Advertisement
paladin316

Exes_08e94a68_exe.json

Jun 17th, 2019
1,480
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 117.40 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_08e94a68.exe"
  7. [*] File Size: 280576
  8. [*] File Type: "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows"
  9. [*] SHA256: "2eafab46d4d43c7fa25e24104a82cd80afb6b059332e62e911b2f3879dbc98bd"
  10. [*] MD5: "72bf2a12d1b6885b22e12f1d83fcd377"
  11. [*] SHA1: "aa79c8cae6ab13cfffcc425746b0af7714895ccc"
  12. [*] SHA512: "f6460f5c8e33403c5249d696c6f2de85f0ccd75816fef9295325a55779d4e5e0cf19f3d546b8d677272a83229409f8b8ed5fafca9e07389ef143fe8618bd6074"
  13. [*] CRC32: "08E94A68"
  14. [*] SSDEEP: "6144:Mq+kBCDFyTxWgivQcnsYXRi7x6S/5dYahoZqEbbe:Mu6sQgivQcnsYXRi7LBdYF"
  15.  
  16. [*] Process Execution: [
  17. "Exes_08e94a68.exe",
  18. "services.exe",
  19. "svchost.exe",
  20. "WmiPrvSE.exe",
  21. "svchost.exe",
  22. "lsass.exe",
  23. "GoogleUpdate.exe",
  24. "taskhost.exe"
  25. ]
  26.  
  27. [*] Signatures Detected: [
  28. {
  29. "Description": "Attempts to connect to a dead IP:Port (2 unique times)",
  30. "Details": [
  31. {
  32. "IP": "172.217.11.67:443"
  33. },
  34. {
  35. "IP": "209.99.40.226:80"
  36. }
  37. ]
  38. },
  39. {
  40. "Description": "Creates RWX memory",
  41. "Details": []
  42. },
  43. {
  44. "Description": "A process attempted to delay the analysis task.",
  45. "Details": [
  46. {
  47. "Process": "Exes_08e94a68.exe tried to sleep 1247 seconds, actually delayed analysis time by 0 seconds"
  48. },
  49. {
  50. "Process": "WmiPrvSE.exe tried to sleep 421 seconds, actually delayed analysis time by 0 seconds"
  51. }
  52. ]
  53. },
  54. {
  55. "Description": "At least one IP Address, Domain, or File Name was found in a crypto call",
  56. "Details": [
  57. {
  58. "ioc": "http://crl.globalsign.net/root-r2.crl0"
  59. }
  60. ]
  61. },
  62. {
  63. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  64. "Details": [
  65. {
  66. "post_no_referer": "HTTP traffic contains a POST request with no referer header"
  67. },
  68. {
  69. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  70. },
  71. {
  72. "suspicious_request": "http://exide-co.in/fifth/inc/281a322927a698.php"
  73. },
  74. {
  75. "suspicious_request": "http://checkip.amazonaws.com/"
  76. }
  77. ]
  78. },
  79. {
  80. "Description": "Performs some HTTP requests",
  81. "Details": [
  82. {
  83. "url": "http://exide-co.in/fifth/inc/281a322927a698.php"
  84. },
  85. {
  86. "url": "http://checkip.amazonaws.com/"
  87. }
  88. ]
  89. },
  90. {
  91. "Description": "Anomalous .NET characteristics",
  92. "Details": [
  93. {
  94. "anomalous_version": "Assembly version is set to 0"
  95. }
  96. ]
  97. },
  98. {
  99. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  100. "Details": [
  101. {
  102. "Spam": "services.exe (504) called API GetSystemTimeAsFileTime 11280066 times"
  103. }
  104. ]
  105. },
  106. {
  107. "Description": "Steals private information from local Internet browsers",
  108. "Details": [
  109. {
  110. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  111. }
  112. ]
  113. },
  114. {
  115. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  116. "Details": []
  117. },
  118. {
  119. "Description": "File has been identified by 38 Antiviruses on VirusTotal as malicious",
  120. "Details": [
  121. {
  122. "MicroWorld-eScan": "Gen:Variant.Razy.490164"
  123. },
  124. {
  125. "FireEye": "Generic.mg.72bf2a12d1b6885b"
  126. },
  127. {
  128. "McAfee": "GenericRXHT-KJ!72BF2A12D1B6"
  129. },
  130. {
  131. "Cylance": "Unsafe"
  132. },
  133. {
  134. "Arcabit": "Trojan.Razy.D77AB4"
  135. },
  136. {
  137. "Invincea": "heuristic"
  138. },
  139. {
  140. "Symantec": "ML.Attribute.HighConfidence"
  141. },
  142. {
  143. "APEX": "Malicious"
  144. },
  145. {
  146. "Paloalto": "generic.ml"
  147. },
  148. {
  149. "ClamAV": "Win.Malware.Razy-6952874-0"
  150. },
  151. {
  152. "GData": "Gen:Variant.Razy.490164"
  153. },
  154. {
  155. "Kaspersky": "Trojan-Spy.MSIL.Agent.tfqt"
  156. },
  157. {
  158. "BitDefender": "Gen:Variant.Razy.490164"
  159. },
  160. {
  161. "Ad-Aware": "Gen:Variant.Razy.490164"
  162. },
  163. {
  164. "Emsisoft": "Gen:Variant.Razy.490164 (B)"
  165. },
  166. {
  167. "F-Secure": "Trojan.TR/Spy.Agent.lkofd"
  168. },
  169. {
  170. "DrWeb": "Trojan.PWS.Stealer.19347"
  171. },
  172. {
  173. "TrendMicro": "TROJ_GEN.R020C0DFB19"
  174. },
  175. {
  176. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.dh"
  177. },
  178. {
  179. "Trapmine": "malicious.moderate.ml.score"
  180. },
  181. {
  182. "Ikarus": "Trojan-Spy.Keylogger.AgentTesla"
  183. },
  184. {
  185. "ESET-NOD32": "a variant of MSIL/Spy.Agent.AES"
  186. },
  187. {
  188. "Avira": "TR/Spy.Agent.lkofd"
  189. },
  190. {
  191. "Microsoft": "PWS:Win32/AgentTesla.YB!MTB"
  192. },
  193. {
  194. "Endgame": "malicious (high confidence)"
  195. },
  196. {
  197. "ZoneAlarm": "Trojan-Spy.MSIL.Agent.tfqt"
  198. },
  199. {
  200. "VBA32": "TScope.Trojan.MSIL"
  201. },
  202. {
  203. "ALYac": "Gen:Variant.Razy.490164"
  204. },
  205. {
  206. "MAX": "malware (ai score=85)"
  207. },
  208. {
  209. "Malwarebytes": "Spyware.PasswordStealer.MSIL.Generic"
  210. },
  211. {
  212. "TrendMicro-HouseCall": "TROJ_GEN.R020C0DFB19"
  213. },
  214. {
  215. "Rising": "Spyware.AgentTesla!1.B864 (CLASSIC)"
  216. },
  217. {
  218. "SentinelOne": "DFI - Malicious PE"
  219. },
  220. {
  221. "Fortinet": "MSIL/Stealer.AGI!tr"
  222. },
  223. {
  224. "AVG": "MSIL:IELib-A [Trj]"
  225. },
  226. {
  227. "Cybereason": "malicious.2d1b68"
  228. },
  229. {
  230. "CrowdStrike": "win/malicious_confidence_100% (W)"
  231. },
  232. {
  233. "Qihoo-360": "HEUR/QVM03.0.CED3.Malware.Gen"
  234. }
  235. ]
  236. },
  237. {
  238. "Description": "Checks the version of Bios, possibly for anti-virtualization",
  239. "Details": []
  240. },
  241. {
  242. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  243. "Details": []
  244. },
  245. {
  246. "Description": "Harvests credentials from local FTP client softwares",
  247. "Details": [
  248. {
  249. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  250. },
  251. {
  252. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  253. },
  254. {
  255. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  256. },
  257. {
  258. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  259. },
  260. {
  261. "file": "C:\\cftp\\Ftplist.txt"
  262. },
  263. {
  264. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  265. }
  266. ]
  267. },
  268. {
  269. "Description": "Harvests information related to installed mail clients",
  270. "Details": [
  271. {
  272. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  273. },
  274. {
  275. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  276. },
  277. {
  278. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  279. },
  280. {
  281. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  282. },
  283. {
  284. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  285. },
  286. {
  287. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  288. },
  289. {
  290. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  291. },
  292. {
  293. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  294. },
  295. {
  296. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  297. },
  298. {
  299. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  300. },
  301. {
  302. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  303. },
  304. {
  305. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  306. },
  307. {
  308. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  309. },
  310. {
  311. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  312. },
  313. {
  314. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  315. },
  316. {
  317. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  318. },
  319. {
  320. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  321. }
  322. ]
  323. },
  324. {
  325. "Description": "Collects information to fingerprint the system",
  326. "Details": []
  327. }
  328. ]
  329.  
  330. [*] Started Service: [
  331. "VaultSvc",
  332. "gupdate"
  333. ]
  334.  
  335. [*] Executed Commands: [
  336. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  337. "C:\\Windows\\system32\\lsass.exe",
  338. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /svc",
  339. "taskhost.exe $(Arg0)",
  340. "C:\\Windows\\System32\\svchost.exe -k WerSvcGroup"
  341. ]
  342.  
  343. [*] Mutexes: [
  344. "Global\\CLR_CASOFF_MUTEX",
  345. "Global\\.net clr networking",
  346. "Local\\_!MSFTHISTORY!_",
  347. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  348. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  349. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  350. "Global\\G{D19BAF17-7C87-467E-8D63-6C4B1C836373}",
  351. "Global\\G{6885AE8E-C070-458d-9711-37B9BEAB65F6}",
  352. "Global\\G{66CC0160-ABB3-4066-AE47-1CA6AD5065C8}",
  353. "Global\\G{0A175FBE-AEEC-4fea-855A-2AA549A88846}"
  354. ]
  355.  
  356. [*] Modified Files: [
  357. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  358. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  359. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  360. "\\??\\PIPE\\samr",
  361. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  362. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  363. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  364. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  365. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  366. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  367. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  368. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  369. "\\??\\WMIDataDevice",
  370. "\\??\\PIPE\\wkssvc",
  371. "\\??\\PIPE\\srvsvc",
  372. "\\??\\PHYSICALDRIVE0",
  373. "\\??\\CDROM0",
  374. "\\??\\PIPE\\lsarpc",
  375. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4963ad21-c4a5-42a5-b9bd-e441d57204fe",
  376. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4aa36b60-23a8-42a8-94cd-ba5eada16f96",
  377. "\\??\\pipe\\GoogleCrashServices\\S-1-5-18"
  378. ]
  379.  
  380. [*] Deleted Files: [
  381. "C:\\Program Files (x86)\\Google\\Update\\Install\\{5E6C534E-BEB0-496F-AC30-74975E59C356}\\74.0.3729.169_73.0.3683.86_chrome_updater.exe",
  382. "C:\\Program Files (x86)\\Google\\Update\\Install\\{5E6C534E-BEB0-496F-AC30-74975E59C356}"
  383. ]
  384.  
  385. [*] Modified Registry Keys: [
  386. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\Exes_08e94a68_RASAPI32",
  387. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_08e94a68_RASAPI32\\EnableFileTracing",
  388. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_08e94a68_RASAPI32\\EnableConsoleTracing",
  389. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_08e94a68_RASAPI32\\FileTracingMask",
  390. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_08e94a68_RASAPI32\\ConsoleTracingMask",
  391. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_08e94a68_RASAPI32\\MaxFileSize",
  392. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_08e94a68_RASAPI32\\FileDirectory",
  393. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  394. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  395. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  396. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  397. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  398. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  399. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  400. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider",
  401. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\gupdate\\Type",
  402. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\WerSvc\\Type",
  403. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\PersistedPings\\{02377311-2595-4EB5-8441-B25719D50A33}",
  404. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{02377311-2595-4EB5-8441-B25719D50A33}\\PersistedPingString",
  405. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{02377311-2595-4EB5-8441-B25719D50A33}\\PersistedPingTime",
  406. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\pv",
  407. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\pv",
  408. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000_CLASSES\\Local Settings\\MuiCache\\2F\\52C64B7E\\LanguageList",
  409. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\proxy\\source",
  410. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\RollCallDayStartSec",
  411. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\DayOfLastRollCall",
  412. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\ping_freshness",
  413. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\(Default)",
  414. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\hint",
  415. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\name",
  416. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\LastCheckSuccess",
  417. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\dr",
  418. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\RollCallDayStartSec",
  419. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\DayOfLastRollCall",
  420. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\ping_freshness",
  421. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\(Default)",
  422. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\hint",
  423. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\name",
  424. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\UpdateAvailableCount",
  425. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\UpdateAvailableSince",
  426. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\LastChecked",
  427. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\PersistedPings\\{2DD6E13F-BF95-43EA-89D7-95C44224A590}",
  428. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{2DD6E13F-BF95-43EA-89D7-95C44224A590}\\PersistedPingString",
  429. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{2DD6E13F-BF95-43EA-89D7-95C44224A590}\\PersistedPingTime",
  430. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\CurrentState",
  431. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\CurrentState\\StateValue",
  432. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState",
  433. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState\\DownloadTimeRemainingMs",
  434. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState\\DownloadProgressPercent",
  435. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState\\StateValue"
  436. ]
  437.  
  438. [*] Deleted Registry Keys: [
  439. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\uid",
  440. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\old-uid",
  441. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\tttoken",
  442. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\UpdateAvailableCount",
  443. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\UpdateAvailableSince",
  444. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\dr",
  445. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\tttoken"
  446. ]
  447.  
  448. [*] DNS Communications: [
  449. {
  450. "type": "A",
  451. "request": "exide-co.in",
  452. "answers": [
  453. {
  454. "data": "209.99.40.226",
  455. "type": "A"
  456. }
  457. ]
  458. },
  459. {
  460. "type": "A",
  461. "request": "checkip.amazonaws.com",
  462. "answers": [
  463. {
  464. "data": "52.206.161.133",
  465. "type": "A"
  466. },
  467. {
  468. "data": "52.200.125.74",
  469. "type": "A"
  470. },
  471. {
  472. "data": "checkip.check-ip.aws.a2z.com",
  473. "type": "CNAME"
  474. },
  475. {
  476. "data": "52.6.79.229",
  477. "type": "A"
  478. },
  479. {
  480. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  481. "type": "CNAME"
  482. },
  483. {
  484. "data": "34.233.102.38",
  485. "type": "A"
  486. },
  487. {
  488. "data": "52.202.139.131",
  489. "type": "A"
  490. },
  491. {
  492. "data": "18.211.215.84",
  493. "type": "A"
  494. }
  495. ]
  496. }
  497. ]
  498.  
  499. [*] Domains: [
  500. {
  501. "ip": "52.6.79.229",
  502. "domain": "checkip.amazonaws.com"
  503. },
  504. {
  505. "ip": "209.99.40.226",
  506. "domain": "exide-co.in"
  507. }
  508. ]
  509.  
  510. [*] Network Communication - ICMP: []
  511.  
