminateProcess - 0x42e11c 0x39298 0x37898 0x561
TlsAlloc - 0x42e120 0x3929c 0x3789c 0x573
TlsGetValue - 0x42e124 0x392a0 0x378a0 0x575
TlsSetValue - 0x42e128 0x392a4 0x378a4 0x576
TlsFree - 0x42e12c 0x392a8 0x378a8 0x574
GetStartupInfoW - 0x42e130 0x392ac 0x378ac 0x2be
LCMapStringW - 0x42e134 0x392b0 0x378b0 0x396
GetLocaleInfoW - 0x42e138 0x392b4 0x378b4 0x254
IsValidLocale - 0x42e13c 0x392b8 0x378b8 0x374
GetUserDefaultLCID - 0x42e140 0x392bc 0x378bc 0x2fc
EnumSystemLocalesW - 0x42e144 0x392c0 0x378c0 0x147
GetProcessHeap - 0x42e148 0x392c4 0x378c4 0x2a2
GetCurrentThreadId - 0x42e14c 0x392c8 0x378c8 0x20e
ExitProcess - 0x42e150 0x392cc 0x378cc 0x151
GetModuleHandleExW - 0x42e154 0x392d0 0x378d0 0x266
HeapSize - 0x42e158 0x392d4 0x378d4 0x338
IsValidCodePage - 0x42e15c 0x392d8 0x378d8 0x372
GetFileType - 0x42e160 0x392dc 0x378dc 0x23e
USER32.dll (6)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
LoadIconW - 0x42e17c 0x392f8 0x378f8 0x223
MessageBoxW - 0x42e180 0x392fc 0x378fc 0x24d
LoadImageW - 0x42e184 0x39300 0x37900 0x225
GetSystemMetrics - 0x42e188 0x39304 0x37904 0x1aa
DestroyIcon - 0x42e18c 0x39308 0x37908 0xaa
wsprintfW - 0x42e190 0x3930c 0x3790c 0x37b
ADVAPI32.dll (5)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RegOpenKeyExW - 0x42e000 0x3917c 0x3777c 0x285
RegQueryValueExW - 0x42e004 0x39180 0x37780 0x292
RegSetValueExW - 0x42e008 0x39184 0x37784 0x2a2
RegOpenKeyW - 0x42e00c 0x39188 0x37788 0x288
RegCloseKey - 0x42e010 0x3918c 0x3778c 0x254
SHELL32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SHGetFileInfoW - 0x42e170 0x392ec 0x378ec 0xc8
ExtractIconExW - 0x42e174 0x392f0 0x378f0 0x2f
ole32.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CoCreateInstance - 0x42e1a8 0x39324 0x37924 0x1a
CoUninitialize - 0x42e1ac 0x39328 0x37928 0x7f
CoInitialize - 0x42e1b0 0x3932c 0x3792c 0x4f
VERSION.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetFileVersionInfoSizeW - 0x42e198 0x39314 0x37914 0x7
GetFileVersionInfoW - 0x42e19c 0x39318 0x37918 0x8
VerQueryValueW - 0x42e1a0 0x3931c 0x3791c 0x10
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu64.exe Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 286.50 KB
MD5 eeeb528419d674de334c784bac543335 Copy to Clipboard
SHA1 67369ab60e851b7465b7b8774072fcd1f17d70c0 Copy to Clipboard
SHA256 54ba23d6a0c6c603894eec4fb4e1e629539845fcd35281ae155c6e37a4bf17c1 Copy to Clipboard
SSDeep 6144:YlXN5SLSko+ZvRmURhrjkVYG/0lnkH4+tTJJu65voNkMpvlWS8YKEn3:YlXjSLzjkVYG/g44+b4VvlWST Copy to Clipboard
ImpHash 2223b1fe471c042d680cf39603593353 Copy to Clipboard
PE Information
»
Image Base 0x140000000
Entry Point 0x140019418
Size Of Code 0x2ee00
Size Of Initialized Data 0x1ba00
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.amd64
Compile Timestamp 2017-02-02 04:00:17+00:00
Version Information (10)
»
Comments This free, open source utility lets you display a yellow pop-up balloon in the from the tray, using the same API in Windows itself uses (IUserNotification).
CompanyName Paralint.com
FileDescription Notification
FileVersion 1.7
InternalName notifu
LegalCopyright http://www.paralint.com/projects/notifu/
LegalTrademarks BSD license, have fun.
OriginalFilename notifu.exe
ProductName Notifu
ProductVersion 1.6.1
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x140001000 0x2ed40 0x2ee00 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.43
.rdata 0x140030000 0x12630 0x12800 0x2f200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.29
.data 0x140043000 0x5828 0x2800 0x41a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.59
.pdata 0x140049000 0x2670 0x2800 0x44200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.37
.rsrc 0x14004c000 0xe10 0x1000 0x46a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 3.96
Imports (7)
»
PSAPI.DLL (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetModuleFileNameExW - 0x1400302f0 0x41d80 0x40f80 0x10
KERNEL32.dll (87)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetFullPathNameW - 0x140030030 0x41ac0 0x40cc0 0x250
GetCurrentDirectoryW - 0x140030038 0x41ac8 0x40cc8 0x209
SetCurrentDirectoryW - 0x140030040 0x41ad0 0x40cd0 0x4f2
GetModuleFileNameW - 0x140030048 0x41ad8 0x40cd8 0x269
CreateFileW - 0x140030050 0x41ae0 0x40ce0 0xc2
GetFileInformationByHandle - 0x140030058 0x41ae8 0x40ce8 0x23e
CreateFileMappingW - 0x140030060 0x41af0 0x40cf0 0xbf
MapViewOfFile - 0x140030068 0x41af8 0x40cf8 0x3c3
UnmapViewOfFile - 0x140030070 0x41b00 0x40d00 0x595
CloseHandle - 0x140030078 0x41b08 0x40d08 0x7f
GetProcAddress - 0x140030080 0x41b10 0x40d10 0x2a4
OpenProcess - 0x140030088 0x41b18 0x40d18 0x3f1
GetCurrentProcessId - 0x140030090 0x41b20 0x40d20 0x210
GetProcessId - 0x140030098 0x41b28 0x40d28 0x2ab
GetCurrentProcess - 0x1400300a0 0x41b30 0x40d30 0x20f
GetTickCount - 0x1400300a8 0x41b38 0x40d38 0x2f9
CreateSemaphoreW - 0x1400300b0 0x41b40 0x40d40 0xe1
CreateEventW - 0x1400300b8 0x41b48 0x40d48 0xb6
SetEvent - 0x1400300c0 0x41b50 0x40d50 0x4ff
GetFileAttributesW - 0x1400300c8 0x41b58 0x40d58 0x23c
SignalObjectAndWait - 0x1400300d0 0x41b60 0x40d60 0x55f
WaitForSingleObject - 0x1400300d8 0x41b68 0x40d68 0x5bb
InitializeCriticalSectionAndSpinCount - 0x1400300e0 0x41b70 0x40d70 0x351
RaiseException - 0x1400300e8 0x41b78 0x40d78 0x444
GetLastError - 0x1400300f0 0x41b80 0x40d80 0x256
DecodePointer - 0x1400300f8 0x41b88 0x40d88 0xff
DeleteCriticalSection - 0x140030100 0x41b90 0x40d90 0x106
OutputDebugStringW - 0x140030108 0x41b98 0x40d98 0x3fd
WriteConsoleW - 0x140030110 0x41ba0 0x40da0 0x5f0
SetStdHandle - 0x140030118 0x41ba8 0x40da8 0x530
LoadLibraryExW - 0x140030120 0x41bb0 0x40db0 0x3aa
SetFilePointerEx - 0x140030128 0x41bb8 0x40db8 0x50c
ReadFile - 0x140030130 0x41bc0 0x40dc0 0x454
GetACP - 0x140030138 0x41bc8 0x40dc8 0x1aa
MultiByteToWideChar - 0x140030140 0x41bd0 0x40dd0 0x3d4
GetModuleHandleW - 0x140030148 0x41bd8 0x40dd8 0x26d
ReadConsoleW - 0x140030150 0x41be0 0x40de0 0x452
ReleaseSemaphore - 0x140030158 0x41be8 0x40de8 0x494
EnterCriticalSection - 0x140030160 0x41bf0 0x40df0 0x129
GetConsoleMode - 0x140030168 0x41bf8 0x40df8 0x1f4
GetConsoleCP - 0x140030170 0x41c00 0x40e00 0x1e2
FlushFileBuffers - 0x140030178 0x41c08 0x40e08 0x198
HeapReAlloc - 0x140030180 0x41c10 0x40e10 0x33f
FreeEnvironmentStringsW - 0x140030188 0x41c18 0x40e18 0x1a3
GetEnvironmentStringsW - 0x140030190 0x41c20 0x40e20 0x22e
GetSystemTimeAsFileTime - 0x140030198 0x41c28 0x40e28 0x2dd
QueryPerformanceCounter - 0x1400301a0 0x41c30 0x40e30 0x430
WriteFile - 0x1400301a8 0x41c38 0x40e38 0x5f1
GetFileType - 0x1400301b0 0x41c40 0x40e40 0x245
GetStdHandle - 0x1400301b8 0x41c48 0x40e48 0x2c7
IsDebuggerPresent - 0x1400301c0 0x41c50 0x40e50 0x36a
LeaveCriticalSection - 0x1400301c8 0x41c58 0x40e58 0x3a5
WideCharToMultiByte - 0x1400301d0 0x41c60 0x40e60 0x5dd
GetStringTypeW - 0x1400301d8 0x41c68 0x40e68 0x2cc
EncodePointer - 0x1400301e0 0x41c70 0x40e70 0x125
HeapFree - 0x1400301e8 0x41c78 0x40e78 0x33c
IsProcessorFeaturePresent - 0x1400301f0 0x41c80 0x40e80 0x370
GetCommandLineW - 0x1400301f8 0x41c88 0x40e88 0x1cf
HeapAlloc - 0x140030200 0x41c90 0x40e90 0x338
RtlPcToFileHeader - 0x140030208 0x41c98 0x40e98 0x4b7
RtlLookupFunctionEntry - 0x140030210 0x41ca0 0x40ea0 0x4b5
RtlUnwindEx - 0x140030218 0x41ca8 0x40ea8 0x4bb
GetCPInfo - 0x140030220 0x41cb0 0x40eb0 0x1b9
RtlCaptureContext - 0x140030228 0x41cb8 0x40eb8 0x4ae
RtlVirtualUnwind - 0x140030230 0x41cc0 0x40ec0 0x4bc
UnhandledExceptionFilter - 0x140030238 0x41cc8 0x40ec8 0x592
SetUnhandledExceptionFilter - 0x140030240 0x41cd0 0x40ed0 0x552
SetLastError - 0x140030248 0x41cd8 0x40ed8 0x519
Sleep - 0x140030250 0x41ce0 0x40ee0 0x561
TerminateProcess - 0x140030258 0x41ce8 0x40ee8 0x570
TlsAlloc - 0x140030260 0x41cf0 0x40ef0 0x582
TlsGetValue - 0x140030268 0x41cf8 0x40ef8 0x584
TlsSetValue - 0x140030270 0x41d00 0x40f00 0x585
TlsFree - 0x140030278 0x41d08 0x40f08 0x583
GetStartupInfoW - 0x140030280 0x41d10 0x40f10 0x2c5
LCMapStringW - 0x140030288 0x41d18 0x40f18 0x399
GetLocaleInfoW - 0x140030290 0x41d20 0x40f20 0x25a
IsValidLocale - 0x140030298 0x41d28 0x40f28 0x377
GetUserDefaultLCID - 0x1400302a0 0x41d30 0x40f30 0x305
EnumSystemLocalesW - 0x1400302a8 0x41d38 0x40f38 0x14c
GetProcessHeap - 0x1400302b0 0x41d40 0x40f40 0x2a9
GetCurrentThreadId - 0x1400302b8 0x41d48 0x40f48 0x214
ExitProcess - 0x1400302c0 0x41d50 0x40f50 0x157
GetModuleHandleExW - 0x1400302c8 0x41d58 0x40f58 0x26c
HeapSize - 0x1400302d0 0x41d60 0x40f60 0x341
IsValidCodePage - 0x1400302d8 0x41d68 0x40f68 0x375
GetOEMCP - 0x1400302e0 0x41d70 0x40f70 0x28d
USER32.dll (6)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetSystemMetrics - 0x140030318 0x41da8 0x40fa8 0x1ac
LoadIconW - 0x140030320 0x41db0 0x40fb0 0x227
MessageBoxW - 0x140030328 0x41db8 0x40fb8 0x251
DestroyIcon - 0x140030330 0x41dc0 0x40fc0 0xaa
wsprintfW - 0x140030338 0x41dc8 0x40fc8 0x383
LoadImageW - 0x140030340 0x41dd0 0x40fd0 0x229
ADVAPI32.dll (5)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RegOpenKeyExW - 0x140030000 0x41a90 0x40c90 0x285
RegQueryValueExW - 0x140030008 0x41a98 0x40c98 0x292
RegSetValueExW - 0x140030010 0x41aa0 0x40ca0 0x2a2
RegOpenKeyW - 0x140030018 0x41aa8 0x40ca8 0x288
RegCloseKey - 0x140030020 0x41ab0 0x40cb0 0x254
SHELL32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SHGetFileInfoW - 0x140030300 0x41d90 0x40f90 0xc8
ExtractIconExW - 0x140030308 0x41d98 0x40f98 0x2f
ole32.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CoInitialize - 0x140030370 0x41e00 0x41000 0x53
CoUninitialize - 0x140030378 0x41e08 0x41008 0x83
CoCreateInstance - 0x140030380 0x41e10 0x41010 0x1e
VERSION.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetFileVersionInfoSizeW - 0x140030350 0x41de0 0x40fe0 0x7
VerQueryValueW - 0x140030358 0x41de8 0x40fe8 0x10
GetFileVersionInfoW - 0x140030360 0x41df0 0x40ff0 0x8
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\SnoreToast.exe Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 275.00 KB
MD5 62e491c2a3b42d9f49f661adb4d79143 Copy to Clipboard
SHA1 04bc4eee62aca80423f7a7f9b90e465c7ae5cf76 Copy to Clipboard
SHA256 9e8016d8552c50db2ed2b5a08a1523a258214d550aa5dd52ce566fd409c72a7e Copy to Clipboard
SSDeep 3072:Omboh8y8JisMebH9CijF4eEJNdMNII62hteDOS7/yS7AjTUm8+gKBsQ2DPfYkGSH:O2xTIqn0dU6CtI74wl1IkGSH Copy to Clipboard
ImpHash 447e3122635e59adbf54f8309014f6a9 Copy to Clipboard
PE Information
»
Image Base 0x400000
Entry Point 0x415af1
Size Of Code 0x2ae00
Size Of Initialized Data 0x19a00
File Type FileType.executable
Subsystem Subsystem.windows_cui
Machine Type MachineType.i386
Compile Timestamp 2015-11-16 16:07:09+00:00
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x401000 0x2ad94 0x2ae00 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.61
.rdata 0x42c000 0xca5e 0xcc00 0x2b200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.49
.data 0x439000 0x4d60 0x2c00 0x37e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 4.62
.rsrc 0x43e000 0x7914 0x7a00 0x3aa00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 2.87
.reloc 0x446000 0x26a0 0x2800 0x42400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 6.48
Imports (6)
»
api-ms-win-core-winrt-l1-1-0.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
