By using Saferwall you consent to our Terms of Service and Privacy Policy and allow us to share your submission with the security community. Learn more

PE (Portable Executable)

IAT

# rva value meaning
0 0x2c000 0x6c20e KERNEL32.dll!VirtualQuery
1 0x2c008 0x6c21e KERNEL32.dll!HeapCreate
2 0x2c010 0x6c22e KERNEL32.dll!VirtualProtect
3 0x2c018 0x6c23c KERNEL32.dll!HeapFree
4 0x2c020 0x6c24e KERNEL32.dll!GetCurrentProcess
5 0x2c028 0x6c25a KERNEL32.dll!Thread32Next
6 0x2c030 0x6c26e KERNEL32.dll!Thread32First
7 0x2c038 0x6c27e KERNEL32.dll!GetCurrentThreadId
8 0x2c040 0x6c28e KERNEL32.dll!SuspendThread
9 0x2c048 0x6c2a4 KERNEL32.dll!ResumeThread
10 0x2c050 0x6c2b4 KERNEL32.dll!CreateToolhelp32Snapshot
11 0x2c058 0x6c2c4 KERNEL32.dll!Sleep
12 0x2c060 0x6c2e0 KERNEL32.dll!GetLastError
13 0x2c068 0x6c2e8 KERNEL32.dll!HeapReAlloc
14 0x2c070 0x6c2f8 KERNEL32.dll!CloseHandle
15 0x2c078 0x6c306 KERNEL32.dll!HeapAlloc
16 0x2c080 0x6c314 KERNEL32.dll!HeapDestroy
17 0x2c088 0x6c320 KERNEL32.dll!VirtualAlloc
18 0x2c090 0x6c1fe KERNEL32.dll!GetCurrentProcessId
19 0x2c098 0x6c342 KERNEL32.dll!FlushInstructionCache