  512. [*] Network Communication - HTTP: [
  513. {
  514. "count": 426,
  515. "body": "",
  516. "uri": "http://exide-co.in/fifth/inc/281a322927a698.php",
  517. "user-agent": "Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)",
  518. "method": "POST",
  519. "host": "exide-co.in",
  520. "version": "1.1",
  521. "path": "/fifth/inc/281a322927a698.php",
  522. "data": "POST /fifth/inc/281a322927a698.php HTTP/1.1\r\nUser-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)\r\nContent-Type: application/x-www-form-urlencoded\r\nHost: exide-co.in\r\nContent-Length: 196\r\nExpect: 100-continue\r\nConnection: Keep-Alive\r\n\r\n",
  523. "port": 80
  524. },
  525. {
  526. "count": 84,
  527. "body": "",
  528. "uri": "http://exide-co.in/fifth/inc/281a322927a698.php",
  529. "user-agent": "Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)",
  530. "method": "POST",
  531. "host": "exide-co.in",
  532. "version": "1.1",
  533. "path": "/fifth/inc/281a322927a698.php",
  534. "data": "POST /fifth/inc/281a322927a698.php HTTP/1.1\r\nUser-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)\r\nContent-Type: application/x-www-form-urlencoded\r\nHost: exide-co.in\r\nContent-Length: 230\r\nExpect: 100-continue\r\nConnection: Keep-Alive\r\n\r\n",
  535. "port": 80
  536. },
  537. {
  538. "count": 14,
  539. "body": "",
  540. "uri": "http://exide-co.in/fifth/inc/281a322927a698.php",
  541. "user-agent": "Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)",
  542. "method": "POST",
  543. "host": "exide-co.in",
  544. "version": "1.1",
  545. "path": "/fifth/inc/281a322927a698.php",
  546. "data": "POST /fifth/inc/281a322927a698.php HTTP/1.1\r\nUser-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)\r\nContent-Type: application/x-www-form-urlencoded\r\nHost: exide-co.in\r\nContent-Length: 232\r\nExpect: 100-continue\r\nConnection: Keep-Alive\r\n\r\n",
  547. "port": 80
  548. },
  549. {
  550. "count": 2,
  551. "body": "",
  552. "uri": "http://exide-co.in/fifth/inc/281a322927a698.php",
  553. "user-agent": "Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)",
  554. "method": "POST",
  555. "host": "exide-co.in",
  556. "version": "1.1",
  557. "path": "/fifth/inc/281a322927a698.php",
  558. "data": "POST /fifth/inc/281a322927a698.php HTTP/1.1\r\nUser-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)\r\nContent-Type: application/x-www-form-urlencoded\r\nHost: exide-co.in\r\nContent-Length: 200\r\nExpect: 100-continue\r\nConnection: Keep-Alive\r\n\r\n",
  559. "port": 80
  560. },
  561. {
  562. "count": 1,
  563. "body": "",
  564. "uri": "http://checkip.amazonaws.com/",
  565. "user-agent": "",
  566. "method": "GET",
  567. "host": "checkip.amazonaws.com",
  568. "version": "1.1",
  569. "path": "/",
  570. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  571. "port": 80
  572. },
  573. {
  574. "count": 1,
  575. "body": "p=OJOElg%2BhsrDNITpKkLISf2g9ALumOg9fUHoIgeR6xpkVadqYhqQUwZkSB6ADJzPwJtFNhSyZtACpoDe30IXULW0ZcejRZx%2B3HOgUqjGpv/0M0gDNMzoG8N%2BC3dltvQczhrpDSDBjmqkAISLaFKxHYQ1m17PbD%2BhCMMZfP2c%2BYvqtU6jSfs5MMQ==",
  576. "uri": "http://exide-co.in/fifth/inc/281a322927a698.php",
  577. "user-agent": "Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)",
  578. "method": "POST",
  579. "host": "exide-co.in",
  580. "version": "1.1",
  581. "path": "/fifth/inc/281a322927a698.php",
  582. "data": "POST /fifth/inc/281a322927a698.php HTTP/1.1\r\nUser-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; ru; rv:1.9.2.3) Gecko/20100401 Firefox/4.0 (.NET CLR 3.5.30729)\r\nContent-Type: application/x-www-form-urlencoded\r\nHost: exide-co.in\r\nContent-Length: 196\r\nExpect: 100-continue\r\nConnection: Keep-Alive\r\n\r\np=OJOElg%2BhsrDNITpKkLISf2g9ALumOg9fUHoIgeR6xpkVadqYhqQUwZkSB6ADJzPwJtFNhSyZtACpoDe30IXULW0ZcejRZx%2B3HOgUqjGpv/0M0gDNMzoG8N%2BC3dltvQczhrpDSDBjmqkAISLaFKxHYQ1m17PbD%2BhCMMZfP2c%2BYvqtU6jSfs5MMQ==",
  583. "port": 80
  584. }
  585. ]
  586.  
  587. [*] Network Communication - SMTP: []
  588.  
  589. [*] Network Communication - Hosts: []
  590.  
  591. [*] Network Communication - IRC: []
  592.  
  593. [*] Static Analysis: {
  594. "dotnet": {
  595. "customattrs": null,
  596. "assemblyinfo": {
  597. "version": "0.0.0.0",
  598. "name": "XMGATSVYYZCFACNRVHPKVAWGQWUATDXUJFPCYYRS_20190611232815254"
  599. },
  600. "assemblyrefs": [
  601. {
  602. "version": "2.0.0.0",
  603. "name": "mscorlib"
  604. },
  605. {
  606. "version": "8.0.0.0",
  607. "name": "Microsoft.VisualBasic"
  608. },
  609. {
  610. "version": "2.0.0.0",
  611. "name": "System.Drawing"
  612. },
  613. {
  614. "version": "2.0.0.0",
  615. "name": "System"
  616. },
  617. {
  618. "version": "2.0.0.0",
  619. "name": "System.Windows.Forms"
  620. },
  621. {
  622. "version": "2.0.0.0",
  623. "name": "System.Management"
  624. },
  625. {
  626. "version": "2.0.0.0",
  627. "name": "System.Security"
  628. }
  629. ],
  630. "typerefs": [
  631. {
  632. "typename": "Microsoft.VisualBasic.AppWinStyle",
  633. "assembly": "Microsoft.VisualBasic"
  634. },
  635. {
  636. "typename": "Microsoft.VisualBasic.ApplicationServices.ApplicationBase",
  637. "assembly": "Microsoft.VisualBasic"
  638. },
  639. {
  640. "typename": "Microsoft.VisualBasic.ApplicationServices.User",
  641. "assembly": "Microsoft.VisualBasic"
  642. },
  643. {
  644. "typename": "Microsoft.VisualBasic.CompareMethod",
  645. "assembly": "Microsoft.VisualBasic"
  646. },
  647. {
  648. "typename": "Microsoft.VisualBasic.CompilerServices.Conversions",
  649. "assembly": "Microsoft.VisualBasic"
  650. },
  651. {
  652. "typename": "Microsoft.VisualBasic.CompilerServices.NewLateBinding",
  653. "assembly": "Microsoft.VisualBasic"
  654. },
  655. {
  656. "typename": "Microsoft.VisualBasic.CompilerServices.Operators",
  657. "assembly": "Microsoft.VisualBasic"
  658. },
  659. {
  660. "typename": "Microsoft.VisualBasic.CompilerServices.ProjectData",
  661. "assembly": "Microsoft.VisualBasic"
  662. },
  663. {
  664. "typename": "Microsoft.VisualBasic.CompilerServices.StandardModuleAttribute",
  665. "assembly": "Microsoft.VisualBasic"
  666. },
  667. {
  668. "typename": "Microsoft.VisualBasic.CompilerServices.StringType",
  669. "assembly": "Microsoft.VisualBasic"
  670. },
  671. {
  672. "typename": "Microsoft.VisualBasic.CompilerServices.Utils",
  673. "assembly": "Microsoft.VisualBasic"
  674. },
  675. {
  676. "typename": "Microsoft.VisualBasic.Conversion",
  677. "assembly": "Microsoft.VisualBasic"
  678. },
  679. {
  680. "typename": "Microsoft.VisualBasic.Devices.Computer",
  681. "assembly": "Microsoft.VisualBasic"
  682. },
  683. {
  684. "typename": "Microsoft.VisualBasic.Devices.ComputerInfo",
  685. "assembly": "Microsoft.VisualBasic"
  686. },
  687. {
  688. "typename": "Microsoft.VisualBasic.Devices.Keyboard",
  689. "assembly": "Microsoft.VisualBasic"
  690. },
  691. {
  692. "typename": "Microsoft.VisualBasic.Devices.ServerComputer",
  693. "assembly": "Microsoft.VisualBasic"
  694. },
  695. {
  696. "typename": "Microsoft.VisualBasic.FileAttribute",
  697. "assembly": "Microsoft.VisualBasic"
  698. },
  699. {
  700. "typename": "Microsoft.VisualBasic.FileSystem",
  701. "assembly": "Microsoft.VisualBasic"
  702. },
  703. {
  704. "typename": "Microsoft.VisualBasic.HideModuleNameAttribute",
  705. "assembly": "Microsoft.VisualBasic"
  706. },
  707. {
  708. "typename": "Microsoft.VisualBasic.Information",
  709. "assembly": "Microsoft.VisualBasic"
  710. },
  711. {
  712. "typename": "Microsoft.VisualBasic.Interaction",
  713. "assembly": "Microsoft.VisualBasic"
  714. },
  715. {
  716. "typename": "Microsoft.VisualBasic.MyGroupCollectionAttribute",
  717. "assembly": "Microsoft.VisualBasic"
  718. },
  719. {
  720. "typename": "Microsoft.VisualBasic.MyServices.ClipboardProxy",
  721. "assembly": "Microsoft.VisualBasic"
  722. },
  723. {
  724. "typename": "Microsoft.VisualBasic.MyServices.FileSystemProxy",
  725. "assembly": "Microsoft.VisualBasic"
  726. },
  727. {
  728. "typename": "Microsoft.VisualBasic.MyServices.RegistryProxy",
  729. "assembly": "Microsoft.VisualBasic"
  730. },
  731. {
  732. "typename": "Microsoft.VisualBasic.OpenAccess",
  733. "assembly": "Microsoft.VisualBasic"
  734. },
  735. {
  736. "typename": "Microsoft.VisualBasic.OpenMode",
  737. "assembly": "Microsoft.VisualBasic"
  738. },
  739. {
  740. "typename": "Microsoft.VisualBasic.OpenShare",
  741. "assembly": "Microsoft.VisualBasic"
  742. },
  743. {
  744. "typename": "Microsoft.VisualBasic.Strings",
  745. "assembly": "Microsoft.VisualBasic"
  746. },
  747. {
  748. "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute",
  749. "assembly": "System"
  750. },
  751. {
  752. "typename": "System.ComponentModel.DefaultValueAttribute",
  753. "assembly": "System"
  754. },
  755. {
  756. "typename": "System.ComponentModel.Design.HelpKeywordAttribute",
  757. "assembly": "System"
  758. },
  759. {
  760. "typename": "System.ComponentModel.EditorBrowsableAttribute",
  761. "assembly": "System"
  762. },
  763. {
  764. "typename": "System.ComponentModel.EditorBrowsableState",
  765. "assembly": "System"
  766. },
  767. {
  768. "typename": "System.Diagnostics.FileVersionInfo",
  769. "assembly": "System"
  770. },
  771. {
  772. "typename": "System.Diagnostics.Process",
  773. "assembly": "System"
  774. },
  775. {
  776. "typename": "System.Diagnostics.ProcessModule",
  777. "assembly": "System"
  778. },
  779. {
  780. "typename": "System.Diagnostics.ProcessStartInfo",
  781. "assembly": "System"
  782. },
  783. {
  784. "typename": "System.Diagnostics.ProcessWindowStyle",
  785. "assembly": "System"
  786. },
  787. {
  788. "typename": "System.Net.CredentialCache",
  789. "assembly": "System"
  790. },
  791. {
  792. "typename": "System.Net.FtpWebRequest",
  793. "assembly": "System"
  794. },
  795. {
  796. "typename": "System.Net.HttpWebRequest",
  797. "assembly": "System"
  798. },
  799. {
  800. "typename": "System.Net.ICredentials",
  801. "assembly": "System"
  802. },
  803. {
  804. "typename": "System.Net.ICredentialsByHost",
  805. "assembly": "System"
  806. },
  807. {
  808. "typename": "System.Net.Mail.Attachment",
  809. "assembly": "System"
  810. },
  811. {
  812. "typename": "System.Net.Mail.AttachmentCollection",
  813. "assembly": "System"
  814. },
  815. {
  816. "typename": "System.Net.Mail.MailAddress",
  817. "assembly": "System"
  818. },
  819. {
  820. "typename": "System.Net.Mail.MailMessage",
  821. "assembly": "System"
  822. },
  823. {
  824. "typename": "System.Net.Mail.SmtpClient",
  825. "assembly": "System"
  826. },
  827. {
  828. "typename": "System.Net.NetworkCredential",
  829. "assembly": "System"
  830. },
  831. {
  832. "typename": "System.Net.WebClient",
  833. "assembly": "System"
  834. },
  835. {
  836. "typename": "System.Net.WebRequest",
  837. "assembly": "System"
  838. },
  839. {
  840. "typename": "System.Net.WebResponse",
  841. "assembly": "System"
  842. },
  843. {
  844. "typename": "System.Text.RegularExpressions.Capture",
  845. "assembly": "System"
  846. },
  847. {
  848. "typename": "System.Text.RegularExpressions.Group",
  849. "assembly": "System"
  850. },
  851. {
  852. "typename": "System.Text.RegularExpressions.GroupCollection",
  853. "assembly": "System"
  854. },
  855. {
  856. "typename": "System.Text.RegularExpressions.Match",
  857. "assembly": "System"
  858. },
  859. {
  860. "typename": "System.Text.RegularExpressions.MatchCollection",
  861. "assembly": "System"
  862. },
  863. {
  864. "typename": "System.Text.RegularExpressions.Regex",