RoGetActivationFactory - 0x42c160 0x38310 0x37510 0x1
RoUninitialize - 0x42c164 0x38314 0x37514 0x7
RoInitialize - 0x42c168 0x38318 0x37518 0x3
KERNEL32.dll (82)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SetLastError - 0x42c000 0x381b0 0x373b0 0x50b
CreateFileW - 0x42c004 0x381b4 0x373b4 0xc2
ReadConsoleW - 0x42c008 0x381b8 0x373b8 0x44e
GetCommandLineW - 0x42c00c 0x381bc 0x373bc 0x1c9
CloseHandle - 0x42c010 0x381c0 0x373c0 0x7f
RaiseException - 0x42c014 0x381c4 0x373c4 0x440
SetEvent - 0x42c018 0x381c8 0x373c8 0x4f0
WaitForSingleObject - 0x42c01c 0x381cc 0x373cc 0x5ab
OpenEventW - 0x42c020 0x381d0 0x373d0 0x3e2
GetEnvironmentVariableW - 0x42c024 0x381d4 0x373d4 0x229
GetFileAttributesW - 0x42c028 0x381d8 0x373d8 0x235
GetCurrentProcess - 0x42c02c 0x381dc 0x373dc 0x209
LocalAlloc - 0x42c030 0x381e0 0x373e0 0x3ae
LocalFree - 0x42c034 0x381e4 0x373e4 0x3b2
FormatMessageW - 0x42c038 0x381e8 0x373e8 0x19a
lstrlenW - 0x42c03c 0x381ec 0x373ec 0x60b
K32GetModuleFileNameExW - 0x42c040 0x381f0 0x373f0 0x388
CreateEventW - 0x42c044 0x381f4 0x373f4 0xb6
GetCurrentProcessId - 0x42c048 0x381f8 0x373f8 0x20a
WriteConsoleW - 0x42c04c 0x381fc 0x373fc 0x5e0
SetStdHandle - 0x42c050 0x38200 0x37400 0x522
GetCurrentDirectoryW - 0x42c054 0x38204 0x37404 0x203
GetDriveTypeW - 0x42c058 0x38208 0x37408 0x21f
OutputDebugStringW - 0x42c05c 0x3820c 0x3740c 0x3fa
SetFilePointerEx - 0x42c060 0x38210 0x37410 0x4fd
ReadFile - 0x42c064 0x38214 0x37414 0x450
GetConsoleMode - 0x42c068 0x38218 0x37418 0x1ee
GetConsoleCP - 0x42c06c 0x3821c 0x3741c 0x1dc
FlushFileBuffers - 0x42c070 0x38220 0x37420 0x192
WideCharToMultiByte - 0x42c074 0x38224 0x37424 0x5cd
MultiByteToWideChar - 0x42c078 0x38228 0x37428 0x3d1
GetStringTypeW - 0x42c07c 0x3822c 0x3742c 0x2c5
EnterCriticalSection - 0x42c080 0x38230 0x37430 0x125
LeaveCriticalSection - 0x42c084 0x38234 0x37434 0x3a2
DeleteCriticalSection - 0x42c088 0x38238 0x37438 0x105
EncodePointer - 0x42c08c 0x3823c 0x3743c 0x121
DecodePointer - 0x42c090 0x38240 0x37440 0xfe
GetLastError - 0x42c094 0x38244 0x37444 0x250
ExitProcess - 0x42c098 0x38248 0x37448 0x151
GetModuleHandleExW - 0x42c09c 0x3824c 0x3744c 0x266
GetProcAddress - 0x42c0a0 0x38250 0x37450 0x29d
HeapFree - 0x42c0a4 0x38254 0x37454 0x333
GetFullPathNameW - 0x42c0a8 0x38258 0x37458 0x249
RtlUnwind - 0x42c0ac 0x3825c 0x3745c 0x4ad
HeapReAlloc - 0x42c0b0 0x38260 0x37460 0x336
CreateDirectoryW - 0x42c0b4 0x38264 0x37464 0xb2
GetCPInfo - 0x42c0b8 0x38268 0x37468 0x1b3
HeapAlloc - 0x42c0bc 0x3826c 0x3746c 0x32f
UnhandledExceptionFilter - 0x42c0c0 0x38270 0x37470 0x582
SetUnhandledExceptionFilter - 0x42c0c4 0x38274 0x37474 0x543
InitializeCriticalSectionAndSpinCount - 0x42c0c8 0x38278 0x37478 0x348
Sleep - 0x42c0cc 0x3827c 0x3747c 0x552
TerminateProcess - 0x42c0d0 0x38280 0x37480 0x561
TlsAlloc - 0x42c0d4 0x38284 0x37484 0x573
TlsGetValue - 0x42c0d8 0x38288 0x37488 0x575
TlsSetValue - 0x42c0dc 0x3828c 0x3748c 0x576
TlsFree - 0x42c0e0 0x38290 0x37490 0x574
GetStartupInfoW - 0x42c0e4 0x38294 0x37494 0x2be
GetModuleHandleW - 0x42c0e8 0x38298 0x37498 0x267
IsProcessorFeaturePresent - 0x42c0ec 0x3829c 0x3749c 0x36d
CompareStringW - 0x42c0f0 0x382a0 0x374a0 0x93
LCMapStringW - 0x42c0f4 0x382a4 0x374a4 0x396
GetLocaleInfoW - 0x42c0f8 0x382a8 0x374a8 0x254
IsValidLocale - 0x42c0fc 0x382ac 0x374ac 0x374
GetUserDefaultLCID - 0x42c100 0x382b0 0x374b0 0x2fc
EnumSystemLocalesW - 0x42c104 0x382b4 0x374b4 0x147
HeapSize - 0x42c108 0x382b8 0x374b8 0x338
IsDebuggerPresent - 0x42c10c 0x382bc 0x374bc 0x367
GetStdHandle - 0x42c110 0x382c0 0x374c0 0x2c0
WriteFile - 0x42c114 0x382c4 0x374c4 0x5e1
GetModuleFileNameW - 0x42c118 0x382c8 0x374c8 0x263
LoadLibraryExW - 0x42c11c 0x382cc 0x374cc 0x3a7
IsValidCodePage - 0x42c120 0x382d0 0x374d0 0x372
GetACP - 0x42c124 0x382d4 0x374d4 0x1a4
GetOEMCP - 0x42c128 0x382d8 0x374d8 0x286
GetProcessHeap - 0x42c12c 0x382dc 0x374dc 0x2a2
GetCurrentThreadId - 0x42c130 0x382e0 0x374e0 0x20e
GetFileType - 0x42c134 0x382e4 0x374e4 0x23e
QueryPerformanceCounter - 0x42c138 0x382e8 0x374e8 0x42d
GetSystemTimeAsFileTime - 0x42c13c 0x382ec 0x374ec 0x2d6
GetEnvironmentStringsW - 0x42c140 0x382f0 0x374f0 0x227
FreeEnvironmentStringsW - 0x42c144 0x382f4 0x374f4 0x19d
SHELL32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CommandLineToArgvW - 0x42c14c 0x382fc 0x374fc 0x6
ole32.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CoCreateInstance - 0x42c17c 0x3832c 0x3752c 0x1a
PropVariantClear - 0x42c180 0x38330 0x37530 0x185
api-ms-win-core-winrt-string-l1-1-0.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
WindowsCreateStringReference - 0x42c170 0x38320 0x37520 0x7
WindowsDeleteString - 0x42c174 0x38324 0x37524 0x8
SHLWAPI.dll (2)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SHStrDupW - 0x42c154 0x38304 0x37504 0x108
PathIsRelativeW - 0x42c158 0x38308 0x37508 0x69
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\resources\elevate.exe Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 105.00 KB
MD5 792b92c8ad13c46f27c7ced0810694df Copy to Clipboard
SHA1 d8d449b92de20a57df722df46435ba4553ecc802 Copy to Clipboard
SHA256 9b1fbf0c11c520ae714af8aa9af12cfd48503eedecd7398d8992ee94d1b4dc37 Copy to Clipboard
SSDeep 3072:1bLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWl:1PrwRhte1XsE1l Copy to Clipboard
ImpHash c3afe98a750f2d4f1ed5d2ac323cb5e0 Copy to Clipboard
PE Information
»
Image Base 0x400000
Entry Point 0x401a6c
Size Of Code 0x11400
Size Of Initialized Data 0x9800
File Type FileType.executable
Subsystem Subsystem.windows_cui
Machine Type MachineType.i386
Compile Timestamp 2016-04-08 14:35:16+00:00
Version Information (9)
»
Comments Tool for elevating applications on the command line
CompanyName Johannes Passing
FileDescription Elevate
FileVersion 1, 0, 0, 2894
InternalName Elevate
LegalCopyright Copyright (C) 2007
OriginalFilename Elevate.exe
ProductName Elevate Application
ProductVersion 1, 0, 0, 2894
Sections (6)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x401000 0x112d8 0x11400 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.63
.rdata 0x413000 0x6b9a 0x6c00 0x11800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.23
.data 0x41a000 0x1318 0x800 0x18400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 2.16
.gfids 0x41c000 0xb4 0x200 0x18c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.42
.rsrc 0x41d000 0x578 0x600 0x18e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 3.88
.reloc 0x41e000 0xf54 0x1000 0x19400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 6.44
Imports (3)
»
KERNEL32.dll (68)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetLastError - 0x413008 0x1953c 0x17d3c 0x250
CloseHandle - 0x41300c 0x19540 0x17d40 0x7f
GetVersionExW - 0x413010 0x19544 0x17d44 0x305
WaitForSingleObject - 0x413014 0x19548 0x17d48 0x5ab
RaiseException - 0x413018 0x1954c 0x17d4c 0x440
UnhandledExceptionFilter - 0x41301c 0x19550 0x17d50 0x582
SetUnhandledExceptionFilter - 0x413020 0x19554 0x17d54 0x543
GetCurrentProcess - 0x413024 0x19558 0x17d58 0x209
TerminateProcess - 0x413028 0x1955c 0x17d5c 0x561
IsProcessorFeaturePresent - 0x41302c 0x19560 0x17d60 0x36d
QueryPerformanceCounter - 0x413030 0x19564 0x17d64 0x42d
GetCurrentProcessId - 0x413034 0x19568 0x17d68 0x20a
GetCurrentThreadId - 0x413038 0x1956c 0x17d6c 0x20e
GetSystemTimeAsFileTime - 0x41303c 0x19570 0x17d70 0x2d6
InitializeSListHead - 0x413040 0x19574 0x17d74 0x34b
IsDebuggerPresent - 0x413044 0x19578 0x17d78 0x367
GetStartupInfoW - 0x413048 0x1957c 0x17d7c 0x2be
GetModuleHandleW - 0x41304c 0x19580 0x17d80 0x267
GetModuleFileNameW - 0x413050 0x19584 0x17d84 0x263
InitializeCriticalSectionAndSpinCount - 0x413054 0x19588 0x17d88 0x348
TlsAlloc - 0x413058 0x1958c 0x17d8c 0x573
TlsGetValue - 0x41305c 0x19590 0x17d90 0x575
TlsSetValue - 0x413060 0x19594 0x17d94 0x576
TlsFree - 0x413064 0x19598 0x17d98 0x574
FreeLibrary - 0x413068 0x1959c 0x17d9c 0x19e
GetProcAddress - 0x41306c 0x195a0 0x17da0 0x29d
LoadLibraryExW - 0x413070 0x195a4 0x17da4 0x3a7
RtlUnwind - 0x413074 0x195a8 0x17da8 0x4ad
SetLastError - 0x413078 0x195ac 0x17dac 0x50b
EnterCriticalSection - 0x41307c 0x195b0 0x17db0 0x125
LeaveCriticalSection - 0x413080 0x195b4 0x17db4 0x3a2
DeleteCriticalSection - 0x413084 0x195b8 0x17db8 0x105
GetStdHandle - 0x413088 0x195bc 0x17dbc 0x2c0
WriteFile - 0x41308c 0x195c0 0x17dc0 0x5e1
MultiByteToWideChar - 0x413090 0x195c4 0x17dc4 0x3d1
WideCharToMultiByte - 0x413094 0x195c8 0x17dc8 0x5cd
ExitProcess - 0x413098 0x195cc 0x17dcc 0x151
GetModuleHandleExW - 0x41309c 0x195d0 0x17dd0 0x266
GetCommandLineA - 0x4130a0 0x195d4 0x17dd4 0x1c8
GetCommandLineW - 0x4130a4 0x195d8 0x17dd8 0x1c9
GetACP - 0x4130a8 0x195dc 0x17ddc 0x1a4
HeapFree - 0x4130ac 0x195e0 0x17de0 0x333
HeapAlloc - 0x4130b0 0x195e4 0x17de4 0x32f
CompareStringW - 0x4130b4 0x195e8 0x17de8 0x93
LCMapStringW - 0x4130b8 0x195ec 0x17dec 0x396
GetFileType - 0x4130bc 0x195f0 0x17df0 0x23e
FindClose - 0x4130c0 0x195f4 0x17df4 0x168
FindFirstFileExW - 0x4130c4 0x195f8 0x17df8 0x16e
FindNextFileW - 0x4130c8 0x195fc 0x17dfc 0x17f
IsValidCodePage - 0x4130cc 0x19600 0x17e00 0x372
GetOEMCP - 0x4130d0 0x19604 0x17e04 0x286
GetCPInfo - 0x4130d4 0x19608 0x17e08 0x1b3
GetEnvironmentStringsW - 0x4130d8 0x1960c 0x17e0c 0x227
FreeEnvironmentStringsW - 0x4130dc 0x19610 0x17e10 0x19d
SetEnvironmentVariableW - 0x4130e0 0x19614 0x17e14 0x4ee
SetStdHandle - 0x4130e4 0x19618 0x17e18 0x522
GetStringTypeW - 0x4130e8 0x1961c 0x17e1c 0x2c5
GetProcessHeap - 0x4130ec 0x19620 0x17e20 0x2a2
FlushFileBuffers - 0x4130f0 0x19624 0x17e24 0x192
GetConsoleCP - 0x4130f4 0x19628 0x17e28 0x1dc
GetConsoleMode - 0x4130f8 0x1962c 0x17e2c 0x1ee
HeapSize - 0x4130fc 0x19630 0x17e30 0x338
HeapReAlloc - 0x413100 0x19634 0x17e34 0x336
SetFilePointerEx - 0x413104 0x19638 0x17e38 0x4fd
WriteConsoleW - 0x413108 0x1963c 0x17e3c 0x5e0
CreateFileW - 0x41310c 0x19640 0x17e40 0xc2
DecodePointer - 0x413110 0x19644 0x17e44 0xfe
GetEnvironmentVariableW - 0x413114 0x19648 0x17e48 0x229
SHELL32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ShellExecuteExW - 0x41311c 0x19650 0x17e50 0x136
ADVAPI32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SystemFunction036 - 0x413000 0x19534 0x17d34 0x31a
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\swiftshader\libEGL.dll Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 460.50 KB
MD5 3fa9bf61dcb9ed1ae7dc7aec7801dbd8 Copy to Clipboard
SHA1 06cd2553159c5df2f221f7bce98b82bae5e5794e Copy to Clipboard
SHA256 2c47305af92ddcafed008b1e678f2eb45fca5fc7e67cced88883374809f1779d Copy to Clipboard
SSDeep 6144:UljnvKkgWLOf4qw66is0YtuoCjUnPt5WpbOvcbufRnVjC4mz4sky:UnzgWLOQqD6iATYbObfIvky Copy to Clipboard
ImpHash 67db432914b7baa0738050364c019173 Copy to Clipboard
PE Information
»
Image Base 0x180000000
Entry Point 0x18002e2f0
Size Of Code 0x52400
Size Of Initialized Data 0x20a00
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2021-02-19 20:23:42+00:00
Version Information (8)
»
FileDescription SwiftShader libEGL 32-bit Dynamic Link Library
FileVersion 4.1.0.7
InternalName libEGL
LegalCopyright Copyright (C) 2016 Google Inc.
OriginalFilename libEGL.dll
PrivateBuild 4.1.0.7
ProductName SwiftShader libEGL Dynamic Link Library
ProductVersion 4.1.0.7
Sections (9)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x180001000 0x522a6 0x52400 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.44
.rdata 0x180054000 0x18dbc 0x18e00 0x52800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.99
.data 0x18006d000 0x4d04 0x2000 0x6b600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.68
.pdata 0x180072000 0x3edc 0x4000 0x6d600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.63
.00cfg 0x180076000 0x28 0x200 0x71600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.43
.tls 0x180077000 0x9 0x200 0x71800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.02
_RDATA 0x180078000 0x94 0x200 0x71a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.43
.rsrc 0x180079000 0x4d8 0x600 0x71c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 2.82
.reloc 0x18007a000 0xe7c 0x1000 0x72200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.23
Imports (3)
»
KERNEL32.dll (93)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AcquireSRWLockExclusive - 0x180064760 0x64438 0x62c38 0x0
CloseHandle - 0x180064768 0x64440 0x62c40 0x88
CompareStringW - 0x180064770 0x64448 0x62c48 0x9d
CreateEventW - 0x180064778 0x64450 0x62c50 0xc1
CreateFileW - 0x180064780 0x64458 0x62c58 0xcd
DeleteCriticalSection - 0x180064788 0x64460 0x62c60 0x113
EncodePointer - 0x180064790 0x64468 0x62c68 0x133
EnterCriticalSection - 0x180064798 0x64470 0x62c70 0x137
EnumSystemLocalesW - 0x1800647a0 0x64478 0x62c78 0x15b
ExitProcess - 0x1800647a8 0x64480 0x62c80 0x166
FindClose - 0x1800647b0 0x64488 0x62c88 0x17d
FindFirstFileExW - 0x1800647b8 0x64490 0x62c90 0x183
FindNextFileW - 0x1800647c0 0x64498 0x62c98 0x194
FlushFileBuffers - 0x1800647c8 0x644a0 0x62ca0 0x1a7
FreeEnvironmentStringsW - 0x1800647d0 0x644a8 0x62ca8 0x1b2
FreeLibrary - 0x1800647d8 0x644b0 0x62cb0 0x1b3
GetACP - 0x1800647e0 0x644b8 0x62cb8 0x1ba
GetCPInfo - 0x1800647e8 0x644c0 0x62cc0 0x1c9
GetCommandLineA - 0x1800647f0 0x644c8 0x62cc8 0x1de
GetCommandLineW - 0x1800647f8 0x644d0 0x62cd0 0x1df
GetConsoleMode - 0x180064800 0x644d8 0x62cd8 0x204
GetConsoleOutputCP - 0x180064808 0x644e0 0x62ce0 0x208
GetCurrentProcess - 0x180064810 0x644e8 0x62ce8 0x21f
GetCurrentProcessId - 0x180064818 0x644f0 0x62cf0 0x220
GetCurrentThreadId - 0x180064820 0x644f8 0x62cf8 0x224
GetDateFormatW - 0x180064828 0x64500 0x62d00 0x22a
GetEnvironmentStringsW - 0x180064830 0x64508 0x62d08 0x240
GetFileSizeEx - 0x180064838 0x64510 0x62d10 0x255
GetFileType - 0x180064840 0x64518 0x62d18 0x257
GetLastError - 0x180064848 0x64520 0x62d20 0x269
GetLocaleInfoW - 0x180064850 0x64528 0x62d28 0x26d
GetModuleFileNameA - 0x180064858 0x64530 0x62d30 0x27b
GetModuleFileNameW - 0x180064860 0x64538 0x62d38 0x27c
GetModuleHandleExA - 0x180064868 0x64540 0x62d40 0x27e
GetModuleHandleExW - 0x180064870 0x64548 0x62d48 0x27f
GetModuleHandleW - 0x180064878 0x64550 0x62d50 0x280
GetOEMCP - 0x180064880 0x64558 0x62d58 0x2a0
GetProcAddress - 0x180064888 0x64560 0x62d60 0x2b7
GetProcessHeap - 0x180064890 0x64568 0x62d68 0x2bd
GetStartupInfoW - 0x180064898 0x64570 0x62d70 0x2d9
GetStdHandle - 0x1800648a0 0x64578 0x62d78 0x2db
GetStringTypeW - 0x1800648a8 0x64580 0x62d80 0x2e0
GetSystemTimeAsFileTime - 0x1800648b0 0x64588 0x62d88 0x2f2
GetTimeFormatW - 0x1800648b8 0x64590 0x62d90 0x315
GetTimeZoneInformation - 0x1800648c0 0x64598 0x62d98 0x317
GetUserDefaultLCID - 0x1800648c8 0x645a0 0x62da0 0x31d
HeapAlloc - 0x1800648d0 0x645a8 0x62da8 0x350
HeapFree - 0x1800648d8 0x645b0 0x62db0 0x354
HeapReAlloc - 0x1800648e0 0x645b8 0x62db8 0x357
HeapSize - 0x1800648e8 0x645c0 0x62dc0 0x359
InitializeCriticalSection - 0x1800648f0 0x645c8 0x62dc8 0x369
InitializeCriticalSectionAndSpinCount - 0x1800648f8 0x645d0 0x62dd0 0x36a
InitializeSListHead - 0x180064900 0x645d8 0x62dd8 0x36e
InterlockedFlushSList - 0x180064908 0x645e0 0x62de0 0x372
IsDebuggerPresent - 0x180064910 0x645e8 0x62de8 0x384
IsProcessorFeaturePresent - 0x180064918 0x645f0 0x62df0 0x38b
IsValidCodePage - 0x180064920 0x645f8 0x62df8 0x391
IsValidLocale - 0x180064928 0x64600 0x62e00 0x393
LCMapStringW - 0x180064930 0x64608 0x62e08 0x3b7
LeaveCriticalSection - 0x180064938 0x64610 0x62e10 0x3c3
LoadLibraryA - 0x180064940 0x64618 0x62e18 0x3c7
LoadLibraryExW - 0x180064948 0x64620 0x62e20 0x3c9
MultiByteToWideChar - 0x180064950 0x64628 0x62e28 0x3f5
QueryPerformanceCounter - 0x180064958 0x64630 0x62e30 0x451
RaiseException - 0x180064960 0x64638 0x62e38 0x467
ReadConsoleW - 0x180064968 0x64640 0x62e40 0x475
ReadFile - 0x180064970 0x64648 0x62e48 0x478
ReleaseSRWLockExclusive - 0x180064978 0x64650 0x62e50 0x4b7
ResetEvent - 0x180064980 0x64658 0x62e58 0x4cb
RtlCaptureContext - 0x180064988 0x64660 0x62e60 0x4d4
RtlLookupFunctionEntry - 0x180064990 0x64668 0x62e68 0x4db
RtlPcToFileHeader - 0x180064998 0x64670 0x62e70 0x4dd
RtlUnwind - 0x1800649a0 0x64678 0x62e78 0x4e0
RtlUnwindEx - 0x1800649a8 0x64680 0x62e80 0x4e1
RtlVirtualUnwind - 0x1800649b0 0x64688 0x62e88 0x4e2
SetEnvironmentVariableW - 0x1800649b8 0x64690 0x62e90 0x523
SetEvent - 0x1800649c0 0x64698 0x62e98 0x525
SetFilePointerEx - 0x1800649c8 0x646a0 0x62ea0 0x532
SetLastError - 0x1800649d0 0x646a8 0x62ea8 0x540
SetStdHandle - 0x1800649d8 0x646b0 0x62eb0 0x559
SetUnhandledExceptionFilter - 0x1800649e0 0x646b8 0x62eb8 0x57d
SleepConditionVariableSRW - 0x1800649e8 0x646c0 0x62ec0 0x58f
TerminateProcess - 0x1800649f0 0x646c8 0x62ec8 0x59c
TlsAlloc - 0x1800649f8 0x646d0 0x62ed0 0x5ae
TlsFree - 0x180064a00 0x646d8 0x62ed8 0x5af
TlsGetValue - 0x180064a08 0x646e0 0x62ee0 0x5b0
TlsSetValue - 0x180064a10 0x646e8 0x62ee8 0x5b1
UnhandledExceptionFilter - 0x180064a18 0x646f0 0x62ef0 0x5be
WaitForSingleObjectEx - 0x180064a20 0x646f8 0x62ef8 0x5e9
WakeAllConditionVariable - 0x180064a28 0x64700 0x62f00 0x5f0
WideCharToMultiByte - 0x180064a30 0x64708 0x62f08 0x60f
WriteConsoleW - 0x180064a38 0x64710 0x62f10 0x622
WriteFile - 0x180064a40 0x64718 0x62f18 0x623
USER32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetClientRect - 0x180064a50 0x64728 0x62f28 0x133
GetDC - 0x180064a58 0x64730 0x62f30 0x142
IsWindow - 0x180064a60 0x64738 0x62f38 0x247
ReleaseDC - 0x180064a68 0x64740 0x62f40 0x2fc
GDI32.dll (1)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetDeviceCaps - 0x180064a78 0x64750 0x62f50 0x27b
Exports (44)
»
Api name EAT Address Ordinal
eglBindAPI 0x8310 0xe
eglBindTexImage 0x8370 0x14
eglChooseConfig 0x82a0 0x7
eglClientWaitSyncKHR 0x84d0 0x23
eglCopyBuffers 0x8420 0x21
eglCreateContext 0x83a0 0x17
eglCreateImageKHR 0x8430 0x24
eglCreatePbufferFromClientBuffer 0x8350 0x12
eglCreatePbufferSurface 0x82d0 0xa
eglCreatePixmapSurface 0x82e0 0xb
eglCreatePlatformPixmapSurfaceEXT 0x82e0 0x25
eglCreatePlatformWindowSurfaceEXT 0x82c0 0x26
eglCreateSyncKHR 0x84a0 0x27
eglCreateWindowSurface 0x82c0 0x9
eglDestroyContext 0x83b0 0x18
eglDestroyImageKHR 0x8450 0x28
eglDestroySurface 0x82f0 0xc
eglDestroySyncKHR 0x84c0 0x29
eglGetConfigAttrib 0x82b0 0x8
eglGetConfigs 0x8290 0x6
eglGetCurrentContext 0x83c0 0x1a
eglGetCurrentDisplay 0x83e0 0x1c
eglGetCurrentSurface 0x83d0 0x1b
eglGetDisplay 0x8250 0x2
eglGetError 0x8240 0x1
eglGetPlatformDisplayEXT 0x8460 0x2a
eglGetProcAddress 0x8510 0x22
eglGetSyncAttribKHR 0x84e0 0x2b
eglInitialize 0x8260 0x3
eglMakeCurrent 0x7f20 0x19
eglQueryAPI 0x8320 0xf
eglQueryContext 0x83f0 0x1d
eglQueryString 0x8280 0x5
eglQuerySurface 0x8300 0xd
eglReleaseTexImage 0x8380 0x15
eglReleaseThread 0x8340 0x11
eglSurfaceAttrib 0x8360 0x13
eglSwapBuffers 0x8410 0x20
eglSwapInterval 0x8390 0x16
eglTerminate 0x8270 0x4
eglWaitClient 0x8330 0x10
eglWaitGL 0x8330 0x1e
eglWaitNative 0x8400 0x1f
libEGL_swiftshader 0x8520 0x2c
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\swiftshader\libGLESv2.dll Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 3.10 MB
MD5 fc1ac4b74fa4578b2b0cd67a973a1df7 Copy to Clipboard
SHA1 2d838ff235bbfac292f52e2efdf3649a76627756 Copy to Clipboard
SHA256 0a1562fa1a14b37cfe50f32ab8a9e8af4bfac64cfb141bac59c95ea3e7f5b886 Copy to Clipboard
SSDeep 49152:yFE2SqB1Ip0Ak1DWFZ1zyQF+sANuFQ+3ELK/QdYLBYXLkk9/kBOwfoUBYXD5vWqu:dQEZB/SK/QK5PXgw5O1 Copy to Clipboard
ImpHash 8b4ec8564c21d6087c06b61d3d5ffbbd Copy to Clipboard
PE Information
»
Image Base 0x180000000
Entry Point 0x180290d60
Size Of Code 0x2bf600
Size Of Initialized Data 0x59000
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2021-02-19 20:23:42+00:00
Version Information (8)
»
FileDescription SwiftShader libGLESv2 32-bit Dynamic Link Library
FileVersion 4.1.0.7
InternalName libGLESv2
LegalCopyright Copyright (C) 2016 Google Inc.
OriginalFilename libGLESv2.dll
PrivateBuild 4.1.0.7
ProductName SwiftShader libGLESv2 Dynamic Link Library
ProductVersion 4.1.0.7
Sections (9)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x180001000 0x2bf506 0x2bf600 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.37
.rdata 0x1802c1000 0x44984 0x44a00 0x2bfa00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.53
.data 0x180306000 0x520a0 0x2200 0x304400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.58
.pdata 0x180359000 0xe268 0xe400 0x306600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 6.09
.00cfg 0x180368000 0x28 0x200 0x314a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.42
.tls 0x180369000 0x2d 0x200 0x314c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.02
_RDATA 0x18036a000 0x94 0x200 0x314e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.46
.rsrc 0x18036b000 0x3b0 0x400 0x315000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 3.15
.reloc 0x18036c000 0x345c 0x3600 0x315400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.42
Imports (4)
»
KERNEL32.dll (118)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AcquireSRWLockExclusive - 0x1802f93e0 0x2f8f20 0x2f7920 0x0
CloseHandle - 0x1802f93e8 0x2f8f28 0x2f7928 0x88
CompareStringW - 0x1802f93f0 0x2f8f30 0x2f7930 0x9d
CreateEventA - 0x1802f93f8 0x2f8f38 0x2f7938 0xbe
CreateEventW - 0x1802f9400 0x2f8f40 0x2f7940 0xc1
CreateFileW - 0x1802f9408 0x2f8f48 0x2f7948 0xcd
CreateThread - 0x1802f9410 0x2f8f50 0x2f7950 0xf4
DeleteCriticalSection - 0x1802f9418 0x2f8f58 0x2f7958 0x113
DeleteFileW - 0x1802f9420 0x2f8f60 0x2f7960 0x118
EncodePointer - 0x1802f9428 0x2f8f68 0x2f7968 0x133
EnterCriticalSection - 0x1802f9430 0x2f8f70 0x2f7970 0x137
EnumSystemLocalesW - 0x1802f9438 0x2f8f78 0x2f7978 0x15b
ExitProcess - 0x1802f9440 0x2f8f80 0x2f7980 0x166
FileTimeToSystemTime - 0x1802f9448 0x2f8f88 0x2f7988 0x172
FindClose - 0x1802f9450 0x2f8f90 0x2f7990 0x17d
FindFirstFileExW - 0x1802f9458 0x2f8f98 0x2f7998 0x183
FindNextFileW - 0x1802f9460 0x2f8fa0 0x2f79a0 0x194
FlushFileBuffers - 0x1802f9468 0x2f8fa8 0x2f79a8 0x1a7
FlushInstructionCache - 0x1802f9470 0x2f8fb0 0x2f79b0 0x1a8
FreeEnvironmentStringsW - 0x1802f9478 0x2f8fb8 0x2f79b8 0x1b2
FreeLibrary - 0x1802f9480 0x2f8fc0 0x2f79c0 0x1b3
GetACP - 0x1802f9488 0x2f8fc8 0x2f79c8 0x1ba
GetCPInfo - 0x1802f9490 0x2f8fd0 0x2f79d0 0x1c9
GetCommandLineA - 0x1802f9498 0x2f8fd8 0x2f79d8 0x1de
GetCommandLineW - 0x1802f94a0 0x2f8fe0 0x2f79e0 0x1df
GetConsoleMode - 0x1802f94a8 0x2f8fe8 0x2f79e8 0x204
GetConsoleOutputCP - 0x1802f94b0 0x2f8ff0 0x2f79f0 0x208
GetConsoleScreenBufferInfo - 0x1802f94b8 0x2f8ff8 0x2f79f8 0x20a
GetCurrentDirectoryW - 0x1802f94c0 0x2f9000 0x2f7a00 0x219
GetCurrentProcess - 0x1802f94c8 0x2f9008 0x2f7a08 0x21f
GetCurrentProcessId - 0x1802f94d0 0x2f9010 0x2f7a10 0x220
GetCurrentThreadId - 0x1802f94d8 0x2f9018 0x2f7a18 0x224
GetDateFormatW - 0x1802f94e0 0x2f9020 0x2f7a20 0x22a
GetDriveTypeW - 0x1802f94e8 0x2f9028 0x2f7a28 0x238
GetEnvironmentStringsW - 0x1802f94f0 0x2f9030 0x2f7a30 0x240
GetFileAttributesW - 0x1802f94f8 0x2f9038 0x2f7a38 0x24e
GetFileInformationByHandle - 0x1802f9500 0x2f9040 0x2f7a40 0x250
GetFileSizeEx - 0x1802f9508 0x2f9048 0x2f7a48 0x255
GetFileType - 0x1802f9510 0x2f9050 0x2f7a50 0x257
GetFullPathNameW - 0x1802f9518 0x2f9058 0x2f7a58 0x262
GetLastError - 0x1802f9520 0x2f9060 0x2f7a60 0x269
GetLocaleInfoW - 0x1802f9528 0x2f9068 0x2f7a68 0x26d
GetModuleFileNameA - 0x1802f9530 0x2f9070 0x2f7a70 0x27b
GetModuleFileNameW - 0x1802f9538 0x2f9078 0x2f7a78 0x27c
GetModuleHandleExA - 0x1802f9540 0x2f9080 0x2f7a80 0x27e
GetModuleHandleExW - 0x1802f9548 0x2f9088 0x2f7a88 0x27f
GetModuleHandleW - 0x1802f9550 0x2f9090 0x2f7a90 0x280
GetOEMCP - 0x1802f9558 0x2f9098 0x2f7a98 0x2a0
GetProcAddress - 0x1802f9560 0x2f90a0 0x2f7aa0 0x2b7
GetProcessAffinityMask - 0x1802f9568 0x2f90a8 0x2f7aa8 0x2b8
GetProcessHeap - 0x1802f9570 0x2f90b0 0x2f7ab0 0x2bd
GetStartupInfoW - 0x1802f9578 0x2f90b8 0x2f7ab8 0x2d9
GetStdHandle - 0x1802f9580 0x2f90c0 0x2f7ac0 0x2db
GetStringTypeW - 0x1802f9588 0x2f90c8 0x2f7ac8 0x2e0
GetSystemInfo - 0x1802f9590 0x2f90d0 0x2f7ad0 0x2ec
GetSystemTimeAsFileTime - 0x1802f9598 0x2f90d8 0x2f7ad8 0x2f2
GetTimeFormatW - 0x1802f95a0 0x2f90e0 0x2f7ae0 0x315
GetTimeZoneInformation - 0x1802f95a8 0x2f90e8 0x2f7ae8 0x317
GetUserDefaultLCID - 0x1802f95b0 0x2f90f0 0x2f7af0 0x31d
HeapAlloc - 0x1802f95b8 0x2f90f8 0x2f7af8 0x350
HeapFree - 0x1802f95c0 0x2f9100 0x2f7b00 0x354
HeapReAlloc - 0x1802f95c8 0x2f9108 0x2f7b08 0x357
HeapSize - 0x1802f95d0 0x2f9110 0x2f7b10 0x359
InitializeCriticalSection - 0x1802f95d8 0x2f9118 0x2f7b18 0x369
InitializeCriticalSectionAndSpinCount - 0x1802f95e0 0x2f9120 0x2f7b20 0x36a
InitializeSListHead - 0x1802f95e8 0x2f9128 0x2f7b28 0x36e
InterlockedFlushSList - 0x1802f95f0 0x2f9130 0x2f7b30 0x372
IsDebuggerPresent - 0x1802f95f8 0x2f9138 0x2f7b38 0x384
IsProcessorFeaturePresent - 0x1802f9600 0x2f9140 0x2f7b40 0x38b
IsValidCodePage - 0x1802f9608 0x2f9148 0x2f7b48 0x391
IsValidLocale - 0x1802f9610 0x2f9150 0x2f7b50 0x393
LCMapStringW - 0x1802f9618 0x2f9158 0x2f7b58 0x3b7
LeaveCriticalSection - 0x1802f9620 0x2f9160 0x2f7b60 0x3c3
LoadLibraryA - 0x1802f9628 0x2f9168 0x2f7b68 0x3c7