  865. "assembly": "System"
  866. },
  867. {
  868. "typename": "System.Timers.ElapsedEventArgs",
  869. "assembly": "System"
  870. },
  871. {
  872. "typename": "System.Timers.ElapsedEventHandler",
  873. "assembly": "System"
  874. },
  875. {
  876. "typename": "System.Timers.Timer",
  877. "assembly": "System"
  878. },
  879. {
  880. "typename": "System.Uri",
  881. "assembly": "System"
  882. },
  883. {
  884. "typename": "System.Drawing.Bitmap",
  885. "assembly": "System.Drawing"
  886. },
  887. {
  888. "typename": "System.Drawing.Graphics",
  889. "assembly": "System.Drawing"
  890. },
  891. {
  892. "typename": "System.Drawing.Image",
  893. "assembly": "System.Drawing"
  894. },
  895. {
  896. "typename": "System.Drawing.Imaging.Encoder",
  897. "assembly": "System.Drawing"
  898. },
  899. {
  900. "typename": "System.Drawing.Imaging.EncoderParameter",
  901. "assembly": "System.Drawing"
  902. },
  903. {
  904. "typename": "System.Drawing.Imaging.EncoderParameters",
  905. "assembly": "System.Drawing"
  906. },
  907. {
  908. "typename": "System.Drawing.Imaging.ImageCodecInfo",
  909. "assembly": "System.Drawing"
  910. },
  911. {
  912. "typename": "System.Drawing.Imaging.ImageFormat",
  913. "assembly": "System.Drawing"
  914. },
  915. {
  916. "typename": "System.Drawing.Point",
  917. "assembly": "System.Drawing"
  918. },
  919. {
  920. "typename": "System.Drawing.Rectangle",
  921. "assembly": "System.Drawing"
  922. },
  923. {
  924. "typename": "System.Drawing.Size",
  925. "assembly": "System.Drawing"
  926. },
  927. {
  928. "typename": "System.Management.ManagementBaseObject",
  929. "assembly": "System.Management"
  930. },
  931. {
  932. "typename": "System.Management.ManagementClass",
  933. "assembly": "System.Management"
  934. },
  935. {
  936. "typename": "System.Management.ManagementObject",
  937. "assembly": "System.Management"
  938. },
  939. {
  940. "typename": "System.Management.ManagementObjectCollection",
  941. "assembly": "System.Management"
  942. },
  943. {
  944. "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator",
  945. "assembly": "System.Management"
  946. },
  947. {
  948. "typename": "System.Management.ManagementObjectSearcher",
  949. "assembly": "System.Management"
  950. },
  951. {
  952. "typename": "System.Management.PropertyData",
  953. "assembly": "System.Management"
  954. },
  955. {
  956. "typename": "System.Management.PropertyDataCollection",
  957. "assembly": "System.Management"
  958. },
  959. {
  960. "typename": "System.Security.Cryptography.DataProtectionScope",
  961. "assembly": "System.Security"
  962. },
  963. {
  964. "typename": "System.Security.Cryptography.ProtectedData",
  965. "assembly": "System.Security"
  966. },
  967. {
  968. "typename": "System.Windows.Forms.Application",
  969. "assembly": "System.Windows.Forms"
  970. },
  971. {
  972. "typename": "System.Windows.Forms.CreateParams",
  973. "assembly": "System.Windows.Forms"
  974. },
  975. {
  976. "typename": "System.Windows.Forms.Keys",
  977. "assembly": "System.Windows.Forms"
  978. },
  979. {
  980. "typename": "System.Windows.Forms.Message",
  981. "assembly": "System.Windows.Forms"
  982. },
  983. {
  984. "typename": "System.Windows.Forms.MouseButtons",
  985. "assembly": "System.Windows.Forms"
  986. },
  987. {
  988. "typename": "System.Windows.Forms.NativeWindow",
  989. "assembly": "System.Windows.Forms"
  990. },
  991. {
  992. "typename": "System.Windows.Forms.Screen",
  993. "assembly": "System.Windows.Forms"
  994. },
  995. {
  996. "typename": "System.Windows.Forms.SystemInformation",
  997. "assembly": "System.Windows.Forms"
  998. },
  999. {
  1000. "typename": "Microsoft.Win32.Registry",
  1001. "assembly": "mscorlib"
  1002. },
  1003. {
  1004. "typename": "Microsoft.Win32.RegistryKey",
  1005. "assembly": "mscorlib"
  1006. },
  1007. {
  1008. "typename": "Microsoft.Win32.RegistryValueKind",
  1009. "assembly": "mscorlib"
  1010. },
  1011. {
  1012. "typename": "System.Activator",
  1013. "assembly": "mscorlib"
  1014. },
  1015. {
  1016. "typename": "System.ArgumentOutOfRangeException",
  1017. "assembly": "mscorlib"
  1018. },
  1019. {
  1020. "typename": "System.Array",
  1021. "assembly": "mscorlib"
  1022. },
  1023. {
  1024. "typename": "System.AsyncCallback",
  1025. "assembly": "mscorlib"
  1026. },
  1027. {
  1028. "typename": "System.BitConverter",
  1029. "assembly": "mscorlib"
  1030. },
  1031. {
  1032. "typename": "System.Boolean",
  1033. "assembly": "mscorlib"
  1034. },
  1035. {
  1036. "typename": "System.Buffer",
  1037. "assembly": "mscorlib"
  1038. },
  1039. {
  1040. "typename": "System.Byte",
  1041. "assembly": "mscorlib"
  1042. },
  1043. {
  1044. "typename": "System.Char",
  1045. "assembly": "mscorlib"
  1046. },
  1047. {
  1048. "typename": "System.Collections.Generic.Dictionary`2",
  1049. "assembly": "mscorlib"
  1050. },
  1051. {
  1052. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection",
  1053. "assembly": "mscorlib"
  1054. },
  1055. {
  1056. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection/Enumerator",
  1057. "assembly": "mscorlib"
  1058. },
  1059. {
  1060. "typename": "System.Collections.Generic.IEnumerable`1",
  1061. "assembly": "mscorlib"
  1062. },
  1063. {
  1064. "typename": "System.Collections.Generic.KeyValuePair`2",
  1065. "assembly": "mscorlib"
  1066. },
  1067. {
  1068. "typename": "System.Collections.Generic.List`1",
  1069. "assembly": "mscorlib"
  1070. },
  1071. {
  1072. "typename": "System.Collections.Generic.List`1/Enumerator",
  1073. "assembly": "mscorlib"
  1074. },
  1075. {
  1076. "typename": "System.Collections.IEnumerable",
  1077. "assembly": "mscorlib"
  1078. },
  1079. {
  1080. "typename": "System.Collections.IEnumerator",
  1081. "assembly": "mscorlib"
  1082. },
  1083. {
  1084. "typename": "System.Collections.ObjectModel.Collection`1",
  1085. "assembly": "mscorlib"
  1086. },
  1087. {
  1088. "typename": "System.Convert",
  1089. "assembly": "mscorlib"
  1090. },
  1091. {
  1092. "typename": "System.DateTime",
  1093. "assembly": "mscorlib"
  1094. },
  1095. {
  1096. "typename": "System.Decimal",
  1097. "assembly": "mscorlib"
  1098. },
  1099. {
  1100. "typename": "System.Delegate",
  1101. "assembly": "mscorlib"
  1102. },
  1103. {
  1104. "typename": "System.Diagnostics.DebuggerHiddenAttribute",
  1105. "assembly": "mscorlib"
  1106. },
  1107. {
  1108. "typename": "System.Double",
  1109. "assembly": "mscorlib"
  1110. },
  1111. {
  1112. "typename": "System.Enum",
  1113. "assembly": "mscorlib"
  1114. },
  1115. {
  1116. "typename": "System.Environment",
  1117. "assembly": "mscorlib"
  1118. },
  1119. {
  1120. "typename": "System.Environment/SpecialFolder",
  1121. "assembly": "mscorlib"
  1122. },
  1123. {
  1124. "typename": "System.Exception",
  1125. "assembly": "mscorlib"
  1126. },
  1127. {
  1128. "typename": "System.FlagsAttribute",
  1129. "assembly": "mscorlib"
  1130. },
  1131. {
  1132. "typename": "System.Globalization.CultureInfo",
  1133. "assembly": "mscorlib"
  1134. },
  1135. {
  1136. "typename": "System.Globalization.NumberStyles",
  1137. "assembly": "mscorlib"
  1138. },
  1139. {
  1140. "typename": "System.Guid",
  1141. "assembly": "mscorlib"
  1142. },
  1143. {
  1144. "typename": "System.IAsyncResult",
  1145. "assembly": "mscorlib"
  1146. },
  1147. {
  1148. "typename": "System.IDisposable",
  1149. "assembly": "mscorlib"
  1150. },
  1151. {
  1152. "typename": "System.IFormatProvider",
  1153. "assembly": "mscorlib"
  1154. },
  1155. {
  1156. "typename": "System.IO.BinaryReader",
  1157. "assembly": "mscorlib"
  1158. },
  1159. {
  1160. "typename": "System.IO.Directory",
  1161. "assembly": "mscorlib"
  1162. },
  1163. {
  1164. "typename": "System.IO.DirectoryInfo",
  1165. "assembly": "mscorlib"
  1166. },
  1167. {
  1168. "typename": "System.IO.DriveInfo",
  1169. "assembly": "mscorlib"
  1170. },
  1171. {
  1172. "typename": "System.IO.DriveType",
  1173. "assembly": "mscorlib"
  1174. },
  1175. {
  1176. "typename": "System.IO.File",
  1177. "assembly": "mscorlib"
  1178. },
  1179. {
  1180. "typename": "System.IO.FileAttributes",
  1181. "assembly": "mscorlib"
  1182. },
  1183. {
  1184. "typename": "System.IO.FileInfo",
  1185. "assembly": "mscorlib"
  1186. },
  1187. {
  1188. "typename": "System.IO.FileMode",
  1189. "assembly": "mscorlib"
  1190. },
  1191. {
  1192. "typename": "System.IO.FileStream",
  1193. "assembly": "mscorlib"
  1194. },
  1195. {
  1196. "typename": "System.IO.FileSystemInfo",
  1197. "assembly": "mscorlib"
  1198. },
  1199. {
  1200. "typename": "System.IO.MemoryStream",
  1201. "assembly": "mscorlib"
  1202. },
  1203. {
  1204. "typename": "System.IO.Path",
  1205. "assembly": "mscorlib"
  1206. },
  1207. {
  1208. "typename": "System.IO.SearchOption",
  1209. "assembly": "mscorlib"
  1210. },
  1211. {
  1212. "typename": "System.IO.Stream",
  1213. "assembly": "mscorlib"
  1214. },
  1215. {
  1216. "typename": "System.IO.StreamReader",
  1217. "assembly": "mscorlib"
  1218. },
  1219. {
  1220. "typename": "System.Int16",
  1221. "assembly": "mscorlib"
  1222. },
  1223. {
  1224. "typename": "System.Int32",
  1225. "assembly": "mscorlib"
  1226. },
  1227. {
  1228. "typename": "System.Int64",
  1229. "assembly": "mscorlib"
  1230. },
  1231. {
  1232. "typename": "System.IntPtr",
  1233. "assembly": "mscorlib"
  1234. },
  1235. {
  1236. "typename": "System.Math",
  1237. "assembly": "mscorlib"
  1238. },
  1239. {
  1240. "typename": "System.MulticastDelegate",
  1241. "assembly": "mscorlib"
  1242. },
  1243. {
  1244. "typename": "System.Object",
  1245. "assembly": "mscorlib"
  1246. },
  1247. {
  1248. "typename": "System.OperatingSystem",
  1249. "assembly": "mscorlib"
  1250. },
  1251. {
  1252. "typename": "System.Random",
  1253. "assembly": "mscorlib"
  1254. },
  1255. {
  1256. "typename": "System.Reflection.Assembly",
  1257. "assembly": "mscorlib"
  1258. },
  1259. {
  1260. "typename": "System.Reflection.FieldInfo",
  1261. "assembly": "mscorlib"
  1262. },
  1263. {
  1264. "typename": "System.Reflection.MethodBase",
  1265. "assembly": "mscorlib"
  1266. },
  1267. {
  1268. "typename": "System.Reflection.MethodInfo",
  1269. "assembly": "mscorlib"
  1270. },
  1271. {
  1272. "typename": "System.Reflection.Module",
  1273. "assembly": "mscorlib"
  1274. },
  1275. {
  1276. "typename": "System.Resources.ResourceManager",
  1277. "assembly": "mscorlib"
  1278. },
  1279. {
  1280. "typename": "System.Runtime.CompilerServices.AccessedThroughPropertyAttribute",
  1281. "assembly": "mscorlib"
  1282. },
  1283. {
  1284. "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute",
  1285. "assembly": "mscorlib"
  1286. },
  1287. {
  1288. "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute",
  1289. "assembly": "mscorlib"
  1290. },
  1291. {
  1292. "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute",
  1293. "assembly": "mscorlib"
  1294. },
  1295. {
  1296. "typename": "System.Runtime.CompilerServices.RuntimeHelpers",
  1297. "assembly": "mscorlib"
  1298. },
  1299. {
  1300. "typename": "System.Runtime.ConstrainedExecution.Cer",
  1301. "assembly": "mscorlib"
  1302. },
  1303. {
  1304. "typename": "System.Runtime.ConstrainedExecution.Consistency",
  1305. "assembly": "mscorlib"
  1306. },
  1307. {
  1308. "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute",
  1309. "assembly": "mscorlib"
  1310. },
  1311. {
  1312. "typename": "System.Runtime.InteropServices.ComVisibleAttribute",