LoadLibraryExW - 0x1802f9630 0x2f9170 0x2f7b70 0x3c9
MultiByteToWideChar - 0x1802f9638 0x2f9178 0x2f7b78 0x3f5
OutputDebugStringA - 0x1802f9640 0x2f9180 0x2f7b80 0x41c
PeekNamedPipe - 0x1802f9648 0x2f9188 0x2f7b88 0x426
QueryPerformanceCounter - 0x1802f9650 0x2f9190 0x2f7b90 0x451
QueryPerformanceFrequency - 0x1802f9658 0x2f9198 0x2f7b98 0x452
RaiseException - 0x1802f9660 0x2f91a0 0x2f7ba0 0x467
ReadConsoleW - 0x1802f9668 0x2f91a8 0x2f7ba8 0x475
ReadFile - 0x1802f9670 0x2f91b0 0x2f7bb0 0x478
ReleaseSRWLockExclusive - 0x1802f9678 0x2f91b8 0x2f7bb8 0x4b7
RemoveDirectoryW - 0x1802f9680 0x2f91c0 0x2f7bc0 0x4be
ResetEvent - 0x1802f9688 0x2f91c8 0x2f7bc8 0x4cb
RtlCaptureContext - 0x1802f9690 0x2f91d0 0x2f7bd0 0x4d4
RtlLookupFunctionEntry - 0x1802f9698 0x2f91d8 0x2f7bd8 0x4db
RtlPcToFileHeader - 0x1802f96a0 0x2f91e0 0x2f7be0 0x4dd
RtlUnwind - 0x1802f96a8 0x2f91e8 0x2f7be8 0x4e0
RtlUnwindEx - 0x1802f96b0 0x2f91f0 0x2f7bf0 0x4e1
RtlVirtualUnwind - 0x1802f96b8 0x2f91f8 0x2f7bf8 0x4e2
SetConsoleTextAttribute - 0x1802f96c0 0x2f9200 0x2f7c00 0x511
SetEndOfFile - 0x1802f96c8 0x2f9208 0x2f7c08 0x51f
SetEnvironmentVariableW - 0x1802f96d0 0x2f9210 0x2f7c10 0x523
SetEvent - 0x1802f96d8 0x2f9218 0x2f7c18 0x525
SetFilePointerEx - 0x1802f96e0 0x2f9220 0x2f7c20 0x532
SetLastError - 0x1802f96e8 0x2f9228 0x2f7c28 0x540
SetStdHandle - 0x1802f96f0 0x2f9230 0x2f7c30 0x559
SetUnhandledExceptionFilter - 0x1802f96f8 0x2f9238 0x2f7c38 0x57d
Sleep - 0x1802f9700 0x2f9240 0x2f7c40 0x58d
SleepConditionVariableSRW - 0x1802f9708 0x2f9248 0x2f7c48 0x58f
SystemTimeToTzSpecificLocalTime - 0x1802f9710 0x2f9250 0x2f7c50 0x599
TerminateProcess - 0x1802f9718 0x2f9258 0x2f7c58 0x59c
TlsAlloc - 0x1802f9720 0x2f9260 0x2f7c60 0x5ae
TlsFree - 0x1802f9728 0x2f9268 0x2f7c68 0x5af
TlsGetValue - 0x1802f9730 0x2f9270 0x2f7c70 0x5b0
TlsSetValue - 0x1802f9738 0x2f9278 0x2f7c78 0x5b1
UnhandledExceptionFilter - 0x1802f9740 0x2f9280 0x2f7c80 0x5be
VerSetConditionMask - 0x1802f9748 0x2f9288 0x2f7c88 0x5d2
VerifyVersionInfoW - 0x1802f9750 0x2f9290 0x2f7c90 0x5d6
VirtualProtect - 0x1802f9758 0x2f9298 0x2f7c98 0x5dd
WaitForSingleObject - 0x1802f9760 0x2f92a0 0x2f7ca0 0x5e8
WaitForSingleObjectEx - 0x1802f9768 0x2f92a8 0x2f7ca8 0x5e9
WakeAllConditionVariable - 0x1802f9770 0x2f92b0 0x2f7cb0 0x5f0
WideCharToMultiByte - 0x1802f9778 0x2f92b8 0x2f7cb8 0x60f
WriteConsoleW - 0x1802f9780 0x2f92c0 0x2f7cc0 0x622
WriteFile - 0x1802f9788 0x2f92c8 0x2f7cc8 0x623
USER32.dll (11)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ChangeDisplaySettingsA - 0x1802f9798 0x2f92d8 0x2f7cd8 0x26
ClientToScreen - 0x1802f97a0 0x2f92e0 0x2f7ce0 0x4d
GetClientRect - 0x1802f97a8 0x2f92e8 0x2f7ce8 0x133
GetDC - 0x1802f97b0 0x2f92f0 0x2f7cf0 0x142
GetSystemMetrics - 0x1802f97b8 0x2f92f8 0x2f7cf8 0x1c7
GetWindowLongA - 0x1802f97c0 0x2f9300 0x2f7d00 0x1e6
GetWindowRect - 0x1802f97c8 0x2f9308 0x2f7d08 0x1f0
ReleaseDC - 0x1802f97d0 0x2f9310 0x2f7d10 0x2fc
SetRect - 0x1802f97d8 0x2f9318 0x2f7d18 0x35a
SetWindowLongA - 0x1802f97e0 0x2f9320 0x2f7d20 0x376
SetWindowPos - 0x1802f97e8 0x2f9328 0x2f7d28 0x37b
GDI32.dll (8)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CreateCompatibleDC - 0x1802f97f8 0x2f9338 0x2f7d38 0x31
CreateDIBSection - 0x1802f9800 0x2f9340 0x2f7d40 0x37
DeleteDC - 0x1802f9808 0x2f9348 0x2f7d48 0x180
DeleteObject - 0x1802f9810 0x2f9350 0x2f7d50 0x183
GetDeviceGammaRamp - 0x1802f9818 0x2f9358 0x2f7d58 0x27c
SelectObject - 0x1802f9820 0x2f9360 0x2f7d60 0x364
SetDeviceGammaRamp - 0x1802f9828 0x2f9368 0x2f7d68 0x377
StretchBlt - 0x1802f9830 0x2f9370 0x2f7d70 0x3a0
WS2_32.dll (11)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
WSACleanup 0x74 0x1802f9840 0x2f9380 0x2f7d80 -
WSAStartup 0x73 0x1802f9848 0x2f9388 0x2f7d88 -
accept 0x1 0x1802f9850 0x2f9390 0x2f7d90 -
bind 0x2 0x1802f9858 0x2f9398 0x2f7d98 -
closesocket 0x3 0x1802f9860 0x2f93a0 0x2f7da0 -
getaddrinfo - 0x1802f9868 0x2f93a8 0x2f7da8 0xa5
listen 0xd 0x1802f9870 0x2f93b0 0x2f7db0 -
recv 0x10 0x1802f9878 0x2f93b8 0x2f7db8 -
select 0x12 0x1802f9880 0x2f93c0 0x2f7dc0 -
send 0x13 0x1802f9888 0x2f93c8 0x2f7dc8 -
socket 0x17 0x1802f9890 0x2f93d0 0x2f7dd0 -
Exports (290)
»
Api name EAT Address Ordinal
glActiveTexture 0x1000 0x1
glAttachShader 0x1010 0x2
glBeginQuery 0x1ae0 0xdd
glBeginQueryEXT 0x1020 0x136
glBeginTransformFeedback 0x1c30 0xec
glBindAttribLocation 0x1030 0x3
glBindBuffer 0x1040 0x4
glBindBufferBase 0x1c60 0xef
glBindBufferRange 0x1c50 0xee
glBindFramebuffer 0x1050 0x5
glBindFramebufferOES 0x1050 0x137
glBindRenderbuffer 0x1060 0x6
glBindRenderbufferOES 0x1060 0x138
glBindSampler 0x1f40 0x11c
glBindTexture 0x1070 0x7
glBindTransformFeedback 0x1fc0 0x124
glBindVertexArray 0x1be0 0xce
glBindVertexArrayOES 0x1be0 0x139
glBlendColor 0x1080 0x8
glBlendEquation 0x1090 0x9
glBlendEquationSeparate 0x10a0 0xa
glBlendFunc 0x10b0 0xb
glBlendFuncSeparate 0x10c0 0xc
glBlitFramebuffer 0x1ba0 0xe8
glBlitFramebufferANGLE 0x1a20 0x13a
glBufferData 0x10d0 0xd
glBufferSubData 0x10e0 0xe
glCheckFramebufferStatus 0x10f0 0xf
glCheckFramebufferStatusOES 0x10f0 0x13b
glClear 0x1100 0x10
glClearBufferfi 0x1dd0 0x105
glClearBufferfv 0x1dc0 0x104
glClearBufferiv 0x1da0 0x102
glClearBufferuiv 0x1db0 0x103
glClearColor 0x1110 0x11
glClearDepthf 0x1120 0x12
glClearStencil 0x1130 0x13
glClientWaitSync 0x1eb0 0x114
glColorMask 0x1140 0x14
glCompileShader 0x1150 0x15
glCompressedTexImage2D 0x1160 0x16
glCompressedTexImage3D 0x1ac0 0xd8
glCompressedTexSubImage2D 0x1170 0x17
glCompressedTexSubImage3D 0x1ad0 0xd9
glCopyBufferSubData 0x1df0 0x107
glCopyTexImage2D 0x1180 0x18
glCopyTexSubImage2D 0x1190 0x19
glCopyTexSubImage3D 0x1ab0 0xd7
glCreateProgram 0x11a0 0x1a
glCreateShader 0x11b0 0x1b
glCullFace 0x11c0 0x1c
glDeleteBuffers 0x11d0 0x1d
glDeleteFencesNV 0x11e0 0x13c
glDeleteFramebuffers 0x11f0 0x1e
glDeleteFramebuffersOES 0x11f0 0x13d
glDeleteProgram 0x1200 0x20
glDeleteQueries 0x1210 0xdb
glDeleteQueriesEXT 0x1210 0x13e
glDeleteRenderbuffers 0x1220 0x21
glDeleteRenderbuffersOES 0x1220 0x13f
glDeleteSamplers 0x1f20 0x11a
glDeleteShader 0x1230 0x22
glDeleteSync 0x1ea0 0x113
glDeleteTextures 0x1240 0x1f
glDeleteTransformFeedbacks 0x1fd0 0x125
glDeleteVertexArrays 0x1bf0 0xcf
glDeleteVertexArraysOES 0x11f0 0x140
glDepthFunc 0x1250 0x24
glDepthMask 0x1260 0x25
glDepthRangef 0x1270 0x26
glDetachShader 0x1280 0x23
glDisable 0x1290 0x27
glDisableVertexAttribArray 0x12a0 0x28
glDrawArrays 0x12b0 0x29
glDrawArraysInstanced 0x1e60 0x10f
glDrawBuffers 0x1b30 0xe1
glDrawBuffersEXT 0x1a60 0x141
glDrawElements 0x12c0 0x2a
glDrawElementsInstanced 0x1e70 0x110
glDrawRangeElements 0x1a80 0xd4
glEGLImageTargetRenderbufferStorageOES 0x1a50 0x142
glEGLImageTargetTexture2DOES 0x1a40 0x143
glEnable 0x12d0 0x2b
glEnableVertexAttribArray 0x12e0 0x2c
glEndQuery 0x1af0 0xde
glEndQueryEXT 0x12f0 0x144
glEndTransformFeedback 0x1c40 0xed
glFenceSync 0x1e80 0x111
glFinish 0x1310 0x2d
glFinishFenceNV 0x1300 0x145
glFlush 0x1320 0x2e
glFlushMappedBufferRange 0x1bd0 0xea
glFramebufferRenderbuffer 0x1330 0x2f
glFramebufferRenderbufferOES 0x1330 0x146
glFramebufferTexture2D 0x1340 0x30
glFramebufferTexture2DOES 0x1340 0x147
glFramebufferTextureLayer 0x1bb0 0xe9
glFrontFace 0x1350 0x31
glGenBuffers 0x1360 0x32
glGenFencesNV 0x1380 0x148
glGenFramebuffers 0x1390 0x34
glGenFramebuffersOES 0x1390 0x149
glGenQueries 0x13a0 0xda
glGenQueriesEXT 0x13a0 0x14a
glGenRenderbuffers 0x13b0 0x35
glGenRenderbuffersOES 0x13b0 0x14b
glGenSamplers 0x1f10 0x119
glGenTextures 0x13c0 0x36
glGenTransformFeedbacks 0x1fe0 0x126
glGenVertexArrays 0x1c00 0xd0
glGenVertexArraysOES 0x1c00 0x14c
glGenerateMipmap 0x1370 0x33
glGenerateMipmapOES 0x1370 0x14d
glGetActiveAttrib 0x13d0 0x37
glGetActiveUniform 0x13e0 0x38
glGetActiveUniformBlockName 0x1e40 0x10d
glGetActiveUniformBlockiv 0x1e30 0x10c
glGetActiveUniformsiv 0x1e10 0x109
glGetAttachedShaders 0x13f0 0x39
glGetAttribLocation 0x1400 0x3a
glGetBooleanv 0x1410 0x3b
glGetBufferParameteri64v 0x1f00 0x132
glGetBufferParameteriv 0x1420 0x3c
glGetBufferPointerv 0x1b20 0xcd
glGetError 0x1430 0x3d
glGetFenceivNV 0x1440 0x14e
glGetFloatv 0x1450 0x3e
glGetFragDataLocation 0x1d10 0x135
glGetFramebufferAttachmentParameteriv 0x1460 0x3f
glGetFramebufferAttachmentParameterivOES 0x1460 0x14f
glGetGraphicsResetStatusEXT 0x1470 0x150
glGetInteger64i_v 0x1ef0 0x118
glGetInteger64v 0x1ed0 0x116
glGetIntegeri_v 0x1c20 0xeb
glGetIntegerv 0x1480 0x40
glGetInternalformativ 0x2090 0x134
glGetProgramBinary 0x2020 0x12b
glGetProgramInfoLog 0x14a0 0x42
glGetProgramiv 0x1490 0x41
glGetQueryObjectuiv 0x14c0 0xe0
glGetQueryObjectuivEXT 0x14c0 0x151
glGetQueryiv 0x1b00 0xdf
glGetQueryivEXT 0x14b0 0x152
glGetRenderbufferParameteriv 0x14d0 0x43
glGetRenderbufferParameterivOES 0x14d0 0x153
glGetSamplerParameterfv 0x1fa0 0x122
glGetSamplerParameteriv 0x1f90 0x121
glGetShaderInfoLog 0x14f0 0x45
glGetShaderPrecisionFormat 0x1500 0x46
glGetShaderSource 0x1510 0x47
glGetShaderiv 0x14e0 0x44
glGetString 0x1520 0x48
glGetStringi 0x1de0 0x106
glGetSynciv 0x1ee0 0x117
glGetTexParameterfv 0x1530 0x49
glGetTexParameteriv 0x1540 0x4a
glGetTransformFeedbackVarying 0x1c80 0xf1
glGetUniformBlockIndex 0x1e20 0x10b
glGetUniformIndices 0x1e00 0x108
glGetUniformLocation 0x1590 0x4d
glGetUniformfv 0x1560 0x4b
glGetUniformiv 0x1580 0x4c
glGetUniformuiv 0x1d00 0xf9
glGetVertexAttribIiv 0x1ca0 0xf3
glGetVertexAttribIuiv 0x1cb0 0xf4
glGetVertexAttribPointerv 0x15c0 0x50
glGetVertexAttribfv 0x15a0 0x4e
glGetVertexAttribiv 0x15b0 0x4f
glGetnUniformfvEXT 0x1550 0x154
glGetnUniformivEXT 0x1570 0x155
glHint 0x15d0 0x51
glInvalidateFramebuffer 0x2050 0xd2
glInvalidateSubFramebuffer 0x2060 0x12e
glIsBuffer 0x15e0 0x52
glIsEnabled 0x15f0 0x53
glIsFenceNV 0x1600 0x156
glIsFramebuffer 0x1610 0x54
glIsFramebufferOES 0x1610 0x157
glIsProgram 0x1620 0x55
glIsQuery 0x1630 0xdc
glIsQueryEXT 0x1630 0x158
glIsRenderbuffer 0x1640 0x56
glIsRenderbufferOES 0x1640 0x159
glIsSampler 0x1f30 0x11b
glIsShader 0x1650 0x57
glIsSync 0x1e90 0x112
glIsTexture 0x1660 0x58
glIsTransformFeedback 0x1ff0 0x127
glIsVertexArray 0x1c10 0xd1
glIsVertexArrayOES 0x1c10 0x15a
glLineWidth 0x1670 0x59
glLinkProgram 0x1680 0x5a
glMapBufferRange 0x1bc0 0x133
glPauseTransformFeedback 0x2000 0x128
glPixelStorei 0x1690 0x5b
glPolygonOffset 0x16a0 0x5c
glProgramBinary 0x2030 0x12c
glProgramParameteri 0x2040 0x12d
glReadBuffer 0x1a70 0xd3
glReadPixels 0x16c0 0x5d
glReadnPixelsEXT 0x16b0 0x15b
glReleaseShaderCompiler 0x16d0 0x5e
glRenderbufferStorage 0x1700 0x5f
glRenderbufferStorageMultisample 0x16e0 0x131
glRenderbufferStorageMultisampleANGLE 0x16f0 0x15c
glRenderbufferStorageOES 0x1700 0x15d
glResumeTransformFeedback 0x2010 0x129
glSampleCoverage 0x1710 0x60
glSamplerParameterf 0x1f70 0x11f
glSamplerParameterfv 0x1f80 0x120
glSamplerParameteri 0x1f50 0x11d
glSamplerParameteriv 0x1f60 0x11e
glScissor 0x1730 0x61
glSetFenceNV 0x1720 0x15e
glShaderBinary 0x1740 0x62
glShaderSource 0x1750 0x63
glStencilFunc 0x1760 0x64
glStencilFuncSeparate 0x1770 0x65
glStencilMask 0x1780 0x66
glStencilMaskSeparate 0x1790 0x67
glStencilOp 0x17a0 0x68
glStencilOpSeparate 0x17b0 0x69
glTestFenceNV 0x17c0 0x15f
glTexImage2D 0x17d0 0x6a
glTexImage3D 0x1a90 0xd5
glTexImage3DOES 0x1a30 0x160
glTexParameterf 0x17e0 0x6b
glTexParameterfv 0x17f0 0x6c
glTexParameteri 0x1800 0x6d
glTexParameteriv 0x1810 0x6e
glTexStorage2D 0x2070 0x12f
glTexStorage3D 0x2080 0x130
glTexSubImage2D 0x1820 0x6f
glTexSubImage3D 0x1aa0 0xd6
glTransformFeedbackVaryings 0x1c70 0xf0
glUniform1f 0x1830 0x70
glUniform1fv 0x1840 0x71
glUniform1i 0x1850 0x72
glUniform1iv 0x1860 0x73
glUniform1ui 0x1d20 0xfa
glUniform1uiv 0x1d60 0xfe
glUniform2f 0x1870 0x74
glUniform2fv 0x1880 0x75
glUniform2i 0x1890 0x76
glUniform2iv 0x18a0 0x77
glUniform2ui 0x1d30 0xfb
glUniform2uiv 0x1d70 0xff
glUniform3f 0x18b0 0x78
glUniform3fv 0x18c0 0x79
glUniform3i 0x18d0 0x7a
glUniform3iv 0x18e0 0x7b
glUniform3ui 0x1d40 0xfc
glUniform3uiv 0x1d80 0x100
glUniform4f 0x18f0 0x7c
glUniform4fv 0x1900 0x7d
glUniform4i 0x1910 0x7e
glUniform4iv 0x1920 0x7f
glUniform4ui 0x1d50 0xfd
glUniform4uiv 0x1d90 0x101
glUniformBlockBinding 0x1e50 0x10e
glUniformMatrix2fv 0x1930 0x80
glUniformMatrix2x3fv 0x1b40 0xe2
glUniformMatrix2x4fv 0x1b60 0xe4
glUniformMatrix3fv 0x1940 0x81
glUniformMatrix3x2fv 0x1b50 0xe3
glUniformMatrix3x4fv 0x1b80 0xe6
glUniformMatrix4fv 0x1950 0x82
glUniformMatrix4x2fv 0x1b70 0xe5
glUniformMatrix4x3fv 0x1b90 0xe7
glUnmapBuffer 0x1b10 0xcc
glUseProgram 0x1960 0x83
glValidateProgram 0x1970 0x84
glVertexAttrib1f 0x1980 0x85
glVertexAttrib1fv 0x1990 0x86
glVertexAttrib2f 0x19a0 0x87
glVertexAttrib2fv 0x19b0 0x88
glVertexAttrib3f 0x19c0 0x89
glVertexAttrib3fv 0x19d0 0x8a
glVertexAttrib4f 0x19e0 0x8b
glVertexAttrib4fv 0x19f0 0x8c
glVertexAttribDivisor 0x1fb0 0x123
glVertexAttribI4i 0x1cc0 0xf5
glVertexAttribI4iv 0x1ce0 0xf7
glVertexAttribI4ui 0x1cd0 0xf6
glVertexAttribI4uiv 0x1cf0 0xf8
glVertexAttribIPointer 0x1c90 0xf2
glVertexAttribPointer 0x1a00 0x8d
glViewport 0x1a10 0x8e
glWaitSync 0x1ec0 0x115
libGLESv2_swiftshader 0x2b70 0x161
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\vk_swiftshader.dll Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 4.28 MB
MD5 c7e0e007f3a5cccdc2aac8cfb6fcac66 Copy to Clipboard
SHA1 8e11a2487389400fa7dd1748b2505c298176f7a6 Copy to Clipboard
SHA256 9c517e77cf9fd513c5b263bd60be48b8829bab0349abda5d1c44bdb470c971cf Copy to Clipboard
SSDeep 49152:OR4+5d8q8C/l80az6722j5V7IqD0o/1aZ/MMN5xSvEftz4VbHX5C+cn4br4nhXsQ:wDTvEF89HPoptTgY+XB Copy to Clipboard
ImpHash 661e9d495f857b282ac48d29fc7f3fb6 Copy to Clipboard
PE Information
»
Image Base 0x180000000
Entry Point 0x180362000
Size Of Code 0x391200
Size Of Initialized Data 0xb6600
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2021-02-19 20:23:42+00:00
Version Information (8)
»
FileDescription SwiftShader Vulkan 32-bit Dynamic Link Library
FileVersion 5.0.0
InternalName Vulkan
LegalCopyright Copyright (C) 2018 Google Inc.
OriginalFilename vk_swiftshader.dll
PrivateBuild 5.0.0
ProductName SwiftShader Vulkan Dynamic Link Library
ProductVersion 5.0.0
Sections (9)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x180001000 0x391156 0x391200 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.33
.rdata 0x180393000 0x9cf0c 0x9d000 0x391600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 4.55
.data 0x180430000 0x55698 0x2400 0x42e600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.72
.pdata 0x180486000 0x10c5c 0x10e00 0x430a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 6.01
.00cfg 0x180497000 0x28 0x200 0x441800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.43
.tls 0x180498000 0x45 0x200 0x441a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.02
_RDATA 0x180499000 0x94 0x200 0x441c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.36
.rsrc 0x18049a000 0x4d8 0x600 0x441e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 2.82
.reloc 0x18049b000 0x56c8 0x5800 0x442400 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.43
Imports (3)
»
KERNEL32.dll (128)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AcquireSRWLockExclusive - 0x180423048 0x422be0 0x4211e0 0x0
CloseHandle - 0x180423050 0x422be8 0x4211e8 0x88
CompareStringW - 0x180423058 0x422bf0 0x4211f0 0x9d
ConvertFiberToThread - 0x180423060 0x422bf8 0x4211f8 0xa3
ConvertThreadToFiberEx - 0x180423068 0x422c00 0x421200 0xa7
CreateEventW - 0x180423070 0x422c08 0x421208 0xc1
CreateFiberEx - 0x180423078 0x422c10 0x421210 0xc3
CreateFileW - 0x180423080 0x422c18 0x421218 0xcd
CreateRemoteThreadEx - 0x180423088 0x422c20 0x421220 0xea
CreateThread - 0x180423090 0x422c28 0x421228 0xf4
DeleteCriticalSection - 0x180423098 0x422c30 0x421230 0x113
DeleteFiber - 0x1804230a0 0x422c38 0x421238 0x114
DeleteFileW - 0x1804230a8 0x422c40 0x421240 0x118
DeleteProcThreadAttributeList - 0x1804230b0 0x422c48 0x421248 0x119
EncodePointer - 0x1804230b8 0x422c50 0x421250 0x133
EnterCriticalSection - 0x1804230c0 0x422c58 0x421258 0x137
EnumSystemLocalesW - 0x1804230c8 0x422c60 0x421260 0x15b
ExitProcess - 0x1804230d0 0x422c68 0x421268 0x166
ExitThread - 0x1804230d8 0x422c70 0x421270 0x167
FindClose - 0x1804230e0 0x422c78 0x421278 0x17d
FindFirstFileExW - 0x1804230e8 0x422c80 0x421280 0x183
FindNextFileW - 0x1804230f0 0x422c88 0x421288 0x194
FlsAlloc - 0x1804230f8 0x422c90 0x421290 0x1a2
FlsSetValue - 0x180423100 0x422c98 0x421298 0x1a5
FlushFileBuffers - 0x180423108 0x422ca0 0x4212a0 0x1a7
FlushInstructionCache - 0x180423110 0x422ca8 0x4212a8 0x1a8
FreeEnvironmentStringsW - 0x180423118 0x422cb0 0x4212b0 0x1b2
FreeLibrary - 0x180423120 0x422cb8 0x4212b8 0x1b3
FreeLibraryAndExitThread - 0x180423128 0x422cc0 0x4212c0 0x1b4
GetACP - 0x180423130 0x422cc8 0x4212c8 0x1ba
GetCPInfo - 0x180423138 0x422cd0 0x4212d0 0x1c9
GetCommandLineA - 0x180423140 0x422cd8 0x4212d8 0x1de
GetCommandLineW - 0x180423148 0x422ce0 0x4212e0 0x1df
GetConsoleMode - 0x180423150 0x422ce8 0x4212e8 0x204
GetConsoleOutputCP - 0x180423158 0x422cf0 0x4212f0 0x208
GetConsoleScreenBufferInfo - 0x180423160 0x422cf8 0x4212f8 0x20a
GetCurrentDirectoryW - 0x180423168 0x422d00 0x421300 0x219
GetCurrentProcess - 0x180423170 0x422d08 0x421308 0x21f
GetCurrentProcessId - 0x180423178 0x422d10 0x421310 0x220
GetCurrentThread - 0x180423180 0x422d18 0x421318 0x223
GetCurrentThreadId - 0x180423188 0x422d20 0x421320 0x224
GetDateFormatW - 0x180423190 0x422d28 0x421328 0x22a
GetEnvironmentStringsW - 0x180423198 0x422d30 0x421330 0x240
GetFileAttributesW - 0x1804231a0 0x422d38 0x421338 0x24e
GetFileInformationByHandle - 0x1804231a8 0x422d40 0x421340 0x250
GetFileSizeEx - 0x1804231b0 0x422d48 0x421348 0x255
GetFileType - 0x1804231b8 0x422d50 0x421350 0x257
GetLastError - 0x1804231c0 0x422d58 0x421358 0x269
GetLocaleInfoW - 0x1804231c8 0x422d60 0x421360 0x26d
GetLogicalProcessorInformationEx - 0x1804231d0 0x422d68 0x421368 0x272
GetModuleFileNameW - 0x1804231d8 0x422d70 0x421370 0x27c
GetModuleHandleA - 0x1804231e0 0x422d78 0x421378 0x27d
GetModuleHandleExW - 0x1804231e8 0x422d80 0x421380 0x27f
GetModuleHandleW - 0x1804231f0 0x422d88 0x421388 0x280
GetOEMCP - 0x1804231f8 0x422d90 0x421390 0x2a0
GetProcAddress - 0x180423200 0x422d98 0x421398 0x2b7
GetProcessAffinityMask - 0x180423208 0x422da0 0x4213a0 0x2b8
GetProcessHeap - 0x180423210 0x422da8 0x4213a8 0x2bd
GetStartupInfoW - 0x180423218 0x422db0 0x4213b0 0x2d9
GetStdHandle - 0x180423220 0x422db8 0x4213b8 0x2db
GetStringTypeW - 0x180423228 0x422dc0 0x4213c0 0x2e0
GetSystemInfo - 0x180423230 0x422dc8 0x4213c8 0x2ec
GetSystemTimeAsFileTime - 0x180423238 0x422dd0 0x4213d0 0x2f2
GetTimeFormatW - 0x180423240 0x422dd8 0x4213d8 0x315
GetTimeZoneInformation - 0x180423248 0x422de0 0x4213e0 0x317
GetUserDefaultLCID - 0x180423250 0x422de8 0x4213e8 0x31d
HeapAlloc - 0x180423258 0x422df0 0x4213f0 0x350
HeapFree - 0x180423260 0x422df8 0x4213f8 0x354
HeapReAlloc - 0x180423268 0x422e00 0x421400 0x357
HeapSize - 0x180423270 0x422e08 0x421408 0x359
InitializeCriticalSection - 0x180423278 0x422e10 0x421410 0x369
InitializeCriticalSectionAndSpinCount - 0x180423280 0x422e18 0x421418 0x36a
InitializeProcThreadAttributeList - 0x180423288 0x422e20 0x421420 0x36d
InitializeSListHead - 0x180423290 0x422e28 0x421428 0x36e
InterlockedFlushSList - 0x180423298 0x422e30 0x421430 0x372
IsDebuggerPresent - 0x1804232a0 0x422e38 0x421438 0x384
IsProcessorFeaturePresent - 0x1804232a8 0x422e40 0x421440 0x38b
IsValidCodePage - 0x1804232b0 0x422e48 0x421448 0x391
IsValidLocale - 0x1804232b8 0x422e50 0x421450 0x393
LCMapStringW - 0x1804232c0 0x422e58 0x421458 0x3b7
LeaveCriticalSection - 0x1804232c8 0x422e60 0x421460 0x3c3
LoadLibraryExW - 0x1804232d0 0x422e68 0x421468 0x3c9
MultiByteToWideChar - 0x1804232d8 0x422e70 0x421470 0x3f5
OutputDebugStringA - 0x1804232e0 0x422e78 0x421478 0x41c
QueryPerformanceCounter - 0x1804232e8 0x422e80 0x421480 0x451
QueryPerformanceFrequency - 0x1804232f0 0x422e88 0x421488 0x452
RaiseException - 0x1804232f8 0x422e90 0x421490 0x467
ReadConsoleW - 0x180423300 0x422e98 0x421498 0x475
ReadFile - 0x180423308 0x422ea0 0x4214a0 0x478
ReleaseSRWLockExclusive - 0x180423310 0x422ea8 0x4214a8 0x4b7
RemoveDirectoryW - 0x180423318 0x422eb0 0x4214b0 0x4be
ResetEvent - 0x180423320 0x422eb8 0x4214b8 0x4cb
RtlCaptureContext - 0x180423328 0x422ec0 0x4214c0 0x4d4
RtlLookupFunctionEntry - 0x180423330 0x422ec8 0x4214c8 0x4db
RtlPcToFileHeader - 0x180423338 0x422ed0 0x4214d0 0x4dd
RtlUnwind - 0x180423340 0x422ed8 0x4214d8 0x4e0
RtlUnwindEx - 0x180423348 0x422ee0 0x4214e0 0x4e1
RtlVirtualUnwind - 0x180423350 0x422ee8 0x4214e8 0x4e2
SetConsoleTextAttribute - 0x180423358 0x422ef0 0x4214f0 0x511
SetEnvironmentVariableW - 0x180423360 0x422ef8 0x4214f8 0x523
SetEvent - 0x180423368 0x422f00 0x421500 0x525
SetFilePointerEx - 0x180423370 0x422f08 0x421508 0x532
SetLastError - 0x180423378 0x422f10 0x421510 0x540
SetStdHandle - 0x180423380 0x422f18 0x421518 0x559
SetUnhandledExceptionFilter - 0x180423388 0x422f20 0x421520 0x57d
SleepConditionVariableSRW - 0x180423390 0x422f28 0x421528 0x58f
SwitchToFiber - 0x180423398 0x422f30 0x421530 0x596
SwitchToThread - 0x1804233a0 0x422f38 0x421538 0x597
TerminateProcess - 0x1804233a8 0x422f40 0x421540 0x59c
TlsAlloc - 0x1804233b0 0x422f48 0x421548 0x5ae
TlsFree - 0x1804233b8 0x422f50 0x421550 0x5af
TlsGetValue - 0x1804233c0 0x422f58 0x421558 0x5b0
TlsSetValue - 0x1804233c8 0x422f60 0x421560 0x5b1
TryAcquireSRWLockExclusive - 0x1804233d0 0x422f68 0x421568 0x5b5
UnhandledExceptionFilter - 0x1804233d8 0x422f70 0x421570 0x5be
UpdateProcThreadAttribute - 0x1804233e0 0x422f78 0x421578 0x5cb
VerSetConditionMask - 0x1804233e8 0x422f80 0x421580 0x5d2
VerifyVersionInfoW - 0x1804233f0 0x422f88 0x421588 0x5d6
VirtualAlloc - 0x1804233f8 0x422f90 0x421590 0x5d7
VirtualFree - 0x180423400 0x422f98 0x421598 0x5da
VirtualProtect - 0x180423408 0x422fa0 0x4215a0 0x5dd
WaitForSingleObject - 0x180423410 0x422fa8 0x4215a8 0x5e8
WaitForSingleObjectEx - 0x180423418 0x422fb0 0x4215b0 0x5e9
WakeAllConditionVariable - 0x180423420 0x422fb8 0x4215b8 0x5f0
WakeConditionVariable - 0x180423428 0x422fc0 0x4215c0 0x5f1
WideCharToMultiByte - 0x180423430 0x422fc8 0x4215c8 0x60f
WriteConsoleW - 0x180423438 0x422fd0 0x4215d0 0x622
WriteFile - 0x180423440 0x422fd8 0x4215d8 0x623
USER32.dll (3)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetClientRect - 0x180423450 0x422fe8 0x4215e8 0x133
GetDC - 0x180423458 0x422ff0 0x4215f0 0x142
ReleaseDC - 0x180423460 0x422ff8 0x4215f8 0x2fc
GDI32.dll (7)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CreateCompatibleDC - 0x180423470 0x423008 0x421608 0x31
CreateDIBSection - 0x180423478 0x423010 0x421610 0x37
DeleteDC - 0x180423480 0x423018 0x421618 0x180
DeleteObject - 0x180423488 0x423020 0x421620 0x183
GetObjectA - 0x180423490 0x423028 0x421628 0x2ab
SelectObject - 0x180423498 0x423030 0x421630 0x364
StretchBlt - 0x1804234a0 0x423038 0x421638 0x3a0
Exports (211)
»
Api name EAT Address Ordinal
vkAllocateCommandBuffers 0x23a70 0x1
vkAllocateDescriptorSets 0x23280 0x2
vkAllocateMemory 0x20f00 0x3
vkBeginCommandBuffer 0x23b30 0x4
vkBindBufferMemory 0x212d0 0x5
vkBindBufferMemory2 0x25260 0x6
vkBindBufferMemory2KHR 0x1b680 0x7
vkBindImageMemory 0x21360 0x8
vkBindImageMemory2 0x25330 0x9
vkBindImageMemory2KHR 0x1b690 0xa
vkCmdBeginDebugUtilsLabelEXT 0x26340 0xb
vkCmdBeginQuery 0x24c50 0xc
vkCmdBeginRenderPass 0x24f10 0xd
vkCmdBindDescriptorSets 0x24060 0xe
vkCmdBindIndexBuffer 0x24100 0xf
vkCmdBindPipeline 0x23c20 0x10
vkCmdBindVertexBuffers 0x24170 0x11
vkCmdBlitImage 0x24570 0x12
vkCmdClearAttachments 0x24900 0x13
vkCmdClearColorImage 0x24800 0x14
vkCmdClearDepthStencilImage 0x24880 0x15
vkCmdCopyBuffer 0x24470 0x16
vkCmdCopyBufferToImage 0x24610 0x17
vkCmdCopyImage 0x244e0 0x18
vkCmdCopyImageToBuffer 0x24690 0x19
vkCmdCopyQueryPoolResults 0x24df0 0x1a
vkCmdDispatch 0x243b0 0x1b
vkCmdDispatchBase 0x254e0 0x1c
vkCmdDispatchBaseKHR 0x1b6f0 0x1d
vkCmdDispatchIndirect 0x24410 0x1e
vkCmdDraw 0x241e0 0x1f
vkCmdDrawIndexed 0x24250 0x20
vkCmdDrawIndexedIndirect 0x24340 0x21
vkCmdDrawIndirect 0x242d0 0x22
vkCmdEndDebugUtilsLabelEXT 0x26390 0x23
vkCmdEndQuery 0x24cc0 0x24
vkCmdEndRenderPass 0x25130 0x25
vkCmdExecuteCommands 0x251c0 0x26
vkCmdFillBuffer 0x24790 0x27
vkCmdInsertDebugUtilsLabelEXT 0x263d0 0x28
vkCmdNextSubpass 0x25090 0x29
vkCmdPipelineBarrier 0x24b90 0x2a
vkCmdPushConstants 0x24e90 0x2b
vkCmdResetEvent 0x24a60 0x2c
vkCmdResetQueryPool 0x24d20 0x2d
vkCmdResolveImage 0x24970 0x2e
vkCmdSetBlendConstants 0x23e60 0x2f
vkCmdSetDepthBias 0x23dc0 0x30
vkCmdSetDepthBounds 0x23ed0 0x31
vkCmdSetDeviceMask 0x25490 0x32
vkCmdSetDeviceMaskKHR 0x1b6e0 0x33
vkCmdSetEvent 0x24a00 0x34
vkCmdSetLineWidth 0x23d60 0x35
vkCmdSetScissor 0x23cf0 0x36
vkCmdSetStencilCompareMask 0x23f40 0x37
vkCmdSetStencilReference 0x24000 0x38
vkCmdSetStencilWriteMask 0x23fa0 0x39
vkCmdSetViewport 0x23c80 0x3a
vkCmdUpdateBuffer 0x24710 0x3b
vkCmdWaitEvents 0x24ac0 0x3c
vkCmdWriteTimestamp 0x24d90 0x3d
vkCreateBuffer 0x21f70 0x3e
vkCreateBufferView 0x220b0 0x3f
vkCreateCommandPool 0x238e0 0x40
vkCreateComputePipelines 0x22a10 0x41
vkCreateDebugUtilsMessengerEXT 0x26420 0x42
vkCreateDescriptorPool 0x230d0 0x43
vkCreateDescriptorSetLayout 0x22f90 0x44
vkCreateDescriptorUpdateTemplate 0x25f90 0x45
vkCreateDescriptorUpdateTemplateKHR 0x1b6a0 0x46
vkCreateDevice 0x20260 0x47
vkCreateEvent 0x21b50 0x48
vkCreateFence 0x21600 0x49
vkCreateFramebuffer 0x233b0 0x4a