  1313. "assembly": "mscorlib"
  1314. },
  1315. {
  1316. "typename": "System.Runtime.InteropServices.Marshal",
  1317. "assembly": "mscorlib"
  1318. },
  1319. {
  1320. "typename": "System.Runtime.InteropServices.SafeHandle",
  1321. "assembly": "mscorlib"
  1322. },
  1323. {
  1324. "typename": "System.RuntimeFieldHandle",
  1325. "assembly": "mscorlib"
  1326. },
  1327. {
  1328. "typename": "System.RuntimeTypeHandle",
  1329. "assembly": "mscorlib"
  1330. },
  1331. {
  1332. "typename": "System.STAThreadAttribute",
  1333. "assembly": "mscorlib"
  1334. },
  1335. {
  1336. "typename": "System.Security.AccessControl.AceFlags",
  1337. "assembly": "mscorlib"
  1338. },
  1339. {
  1340. "typename": "System.Security.AccessControl.AceQualifier",
  1341. "assembly": "mscorlib"
  1342. },
  1343. {
  1344. "typename": "System.Security.AccessControl.CommonAce",
  1345. "assembly": "mscorlib"
  1346. },
  1347. {
  1348. "typename": "System.Security.AccessControl.GenericAce",
  1349. "assembly": "mscorlib"
  1350. },
  1351. {
  1352. "typename": "System.Security.AccessControl.GenericSecurityDescriptor",
  1353. "assembly": "mscorlib"
  1354. },
  1355. {
  1356. "typename": "System.Security.AccessControl.RawAcl",
  1357. "assembly": "mscorlib"
  1358. },
  1359. {
  1360. "typename": "System.Security.AccessControl.RawSecurityDescriptor",
  1361. "assembly": "mscorlib"
  1362. },
  1363. {
  1364. "typename": "System.Security.Cryptography.CipherMode",
  1365. "assembly": "mscorlib"
  1366. },
  1367. {
  1368. "typename": "System.Security.Cryptography.HMACSHA1",
  1369. "assembly": "mscorlib"
  1370. },
  1371. {
  1372. "typename": "System.Security.Cryptography.HashAlgorithm",
  1373. "assembly": "mscorlib"
  1374. },
  1375. {
  1376. "typename": "System.Security.Cryptography.ICryptoTransform",
  1377. "assembly": "mscorlib"
  1378. },
  1379. {
  1380. "typename": "System.Security.Cryptography.MD5",
  1381. "assembly": "mscorlib"
  1382. },
  1383. {
  1384. "typename": "System.Security.Cryptography.MD5CryptoServiceProvider",
  1385. "assembly": "mscorlib"
  1386. },
  1387. {
  1388. "typename": "System.Security.Cryptography.PaddingMode",
  1389. "assembly": "mscorlib"
  1390. },
  1391. {
  1392. "typename": "System.Security.Cryptography.Rijndael",
  1393. "assembly": "mscorlib"
  1394. },
  1395. {
  1396. "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider",
  1397. "assembly": "mscorlib"
  1398. },
  1399. {
  1400. "typename": "System.Security.Cryptography.SymmetricAlgorithm",
  1401. "assembly": "mscorlib"
  1402. },
  1403. {
  1404. "typename": "System.Security.Cryptography.TripleDES",
  1405. "assembly": "mscorlib"
  1406. },
  1407. {
  1408. "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider",
  1409. "assembly": "mscorlib"
  1410. },
  1411. {
  1412. "typename": "System.Security.Principal.SecurityIdentifier",
  1413. "assembly": "mscorlib"
  1414. },
  1415. {
  1416. "typename": "System.Security.Principal.WellKnownSidType",
  1417. "assembly": "mscorlib"
  1418. },
  1419. {
  1420. "typename": "System.Security.Principal.WindowsBuiltInRole",
  1421. "assembly": "mscorlib"
  1422. },
  1423. {
  1424. "typename": "System.Security.Principal.WindowsIdentity",
  1425. "assembly": "mscorlib"
  1426. },
  1427. {
  1428. "typename": "System.Security.Principal.WindowsPrincipal",
  1429. "assembly": "mscorlib"
  1430. },
  1431. {
  1432. "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute",
  1433. "assembly": "mscorlib"
  1434. },
  1435. {
  1436. "typename": "System.String",
  1437. "assembly": "mscorlib"
  1438. },
  1439. {
  1440. "typename": "System.StringComparison",
  1441. "assembly": "mscorlib"
  1442. },
  1443. {
  1444. "typename": "System.Text.Decoder",
  1445. "assembly": "mscorlib"
  1446. },
  1447. {
  1448. "typename": "System.Text.Encoding",
  1449. "assembly": "mscorlib"
  1450. },
  1451. {
  1452. "typename": "System.Text.StringBuilder",
  1453. "assembly": "mscorlib"
  1454. },
  1455. {
  1456. "typename": "System.Text.UTF8Encoding",
  1457. "assembly": "mscorlib"
  1458. },
  1459. {
  1460. "typename": "System.ThreadStaticAttribute",
  1461. "assembly": "mscorlib"
  1462. },
  1463. {
  1464. "typename": "System.Threading.Monitor",
  1465. "assembly": "mscorlib"
  1466. },
  1467. {
  1468. "typename": "System.Threading.Mutex",
  1469. "assembly": "mscorlib"
  1470. },
  1471. {
  1472. "typename": "System.Threading.Thread",
  1473. "assembly": "mscorlib"
  1474. },
  1475. {
  1476. "typename": "System.Threading.ThreadStart",
  1477. "assembly": "mscorlib"
  1478. },
  1479. {
  1480. "typename": "System.Type",
  1481. "assembly": "mscorlib"
  1482. },
  1483. {
  1484. "typename": "System.UInt32",
  1485. "assembly": "mscorlib"
  1486. },
  1487. {
  1488. "typename": "System.UInt64",
  1489. "assembly": "mscorlib"
  1490. },
  1491. {
  1492. "typename": "System.ValueType",
  1493. "assembly": "mscorlib"
  1494. },
  1495. {
  1496. "typename": "System.Version",
  1497. "assembly": "mscorlib"
  1498. }
  1499. ]
  1500. },
  1501. "pe": {
  1502. "peid_signatures": null,
  1503. "imports": [
  1504. {
  1505. "imports": [
  1506. {
  1507. "name": "_CorExeMain",
  1508. "address": "0x402000"
  1509. }
  1510. ],
  1511. "dll": "mscoree.dll"
  1512. }
  1513. ],
  1514. "digital_signers": null,
  1515. "exported_dll_name": null,
  1516. "actual_checksum": "0x0004d9c0",
  1517. "overlay": null,
  1518. "imagebase": "0x00400000",
  1519. "reported_checksum": "0x00000000",
  1520. "icon_hash": null,
  1521. "entrypoint": "0x00445dfe",
  1522. "timestamp": "2019-06-11 20:28:15",
  1523. "osversion": "4.0",
  1524. "sections": [
  1525. {
  1526. "name": ".text",
  1527. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  1528. "virtual_address": "0x00002000",
  1529. "size_of_data": "0x00044000",
  1530. "entropy": "6.60",
  1531. "raw_address": "0x00000200",
  1532. "virtual_size": "0x00043e04",
  1533. "characteristics_raw": "0x60000020"
  1534. },
  1535. {
  1536. "name": ".rsrc",
  1537. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  1538. "virtual_address": "0x00046000",
  1539. "size_of_data": "0x00000400",
  1540. "entropy": "2.97",
  1541. "raw_address": "0x00044200",
  1542. "virtual_size": "0x00000370",
  1543. "characteristics_raw": "0x40000040"
  1544. },
  1545. {
  1546. "name": ".reloc",
  1547. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  1548. "virtual_address": "0x00048000",
  1549. "size_of_data": "0x00000200",
  1550. "entropy": "0.08",
  1551. "raw_address": "0x00044600",
  1552. "virtual_size": "0x0000000c",
  1553. "characteristics_raw": "0x42000040"
  1554. }
  1555. ],
  1556. "resources": [],
  1557. "dirents": [
  1558. {
  1559. "virtual_address": "0x00000000",
  1560. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  1561. "size": "0x00000000"
  1562. },
  1563. {
  1564. "virtual_address": "0x00045da4",
  1565. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  1566. "size": "0x00000057"
  1567. },
  1568. {
  1569. "virtual_address": "0x00046000",
  1570. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  1571. "size": "0x00000370"
  1572. },
  1573. {
  1574. "virtual_address": "0x00000000",
  1575. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  1576. "size": "0x00000000"
  1577. },
  1578. {
  1579. "virtual_address": "0x00000000",
  1580. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  1581. "size": "0x00000000"
  1582. },
  1583. {
  1584. "virtual_address": "0x00048000",
  1585. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  1586. "size": "0x0000000c"
  1587. },
  1588. {
  1589. "virtual_address": "0x00000000",
  1590. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  1591. "size": "0x00000000"
  1592. },
  1593. {
  1594. "virtual_address": "0x00000000",
  1595. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  1596. "size": "0x00000000"
  1597. },
  1598. {
  1599. "virtual_address": "0x00000000",
  1600. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  1601. "size": "0x00000000"
  1602. },
  1603. {
  1604. "virtual_address": "0x00000000",
  1605. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  1606. "size": "0x00000000"
  1607. },
  1608. {
  1609. "virtual_address": "0x00000000",
  1610. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  1611. "size": "0x00000000"
  1612. },
  1613. {
  1614. "virtual_address": "0x00000000",
  1615. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  1616. "size": "0x00000000"
  1617. },
  1618. {
  1619. "virtual_address": "0x00002000",
  1620. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  1621. "size": "0x00000008"
  1622. },
  1623. {
  1624. "virtual_address": "0x00000000",
  1625. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  1626. "size": "0x00000000"
  1627. },
  1628. {
  1629. "virtual_address": "0x00002008",
  1630. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  1631. "size": "0x00000048"
  1632. },
  1633. {
  1634. "virtual_address": "0x00000000",
  1635. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  1636. "size": "0x00000000"
  1637. }
  1638. ],
  1639. "exports": [],
  1640. "guest_signers": {},
  1641. "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
  1642. "icon_fuzzy": null,
  1643. "icon": null,
  1644. "pdbpath": null,
  1645. "imported_dll_count": 1,
  1646. "versioninfo": []
  1647. }
  1648. }
  1649.  
  1650. [*] Resolved APIs: [
  1651. "advapi32.dll.RegOpenKeyExW",
  1652. "advapi32.dll.RegQueryInfoKeyW",
  1653. "advapi32.dll.RegEnumKeyExW",
  1654. "advapi32.dll.RegEnumValueW",
  1655. "advapi32.dll.RegCloseKey",
  1656. "advapi32.dll.RegQueryValueExW",
  1657. "kernel32.dll.QueryActCtxW",
  1658. "shlwapi.dll.UrlIsW",
  1659. "kernel32.dll.FlsAlloc",
  1660. "kernel32.dll.FlsGetValue",
  1661. "kernel32.dll.FlsSetValue",
  1662. "kernel32.dll.FlsFree",
  1663. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  1664. "kernel32.dll.IsProcessorFeaturePresent",
  1665. "msvcrt.dll._set_error_mode",
  1666. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  1667. "kernel32.dll.FindActCtxSectionStringW",
  1668. "kernel32.dll.GetSystemWindowsDirectoryW",
  1669. "mscoree.dll.GetProcessExecutableHeap",
  1670. "mscorwks.dll._CorExeMain",
  1671. "mscorwks.dll.GetCLRFunction",
  1672. "advapi32.dll.RegisterTraceGuidsW",
  1673. "advapi32.dll.UnregisterTraceGuids",
  1674. "advapi32.dll.GetTraceLoggerHandle",
  1675. "advapi32.dll.GetTraceEnableLevel",
  1676. "advapi32.dll.GetTraceEnableFlags",
  1677. "advapi32.dll.TraceEvent",
  1678. "mscoree.dll.IEE",
  1679. "mscorwks.dll.IEE",
  1680. "mscoree.dll.GetStartupFlags",
  1681. "mscoree.dll.GetHostConfigurationFile",
  1682. "mscoree.dll.GetCORSystemDirectory",
  1683. "ntdll.dll.RtlUnwind",
  1684. "kernel32.dll.IsWow64Process",
  1685. "advapi32.dll.AllocateAndInitializeSid",
  1686. "advapi32.dll.OpenProcessToken",
  1687. "advapi32.dll.GetTokenInformation",
  1688. "advapi32.dll.InitializeAcl",
  1689. "advapi32.dll.AddAccessAllowedAce",
  1690. "advapi32.dll.FreeSid",
  1691. "kernel32.dll.SetThreadStackGuarantee",
  1692. "kernel32.dll.AddVectoredContinueHandler",
  1693. "kernel32.dll.RemoveVectoredContinueHandler",
  1694. "advapi32.dll.ConvertSidToStringSidW",
  1695. "shell32.dll.SHGetFolderPathW",
  1696. "kernel32.dll.FlushProcessWriteBuffers",
  1697. "kernel32.dll.GetWriteWatch",
  1698. "kernel32.dll.ResetWriteWatch",
  1699. "kernel32.dll.CreateMemoryResourceNotification",
  1700. "kernel32.dll.QueryMemoryResourceNotification",
  1701. "ole32.dll.CoInitializeEx",