vkCreateGraphicsPipelines 0x228c0 0x4b
vkCreateImage 0x221d0 0x4c
vkCreateImageView 0x223a0 0x4d
vkCreateInstance 0x1f800 0x4e
vkCreatePipelineCache 0x226b0 0x4f
vkCreatePipelineLayout 0x22bd0 0x50
vkCreateQueryPool 0x21d60 0x51
vkCreateRenderPass 0x234e0 0x52
vkCreateSampler 0x22d30 0x53
vkCreateSamplerYcbcrConversion 0x25e40 0x54
vkCreateSamplerYcbcrConversionKHR 0x1b800 0x55
vkCreateSemaphore 0x219d0 0x56
vkCreateShaderModule 0x22550 0x57
vkCreateWin32SurfaceKHR 0x26740 0x58
vkDestroyBuffer 0x22050 0x59
vkDestroyBufferView 0x22180 0x5a
vkDestroyCommandPool 0x239c0 0x5b
vkDestroyDebugUtilsMessengerEXT 0x26510 0x5c
vkDestroyDescriptorPool 0x231b0 0x5d
vkDestroyDescriptorSetLayout 0x23070 0x5e
vkDestroyDescriptorUpdateTemplate 0x260b0 0x5f
vkDestroyDescriptorUpdateTemplateKHR 0x1b6b0 0x60
vkDestroyDevice 0x20920 0x61
vkDestroyEvent 0x21c10 0x62
vkDestroyFence 0x21820 0x63
vkDestroyFramebuffer 0x23480 0x64
vkDestroyImage 0x222c0 0x65
vkDestroyImageView 0x224d0 0x66
vkDestroyInstance 0x1fd10 0x67
vkDestroyPipeline 0x22b60 0x68
vkDestroyPipelineCache 0x227b0 0x69
vkDestroyPipelineLayout 0x22cd0 0x6a
vkDestroyQueryPool 0x21e60 0x6b
vkDestroyRenderPass 0x23830 0x6c
vkDestroySampler 0x22f20 0x6d
vkDestroySamplerYcbcrConversion 0x25f40 0x6e
vkDestroySamplerYcbcrConversionKHR 0x1b810 0x6f
vkDestroySemaphore 0x21ac0 0x70
vkDestroyShaderModule 0x22650 0x71
vkDestroySurfaceKHR 0x26840 0x72
vkDeviceWaitIdle 0x20ec0 0x73
vkEndCommandBuffer 0x23b90 0x74
vkEnumerateDeviceExtensionProperties 0x20bd0 0x75
vkEnumerateDeviceLayerProperties 0x20d60 0x76
vkEnumerateInstanceExtensionProperties 0x20a60 0x77
vkEnumerateInstanceLayerProperties 0x20d10 0x78
vkEnumerateInstanceVersion 0x25220 0x79
vkEnumeratePhysicalDeviceGroups 0x25570 0x7a
vkEnumeratePhysicalDeviceGroupsKHR 0x1b700 0x7b
vkEnumeratePhysicalDevices 0x1fd70 0x7c
vkFlushMappedMemoryRanges 0x21220 0x7d
vkFreeCommandBuffers 0x23ae0 0x7e
vkFreeDescriptorSets 0x232e0 0x7f
vkFreeMemory 0x21080 0x80
vkGetBufferMemoryRequirements 0x213f0 0x81
vkGetBufferMemoryRequirements2 0x256c0 0x82
vkGetBufferMemoryRequirements2KHR 0x1b750 0x83
vkGetDescriptorSetLayoutSupport 0x26290 0x84
vkGetDescriptorSetLayoutSupportKHR 0x1b7f0 0x85
vkGetDeviceGroupPeerMemoryFeatures 0x25420 0x86
vkGetDeviceGroupPeerMemoryFeaturesKHR 0x1b6d0 0x87
vkGetDeviceMemoryCommitment 0x21280 0x88
vkGetDeviceProcAddr 0x20210 0x89
vkGetDeviceQueue 0x20db0 0x8a
vkGetDeviceQueue2 0x25d80 0x8b
vkGetEventStatus 0x21c60 0x8c
vkGetFenceStatus 0x21900 0x8d
vkGetImageMemoryRequirements 0x21470 0x8e
vkGetImageMemoryRequirements2 0x255d0 0x8f
vkGetImageMemoryRequirements2KHR 0x1b740 0x90
vkGetImageSparseMemoryRequirements 0x214f0 0x91
vkGetImageSparseMemoryRequirements2 0x257b0 0x92
vkGetImageSparseMemoryRequirements2KHR 0x1b760 0x93
vkGetImageSubresourceLayout 0x22350 0x94
vkGetInstanceProcAddr 0x201c0 0x95
vkGetPhysicalDeviceExternalBufferProperties 0x26170 0x96
vkGetPhysicalDeviceExternalBufferPropertiesKHR 0x1b720 0x97
vkGetPhysicalDeviceExternalFenceProperties 0x261d0 0x98
vkGetPhysicalDeviceExternalFencePropertiesKHR 0x1b710 0x99
vkGetPhysicalDeviceExternalSemaphoreProperties 0x26230 0x9a
vkGetPhysicalDeviceExternalSemaphorePropertiesKHR 0x1b730 0x9b
vkGetPhysicalDeviceFeatures 0x1fdd0 0x9c
vkGetPhysicalDeviceFeatures2 0x25820 0x9d
vkGetPhysicalDeviceFeatures2KHR 0x1b770 0x9e
vkGetPhysicalDeviceFormatProperties 0x1fe30 0x9f
vkGetPhysicalDeviceFormatProperties2 0x25a10 0xa0
vkGetPhysicalDeviceFormatProperties2KHR 0x1b790 0xa1
vkGetPhysicalDeviceImageFormatProperties 0x1fe90 0xa2
vkGetPhysicalDeviceImageFormatProperties2 0x25aa0 0xa3
vkGetPhysicalDeviceImageFormatProperties2KHR 0x1b7a0 0xa4
vkGetPhysicalDeviceMemoryProperties 0x20160 0xa5
vkGetPhysicalDeviceMemoryProperties2 0x25c20 0xa6
vkGetPhysicalDeviceMemoryProperties2KHR 0x1b7c0 0xa7
vkGetPhysicalDeviceProperties 0x20090 0xa8
vkGetPhysicalDeviceProperties2 0x25870 0xa9
vkGetPhysicalDeviceProperties2KHR 0x1b780 0xaa
vkGetPhysicalDeviceQueueFamilyProperties 0x200f0 0xab
vkGetPhysicalDeviceQueueFamilyProperties2 0x25b90 0xac
vkGetPhysicalDeviceQueueFamilyProperties2KHR 0x1b7b0 0xad
vkGetPhysicalDeviceSparseImageFormatProperties 0x21540 0xae
vkGetPhysicalDeviceSparseImageFormatProperties2 0x25cb0 0xaf
vkGetPhysicalDeviceSparseImageFormatProperties2KHR 0x1b7d0 0xb0
vkGetPhysicalDeviceSurfaceCapabilitiesKHR 0x268f0 0xb1
vkGetPhysicalDeviceSurfaceFormatsKHR 0x26940 0xb2
vkGetPhysicalDeviceSurfacePresentModesKHR 0x269b0 0xb3
vkGetPhysicalDeviceSurfaceSupportKHR 0x268b0 0xb4
vkGetPhysicalDeviceWin32PresentationSupportKHR 0x26810 0xb5
vkGetPipelineCacheData 0x22820 0xb6
vkGetQueryPoolResults 0x21ec0 0xb7
vkGetRenderAreaGranularity 0x23890 0xb8
vkInvalidateMappedMemoryRanges 0x21250 0xb9
vkMapMemory 0x21160 0xba
vkMergePipelineCaches 0x22870 0xbb
vkQueueBeginDebugUtilsLabelEXT 0x26570 0xbc
vkQueueBindSparse 0x215c0 0xbd
vkQueueEndDebugUtilsLabelEXT 0x265b0 0xbe
vkQueueInsertDebugUtilsLabelEXT 0x265f0 0xbf
vkQueueSubmit 0x20e20 0xc0
vkQueueWaitIdle 0x20e80 0xc1
vkResetCommandBuffer 0x23bd0 0xc2
vkResetCommandPool 0x23a20 0xc3
vkResetDescriptorPool 0x23220 0xc4
vkResetEvent 0x21d10 0xc5
vkResetFences 0x21880 0xc6
vkSetDebugUtilsObjectNameEXT 0x26630 0xc7
vkSetDebugUtilsObjectTagEXT 0x26680 0xc8
vkSetEvent 0x21cb0 0xc9
vkSubmitDebugUtilsMessageEXT 0x266d0 0xca
vkTrimCommandPool 0x25d10 0xcb
vkTrimCommandPoolKHR 0x1b7e0 0xcc
vkUnmapMemory 0x211f0 0xcd
vkUpdateDescriptorSetWithTemplate 0x26100 0xce
vkUpdateDescriptorSetWithTemplateKHR 0x1b6c0 0xcf
vkUpdateDescriptorSets 0x23340 0xd0
vkWaitForFences 0x21960 0xd1
vk_icdGetInstanceProcAddr 0x1f7a0 0xd2
vk_icdNegotiateLoaderICDInterfaceVersion 0x1f7f0 0xd3
C:\Users\RDhJ0CNFevzX\AppData\Local\Programs\Nure\vulkan-1.dll Dropped File Binary
clean
»
MIME Type application/vnd.microsoft.portable-executable
File Size 715.00 KB
MD5 a66dc4cf5f5a9661815bb8575fd64dbd Copy to Clipboard
SHA1 424ea8b039e54e166e60e8061e29128b57d11b0a Copy to Clipboard
SHA256 4d7357c995cb826c23daaddf063a10884788865b4320522177f0426e34113785 Copy to Clipboard
SSDeep 12288:tDSRRxZS8ZkDVQ0FQNNTlSdBHxEXdgzXoRoIjspf:tDSZZSe2Q0FOTleadgL42f Copy to Clipboard
ImpHash 21c5b88eff7d67aaad312ae7a9ae2733 Copy to Clipboard
PE Information
»
Image Base 0x180000000
Entry Point 0x180055980
Size Of Code 0x7fc00
Size Of Initialized Data 0x32c00
File Type FileType.dll
Subsystem Subsystem.windows_cui
Machine Type MachineType.amd64
Compile Timestamp 2021-02-19 20:23:42+00:00
Sections (8)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x180001000 0x7fb56 0x7fc00 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.4
.rdata 0x180081000 0x2a5b4 0x2a600 0x80000 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.66
.data 0x1800ac000 0x4bc4 0x2000 0xaa600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 3.59
.pdata 0x1800b1000 0x516c 0x5200 0xac600 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.77
.00cfg 0x1800b7000 0x28 0x200 0xb1800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 0.43
.tls 0x1800b8000 0x15 0x200 0xb1a00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.02
_RDATA 0x1800b9000 0x94 0x200 0xb1c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 1.44
.reloc 0x1800ba000 0xdb4 0xe00 0xb1e00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ 5.39
Imports (3)
»
KERNEL32.dll (102)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AcquireSRWLockExclusive - 0x1800a25f8 0xa2228 0xa1228 0x0
CloseHandle - 0x1800a2600 0xa2230 0xa1230 0x88
CompareStringW - 0x1800a2608 0xa2238 0xa1238 0x9d
CreateEventW - 0x1800a2610 0xa2240 0xa1240 0xc1
CreateFileW - 0x1800a2618 0xa2248 0xa1248 0xcd
DeleteCriticalSection - 0x1800a2620 0xa2250 0xa1250 0x113
EncodePointer - 0x1800a2628 0xa2258 0xa1258 0x133
EnterCriticalSection - 0x1800a2630 0xa2260 0xa1260 0x137
EnumSystemLocalesW - 0x1800a2638 0xa2268 0xa1268 0x15b
ExitProcess - 0x1800a2640 0xa2270 0xa1270 0x166
FileTimeToSystemTime - 0x1800a2648 0xa2278 0xa1278 0x172
FindClose - 0x1800a2650 0xa2280 0xa1280 0x17d
FindFirstFileExW - 0x1800a2658 0xa2288 0xa1288 0x183
FindNextFileW - 0x1800a2660 0xa2290 0xa1290 0x194
FlushFileBuffers - 0x1800a2668 0xa2298 0xa1298 0x1a7
FreeEnvironmentStringsW - 0x1800a2670 0xa22a0 0xa12a0 0x1b2
FreeLibrary - 0x1800a2678 0xa22a8 0xa12a8 0x1b3
GetACP - 0x1800a2680 0xa22b0 0xa12b0 0x1ba
GetCPInfo - 0x1800a2688 0xa22b8 0xa12b8 0x1c9
GetCommandLineA - 0x1800a2690 0xa22c0 0xa12c0 0x1de
GetCommandLineW - 0x1800a2698 0xa22c8 0xa12c8 0x1df
GetConsoleMode - 0x1800a26a0 0xa22d0 0xa12d0 0x204
GetConsoleOutputCP - 0x1800a26a8 0xa22d8 0xa12d8 0x208
GetCurrentProcess - 0x1800a26b0 0xa22e0 0xa12e0 0x21f
GetCurrentProcessId - 0x1800a26b8 0xa22e8 0xa12e8 0x220
GetCurrentThreadId - 0x1800a26c0 0xa22f0 0xa12f0 0x224
GetDateFormatW - 0x1800a26c8 0xa22f8 0xa12f8 0x22a
GetEnvironmentStringsW - 0x1800a26d0 0xa2300 0xa1300 0x240
GetEnvironmentVariableA - 0x1800a26d8 0xa2308 0xa1308 0x241
GetFileAttributesExW - 0x1800a26e0 0xa2310 0xa1310 0x24b
GetFileSizeEx - 0x1800a26e8 0xa2318 0xa1318 0x255
GetFileType - 0x1800a26f0 0xa2320 0xa1320 0x257
GetLastError - 0x1800a26f8 0xa2328 0xa1328 0x269
GetLocaleInfoW - 0x1800a2700 0xa2330 0xa1330 0x26d
GetModuleFileNameA - 0x1800a2708 0xa2338 0xa1338 0x27b
GetModuleFileNameW - 0x1800a2710 0xa2340 0xa1340 0x27c
GetModuleHandleA - 0x1800a2718 0xa2348 0xa1348 0x27d
GetModuleHandleExW - 0x1800a2720 0xa2350 0xa1350 0x27f
GetModuleHandleW - 0x1800a2728 0xa2358 0xa1358 0x280
GetOEMCP - 0x1800a2730 0xa2360 0xa1360 0x2a0
GetProcAddress - 0x1800a2738 0xa2368 0xa1368 0x2b7
GetProcessHeap - 0x1800a2740 0xa2370 0xa1370 0x2bd
GetStartupInfoW - 0x1800a2748 0xa2378 0xa1378 0x2d9
GetStdHandle - 0x1800a2750 0xa2380 0xa1380 0x2db
GetStringTypeW - 0x1800a2758 0xa2388 0xa1388 0x2e0
GetSystemDirectoryA - 0x1800a2760 0xa2390 0xa1390 0x2e8
GetSystemTimeAsFileTime - 0x1800a2768 0xa2398 0xa1398 0x2f2
GetTimeFormatW - 0x1800a2770 0xa23a0 0xa13a0 0x315
GetTimeZoneInformation - 0x1800a2778 0xa23a8 0xa13a8 0x317
GetUserDefaultLCID - 0x1800a2780 0xa23b0 0xa13b0 0x31d
HeapAlloc - 0x1800a2788 0xa23b8 0xa13b8 0x350
HeapFree - 0x1800a2790 0xa23c0 0xa13c0 0x354
HeapReAlloc - 0x1800a2798 0xa23c8 0xa13c8 0x357
HeapSize - 0x1800a27a0 0xa23d0 0xa13d0 0x359
InitializeCriticalSection - 0x1800a27a8 0xa23d8 0xa13d8 0x369
InitializeCriticalSectionAndSpinCount - 0x1800a27b0 0xa23e0 0xa13e0 0x36a
InitializeSListHead - 0x1800a27b8 0xa23e8 0xa13e8 0x36e
InterlockedFlushSList - 0x1800a27c0 0xa23f0 0xa13f0 0x372
IsDebuggerPresent - 0x1800a27c8 0xa23f8 0xa13f8 0x384
IsProcessorFeaturePresent - 0x1800a27d0 0xa2400 0xa1400 0x38b
IsValidCodePage - 0x1800a27d8 0xa2408 0xa1408 0x391
IsValidLocale - 0x1800a27e0 0xa2410 0xa1410 0x393
IsWow64Process - 0x1800a27e8 0xa2418 0xa1418 0x397
LCMapStringW - 0x1800a27f0 0xa2420 0xa1420 0x3b7
LeaveCriticalSection - 0x1800a27f8 0xa2428 0xa1428 0x3c3
LoadLibraryA - 0x1800a2800 0xa2430 0xa1430 0x3c7
LoadLibraryExA - 0x1800a2808 0xa2438 0xa1438 0x3c8
LoadLibraryExW - 0x1800a2810 0xa2440 0xa1440 0x3c9
MultiByteToWideChar - 0x1800a2818 0xa2448 0xa1448 0x3f5
OutputDebugStringA - 0x1800a2820 0xa2450 0xa1450 0x41c
QueryPerformanceCounter - 0x1800a2828 0xa2458 0xa1458 0x451
RaiseException - 0x1800a2830 0xa2460 0xa1460 0x467
ReadConsoleW - 0x1800a2838 0xa2468 0xa1468 0x475
ReadFile - 0x1800a2840 0xa2470 0xa1470 0x478
ReleaseSRWLockExclusive - 0x1800a2848 0xa2478 0xa1478 0x4b7
ResetEvent - 0x1800a2850 0xa2480 0xa1480 0x4cb
RtlCaptureContext - 0x1800a2858 0xa2488 0xa1488 0x4d4
RtlLookupFunctionEntry - 0x1800a2860 0xa2490 0xa1490 0x4db
RtlPcToFileHeader - 0x1800a2868 0xa2498 0xa1498 0x4dd
RtlUnwind - 0x1800a2870 0xa24a0 0xa14a0 0x4e0
RtlUnwindEx - 0x1800a2878 0xa24a8 0xa14a8 0x4e1
RtlVirtualUnwind - 0x1800a2880 0xa24b0 0xa14b0 0x4e2
SetEndOfFile - 0x1800a2888 0xa24b8 0xa14b8 0x51f
SetEnvironmentVariableW - 0x1800a2890 0xa24c0 0xa14c0 0x523
SetEvent - 0x1800a2898 0xa24c8 0xa14c8 0x525
SetFilePointerEx - 0x1800a28a0 0xa24d0 0xa14d0 0x532
SetLastError - 0x1800a28a8 0xa24d8 0xa14d8 0x540
SetStdHandle - 0x1800a28b0 0xa24e0 0xa14e0 0x559
SetUnhandledExceptionFilter - 0x1800a28b8 0xa24e8 0xa14e8 0x57d
SleepConditionVariableSRW - 0x1800a28c0 0xa24f0 0xa14f0 0x58f
SystemTimeToTzSpecificLocalTime - 0x1800a28c8 0xa24f8 0xa14f8 0x599
TerminateProcess - 0x1800a28d0 0xa2500 0xa1500 0x59c
TlsAlloc - 0x1800a28d8 0xa2508 0xa1508 0x5ae
TlsFree - 0x1800a28e0 0xa2510 0xa1510 0x5af
TlsGetValue - 0x1800a28e8 0xa2518 0xa1518 0x5b0
TlsSetValue - 0x1800a28f0 0xa2520 0xa1520 0x5b1
UnhandledExceptionFilter - 0x1800a28f8 0xa2528 0xa1528 0x5be
WaitForSingleObjectEx - 0x1800a2900 0xa2530 0xa1530 0x5e9
WakeAllConditionVariable - 0x1800a2908 0xa2538 0xa1538 0x5f0
WideCharToMultiByte - 0x1800a2910 0xa2540 0xa1540 0x60f
WriteConsoleW - 0x1800a2918 0xa2548 0xa1548 0x622
WriteFile - 0x1800a2920 0xa2550 0xa1550 0x623
CFGMGR32.dll (9)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
CM_Get_Child - 0x1800a2930 0xa2560 0xa1560 0x40
CM_Get_DevNode_Registry_PropertyW - 0x1800a2938 0xa2568 0xa1568 0x5b
CM_Get_DevNode_Status - 0x1800a2940 0xa2570 0xa1570 0x5e
CM_Get_Device_IDW - 0x1800a2948 0xa2578 0xa1578 0x61
CM_Get_Device_ID_ListW - 0x1800a2950 0xa2580 0xa1580 0x65
CM_Get_Device_ID_List_SizeW - 0x1800a2958 0xa2588 0xa1588 0x69
CM_Get_Sibling - 0x1800a2960 0xa2590 0xa1590 0x99
CM_Locate_DevNodeW - 0x1800a2968 0xa2598 0xa1598 0xa8
CM_Open_DevNode_Key - 0x1800a2970 0xa25a0 0xa15a0 0xb7
ADVAPI32.dll (8)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetSidSubAuthority - 0x1800a2980 0xa25b0 0xa15b0 0x16c
GetSidSubAuthorityCount - 0x1800a2988 0xa25b8 0xa15b8 0x16d
GetTokenInformation - 0x1800a2990 0xa25c0 0xa15c0 0x170
OpenProcessToken - 0x1800a2998 0xa25c8 0xa15c8 0x215
RegCloseKey - 0x1800a29a0 0xa25d0 0xa15d0 0x25b
RegEnumValueA - 0x1800a29a8 0xa25d8 0xa15d8 0x27c
RegOpenKeyExA - 0x1800a29b0 0xa25e0 0xa15e0 0x28b
RegQueryValueExA - 0x1800a29b8 0xa25e8 0xa15e8 0x298
Exports (208)
»
Api name EAT Address Ordinal
vkAcquireNextImage2KHR 0x2f330 0x1
vkAcquireNextImageKHR 0x2e660 0x2
vkAllocateCommandBuffers 0x254d0 0x3
vkAllocateDescriptorSets 0x25420 0x4
vkAllocateMemory 0x25090 0x5
vkBeginCommandBuffer 0x25530 0x6
vkBindBufferMemory 0x25100 0x7
vkBindBufferMemory2 0x26050 0x8
vkBindImageMemory 0x25110 0x9
vkBindImageMemory2 0x26060 0xa
vkCmdBeginQuery 0x25780 0xb
vkCmdBeginRenderPass 0x257e0 0xc
vkCmdBeginRenderPass2 0x26180 0xd
vkCmdBindDescriptorSets 0x25600 0xe
vkCmdBindIndexBuffer 0x25610 0xf
vkCmdBindPipeline 0x25560 0x10
vkCmdBindVertexBuffers 0x25620 0x11
vkCmdBlitImage 0x256b0 0x12
vkCmdClearAttachments 0x25720 0x13
vkCmdClearColorImage 0x25700 0x14
vkCmdClearDepthStencilImage 0x25710 0x15
vkCmdCopyBuffer 0x25690 0x16
vkCmdCopyBufferToImage 0x256c0 0x17
vkCmdCopyImage 0x256a0 0x18
vkCmdCopyImageToBuffer 0x256d0 0x19
vkCmdCopyQueryPoolResults 0x257c0 0x1a
vkCmdDispatch 0x25670 0x1b
vkCmdDispatchBase 0x26090 0x1c
vkCmdDispatchIndirect 0x25680 0x1d
vkCmdDraw 0x25630 0x1e
vkCmdDrawIndexed 0x25640 0x1f
vkCmdDrawIndexedIndirect 0x25660 0x20
vkCmdDrawIndexedIndirectCount 0x261c0 0x21
vkCmdDrawIndirect 0x25650 0x22
vkCmdDrawIndirectCount 0x261b0 0x23
vkCmdEndQuery 0x25790 0x24
vkCmdEndRenderPass 0x25800 0x25
vkCmdEndRenderPass2 0x261a0 0x26
vkCmdExecuteCommands 0x25810 0x27
vkCmdFillBuffer 0x256f0 0x28
vkCmdNextSubpass 0x257f0 0x29
vkCmdNextSubpass2 0x26190 0x2a
vkCmdPipelineBarrier 0x25770 0x2b
vkCmdPushConstants 0x257d0 0x2c
vkCmdResetEvent 0x25750 0x2d
vkCmdResetQueryPool 0x257a0 0x2e
vkCmdResolveImage 0x25730 0x2f
vkCmdSetBlendConstants 0x255b0 0x30
vkCmdSetDepthBias 0x255a0 0x31
vkCmdSetDepthBounds 0x255c0 0x32
vkCmdSetDeviceMask 0x26080 0x33
vkCmdSetEvent 0x25740 0x34
vkCmdSetLineWidth 0x25590 0x35
vkCmdSetScissor 0x25580 0x36
vkCmdSetStencilCompareMask 0x255d0 0x37
vkCmdSetStencilReference 0x255f0 0x38
vkCmdSetStencilWriteMask 0x255e0 0x39
vkCmdSetViewport 0x25570 0x3a
vkCmdUpdateBuffer 0x256e0 0x3b
vkCmdWaitEvents 0x25760 0x3c
vkCmdWriteTimestamp 0x257b0 0x3d
vkCreateBuffer 0x25270 0x3e
vkCreateBufferView 0x25290 0x3f
vkCreateCommandPool 0x254a0 0x40
vkCreateComputePipelines 0x25370 0x41
vkCreateDescriptorPool 0x253f0 0x42
vkCreateDescriptorSetLayout 0x253d0 0x43
vkCreateDescriptorUpdateTemplate 0x26140 0x44
vkCreateDevice 0x24dc0 0x45
vkCreateDisplayModeKHR 0x2ecd0 0x46
vkCreateDisplayPlaneSurfaceKHR 0x252e0 0x47
vkCreateEvent 0x251f0 0x48
vkCreateFence 0x25180 0x49
vkCreateFramebuffer 0x25450 0x4a
vkCreateGraphicsPipelines 0x25360 0x4b
vkCreateImage 0x252b0 0x4c
vkCreateImageView 0x252e0 0x4d
vkCreateInstance 0x244c0 0x4e
vkCreatePipelineCache 0x25320 0x4f
vkCreatePipelineLayout 0x25390 0x50
vkCreateQueryPool 0x25240 0x51
vkCreateRenderPass 0x25470 0x52
vkCreateRenderPass2 0x26170 0x53
vkCreateSampler 0x253b0 0x54
vkCreateSamplerYcbcrConversion 0x26110 0x55
vkCreateSemaphore 0x251d0 0x56
vkCreateShaderModule 0x25300 0x57
vkCreateSharedSwapchainsKHR 0x2efe0 0x58
vkCreateSwapchainKHR 0x2e540 0x59
vkCreateWin32SurfaceKHR 0x252f0 0x5a
vkDestroyBuffer 0x25280 0x5b
vkDestroyBufferView 0x252a0 0x5c
vkDestroyCommandPool 0x254b0 0x5d
vkDestroyDescriptorPool 0x25400 0x5e
vkDestroyDescriptorSetLayout 0x253e0 0x5f
vkDestroyDescriptorUpdateTemplate 0x26150 0x60
vkDestroyDevice 0x24e20 0x61
vkDestroyEvent 0x25200 0x62
vkDestroyFence 0x25190 0x63
vkDestroyFramebuffer 0x25460 0x64
vkDestroyImage 0x252c0 0x65
vkDestroyImageView 0x252f0 0x66
vkDestroyInstance 0x249c0 0x67
vkDestroyPipeline 0x25380 0x68
vkDestroyPipelineCache 0x25330 0x69
vkDestroyPipelineLayout 0x253a0 0x6a
vkDestroyQueryPool 0x25250 0x6b
vkDestroyRenderPass 0x25480 0x6c
vkDestroySampler 0x253c0 0x6d
vkDestroySamplerYcbcrConversion 0x26120 0x6e
vkDestroySemaphore 0x251e0 0x6f
vkDestroyShaderModule 0x25310 0x70
vkDestroySurfaceKHR 0x25220 0x71
vkDestroySwapchainKHR 0x2e640 0x72
vkDeviceWaitIdle 0x25080 0x73
vkEndCommandBuffer 0x25540 0x74
vkEnumerateDeviceExtensionProperties 0x24e80 0x75
vkEnumerateDeviceLayerProperties 0x24ee0 0x76
vkEnumerateInstanceExtensionProperties 0x23cb0 0x77
vkEnumerateInstanceLayerProperties 0x23f70 0x78
vkEnumerateInstanceVersion 0x24220 0x79
vkEnumeratePhysicalDeviceGroups 0x25d00 0x7a
vkEnumeratePhysicalDevices 0x24c10 0x7b
vkFlushMappedMemoryRanges 0x250d0 0x7c
vkFreeCommandBuffers 0x25520 0x7d
vkFreeDescriptorSets 0x25430 0x7e
vkFreeMemory 0x250a0 0x7f
vkGetBufferDeviceAddress 0x26200 0x80
vkGetBufferMemoryRequirements 0x25120 0x81
vkGetBufferMemoryRequirements2 0x260b0 0x82
vkGetBufferOpaqueCaptureAddress 0x26210 0x83
vkGetDescriptorSetLayoutSupport 0x26130 0x84
vkGetDeviceGroupPeerMemoryFeatures 0x26070 0x85
vkGetDeviceGroupPresentCapabilitiesKHR 0x2f1c0 0x86
vkGetDeviceGroupSurfacePresentModesKHR 0x2f1d0 0x87
vkGetDeviceMemoryCommitment 0x250f0 0x88
vkGetDeviceMemoryOpaqueCaptureAddress 0x26220 0x89
vkGetDeviceProcAddr 0x23ba0 0x8a
vkGetDeviceQueue 0x25030 0x8b
vkGetDeviceQueue2 0x260e0 0x8c
vkGetDisplayModeProperties2KHR 0x2f6b0 0x8d
vkGetDisplayModePropertiesKHR 0x2ec20 0x8e
vkGetDisplayPlaneCapabilities2KHR 0x2f890 0x8f
vkGetDisplayPlaneCapabilitiesKHR 0x2ed80 0x90
vkGetDisplayPlaneSupportedDisplaysKHR 0x2eb70 0x91
vkGetEventStatus 0x25210 0x92
vkGetFenceStatus 0x251b0 0x93
vkGetImageMemoryRequirements 0x25130 0x94
vkGetImageMemoryRequirements2 0x260a0 0x95
vkGetImageSparseMemoryRequirements 0x25140 0x96
vkGetImageSparseMemoryRequirements2 0x260c0 0x97
vkGetImageSubresourceLayout 0x252d0 0x98
vkGetInstanceProcAddr 0x22240 0x99
vkGetPhysicalDeviceDisplayPlaneProperties2KHR 0x2f500 0x9a
vkGetPhysicalDeviceDisplayPlanePropertiesKHR 0x2ead0 0x9b
vkGetPhysicalDeviceDisplayProperties2KHR 0x2f340 0x9c
vkGetPhysicalDeviceDisplayPropertiesKHR 0x2ea30 0x9d
vkGetPhysicalDeviceExternalBufferProperties 0x25fc0 0x9e
vkGetPhysicalDeviceExternalFenceProperties 0x26020 0x9f
vkGetPhysicalDeviceExternalSemaphoreProperties 0x25ff0 0xa0
vkGetPhysicalDeviceFeatures 0x24d60 0xa1
vkGetPhysicalDeviceFeatures2 0x25e70 0xa2
vkGetPhysicalDeviceFormatProperties 0x24d70 0xa3
vkGetPhysicalDeviceFormatProperties2 0x25ed0 0xa4
vkGetPhysicalDeviceImageFormatProperties 0x24d80 0xa5
vkGetPhysicalDeviceImageFormatProperties2 0x25f00 0xa6
vkGetPhysicalDeviceMemoryProperties 0x24db0 0xa7
vkGetPhysicalDeviceMemoryProperties2 0x25f60 0xa8
vkGetPhysicalDevicePresentRectanglesKHR 0x2f280 0xa9
vkGetPhysicalDeviceProperties 0x24d90 0xaa
vkGetPhysicalDeviceProperties2 0x25ea0 0xab
vkGetPhysicalDeviceQueueFamilyProperties 0x24da0 0xac
vkGetPhysicalDeviceQueueFamilyProperties2 0x25f30 0xad
vkGetPhysicalDeviceSparseImageFormatProperties 0x25150 0xae
vkGetPhysicalDeviceSparseImageFormatProperties2 0x25f90 0xaf
vkGetPhysicalDeviceSurfaceCapabilities2KHR 0x2f940 0xb0
vkGetPhysicalDeviceSurfaceCapabilitiesKHR 0x2e250 0xb1
vkGetPhysicalDeviceSurfaceFormats2KHR 0x2fb00 0xb2
vkGetPhysicalDeviceSurfaceFormatsKHR 0x2e340 0xb3
vkGetPhysicalDeviceSurfacePresentModesKHR 0x2e440 0xb4
vkGetPhysicalDeviceSurfaceSupportKHR 0x2e150 0xb5
vkGetPhysicalDeviceWin32PresentationSupportKHR 0x2e810 0xb6
vkGetPipelineCacheData 0x25340 0xb7
vkGetQueryPoolResults 0x25260 0xb8
vkGetRenderAreaGranularity 0x25490 0xb9
vkGetSemaphoreCounterValue 0x261d0 0xba
vkGetSwapchainImagesKHR 0x2e650 0xbb
vkInvalidateMappedMemoryRanges 0x250e0 0xbc
vkMapMemory 0x250b0 0xbd
vkMergePipelineCaches 0x25350 0xbe
vkQueueBindSparse 0x25170 0xbf
vkQueuePresentKHR 0x2e670 0xc0
vkQueueSubmit 0x25060 0xc1
vkQueueWaitIdle 0x25070 0xc2
vkResetCommandBuffer 0x25550 0xc3
vkResetCommandPool 0x254c0 0xc4
vkResetDescriptorPool 0x25410 0xc5
vkResetEvent 0x25230 0xc6
vkResetFences 0x251a0 0xc7
vkResetQueryPool 0x26230 0xc8
vkSetEvent 0x25220 0xc9
vkSignalSemaphore 0x261f0 0xca
vkTrimCommandPool 0x260d0 0xcb
vkUnmapMemory 0x250c0 0xcc
vkUpdateDescriptorSetWithTemplate 0x26160 0xcd
vkUpdateDescriptorSets 0x25440 0xce
vkWaitForFences 0x251c0 0xcf
vkWaitSemaphores 0x261e0 0xd0
C:\Users\RDhJ0CNFevzX\AppData\Local\nure-updater\installer.exe Dropped File Binary
clean
»
Also Known As C:\Users\RDhJ0CNFevzX\Desktop\Nure Setup 0.2.1.exe (Dropped File)
MIME Type application/vnd.microsoft.portable-executable
File Size 6.30 MB
MD5 0f5f71228af3aecb3477c1a42e4b666f Copy to Clipboard
SHA1 2c4349d90b186b3182ef2f2eda36d3eb350447f1 Copy to Clipboard
SHA256 70f229f12668ef262faf1d3f352201868e18bbb424177deeff404cbf9c2a6ce6 Copy to Clipboard
SSDeep 98304:AJIKMYm4ZsKZFaCNBrv9cKsTp7LlEAePPIOvwNA1J8JOgB/G4WVJ/Jz5O4Kwvh9Y:A274ZBZgCTrVtG78hWFJLhWnhYMh9Y Copy to Clipboard
ImpHash b34f154ec913d2d2c435cbd644e91687 Copy to Clipboard
Parser Error Remark Static engine was unable to completely parse the analyzed file
AV Information
»
Errors -
Failed AV scans The sample is corrupted
PE Information
»
Image Base 0x400000
Entry Point 0x40338f
Size Of Code 0x6800
Size Of Initialized Data 0x73800
Size Of Uninitialized Data 0x4000
File Type FileType.executable
Subsystem Subsystem.windows_gui
Machine Type MachineType.i386
Compile Timestamp 2018-12-15 22:26:14+00:00
Version Information (6)
»
CompanyName Nure LLC.