  1702. "cryptbase.dll.SystemFunction036",
  1703. "uxtheme.dll.ThemeInitApiHook",
  1704. "user32.dll.IsProcessDPIAware",
  1705. "ole32.dll.CoGetContextToken",
  1706. "kernel32.dll.GetVersionExW",
  1707. "kernel32.dll.GetFullPathNameW",
  1708. "advapi32.dll.CryptAcquireContextA",
  1709. "advapi32.dll.CryptReleaseContext",
  1710. "advapi32.dll.CryptCreateHash",
  1711. "advapi32.dll.CryptDestroyHash",
  1712. "advapi32.dll.CryptHashData",
  1713. "advapi32.dll.CryptGetHashParam",
  1714. "advapi32.dll.CryptImportKey",
  1715. "advapi32.dll.CryptExportKey",
  1716. "advapi32.dll.CryptGenKey",
  1717. "advapi32.dll.CryptGetKeyParam",
  1718. "advapi32.dll.CryptDestroyKey",
  1719. "advapi32.dll.CryptVerifySignatureA",
  1720. "advapi32.dll.CryptSignHashA",
  1721. "advapi32.dll.CryptGetProvParam",
  1722. "advapi32.dll.CryptGetUserKey",
  1723. "advapi32.dll.CryptEnumProvidersA",
  1724. "mscoree.dll.GetMetaDataInternalInterface",
  1725. "mscorwks.dll.GetMetaDataInternalInterface",
  1726. "mscorjit.dll.getJit",
  1727. "kernel32.dll.lstrlen",
  1728. "kernel32.dll.lstrlenW",
  1729. "kernel32.dll.GetUserDefaultUILanguage",
  1730. "kernel32.dll.SetErrorMode",
  1731. "kernel32.dll.GetFileAttributesExW",
  1732. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  1733. "kernel32.dll.GetEnvironmentVariableW",
  1734. "cryptsp.dll.CryptAcquireContextW",
  1735. "cryptsp.dll.CryptCreateHash",
  1736. "ole32.dll.CreateBindCtx",
  1737. "ole32.dll.CoGetObjectContext",
  1738. "sechost.dll.LookupAccountNameLocalW",
  1739. "advapi32.dll.LookupAccountSidW",
  1740. "sechost.dll.LookupAccountSidLocalW",
  1741. "cryptsp.dll.CryptGenRandom",
  1742. "ole32.dll.NdrOleInitializeExtension",
  1743. "ole32.dll.CoGetClassObject",
  1744. "ole32.dll.CoGetMarshalSizeMax",
  1745. "ole32.dll.CoMarshalInterface",
  1746. "ole32.dll.CoUnmarshalInterface",
  1747. "ole32.dll.StringFromIID",
  1748. "ole32.dll.CoGetPSClsid",
  1749. "ole32.dll.CoTaskMemAlloc",
  1750. "ole32.dll.CoTaskMemFree",
  1751. "ole32.dll.CoCreateInstance",
  1752. "ole32.dll.CoReleaseMarshalData",
  1753. "ole32.dll.DcomChannelSetHResult",
  1754. "rpcrtremote.dll.I_RpcExtInitializeExtensionPoint",
  1755. "ole32.dll.MkParseDisplayName",
  1756. "oleaut32.dll.#2",
  1757. "oleaut32.dll.#6",
  1758. "kernel32.dll.GetThreadPreferredUILanguages",
  1759. "kernel32.dll.SetThreadPreferredUILanguages",
  1760. "kernel32.dll.LocaleNameToLCID",
  1761. "kernel32.dll.GetLocaleInfoEx",
  1762. "kernel32.dll.LCIDToLocaleName",
  1763. "kernel32.dll.GetSystemDefaultLocaleName",
  1764. "ole32.dll.BindMoniker",
  1765. "sxs.dll.SxsOleAut32RedirectTypeLibrary",
  1766. "advapi32.dll.RegOpenKeyW",
  1767. "advapi32.dll.RegEnumKeyW",
  1768. "advapi32.dll.RegQueryValueW",
  1769. "sxs.dll.SxsOleAut32MapConfiguredClsidToReferenceClsid",
  1770. "sxs.dll.SxsLookupClrGuid",
  1771. "kernel32.dll.ReleaseActCtx",
  1772. "oleaut32.dll.#9",
  1773. "oleaut32.dll.#4",
  1774. "oleaut32.dll.#283",
  1775. "oleaut32.dll.#284",
  1776. "mscoree.dll.GetTokenForVTableEntry",
  1777. "mscoree.dll.SetTargetForVTableEntry",
  1778. "mscoree.dll.GetTargetForVTableEntry",
  1779. "kernel32.dll.GetLastError",
  1780. "kernel32.dll.LocalAlloc",
  1781. "oleaut32.dll.VariantInit",
  1782. "oleaut32.dll.VariantClear",
  1783. "oleaut32.dll.#7",
  1784. "kernel32.dll.CreateEventW",
  1785. "kernel32.dll.CloseHandle",
  1786. "kernel32.dll.SwitchToThread",
  1787. "kernel32.dll.SetEvent",
  1788. "ole32.dll.CoWaitForMultipleHandles",
  1789. "ole32.dll.IIDFromString",
  1790. "kernel32.dll.LoadLibraryA",
  1791. "kernel32.dll.GetProcAddress",
  1792. "wminet_utils.dll.ResetSecurity",
  1793. "wminet_utils.dll.SetSecurity",
  1794. "wminet_utils.dll.BlessIWbemServices",
  1795. "wminet_utils.dll.BlessIWbemServicesObject",
  1796. "wminet_utils.dll.GetPropertyHandle",
  1797. "wminet_utils.dll.WritePropertyValue",
  1798. "wminet_utils.dll.Clone",
  1799. "wminet_utils.dll.VerifyClientKey",
  1800. "wminet_utils.dll.GetQualifierSet",
  1801. "wminet_utils.dll.Get",
  1802. "wminet_utils.dll.Put",
  1803. "wminet_utils.dll.Delete",
  1804. "wminet_utils.dll.GetNames",
  1805. "wminet_utils.dll.BeginEnumeration",
  1806. "wminet_utils.dll.Next",
  1807. "wminet_utils.dll.EndEnumeration",
  1808. "wminet_utils.dll.GetPropertyQualifierSet",
  1809. "wminet_utils.dll.GetObjectText",
  1810. "wminet_utils.dll.SpawnDerivedClass",
  1811. "wminet_utils.dll.SpawnInstance",
  1812. "wminet_utils.dll.CompareTo",
  1813. "wminet_utils.dll.GetPropertyOrigin",
  1814. "wminet_utils.dll.InheritsFrom",
  1815. "wminet_utils.dll.GetMethod",
  1816. "wminet_utils.dll.PutMethod",
  1817. "wminet_utils.dll.DeleteMethod",
  1818. "wminet_utils.dll.BeginMethodEnumeration",
  1819. "wminet_utils.dll.NextMethod",
  1820. "wminet_utils.dll.EndMethodEnumeration",
  1821. "wminet_utils.dll.GetMethodQualifierSet",
  1822. "wminet_utils.dll.GetMethodOrigin",
  1823. "wminet_utils.dll.QualifierSet_Get",
  1824. "wminet_utils.dll.QualifierSet_Put",
  1825. "wminet_utils.dll.QualifierSet_Delete",
  1826. "wminet_utils.dll.QualifierSet_GetNames",
  1827. "wminet_utils.dll.QualifierSet_BeginEnumeration",
  1828. "wminet_utils.dll.QualifierSet_Next",
  1829. "wminet_utils.dll.QualifierSet_EndEnumeration",
  1830. "wminet_utils.dll.GetCurrentApartmentType",
  1831. "wminet_utils.dll.GetDemultiplexedStub",
  1832. "wminet_utils.dll.CreateInstanceEnumWmi",
  1833. "wminet_utils.dll.CreateClassEnumWmi",
  1834. "wminet_utils.dll.ExecQueryWmi",
  1835. "wminet_utils.dll.ExecNotificationQueryWmi",
  1836. "wminet_utils.dll.PutInstanceWmi",
  1837. "wminet_utils.dll.PutClassWmi",
  1838. "wminet_utils.dll.CloneEnumWbemClassObject",
  1839. "wminet_utils.dll.ConnectServerWmi",
  1840. "ole32.dll.CoUninitialize",
  1841. "oleaut32.dll.#500",
  1842. "oleaut32.dll.SysStringLen",
  1843. "kernel32.dll.RtlZeroMemory",
  1844. "kernel32.dll.RegOpenKeyExW",
  1845. "advapi32.dll.GetUserNameW",
  1846. "kernel32.dll.GetComputerNameW",
  1847. "kernel32.dll.GetModuleHandleW",
  1848. "user32.dll.DefWindowProcW",
  1849. "gdi32.dll.GetStockObject",
  1850. "user32.dll.RegisterClassW",
  1851. "user32.dll.CreateWindowExW",
  1852. "user32.dll.SetWindowLongW",
  1853. "user32.dll.GetWindowLongW",
  1854. "kernel32.dll.GetCurrentProcess",
  1855. "kernel32.dll.GetCurrentThread",
  1856. "kernel32.dll.DuplicateHandle",
  1857. "kernel32.dll.GetCurrentThreadId",
  1858. "user32.dll.CallWindowProcW",
  1859. "user32.dll.RegisterWindowMessageW",
  1860. "dwmapi.dll.DwmIsCompositionEnabled",
  1861. "kernel32.dll.GetCurrentProcessId",
  1862. "advapi32.dll.LookupPrivilegeValueW",
  1863. "advapi32.dll.AdjustTokenPrivileges",
  1864. "ntdll.dll.NtQuerySystemInformation",
  1865. "cryptsp.dll.CryptHashData",
  1866. "cryptsp.dll.CryptGetHashParam",
  1867. "cryptsp.dll.CryptDestroyHash",
  1868. "cryptsp.dll.CryptGetProvParam",
  1869. "cryptsp.dll.CryptImportKey",
  1870. "cryptsp.dll.CryptSetKeyParam",
  1871. "cryptsp.dll.CryptEncrypt",
  1872. "kernel32.dll.CreateFileW",
  1873. "kernel32.dll.GetFileType",
  1874. "kernel32.dll.GetFileSize",
  1875. "kernel32.dll.ReadFile",
  1876. "mscoree.dll.ND_RI2",
  1877. "rasapi32.dll.RasEnumConnectionsW",
  1878. "rtutils.dll.TraceRegisterExA",
  1879. "rtutils.dll.TracePrintfExA",
  1880. "sechost.dll.OpenSCManagerW",
  1881. "sechost.dll.OpenServiceW",
  1882. "sechost.dll.QueryServiceStatus",
  1883. "sechost.dll.CloseServiceHandle",
  1884. "ws2_32.dll.WSAStartup",
  1885. "ws2_32.dll.WSASocketW",
  1886. "ws2_32.dll.setsockopt",
  1887. "ws2_32.dll.WSAEventSelect",
  1888. "ws2_32.dll.ioctlsocket",
  1889. "ws2_32.dll.closesocket",
  1890. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  1891. "kernel32.dll.LocalFree",
  1892. "kernel32.dll.CreateFileMappingW",
  1893. "kernel32.dll.MapViewOfFile",
  1894. "kernel32.dll.UnmapViewOfFile",
  1895. "kernel32.dll.VirtualQuery",
  1896. "kernel32.dll.ReleaseMutex",
  1897. "advapi32.dll.CreateWellKnownSid",
  1898. "kernel32.dll.CreateMutexW",
  1899. "kernel32.dll.WaitForSingleObject",
  1900. "kernel32.dll.OpenMutexW",
  1901. "kernel32.dll.OpenProcess",
  1902. "kernel32.dll.GetProcessTimes",
  1903. "ws2_32.dll.WSAIoctl",
  1904. "kernel32.dll.FormatMessageW",
  1905. "rasapi32.dll.RasConnectionNotificationW",
  1906. "advapi32.dll.RegOpenCurrentUser",
  1907. "advapi32.dll.RegNotifyChangeKeyValue",
  1908. "sechost.dll.NotifyServiceStatusChangeA",
  1909. "winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser",
  1910. "kernel32.dll.ResetEvent",
  1911. "kernel32.dll.GetACP",
  1912. "iphlpapi.dll.GetNetworkParams",
  1913. "dnsapi.dll.DnsQueryConfig",
  1914. "iphlpapi.dll.GetAdaptersAddresses",
  1915. "iphlpapi.dll.GetIpInterfaceEntry",
  1916. "iphlpapi.dll.GetBestInterfaceEx",
  1917. "ws2_32.dll.inet_addr",
  1918. "ws2_32.dll.getaddrinfo",
  1919. "ws2_32.dll.freeaddrinfo",
  1920. "ws2_32.dll.WSAConnect",
  1921. "ws2_32.dll.send",
  1922. "ws2_32.dll.select",
  1923. "ws2_32.dll.recv",
  1924. "ws2_32.dll.shutdown",
  1925. "kernel32.dll.CreateIoCompletionPort",
  1926. "kernel32.dll.PostQueuedCompletionStatus",
  1927. "ntdll.dll.NtQueryInformationThread",
  1928. "ntdll.dll.NtGetCurrentProcessorNumber",
  1929. "shfolder.dll.SHGetFolderPathW",
  1930. "kernel32.dll.FindFirstFileW",
  1931. "kernel32.dll.FindClose",
  1932. "kernel32.dll.FindNextFileW",
  1933. "oleaut32.dll.#204",
  1934. "oleaut32.dll.#203",
  1935. "culture.dll.ConvertLangIdToCultureName",
  1936. "mlang.dll.#112",
  1937. "wininet.dll.FindFirstUrlCacheEntryA",
  1938. "kernel32.dll.SetFileInformationByHandle",
  1939. "urlmon.dll.CreateUri",
  1940. "kernel32.dll.InitializeSRWLock",
  1941. "kernel32.dll.AcquireSRWLockExclusive",
  1942. "kernel32.dll.AcquireSRWLockShared",
  1943. "kernel32.dll.ReleaseSRWLockExclusive",
  1944. "kernel32.dll.ReleaseSRWLockShared",
  1945. "wininet.dll.FindNextUrlCacheEntryA",
  1946. "urlmon.dll.CreateIUriBuilder",
  1947. "urlmon.dll.IntlPercentEncodeNormalize",
  1948. "wininet.dll.FindCloseUrlCache",
  1949. "cryptsp.dll.CryptAcquireContextA",
  1950. "cryptsp.dll.CryptReleaseContext",
  1951. "vaultcli.dll.VaultEnumerateVaults",
  1952. "kernel32.dll.GetSystemTimeAsFileTime",
  1953. "user32.dll.GetLastInputInfo",
  1954. "kernel32.dll.GetSystemInfo",
  1955. "ole32.dll.CLSIDFromProgIDEx",
  1956. "oleaut32.dll.#201",
  1957. "user32.dll.GetSystemMetrics",
  1958. "user32.dll.GetClientRect",
  1959. "user32.dll.GetWindowRect",
  1960. "user32.dll.GetParent",
  1961. "ole32.dll.OleInitialize",
  1962. "ole32.dll.CoRegisterMessageFilter",
  1963. "user32.dll.PeekMessageW",
  1964. "user32.dll.WaitMessage",
  1965. "user32.dll.IsWindowUnicode",
  1966. "user32.dll.GetMessageW",
  1967. "user32.dll.TranslateMessage",
  1968. "user32.dll.DispatchMessageW",
  1969. "cryptsp.dll.CryptDestroyKey",
  1970. "kernel32.dll.GlobalMemoryStatusEx",
  1971. "vssapi.dll.CreateWriter",
  1972. "advapi32.dll.LookupAccountNameW",
  1973. "samcli.dll.NetLocalGroupGetMembers",
  1974. "samlib.dll.SamConnect",
  1975. "rpcrt4.dll.NdrClientCall3",
  1976. "rpcrt4.dll.RpcStringBindingComposeW",
  1977. "rpcrt4.dll.RpcBindingFromStringBindingW",
  1978. "rpcrt4.dll.RpcStringFreeW",
  1979. "rpcrt4.dll.RpcBindingFree",
  1980. "samlib.dll.SamOpenDomain",
  1981. "samlib.dll.SamLookupNamesInDomain",
  1982. "samlib.dll.SamOpenAlias",
  1983. "samlib.dll.SamFreeMemory",
  1984. "samlib.dll.SamCloseHandle",
  1985. "samlib.dll.SamGetMembersInAlias",
  1986. "netutils.dll.NetApiBufferFree",
  1987. "ole32.dll.CoCreateGuid",
  1988. "ole32.dll.StringFromCLSID",
  1989. "propsys.dll.VariantToPropVariant",
  1990. "wbemcore.dll.Reinitialize",
  1991. "wbemsvc.dll.DllGetClassObject",
  1992. "wbemsvc.dll.DllCanUnloadNow",
  1993. "authz.dll.AuthzInitializeContextFromToken",
  1994. "authz.dll.AuthzInitializeObjectAccessAuditEvent2",
  1995. "authz.dll.AuthzAccessCheck",
  1996. "authz.dll.AuthzFreeAuditEvent",
  1997. "authz.dll.AuthzFreeContext",
  1998. "authz.dll.AuthzInitializeResourceManager",
  1999. "authz.dll.AuthzFreeResourceManager",
  2000. "rpcrt4.dll.RpcBindingCreateW",
  2001. "rpcrt4.dll.RpcBindingBind",
  2002. "rpcrt4.dll.I_RpcMapWin32Status",
  2003. "advapi32.dll.EventRegister",
  2004. "advapi32.dll.EventUnregister",
  2005. "advapi32.dll.EventWrite",
  2006. "kernel32.dll.RegCloseKey",
  2007. "kernel32.dll.RegSetValueExW",
  2008. "kernel32.dll.RegQueryValueExW",
  2009. "wmisvc.dll.IsImproperShutdownDetected",
  2010. "wevtapi.dll.EvtRender",
  2011. "wevtapi.dll.EvtNext",
  2012. "wevtapi.dll.EvtClose",
  2013. "wevtapi.dll.EvtQuery",
  2014. "wevtapi.dll.EvtCreateRenderContext",
  2015. "rpcrt4.dll.RpcBindingSetAuthInfoExW",
  2016. "rpcrt4.dll.RpcBindingSetOption",
  2017. "ole32.dll.CoCreateFreeThreadedMarshaler",
  2018. "ole32.dll.CreateStreamOnHGlobal",
  2019. "advapi32.dll.RegCreateKeyExW",
  2020. "advapi32.dll.RegSetValueExW",
  2021. "kernelbase.dll.InitializeAcl",
  2022. "kernelbase.dll.AddAce",
  2023. "sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2024. "kernel32.dll.IsThreadAFiber",
  2025. "kernel32.dll.OpenProcessToken",
  2026. "kernelbase.dll.GetTokenInformation",
  2027. "kernelbase.dll.DuplicateTokenEx",
  2028. "kernelbase.dll.AdjustTokenPrivileges",
  2029. "kernelbase.dll.AllocateAndInitializeSid",
  2030. "kernelbase.dll.CheckTokenMembership",
  2031. "kernel32.dll.SetThreadToken",
  2032. "oleaut32.dll.#285",
  2033. "oleaut32.dll.#12",
  2034. "ole32.dll.CLSIDFromString",
  2035. "oleaut32.dll.#286",
  2036. "oleaut32.dll.#17",
  2037. "oleaut32.dll.#20",
  2038. "oleaut32.dll.#19",
  2039. "oleaut32.dll.#25",
  2040. "ole32.dll.CoRevertToSelf",
  2041. "advapi32.dll.LogonUserExExW",
  2042. "sspicli.dll.LogonUserExExW",
  2043. "authz.dll.AuthzInitializeContextFromSid",
  2044. "ole32.dll.CoGetCallContext",
  2045. "ole32.dll.CoImpersonateClient",
  2046. "advapi32.dll.OpenThreadToken",
  2047. "oleaut32.dll.#8",
  2048. "ole32.dll.CoSwitchCallContext",
  2049. "oleaut32.dll.#287",
  2050. "oleaut32.dll.#288",
  2051. "oleaut32.dll.#289",
  2052. "kernel32.dll.SortGetHandle",
  2053. "kernel32.dll.SortCloseHandle",
  2054. "ntmarta.dll.GetMartaExtensionInterface",
  2055. "fastprox.dll.DllGetClassObject",
  2056. "fastprox.dll.DllCanUnloadNow",
  2057. "oleaut32.dll.#290",
  2058. "wmi.dll.WmiQueryAllDataW",
  2059. "wmi.dll.WmiQuerySingleInstanceW",
  2060. "wmi.dll.WmiSetSingleItemW",
  2061. "wmi.dll.WmiSetSingleInstanceW",
  2062. "wmi.dll.WmiExecuteMethodW",
  2063. "wmi.dll.WmiNotificationRegistrationW",
  2064. "wmi.dll.WmiMofEnumerateResourcesW",
  2065. "wmi.dll.WmiFileHandleToInstanceNameW",
  2066. "wmi.dll.WmiDevInstToInstanceNameW",
  2067. "wmi.dll.WmiQueryGuidInformation",
  2068. "wmi.dll.WmiOpenBlock",
  2069. "wmi.dll.WmiCloseBlock",
  2070. "wmi.dll.WmiFreeBuffer",
  2071. "wmi.dll.WmiEnumerateGuids",
  2072. "winbrand.dll.BrandingLoadString",
  2073. "security.dll.InitSecurityInterfaceW",
  2074. "cryptsp.dll.SystemFunction035",
  2075. "schannel.dll.SpUserModeInitialize",
  2076. "ntdll.dll.RtlInitUnicodeString",
  2077. "ntdll.dll.RtlFreeUnicodeString",
  2078. "ntdll.dll.NtSetSystemEnvironmentValue",
  2079. "ntdll.dll.NtQuerySystemEnvironmentValue",
  2080. "ntdll.dll.NtCreateFile",
  2081. "ntdll.dll.NtQueryDirectoryObject",
  2082. "ntdll.dll.NtQueryObject",
  2083. "ntdll.dll.NtOpenDirectoryObject",
  2084. "ntdll.dll.NtQueryInformationProcess",
  2085. "ntdll.dll.NtQueryInformationToken",
  2086. "ntdll.dll.NtOpenFile",
  2087. "ntdll.dll.NtClose",
  2088. "ntdll.dll.NtFsControlFile",
  2089. "ntdll.dll.NtQueryVolumeInformationFile",
  2090. "netapi32.dll.NetGroupEnum",
  2091. "netapi32.dll.NetGroupGetInfo",
  2092. "netapi32.dll.NetGroupSetInfo",
  2093. "netapi32.dll.NetLocalGroupGetInfo",
  2094. "netapi32.dll.NetLocalGroupSetInfo",
  2095. "netapi32.dll.NetGroupGetUsers",
  2096. "netapi32.dll.NetLocalGroupGetMembers",
  2097. "netapi32.dll.NetLocalGroupEnum",
  2098. "netapi32.dll.NetShareEnum",
  2099. "netapi32.dll.NetShareGetInfo",
  2100. "netapi32.dll.NetShareAdd",
  2101. "netapi32.dll.NetShareEnumSticky",
  2102. "netapi32.dll.NetShareSetInfo",
  2103. "netapi32.dll.NetShareDel",
  2104. "netapi32.dll.NetShareDelSticky",
  2105. "netapi32.dll.NetShareCheck",
  2106. "netapi32.dll.NetUserEnum",
  2107. "netapi32.dll.NetUserGetInfo",
  2108. "netapi32.dll.NetUserSetInfo",
  2109. "netapi32.dll.NetApiBufferFree",
  2110. "netapi32.dll.NetQueryDisplayInformation",
  2111. "netapi32.dll.NetServerSetInfo",
  2112. "netapi32.dll.NetServerGetInfo",
  2113. "netapi32.dll.NetGetDCName",
  2114. "netapi32.dll.NetWkstaGetInfo",
  2115. "netapi32.dll.NetGetAnyDCName",
  2116. "netapi32.dll.NetServerEnum",
  2117. "netapi32.dll.NetUserModalsGet",
  2118. "netapi32.dll.NetScheduleJobAdd",
  2119. "netapi32.dll.NetScheduleJobDel",
  2120. "netapi32.dll.NetScheduleJobEnum",
  2121. "netapi32.dll.NetScheduleJobGetInfo",
  2122. "netapi32.dll.NetUseGetInfo",
  2123. "netapi32.dll.NetEnumerateTrustedDomains",
  2124. "netapi32.dll.DsGetDcNameW",
  2125. "netapi32.dll.DsRoleGetPrimaryDomainInformation",
  2126. "netapi32.dll.DsRoleFreeMemory",
  2127. "netapi32.dll.NetRenameMachineInDomain",
  2128. "netapi32.dll.NetJoinDomain",
  2129. "netapi32.dll.NetUnjoinDomain",
  2130. "wkscli.dll.NetWkstaGetInfo",
  2131. "cscapi.dll.CscNetApiGetInterface",
  2132. "kernel32.dll.GetDiskFreeSpaceExW",
  2133. "kernel32.dll.GetVolumePathNameW",
  2134. "kernel32.dll.CreateToolhelp32Snapshot",
  2135. "kernel32.dll.Thread32First",
  2136. "kernel32.dll.Thread32Next",
  2137. "kernel32.dll.Process32First",
  2138. "kernel32.dll.Process32Next",
  2139. "kernel32.dll.Module32First",
  2140. "kernel32.dll.Module32Next",
  2141. "kernel32.dll.Heap32ListFirst",
  2142. "kernel32.dll.GetSystemDefaultUILanguage",
  2143. "oleaut32.dll.#15",
  2144. "oleaut32.dll.#26",
  2145. "oleaut32.dll.#150",
  2146. "wtsapi32.dll.WTSEnumerateSessionsW",
  2147. "winsta.dll.WinStationEnumerateW",
  2148. "rpcrt4.dll.I_RpcExceptionFilter",
  2149. "winsta.dll.WinStationFreeMemory",
  2150. "wtsapi32.dll.WTSQuerySessionInformationW",
  2151. "winsta.dll.WinStationQueryInformationW",
  2152. "wtsapi32.dll.WTSFreeMemory",
  2153. "devobj.dll.DevObjCreateDeviceInfoList",
  2154. "devobj.dll.DevObjGetClassDevs",
  2155. "devobj.dll.DevObjEnumDeviceInfo",
  2156. "devobj.dll.DevObjDestroyDeviceInfoList",
  2157. "powrprof.dll.PowerDeterminePlatformRole",
  2158. "oleaut32.dll.#40",
  2159. "oleaut32.dll.#23",
  2160. "oleaut32.dll.#24",
  2161. "oleaut32.dll.#16",
  2162. "kernel32.dll.LCMapStringEx",
  2163. "kernel32.dll.InitializeCriticalSectionEx",
  2164. "kernel32.dll.InitOnceExecuteOnce",
  2165. "kernel32.dll.CreateEventExW",
  2166. "kernel32.dll.CreateSemaphoreW",
  2167. "kernel32.dll.CreateSemaphoreExW",
  2168. "kernel32.dll.CreateThreadpoolTimer",
  2169. "kernel32.dll.SetThreadpoolTimer",
  2170. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2171. "kernel32.dll.CloseThreadpoolTimer",
  2172. "kernel32.dll.CreateThreadpoolWait",
  2173. "kernel32.dll.SetThreadpoolWait",
  2174. "kernel32.dll.CloseThreadpoolWait",
  2175. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2176. "kernel32.dll.GetCurrentProcessorNumber",
  2177. "kernel32.dll.CreateSymbolicLinkW",
  2178. "kernel32.dll.GetTickCount64",
  2179. "kernel32.dll.GetFileInformationByHandleEx",
  2180. "kernel32.dll.InitializeConditionVariable",
  2181. "kernel32.dll.WakeConditionVariable",
  2182. "kernel32.dll.WakeAllConditionVariable",
  2183. "kernel32.dll.SleepConditionVariableCS",
  2184. "kernel32.dll.TryAcquireSRWLockExclusive",
  2185. "kernel32.dll.SleepConditionVariableSRW",
  2186. "kernel32.dll.CreateThreadpoolWork",
  2187. "kernel32.dll.SubmitThreadpoolWork",
  2188. "kernel32.dll.CloseThreadpoolWork",
  2189. "kernel32.dll.CompareStringEx",
  2190. "goopdate.dll.DllEntry",
  2191. "kernel32.dll.RtlCaptureStackBackTrace",
  2192. "kernel32.dll.CreateMutexExW",
  2193. "dbghelp.dll.MiniDumpWriteDump",
  2194. "rpcrt4.dll.UuidCreate",
  2195. "psmachine.dll.DllGetClassObject",
  2196. "psmachine.dll.DllCanUnloadNow",
  2197. "ntdll.dll.RtlGetVersion",
  2198. "kernel32.dll.GetNativeSystemInfo",
  2199. "winhttp.dll.WinHttpAddRequestHeaders",
  2200. "winhttp.dll.WinHttpCheckPlatform",
  2201. "winhttp.dll.WinHttpCloseHandle",
  2202. "winhttp.dll.WinHttpConnect",
  2203. "winhttp.dll.WinHttpCrackUrl",
  2204. "winhttp.dll.WinHttpCreateUrl",
  2205. "winhttp.dll.WinHttpDetectAutoProxyConfigUrl",
  2206. "winhttp.dll.WinHttpGetDefaultProxyConfiguration",
  2207. "winhttp.dll.WinHttpGetProxyForUrl",
  2208. "winhttp.dll.WinHttpOpen",
  2209. "winhttp.dll.WinHttpOpenRequest",
  2210. "winhttp.dll.WinHttpQueryAuthSchemes",
  2211. "winhttp.dll.WinHttpQueryDataAvailable",
  2212. "winhttp.dll.WinHttpQueryHeaders",
  2213. "winhttp.dll.WinHttpQueryOption",
  2214. "winhttp.dll.WinHttpReadData",
  2215. "winhttp.dll.WinHttpReceiveResponse",
  2216. "winhttp.dll.WinHttpSendRequest",
  2217. "winhttp.dll.WinHttpSetDefaultProxyConfiguration",
  2218. "winhttp.dll.WinHttpSetCredentials",
  2219. "winhttp.dll.WinHttpSetOption",
  2220. "winhttp.dll.WinHttpSetStatusCallback",
  2221. "winhttp.dll.WinHttpSetTimeouts",
  2222. "winhttp.dll.WinHttpWriteData",
  2223. "shlwapi.dll.StrCmpNW",
  2224. "shlwapi.dll.#153",
  2225. "ws2_32.dll.GetAddrInfoW",
  2226. "ws2_32.dll.#2",
  2227. "ws2_32.dll.#21",
  2228. "ws2_32.dll.#9",
  2229. "ws2_32.dll.FreeAddrInfoW",
  2230. "ws2_32.dll.#6",
  2231. "ws2_32.dll.#5",
  2232. "ws2_32.dll.WSASend",
  2233. "ws2_32.dll.WSARecv",
  2234. "advapi32.dll.RevertToSelf",
  2235. "secur32.dll.FreeContextBuffer",
  2236. "ncrypt.dll.SslOpenProvider",
  2237. "ncrypt.dll.GetSChannelInterface",
  2238. "bcryptprimitives.dll.GetHashInterface",
  2239. "ncrypt.dll.SslIncrementProviderReferenceCount",
  2240. "ncrypt.dll.SslImportKey",
  2241. "bcryptprimitives.dll.GetCipherInterface",
  2242. "ncrypt.dll.SslLookupCipherSuiteInfo",
  2243. "user32.dll.LoadStringW",
  2244. "ncrypt.dll.BCryptOpenAlgorithmProvider",
  2245. "ncrypt.dll.BCryptGetProperty",
  2246. "ncrypt.dll.BCryptCreateHash",
  2247. "ncrypt.dll.BCryptHashData",
  2248. "ncrypt.dll.BCryptFinishHash",
  2249. "ncrypt.dll.BCryptDestroyHash",
  2250. "crypt32.dll.CertGetCertificateChain",
  2251. "userenv.dll.GetUserProfileDirectoryW",
  2252. "sechost.dll.ConvertSidToStringSidW",
  2253. "sechost.dll.ConvertStringSidToSidW",
  2254. "userenv.dll.RegisterGPNotification",
  2255. "gpapi.dll.RegisterGPNotificationInternal",
  2256. "sechost.dll.QueryServiceConfigW",
  2257. "winsta.dll.WinStationRegisterNotificationEvent",
  2258. "rpcrt4.dll.RpcAsyncInitializeHandle",
  2259. "rpcrt4.dll.NdrClientCall2",
  2260. "rpcrt4.dll.NdrAsyncClientCall",
  2261. "cryptsp.dll.CryptVerifySignatureA",
  2262. "bcryptprimitives.dll.GetAsymmetricEncryptionInterface",
  2263. "ncrypt.dll.BCryptImportKeyPair",
  2264. "ncrypt.dll.BCryptVerifySignature",
  2265. "ncrypt.dll.BCryptDestroyKey",
  2266. "crypt32.dll.CertVerifyCertificateChainPolicy",
  2267. "crypt32.dll.CertFreeCertificateChain",
  2268. "crypt32.dll.CertDuplicateCertificateContext",
  2269. "ncrypt.dll.SslEncryptPacket",
  2270. "ncrypt.dll.SslDecryptPacket"
  2271. ]
  2272.  