FileDescription -
FileVersion 0.2.1
LegalCopyright Copyright © 2021 Nure
ProductName Nure
ProductVersion 0.2.1
Sections (5)
»
Name Virtual Address Virtual Size Raw Data Size Raw Data Offset Flags Entropy
.text 0x401000 0x6627 0x6800 0x400 IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ 6.45
.rdata 0x408000 0x14a2 0x1600 0x6c00 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.03
.data 0x40a000 0x70ff8 0x600 0x8200 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 4.04
.ndata 0x47b000 0x120000 0x0 0x0 IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE 0.0
.rsrc 0x59b000 0x39e8 0x3a00 0x8800 IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ 5.95
Imports (7)
»
KERNEL32.dll (65)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SetEnvironmentVariableW - 0x408070 0x8720 0x7320 0x314
SetFileAttributesW - 0x408074 0x8724 0x7324 0x31a
Sleep - 0x408078 0x8728 0x7328 0x356
GetTickCount - 0x40807c 0x872c 0x732c 0x1df
GetFileSize - 0x408080 0x8730 0x7330 0x163
GetModuleFileNameW - 0x408084 0x8734 0x7334 0x17e
GetCurrentProcess - 0x408088 0x8738 0x7338 0x142
CopyFileW - 0x40808c 0x873c 0x733c 0x46
SetCurrentDirectoryW - 0x408090 0x8740 0x7340 0x30b
GetFileAttributesW - 0x408094 0x8744 0x7344 0x161
GetWindowsDirectoryW - 0x408098 0x8748 0x7348 0x1f4
GetTempPathW - 0x40809c 0x874c 0x734c 0x1d6
GetCommandLineW - 0x4080a0 0x8750 0x7350 0x111
GetVersion - 0x4080a4 0x8754 0x7354 0x1e8
SetErrorMode - 0x4080a8 0x8758 0x7358 0x315
lstrlenW - 0x4080ac 0x875c 0x735c 0x3cd
lstrcpynW - 0x4080b0 0x8760 0x7360 0x3ca
GetDiskFreeSpaceW - 0x4080b4 0x8764 0x7364 0x150
ExitProcess - 0x4080b8 0x8768 0x7368 0xb9
GetShortPathNameW - 0x4080bc 0x876c 0x736c 0x1b6
CreateThread - 0x4080c0 0x8770 0x7370 0x6f
GetLastError - 0x4080c4 0x8774 0x7374 0x171
CreateDirectoryW - 0x4080c8 0x8778 0x7378 0x4e
CreateProcessW - 0x4080cc 0x877c 0x737c 0x69
RemoveDirectoryW - 0x4080d0 0x8780 0x7380 0x2c5
lstrcmpiA - 0x4080d4 0x8784 0x7384 0x3c3
CreateFileW - 0x4080d8 0x8788 0x7388 0x56
GetTempFileNameW - 0x4080dc 0x878c 0x738c 0x1d4
WriteFile - 0x4080e0 0x8790 0x7390 0x3a4
lstrcpyA - 0x4080e4 0x8794 0x7394 0x3c6
MoveFileExW - 0x4080e8 0x8798 0x7398 0x270
lstrcatW - 0x4080ec 0x879c 0x739c 0x3be
GetSystemDirectoryW - 0x4080f0 0x87a0 0x73a0 0x1c2
GetProcAddress - 0x4080f4 0x87a4 0x73a4 0x1a0
GetModuleHandleA - 0x4080f8 0x87a8 0x73a8 0x17f
GetExitCodeProcess - 0x4080fc 0x87ac 0x73ac 0x15a
WaitForSingleObject - 0x408100 0x87b0 0x73b0 0x390
lstrcmpiW - 0x408104 0x87b4 0x73b4 0x3c4
MoveFileW - 0x408108 0x87b8 0x73b8 0x271
GetFullPathNameW - 0x40810c 0x87bc 0x73bc 0x16a
SetFileTime - 0x408110 0x87c0 0x73c0 0x31f
SearchPathW - 0x408114 0x87c4 0x73c4 0x2dc
CompareFileTime - 0x408118 0x87c8 0x73c8 0x39
lstrcmpW - 0x40811c 0x87cc 0x73cc 0x3c1
CloseHandle - 0x408120 0x87d0 0x73d0 0x34
ExpandEnvironmentStringsW - 0x408124 0x87d4 0x73d4 0xbd
GlobalFree - 0x408128 0x87d8 0x73d8 0x1ff
GlobalLock - 0x40812c 0x87dc 0x73dc 0x203
GlobalUnlock - 0x408130 0x87e0 0x73e0 0x20a
GlobalAlloc - 0x408134 0x87e4 0x73e4 0x1f8
FindFirstFileW - 0x408138 0x87e8 0x73e8 0xd5
FindNextFileW - 0x40813c 0x87ec 0x73ec 0xdd
DeleteFileW - 0x408140 0x87f0 0x73f0 0x84
SetFilePointer - 0x408144 0x87f4 0x73f4 0x31b
ReadFile - 0x408148 0x87f8 0x73f8 0x2b5
FindClose - 0x40814c 0x87fc 0x73fc 0xce
lstrlenA - 0x408150 0x8800 0x7400 0x3cc
MulDiv - 0x408154 0x8804 0x7404 0x274
MultiByteToWideChar - 0x408158 0x8808 0x7408 0x275
WideCharToMultiByte - 0x40815c 0x880c 0x740c 0x394
GetPrivateProfileStringW - 0x408160 0x8810 0x7410 0x19d
WritePrivateProfileStringW - 0x408164 0x8814 0x7414 0x3aa
FreeLibrary - 0x408168 0x8818 0x7418 0xf8
LoadLibraryExW - 0x40816c 0x881c 0x741c 0x254
GetModuleHandleW - 0x408170 0x8820 0x7420 0x182
USER32.dll (65)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
GetSystemMenu - 0x408194 0x8844 0x7444 0x15c
SetClassLongW - 0x408198 0x8848 0x7448 0x248
EnableMenuItem - 0x40819c 0x884c 0x744c 0xc2
IsWindowEnabled - 0x4081a0 0x8850 0x7450 0x1ae
SetWindowPos - 0x4081a4 0x8854 0x7454 0x283
GetSysColor - 0x4081a8 0x8858 0x7458 0x15a
GetWindowLongW - 0x4081ac 0x885c 0x745c 0x16f
SetCursor - 0x4081b0 0x8860 0x7460 0x24d
LoadCursorW - 0x4081b4 0x8864 0x7464 0x1bd
CheckDlgButton - 0x4081b8 0x8868 0x7468 0x38
GetMessagePos - 0x4081bc 0x886c 0x746c 0x13c
LoadBitmapW - 0x4081c0 0x8870 0x7470 0x1b9
CallWindowProcW - 0x4081c4 0x8874 0x7474 0x1c
IsWindowVisible - 0x4081c8 0x8878 0x7478 0x1b1
CloseClipboard - 0x4081cc 0x887c 0x747c 0x42
SetClipboardData - 0x4081d0 0x8880 0x7480 0x24a
EmptyClipboard - 0x4081d4 0x8884 0x7484 0xc1
OpenClipboard - 0x4081d8 0x8888 0x7488 0x1f6
ScreenToClient - 0x4081dc 0x888c 0x748c 0x231
GetWindowRect - 0x4081e0 0x8890 0x7490 0x174
GetDlgItem - 0x4081e4 0x8894 0x7494 0x111
GetSystemMetrics - 0x4081e8 0x8898 0x7498 0x15d
SetDlgItemTextW - 0x4081ec 0x889c 0x749c 0x254
GetDlgItemTextW - 0x4081f0 0x88a0 0x74a0 0x114
MessageBoxIndirectW - 0x4081f4 0x88a4 0x74a4 0x1e3
CharPrevW - 0x4081f8 0x88a8 0x74a8 0x2f
CharNextA - 0x4081fc 0x88ac 0x74ac 0x2a
wsprintfA - 0x408200 0x88b0 0x74b0 0x2d7
DispatchMessageW - 0x408204 0x88b4 0x74b4 0xa2
PeekMessageW - 0x408208 0x88b8 0x74b8 0x201
ReleaseDC - 0x40820c 0x88bc 0x74bc 0x22a
EnableWindow - 0x408210 0x88c0 0x74c0 0xc4
InvalidateRect - 0x408214 0x88c4 0x74c4 0x193
SendMessageW - 0x408218 0x88c8 0x74c8 0x240
DefWindowProcW - 0x40821c 0x88cc 0x74cc 0x8f
BeginPaint - 0x408220 0x88d0 0x74d0 0xd
GetClientRect - 0x408224 0x88d4 0x74d4 0xff
FillRect - 0x408228 0x88d8 0x74d8 0xe2
DrawTextW - 0x40822c 0x88dc 0x74dc 0xbf
EndDialog - 0x408230 0x88e0 0x74e0 0xc6
RegisterClassW - 0x408234 0x88e4 0x74e4 0x219
SystemParametersInfoW - 0x408238 0x88e8 0x74e8 0x29a
CreateWindowExW - 0x40823c 0x88ec 0x74ec 0x61
GetClassInfoW - 0x408240 0x88f0 0x74f0 0xf9
DialogBoxParamW - 0x408244 0x88f4 0x74f4 0x9f
CharNextW - 0x408248 0x88f8 0x74f8 0x2c
ExitWindowsEx - 0x40824c 0x88fc 0x74fc 0xe1
DestroyWindow - 0x408250 0x8900 0x7500 0x99
GetDC - 0x408254 0x8904 0x7504 0x10c
SetTimer - 0x408258 0x8908 0x7508 0x27a
SetWindowTextW - 0x40825c 0x890c 0x750c 0x287
LoadImageW - 0x408260 0x8910 0x7510 0x1c1
SetForegroundWindow - 0x408264 0x8914 0x7514 0x257
ShowWindow - 0x408268 0x8918 0x7518 0x292
IsWindow - 0x40826c 0x891c 0x751c 0x1ad
SetWindowLongW - 0x408270 0x8920 0x7520 0x281
FindWindowExW - 0x408274 0x8924 0x7524 0xe5
TrackPopupMenu - 0x408278 0x8928 0x7528 0x2a4
AppendMenuW - 0x40827c 0x892c 0x752c 0x9
CreatePopupMenu - 0x408280 0x8930 0x7530 0x5e
EndPaint - 0x408284 0x8934 0x7534 0xc8
CreateDialogParamW - 0x408288 0x8938 0x7538 0x56
SendMessageTimeoutW - 0x40828c 0x893c 0x753c 0x23f
wsprintfW - 0x408290 0x8940 0x7540 0x2d8
PostQuitMessage - 0x408294 0x8944 0x7544 0x204
GDI32.dll (8)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SelectObject - 0x40804c 0x86fc 0x72fc 0x20e
SetBkMode - 0x408050 0x8700 0x7300 0x216
CreateFontIndirectW - 0x408054 0x8704 0x7304 0x3d
SetTextColor - 0x408058 0x8708 0x7308 0x23c
DeleteObject - 0x40805c 0x870c 0x730c 0x8f
GetDeviceCaps - 0x408060 0x8710 0x7310 0x16b
CreateBrushIndirect - 0x408064 0x8714 0x7314 0x29
SetBkColor - 0x408068 0x8718 0x7318 0x215
SHELL32.dll (6)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
SHGetSpecialFolderLocation - 0x408178 0x8828 0x7428 0xc3
ShellExecuteExW - 0x40817c 0x882c 0x742c 0x10a
SHGetPathFromIDListW - 0x408180 0x8830 0x7430 0xbd
SHBrowseForFolderW - 0x408184 0x8834 0x7434 0x7a
SHGetFileInfoW - 0x408188 0x8838 0x7438 0xad
SHFileOperationW - 0x40818c 0x883c 0x743c 0x9b
ADVAPI32.dll (13)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
AdjustTokenPrivileges - 0x408000 0x86b0 0x72b0 0x1c
RegCreateKeyExW - 0x408004 0x86b4 0x72b4 0x1d2
RegOpenKeyExW - 0x408008 0x86b8 0x72b8 0x1ed
SetFileSecurityW - 0x40800c 0x86bc 0x72bc 0x22f
OpenProcessToken - 0x408010 0x86c0 0x72c0 0x1ac
LookupPrivilegeValueW - 0x408014 0x86c4 0x72c4 0x150
RegEnumValueW - 0x408018 0x86c8 0x72c8 0x1e2
RegDeleteKeyW - 0x40801c 0x86cc 0x72cc 0x1d7
RegDeleteValueW - 0x408020 0x86d0 0x72d0 0x1d9
RegCloseKey - 0x408024 0x86d4 0x72d4 0x1cb
RegSetValueExW - 0x408028 0x86d8 0x72d8 0x205
RegQueryValueExW - 0x40802c 0x86dc 0x72dc 0x1f8
RegEnumKeyW - 0x408030 0x86e0 0x72e0 0x1e0
COMCTL32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
ImageList_Create - 0x408038 0x86e8 0x72e8 0x37
ImageList_AddMasked - 0x40803c 0x86ec 0x72ec 0x34
ImageList_Destroy - 0x408040 0x86f0 0x72f0 0x38
(by ordinal) 0x11 0x408044 0x86f4 0x72f4 -
ole32.dll (4)
»
API Name Ordinal IAT Address Thunk RVA Thunk Offset Hint
OleUninitialize - 0x40829c 0x894c 0x754c 0x105
OleInitialize - 0x4082a0 0x8950 0x7550 0xee
CoTaskMemFree - 0x4082a4 0x8954 0x7554 0x65
CoCreateInstance - 0x4082a8 0x8958 0x7558 0x10
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image