  2273. [*] Static Analysis: {
  2274. "dotnet": {
  2275. "customattrs": null,
  2276. "assemblyinfo": {
  2277. "version": "0.0.0.0",
  2278. "name": "XMGATSVYYZCFACNRVHPKVAWGQWUATDXUJFPCYYRS_20190611232815254"
  2279. },
  2280. "assemblyrefs": [
  2281. {
  2282. "version": "2.0.0.0",
  2283. "name": "mscorlib"
  2284. },
  2285. {
  2286. "version": "8.0.0.0",
  2287. "name": "Microsoft.VisualBasic"
  2288. },
  2289. {
  2290. "version": "2.0.0.0",
  2291. "name": "System.Drawing"
  2292. },
  2293. {
  2294. "version": "2.0.0.0",
  2295. "name": "System"
  2296. },
  2297. {
  2298. "version": "2.0.0.0",
  2299. "name": "System.Windows.Forms"
  2300. },
  2301. {
  2302. "version": "2.0.0.0",
  2303. "name": "System.Management"
  2304. },
  2305. {
  2306. "version": "2.0.0.0",
  2307. "name": "System.Security"
  2308. }
  2309. ],
  2310. "typerefs": [
  2311. {
  2312. "typename": "Microsoft.VisualBasic.AppWinStyle",
  2313. "assembly": "Microsoft.VisualBasic"
  2314. },
  2315. {
  2316. "typename": "Microsoft.VisualBasic.ApplicationServices.ApplicationBase",
  2317. "assembly": "Microsoft.VisualBasic"
  2318. },
  2319. {
  2320. "typename": "Microsoft.VisualBasic.ApplicationServices.User",
  2321. "assembly": "Microsoft.VisualBasic"
  2322. },
  2323. {
  2324. "typename": "Microsoft.VisualBasic.CompareMethod",
  2325. "assembly": "Microsoft.VisualBasic"
  2326. },
  2327. {
  2328. "typename": "Microsoft.VisualBasic.CompilerServices.Conversions",
  2329. "assembly": "Microsoft.VisualBasic"
  2330. },
  2331. {
  2332. "typename": "Microsoft.VisualBasic.CompilerServices.NewLateBinding",
  2333. "assembly": "Microsoft.VisualBasic"
  2334. },
  2335. {
  2336. "typename": "Microsoft.VisualBasic.CompilerServices.Operators",
  2337. "assembly": "Microsoft.VisualBasic"
  2338. },
  2339. {
  2340. "typename": "Microsoft.VisualBasic.CompilerServices.ProjectData",
  2341. "assembly": "Microsoft.VisualBasic"
  2342. },
  2343. {
  2344. "typename": "Microsoft.VisualBasic.CompilerServices.StandardModuleAttribute",
  2345. "assembly": "Microsoft.VisualBasic"
  2346. },
  2347. {
  2348. "typename": "Microsoft.VisualBasic.CompilerServices.StringType",
  2349. "assembly": "Microsoft.VisualBasic"
  2350. },
  2351. {
  2352. "typename": "Microsoft.VisualBasic.CompilerServices.Utils",
  2353. "assembly": "Microsoft.VisualBasic"
  2354. },
  2355. {
  2356. "typename": "Microsoft.VisualBasic.Conversion",
  2357. "assembly": "Microsoft.VisualBasic"
  2358. },
  2359. {
  2360. "typename": "Microsoft.VisualBasic.Devices.Computer",
  2361. "assembly": "Microsoft.VisualBasic"
  2362. },
  2363. {
  2364. "typename": "Microsoft.VisualBasic.Devices.ComputerInfo",
  2365. "assembly": "Microsoft.VisualBasic"
  2366. },
  2367. {
  2368. "typename": "Microsoft.VisualBasic.Devices.Keyboard",
  2369. "assembly": "Microsoft.VisualBasic"
  2370. },
  2371. {
  2372. "typename": "Microsoft.VisualBasic.Devices.ServerComputer",
  2373. "assembly": "Microsoft.VisualBasic"
  2374. },
  2375. {
  2376. "typename": "Microsoft.VisualBasic.FileAttribute",
  2377. "assembly": "Microsoft.VisualBasic"
  2378. },
  2379. {
  2380. "typename": "Microsoft.VisualBasic.FileSystem",
  2381. "assembly": "Microsoft.VisualBasic"
  2382. },
  2383. {
  2384. "typename": "Microsoft.VisualBasic.HideModuleNameAttribute",
  2385. "assembly": "Microsoft.VisualBasic"
  2386. },
  2387. {
  2388. "typename": "Microsoft.VisualBasic.Information",
  2389. "assembly": "Microsoft.VisualBasic"
  2390. },
  2391. {
  2392. "typename": "Microsoft.VisualBasic.Interaction",
  2393. "assembly": "Microsoft.VisualBasic"
  2394. },
  2395. {
  2396. "typename": "Microsoft.VisualBasic.MyGroupCollectionAttribute",
  2397. "assembly": "Microsoft.VisualBasic"
  2398. },
  2399. {
  2400. "typename": "Microsoft.VisualBasic.MyServices.ClipboardProxy",
  2401. "assembly": "Microsoft.VisualBasic"
  2402. },
  2403. {
  2404. "typename": "Microsoft.VisualBasic.MyServices.FileSystemProxy",
  2405. "assembly": "Microsoft.VisualBasic"
  2406. },
  2407. {
  2408. "typename": "Microsoft.VisualBasic.MyServices.RegistryProxy",
  2409. "assembly": "Microsoft.VisualBasic"
  2410. },
  2411. {
  2412. "typename": "Microsoft.VisualBasic.OpenAccess",
  2413. "assembly": "Microsoft.VisualBasic"
  2414. },
  2415. {
  2416. "typename": "Microsoft.VisualBasic.OpenMode",
  2417. "assembly": "Microsoft.VisualBasic"
  2418. },
  2419. {
  2420. "typename": "Microsoft.VisualBasic.OpenShare",
  2421. "assembly": "Microsoft.VisualBasic"
  2422. },
  2423. {
  2424. "typename": "Microsoft.VisualBasic.Strings",
  2425. "assembly": "Microsoft.VisualBasic"
  2426. },
  2427. {
  2428. "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute",
  2429. "assembly": "System"
  2430. },
  2431. {
  2432. "typename": "System.ComponentModel.DefaultValueAttribute",
  2433. "assembly": "System"
  2434. },
  2435. {
  2436. "typename": "System.ComponentModel.Design.HelpKeywordAttribute",
  2437. "assembly": "System"
  2438. },
  2439. {
  2440. "typename": "System.ComponentModel.EditorBrowsableAttribute",
  2441. "assembly": "System"
  2442. },
  2443. {
  2444. "typename": "System.ComponentModel.EditorBrowsableState",
  2445. "assembly": "System"
  2446. },
  2447. {
  2448. "typename": "System.Diagnostics.FileVersionInfo",
  2449. "assembly": "System"
  2450. },
  2451. {
  2452. "typename": "System.Diagnostics.Process",
  2453. "assembly": "System"
  2454. },
  2455. {
  2456. "typename": "System.Diagnostics.ProcessModule",
  2457. "assembly": "System"
  2458. },
  2459. {
  2460. "typename": "System.Diagnostics.ProcessStartInfo",
  2461. "assembly": "System"
  2462. },
  2463. {
  2464. "typename": "System.Diagnostics.ProcessWindowStyle",
  2465. "assembly": "System"
  2466. },
  2467. {
  2468. "typename": "System.Net.CredentialCache",
  2469. "assembly": "System"
  2470. },
  2471. {
  2472. "typename": "System.Net.FtpWebRequest",
  2473. "assembly": "System"
  2474. },
  2475. {
  2476. "typename": "System.Net.HttpWebRequest",
  2477. "assembly": "System"
  2478. },
  2479. {
  2480. "typename": "System.Net.ICredentials",
  2481. "assembly": "System"
  2482. },
  2483. {
  2484. "typename": "System.Net.ICredentialsByHost",
  2485. "assembly": "System"
  2486. },
  2487. {
  2488. "typename": "System.Net.Mail.Attachment",
  2489. "assembly": "System"
  2490. },
  2491. {
  2492. "typename": "System.Net.Mail.AttachmentCollection",
  2493. "assembly": "System"
  2494. },
  2495. {
  2496. "typename": "System.Net.Mail.MailAddress",
  2497. "assembly": "System"
  2498. },
  2499. {
  2500. "typename": "System.Net.Mail.MailMessage",
  2501. "assembly": "System"
  2502. },
  2503. {
  2504. "typename": "System.Net.Mail.SmtpClient",
  2505. "assembly": "System"
  2506. },
  2507. {
  2508. "typename": "System.Net.NetworkCredential",
  2509. "assembly": "System"
  2510. },
  2511. {
  2512. "typename": "System.Net.WebClient",
  2513. "assembly": "System"
  2514. },
  2515. {
  2516. "typename": "System.Net.WebRequest",
  2517. "assembly": "System"
  2518. },
  2519. {
  2520. "typename": "System.Net.WebResponse",
  2521. "assembly": "System"
  2522. },
  2523. {
  2524. "typename": "System.Text.RegularExpressions.Capture",
  2525. "assembly": "System"
  2526. },
  2527. {
  2528. "typename": "System.Text.RegularExpressions.Group",
  2529. "assembly": "System"
  2530. },
  2531. {
  2532. "typename": "System.Text.RegularExpressions.GroupCollection",
  2533. "assembly": "System"
  2534. },
  2535. {
  2536. "typename": "System.Text.RegularExpressions.Match",
  2537. "assembly": "System"
  2538. },
  2539. {
  2540. "typename": "System.Text.RegularExpressions.MatchCollection",
  2541. "assembly": "System"
  2542. },
  2543. {
  2544. "typename": "System.Text.RegularExpressions.Regex",
  2545. "assembly": "System"
  2546. },
  2547. {
  2548. "typename": "System.Timers.ElapsedEventArgs",
  2549. "assembly": "System"
  2550. },
  2551. {
  2552. "typename": "System.Timers.ElapsedEventHandler",
  2553. "assembly": "System"
  2554. },
  2555. {
  2556. "typename": "System.Timers.Timer",
  2557. "assembly": "System"
  2558. },
  2559. {
  2560. "typename": "System.Uri",
  2561. "assembly": "System"
  2562. },
  2563. {
  2564. "typename": "System.Drawing.Bitmap",
  2565. "assembly": "System.Drawing"
  2566. },
  2567. {
  2568. "typename": "System.Drawing.Graphics",
  2569. "assembly": "System.Drawing"
  2570. },
  2571. {
  2572. "typename": "System.Drawing.Image",
  2573. "assembly": "System.Drawing"
  2574. },
  2575. {
  2576. "typename": "System.Drawing.Imaging.Encoder",
  2577. "assembly": "System.Drawing"
  2578. },
  2579. {
  2580. "typename": "System.Drawing.Imaging.EncoderParameter",
  2581. "assembly": "System.Drawing"
  2582. },
  2583. {
  2584. "typename": "System.Drawing.Imaging.EncoderParameters",
  2585. "assembly": "System.Drawing"
  2586. },
  2587. {
  2588. "typename": "System.Drawing.Imaging.ImageCodecInfo",
  2589. "assembly": "System.Drawing"
  2590. },
  2591. {
  2592. "typename": "System.Drawing.Imaging.ImageFormat",
  2593. "assembly": "System.Drawing"
  2594. },
  2595. {
  2596. "typename": "System.Drawing.Point",
  2597. "assembly": "System.Drawing"
  2598. },
  2599. {
  2600. "typename": "System.Drawing.Rectangle",
  2601. "assembly": "System.Drawing"
  2602. },
  2603. {
  2604. "typename": "System.Drawing.Size",
  2605. "assembly": "System.Drawing"
  2606. },
  2607. {
  2608. "typename": "System.Management.ManagementBaseObject",
  2609. "assembly": "System.Management"
  2610. },
  2611. {
  2612. "typename": "System.Management.ManagementClass",
  2613. "assembly": "System.Management"
  2614. },
  2615. {
  2616. "typename": "System.Management.ManagementObject",
  2617. "assembly": "System.Management"
  2618. },
  2619. {
  2620. "typename": "System.Management.ManagementObjectCollection",
  2621. "assembly": "System.Management"
  2622. },
  2623. {
  2624. "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator",
  2625. "assembly": "System.Management"
  2626. },
  2627. {
  2628. "typename": "System.Management.ManagementObjectSearcher",
  2629. "assembly": "System.Management"
  2630. },
  2631. {
  2632. "typename": "System.Management.PropertyData",
  2633. "assembly": "System.Management"
  2634. },
  2635. {
  2636. "typename": "System.Management.PropertyDataCollection",
  2637. "assembly": "System.Management"
  2638. },
  2639. {
  2640. "typename": "System.Security.Cryptography.DataProtectionScope",
  2641. "assembly": "System.Security"
  2642. },
  2643. {
  2644. "typename": "System.Security.Cryptography.ProtectedData",
  2645. "assembly": "System.Security"
  2646. },
  2647. {
  2648. "typename": "System.Windows.Forms.Application",
  2649. "assembly": "System.Windows.Forms"
  2650. },
  2651. {
  2652. "typename": "System.Windows.Forms.CreateParams",
  2653. "assembly": "System.Windows.Forms"
  2654. },
  2655. {
  2656. "typename": "System.Windows.Forms.Keys",
  2657. "assembly": "System.Windows.Forms"
  2658. },
  2659. {
  2660. "typename": "System.Windows.Forms.Message",
  2661. "assembly": "System.Windows.Forms"
  2662. },
  2663. {
  2664. "typename": "System.Windows.Forms.MouseButtons",
  2665. "assembly": "System.Windows.Forms"
  2666. },
  2667. {
  2668. "typename": "System.Windows.Forms.NativeWindow",
  2669. "assembly": "System.Windows.Forms"
  2670. },
  2671. {
  2672. "typename": "System.Windows.Forms.Screen",
  2673. "assembly": "System.Windows.Forms"
  2674. },
  2675. {
  2676. "typename": "System.Windows.Forms.SystemInformation",
  2677. "assembly": "System.Windows.Forms"
  2678. },
  2679. {
  2680. "typename": "Microsoft.Win32.Registry",
  2681. "assembly": "mscorlib"
  2682. },
  2683. {
  2684. "typename": "Microsoft.Win32.RegistryKey",
  2685. "assembly": "mscorlib"
  2686. },
  2687. {
  2688. "typename": "Microsoft.Win32.RegistryValueKind",
  2689. "assembly": "mscorlib"
  2690. },
  2691. {
  2692. "typename": "System.Activator",
  2693. "assembly": "mscorlib"
  2694. },
  2695. {
  2696. "typename": "System.ArgumentOutOfRangeException",
  2697. "assembly": "mscorlib"
  2698. },
  2699. {
  2700. "typename": "System.Array",
  2701. "assembly": "mscorlib"
  2702. },
  2703. {
  2704. "typename": "System.AsyncCallback",
  2705. "assembly": "mscorlib"
  2706. },
  2707. {
  2708. "typename": "System.BitConverter",
  2709. "assembly": "mscorlib"
  2710. },
  2711. {
  2712. "typename": "System.Boolean",
  2713. "assembly": "mscorlib"
  2714. },
  2715. {
  2716. "typename": "System.Buffer",
  2717. "assembly": "mscorlib"
  2718. },
  2719. {
  2720. "typename": "System.Byte",
  2721. "assembly": "mscorlib"
  2722. },
  2723. {
  2724. "typename": "System.Char",
  2725. "assembly": "mscorlib"
  2726. },
  2727. {
  2728. "typename": "System.Collections.Generic.Dictionary`2",
  2729. "assembly": "mscorlib"
  2730. },
  2731. {
  2732. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection",
  2733. "assembly": "mscorlib"
  2734. },
  2735. {
  2736. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection/Enumerator",
  2737. "assembly": "mscorlib"
  2738. },
  2739. {
  2740. "typename": "System.Collections.Generic.IEnumerable`1",
  2741. "assembly": "mscorlib"
  2742. },
  2743. {
  2744. "typename": "System.Collections.Generic.KeyValuePair`2",
  2745. "assembly": "mscorlib"
  2746. },
  2747. {
  2748. "typename": "System.Collections.Generic.List`1",
  2749. "assembly": "mscorlib"
  2750. },
  2751. {
  2752. "typename": "System.Collections.Generic.List`1/Enumerator",
  2753. "assembly": "mscorlib"
  2754. },
  2755. {
  2756. "typename": "System.Collections.IEnumerable",
  2757. "assembly": "mscorlib"
  2758. },
  2759. {
  2760. "typename": "System.Collections.IEnumerator",
  2761. "assembly": "mscorlib"
  2762. },
  2763. {
  2764. "typename": "System.Collections.ObjectModel.Collection`1",
  2765. "assembly": "mscorlib"
  2766. },
  2767. {
  2768. "typename": "System.Convert",
  2769. "assembly": "mscorlib"
  2770. },
  2771. {
  2772. "typename": "System.DateTime",
  2773. "assembly": "mscorlib"
  2774. },
  2775. {
  2776. "typename": "System.Decimal",
  2777. "assembly": "mscorlib"
  2778. },
  2779. {
  2780. "typename": "System.Delegate",
  2781. "assembly": "mscorlib"
  2782. },
  2783. {
  2784. "typename": "System.Diagnostics.DebuggerHiddenAttribute",
  2785. "assembly": "mscorlib"
  2786. },
  2787. {
  2788. "typename": "System.Double",
  2789. "assembly": "mscorlib"
  2790. },
  2791. {
  2792. "typename": "System.Enum",
  2793. "assembly": "mscorlib"
  2794. },
  2795. {
  2796. "typename": "System.Environment",
  2797. "assembly": "mscorlib"
  2798. },
  2799. {
  2800. "typename": "System.Environment/SpecialFolder",
  2801. "assembly": "mscorlib"
  2802. },
  2803. {
  2804. "typename": "System.Exception",
  2805. "assembly": "mscorlib"
  2806. },
  2807. {
  2808. "typename": "System.FlagsAttribute",
  2809. "assembly": "mscorlib"
  2810. },
  2811. {
  2812. "typename": "System.Globalization.CultureInfo",
  2813. "assembly": "mscorlib"
  2814. },
  2815. {
  2816. "typename": "System.Globalization.NumberStyles",
  2817. "assembly": "mscorlib"
  2818. },
  2819. {
  2820. "typename": "System.Guid",
  2821. "assembly": "mscorlib"
  2822. },
  2823. {
  2824. "typename": "System.IAsyncResult",
  2825. "assembly": "mscorlib"
  2826. },
  2827. {
  2828. "typename": "System.IDisposable",
  2829. "assembly": "mscorlib"
  2830. },
  2831. {
  2832. "typename": "System.IFormatProvider",
  2833. "assembly": "mscorlib"
  2834. },
  2835. {
  2836. "typename": "System.IO.BinaryReader",
  2837. "assembly": "mscorlib"
  2838. },
  2839. {
  2840. "typename": "System.IO.Directory",
  2841. "assembly": "mscorlib"
  2842. },
  2843. {
  2844. "typename": "System.IO.DirectoryInfo",
  2845. "assembly": "mscorlib"
  2846. },
  2847. {
  2848. "typename": "System.IO.DriveInfo",
  2849. "assembly": "mscorlib"
  2850. },
  2851. {
  2852. "typename": "System.IO.DriveType",
  2853. "assembly": "mscorlib"
  2854. },
  2855. {
  2856. "typename": "System.IO.File",
  2857. "assembly": "mscorlib"
  2858. },
  2859. {
  2860. "typename": "System.IO.FileAttributes",
  2861. "assembly": "mscorlib"
  2862. },
  2863. {
  2864. "typename": "System.IO.FileInfo",
  2865. "assembly": "mscorlib"
  2866. },
  2867. {
  2868. "typename": "System.IO.FileMode",
  2869. "assembly": "mscorlib"
  2870. },
  2871. {
  2872. "typename": "System.IO.FileStream",
  2873. "assembly": "mscorlib"
  2874. },
  2875. {
  2876. "typename": "System.IO.FileSystemInfo",
  2877. "assembly": "mscorlib"
  2878. },
  2879. {
  2880. "typename": "System.IO.MemoryStream",
  2881. "assembly": "mscorlib"
  2882. },
  2883. {
  2884. "typename": "System.IO.Path",
  2885. "assembly": "mscorlib"
  2886. },
  2887. {
  2888. "typename": "System.IO.SearchOption",
  2889. "assembly": "mscorlib"
  2890. },
  2891. {
  2892. "typename": "System.IO.Stream",
  2893. "assembly": "mscorlib"
  2894. },
  2895. {
  2896. "typename": "System.IO.StreamReader",
  2897. "assembly": "mscorlib"
  2898. },
  2899. {
  2900. "typename": "System.Int16",
  2901. "assembly": "mscorlib"
  2902. },
  2903. {
  2904. "typename": "System.Int32",
  2905. "assembly": "mscorlib"
  2906. },
  2907. {
  2908. "typename": "System.Int64",
  2909. "assembly": "mscorlib"
  2910. },
  2911. {
  2912. "typename": "System.IntPtr",
  2913. "assembly": "mscorlib"
  2914. },
  2915. {
  2916. "typename": "System.Math",
  2917. "assembly": "mscorlib"
  2918. },
  2919. {
  2920. "typename": "System.MulticastDelegate",
  2921. "assembly": "mscorlib"
  2922. },
  2923. {
  2924. "typename": "System.Object",
  2925. "assembly": "mscorlib"
  2926. },
  2927. {
  2928. "typename": "System.OperatingSystem",
  2929. "assembly": "mscorlib"
  2930. },
  2931. {
  2932. "typename": "System.Random",
  2933. "assembly": "mscorlib"
  2934. },
  2935. {
  2936. "typename": "System.Reflection.Assembly",
  2937. "assembly": "mscorlib"
  2938. },
  2939. {
  2940. "typename": "System.Reflection.FieldInfo",
  2941. "assembly": "mscorlib"
  2942. },
  2943. {
  2944. "typename": "System.Reflection.MethodBase",
  2945. "assembly": "mscorlib"
  2946. },
  2947. {
  2948. "typename": "System.Reflection.MethodInfo",
  2949. "assembly": "mscorlib"
  2950. },
  2951. {
  2952. "typename": "System.Reflection.Module",
  2953. "assembly": "mscorlib"
  2954. },
  2955. {
  2956. "typename": "System.Resources.ResourceManager",
  2957. "assembly": "mscorlib"
  2958. },
  2959. {
  2960. "typename": "System.Runtime.CompilerServices.AccessedThroughPropertyAttribute",
  2961. "assembly": "mscorlib"
  2962. },
  2963. {
  2964. "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute",
  2965. "assembly": "mscorlib"
  2966. },
  2967. {
  2968. "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute",
  2969. "assembly": "mscorlib"
  2970. },
  2971. {
  2972. "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute",
  2973. "assembly": "mscorlib"
  2974. },
  2975. {
  2976. "typename": "System.Runtime.CompilerServices.RuntimeHelpers",
  2977. "assembly": "mscorlib"
  2978. },
  2979. {
  2980. "typename": "System.Runtime.ConstrainedExecution.Cer",
  2981. "assembly": "mscorlib"
  2982. },
  2983. {
  2984. "typename": "System.Runtime.ConstrainedExecution.Consistency",
  2985. "assembly": "mscorlib"
  2986. },
  2987. {
  2988. "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute",
  2989. "assembly": "mscorlib"
  2990. },
  2991. {
  2992. "typename": "System.Runtime.InteropServices.ComVisibleAttribute",
  2993. "assembly": "mscorlib"
  2994. },
  2995. {
  2996. "typename": "System.Runtime.InteropServices.Marshal",
  2997. "assembly": "mscorlib"
  2998. },
  2999. {
  3000. "typename": "System.Runtime.InteropServices.SafeHandle",
  3001. "assembly": "mscorlib"
  3002. },
  3003. {
  3004. "typename": "System.RuntimeFieldHandle",
  3005. "assembly": "mscorlib"
  3006. },
  3007. {
  3008. "typename": "System.RuntimeTypeHandle",
  3009. "assembly": "mscorlib"
  3010. },
  3011. {
  3012. "typename": "System.STAThreadAttribute",
  3013. "assembly": "mscorlib"
  3014. },
  3015. {
  3016. "typename": "System.Security.AccessControl.AceFlags",
  3017. "assembly": "mscorlib"
  3018. },
  3019. {
  3020. "typename": "System.Security.AccessControl.AceQualifier",
  3021. "assembly": "mscorlib"
  3022. },
  3023. {
  3024. "typename": "System.Security.AccessControl.CommonAce",
  3025. "assembly": "mscorlib"
  3026. },
  3027. {
  3028. "typename": "System.Security.AccessControl.GenericAce",
  3029. "assembly": "mscorlib"
  3030. },
  3031. {
  3032. "typename": "System.Security.AccessControl.GenericSecurityDescriptor",
  3033. "assembly": "mscorlib"
  3034. },
  3035. {
  3036. "typename": "System.Security.AccessControl.RawAcl",
  3037. "assembly": "mscorlib"
  3038. },
  3039. {
  3040. "typename": "System.Security.AccessControl.RawSecurityDescriptor",
  3041. "assembly": "mscorlib"
  3042. },
  3043. {
  3044. "typename": "System.Security.Cryptography.CipherMode",
  3045. "assembly": "mscorlib"
  3046. },
  3047. {
  3048. "typename": "System.Security.Cryptography.HMACSHA1",
  3049. "assembly": "mscorlib"
  3050. },
  3051. {
  3052. "typename": "System.Security.Cryptography.HashAlgorithm",
  3053. "assembly": "mscorlib"
  3054. },
  3055. {
  3056. "typename": "System.Security.Cryptography.ICryptoTransform",
  3057. "assembly": "mscorlib"
  3058. },
  3059. {
  3060. "typename": "System.Security.Cryptography.MD5",
  3061. "assembly": "mscorlib"
  3062. },
  3063. {
  3064. "typename": "System.Security.Cryptography.MD5CryptoServiceProvider",
  3065. "assembly": "mscorlib"
  3066. },
  3067. {
  3068. "typename": "System.Security.Cryptography.PaddingMode",
  3069. "assembly": "mscorlib"
  3070. },
  3071. {
  3072. "typename": "System.Security.Cryptography.Rijndael",
  3073. "assembly": "mscorlib"
  3074. },
  3075. {
  3076. "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider",
  3077. "assembly": "mscorlib"
  3078. },
  3079. {
  3080. "typename": "System.Security.Cryptography.SymmetricAlgorithm",
  3081. "assembly": "mscorlib"
  3082. },
  3083. {
  3084. "typename": "System.Security.Cryptography.TripleDES",
  3085. "assembly": "mscorlib"
  3086. },
  3087. {
  3088. "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider",
  3089. "assembly": "mscorlib"
  3090. },
  3091. {
  3092. "typename": "System.Security.Principal.SecurityIdentifier",
  3093. "assembly": "mscorlib"
  3094. },
  3095. {
  3096. "typename": "System.Security.Principal.WellKnownSidType",
  3097. "assembly": "mscorlib"
  3098. },
  3099. {
  3100. "typename": "System.Security.Principal.WindowsBuiltInRole",
  3101. "assembly": "mscorlib"
  3102. },
  3103. {
  3104. "typename": "System.Security.Principal.WindowsIdentity",
  3105. "assembly": "mscorlib"
  3106. },
  3107. {
  3108. "typename": "System.Security.Principal.WindowsPrincipal",
  3109. "assembly": "mscorlib"
  3110. },
  3111. {
  3112. "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute",
  3113. "assembly": "mscorlib"
  3114. },
  3115. {
  3116. "typename": "System.String",
  3117. "assembly": "mscorlib"
  3118. },
  3119. {
  3120. "typename": "System.StringComparison",
  3121. "assembly": "mscorlib"
  3122. },
  3123. {
  3124. "typename": "System.Text.Decoder",
  3125. "assembly": "mscorlib"
  3126. },
  3127. {
  3128. "typename": "System.Text.Encoding",
  3129. "assembly": "mscorlib"
  3130. },
  3131. {
  3132. "typename": "System.Text.StringBuilder",
  3133. "assembly": "mscorlib"
  3134. },
  3135. {
  3136. "typename": "System.Text.UTF8Encoding",
  3137. "assembly": "mscorlib"
  3138. },
  3139. {
  3140. "typename": "System.ThreadStaticAttribute",
  3141. "assembly": "mscorlib"
  3142. },
  3143. {
  3144. "typename": "System.Threading.Monitor",
  3145. "assembly": "mscorlib"
  3146. },
  3147. {
  3148. "typename": "System.Threading.Mutex",
  3149. "assembly": "mscorlib"
  3150. },
  3151. {
  3152. "typename": "System.Threading.Thread",
  3153. "assembly": "mscorlib"
  3154. },
  3155. {
  3156. "typename": "System.Threading.ThreadStart",
  3157. "assembly": "mscorlib"
  3158. },
  3159. {
  3160. "typename": "System.Type",
  3161. "assembly": "mscorlib"
  3162. },
  3163. {
  3164. "typename": "System.UInt32",
  3165. "assembly": "mscorlib"
  3166. },
  3167. {
  3168. "typename": "System.UInt64",
  3169. "assembly": "mscorlib"
  3170. },
  3171. {
  3172. "typename": "System.ValueType",
  3173. "assembly": "mscorlib"
  3174. },
  3175. {
  3176. "typename": "System.Version",
  3177. "assembly": "mscorlib"
  3178. }
  3179. ]
  3180. },
  3181. "pe": {
  3182. "peid_signatures": null,
  3183. "imports": [
  3184. {
  3185. "imports": [
  3186. {
  3187. "name": "_CorExeMain",
  3188. "address": "0x402000"
  3189. }
  3190. ],
  3191. "dll": "mscoree.dll"
  3192. }
  3193. ],
  3194. "digital_signers": null,
  3195. "exported_dll_name": null,
  3196. "actual_checksum": "0x0004d9c0",
  3197. "overlay": null,
  3198. "imagebase": "0x00400000",
  3199. "reported_checksum": "0x00000000",
  3200. "icon_hash": null,
  3201. "entrypoint": "0x00445dfe",
  3202. "timestamp": "2019-06-11 20:28:15",
  3203. "osversion": "4.0",
  3204. "sections": [
  3205. {
  3206. "name": ".text",
  3207. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  3208. "virtual_address": "0x00002000",
  3209. "size_of_data": "0x00044000",
  3210. "entropy": "6.60",
  3211. "raw_address": "0x00000200",
  3212. "virtual_size": "0x00043e04",
  3213. "characteristics_raw": "0x60000020"
  3214. },
  3215. {
  3216. "name": ".rsrc",
  3217. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  3218. "virtual_address": "0x00046000",
  3219. "size_of_data": "0x00000400",
  3220. "entropy": "2.97",
  3221. "raw_address": "0x00044200",
  3222. "virtual_size": "0x00000370",
  3223. "characteristics_raw": "0x40000040"
  3224. },
  3225. {
  3226. "name": ".reloc",
  3227. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  3228. "virtual_address": "0x00048000",
  3229. "size_of_data": "0x00000200",
  3230. "entropy": "0.08",
  3231. "raw_address": "0x00044600",
  3232. "virtual_size": "0x0000000c",
  3233. "characteristics_raw": "0x42000040"
  3234. }
  3235. ],
  3236. "resources": [],
  3237. "dirents": [
  3238. {
  3239. "virtual_address": "0x00000000",
  3240. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  3241. "size": "0x00000000"
  3242. },
  3243. {
  3244. "virtual_address": "0x00045da4",
  3245. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  3246. "size": "0x00000057"
  3247. },
  3248. {
  3249. "virtual_address": "0x00046000",
  3250. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  3251. "size": "0x00000370"
  3252. },
  3253. {
  3254. "virtual_address": "0x00000000",
  3255. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  3256. "size": "0x00000000"
  3257. },
  3258. {
  3259. "virtual_address": "0x00000000",
  3260. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  3261. "size": "0x00000000"
  3262. },
  3263. {
  3264. "virtual_address": "0x00048000",
  3265. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  3266. "size": "0x0000000c"
  3267. },
  3268. {
  3269. "virtual_address": "0x00000000",
  3270. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  3271. "size": "0x00000000"
  3272. },
  3273. {
  3274. "virtual_address": "0x00000000",
  3275. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  3276. "size": "0x00000000"
  3277. },
  3278. {
  3279. "virtual_address": "0x00000000",
  3280. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  3281. "size": "0x00000000"
  3282. },
  3283. {
  3284. "virtual_address": "0x00000000",
  3285. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  3286. "size": "0x00000000"
  3287. },
  3288. {
  3289. "virtual_address": "0x00000000",
  3290. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  3291. "size": "0x00000000"
  3292. },
  3293. {
  3294. "virtual_address": "0x00000000",
  3295. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  3296. "size": "0x00000000"
  3297. },
  3298. {
  3299. "virtual_address": "0x00002000",
  3300. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  3301. "size": "0x00000008"
  3302. },
  3303. {
  3304. "virtual_address": "0x00000000",
  3305. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  3306. "size": "0x00000000"
  3307. },
  3308. {
  3309. "virtual_address": "0x00002008",
  3310. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  3311. "size": "0x00000048"
  3312. },
  3313. {
  3314. "virtual_address": "0x00000000",
  3315. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  3316. "size": "0x00000000"
  3317. }
  3318. ],
  3319. "exports": [],
  3320. "guest_signers": {},
  3321. "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
  3322. "icon_fuzzy": null,
  3323. "icon": null,
  3324. "pdbpath": null,
  3325. "imported_dll_count": 1,
  3326. "versioninfo": []
  3327. }
  3328. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement