Advertisement
paladin316

Exes_0c41047f_exe.json

Jun 17th, 2019
1,661
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 119.96 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_0c41047f.exe"
  7. [*] File Size: 281600
  8. [*] File Type: "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows"
  9. [*] SHA256: "4e996b2d56134bd9c000936e973fa7666c21e610c591ae224b34992c443a8e5e"
  10. [*] MD5: "b8e8a61942d278060a567057b994401a"
  11. [*] SHA1: "fc060232f11106445f4a53547c2846fed563a469"
  12. [*] SHA512: "301b2d70d5d4b9a58bcd31bbca178652ad06b79d68ec92b646574500b31e78617acef52e8a1b7d20ac831a846db695c82675813207ae905719514c6287ab44d3"
  13. [*] CRC32: "0C41047F"
  14. [*] SSDEEP: "6144:oELHUL89GiifOU651AWJaw3d11TK7TuyssmZq1b7:JYOU651bJaCKHuyC"
  15.  
  16. [*] Process Execution: [
  17. "Exes_0c41047f.exe",
  18. "services.exe",
  19. "svchost.exe",
  20. "WmiPrvSE.exe",
  21. "dllhost.exe",
  22. "WmiPrvSE.exe",
  23. "svchost.exe",
  24. "lsass.exe",
  25. "sc.exe",
  26. "svchost.exe",
  27. "GoogleUpdate.exe",
  28. "svchost.exe",
  29. "winlogon.exe",
  30. "taskeng.exe",
  31. "msoia.exe",
  32. "taskeng.exe",
  33. "GoogleUpdate.exe",
  34. "GoogleUpdate.exe",
  35. "GoogleUpdate.exe",
  36. "GoogleCrashHandler.exe",
  37. "GoogleCrashHandler64.exe"
  38. ]
  39.  
  40. [*] Signatures Detected: [
  41. {
  42. "Description": "Attempts to connect to a dead IP:Port (2 unique times)",
  43. "Details": [
  44. {
  45. "IP": "172.217.5.206:443"
  46. },
  47. {
  48. "IP": "216.58.193.195:443"
  49. }
  50. ]
  51. },
  52. {
  53. "Description": "Creates RWX memory",
  54. "Details": []
  55. },
  56. {
  57. "Description": "A process attempted to delay the analysis task.",
  58. "Details": [
  59. {
  60. "Process": "Exes_0c41047f.exe tried to sleep 791 seconds, actually delayed analysis time by 0 seconds"
  61. },
  62. {
  63. "Process": "WmiPrvSE.exe tried to sleep 540 seconds, actually delayed analysis time by 0 seconds"
  64. },
  65. {
  66. "Process": "taskeng.exe tried to sleep 300 seconds, actually delayed analysis time by 0 seconds"
  67. },
  68. {
  69. "Process": "svchost.exe tried to sleep 480 seconds, actually delayed analysis time by 0 seconds"
  70. }
  71. ]
  72. },
  73. {
  74. "Description": "Loads a driver",
  75. "Details": [
  76. {
  77. "driver service name": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\srv"
  78. },
  79. {
  80. "driver service name": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\srv"
  81. }
  82. ]
  83. },
  84. {
  85. "Description": "At least one IP Address, Domain, or File Name was found in a crypto call",
  86. "Details": [
  87. {
  88. "ioc": "http://crl.globalsign.net/root-r2.crl0"
  89. }
  90. ]
  91. },
  92. {
  93. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  94. "Details": [
  95. {
  96. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  97. },
  98. {
  99. "suspicious_request": "http://checkip.amazonaws.com/"
  100. },
  101. {
  102. "suspicious_request": "http://www.msftncsi.com/ncsi.txt"
  103. }
  104. ]
  105. },
  106. {
  107. "Description": "Performs some HTTP requests",
  108. "Details": [
  109. {
  110. "url": "http://checkip.amazonaws.com/"
  111. },
  112. {
  113. "url": "http://www.msftncsi.com/ncsi.txt"
  114. }
  115. ]
  116. },
  117. {
  118. "Description": "Anomalous .NET characteristics",
  119. "Details": [
  120. {
  121. "anomalous_version": "Assembly version is set to 0"
  122. }
  123. ]
  124. },
  125. {
  126. "Description": "Attempts to restart the guest VM",
  127. "Details": []
  128. },
  129. {
  130. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  131. "Details": [
  132. {
  133. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 11148959 times"
  134. }
  135. ]
  136. },
  137. {
  138. "Description": "Steals private information from local Internet browsers",
  139. "Details": [
  140. {
  141. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  142. }
  143. ]
  144. },
  145. {
  146. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  147. "Details": []
  148. },
  149. {
  150. "Description": "File has been identified by 37 Antiviruses on VirusTotal as malicious",
  151. "Details": [
  152. {
  153. "MicroWorld-eScan": "Gen:Variant.Razy.490164"
  154. },
  155. {
  156. "FireEye": "Generic.mg.b8e8a61942d27806"
  157. },
  158. {
  159. "McAfee": "GenericRXHT-KJ!B8E8A61942D2"
  160. },
  161. {
  162. "Cylance": "Unsafe"
  163. },
  164. {
  165. "Arcabit": "Trojan.Razy.D77AB4"
  166. },
  167. {
  168. "Invincea": "heuristic"
  169. },
  170. {
  171. "Cyren": "W32/MSIL_Stealer.A.gen!Eldorado"
  172. },
  173. {
  174. "Symantec": "ML.Attribute.HighConfidence"
  175. },
  176. {
  177. "APEX": "Malicious"
  178. },
  179. {
  180. "ClamAV": "Win.Malware.Razy-6952874-0"
  181. },
  182. {
  183. "Kaspersky": "Trojan-Spy.MSIL.Agent.tfqt"
  184. },
  185. {
  186. "BitDefender": "Gen:Variant.Razy.490164"
  187. },
  188. {
  189. "Ad-Aware": "Gen:Variant.Razy.490164"
  190. },
  191. {
  192. "Emsisoft": "Gen:Variant.Razy.490164 (B)"
  193. },
  194. {
  195. "F-Secure": "Trojan.TR/Spy.Agent.lkofd"
  196. },
  197. {
  198. "DrWeb": "Trojan.PWS.Stealer.19347"
  199. },
  200. {
  201. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.dh"
  202. },
  203. {
  204. "Trapmine": "malicious.moderate.ml.score"
  205. },
  206. {
  207. "Ikarus": "Trojan-Spy.Keylogger.AgentTesla"
  208. },
  209. {
  210. "F-Prot": "W32/MSIL_Stealer.A.gen!Eldorado"
  211. },
  212. {
  213. "ESET-NOD32": "a variant of MSIL/Spy.Agent.AES"
  214. },
  215. {
  216. "Avira": "TR/Spy.Agent.lkofd"
  217. },
  218. {
  219. "Microsoft": "PWS:Win32/AgentTesla.YB!MTB"
  220. },
  221. {
  222. "Endgame": "malicious (high confidence)"
  223. },
  224. {
  225. "ZoneAlarm": "Trojan-Spy.MSIL.Agent.tfqt"
  226. },
  227. {
  228. "GData": "Gen:Variant.Razy.490164"
  229. },
  230. {
  231. "VBA32": "TScope.Trojan.MSIL"
  232. },
  233. {
  234. "ALYac": "Gen:Variant.Razy.490164"
  235. },
  236. {
  237. "MAX": "malware (ai score=86)"
  238. },
  239. {
  240. "Malwarebytes": "Spyware.PasswordStealer.MSIL.Generic"
  241. },
  242. {
  243. "Rising": "Spyware.AgentTesla!1.B864 (CLASSIC)"
  244. },
  245. {
  246. "SentinelOne": "DFI - Malicious PE"
  247. },
  248. {
  249. "Fortinet": "MSIL/Stealer.AGI!tr"
  250. },
  251. {
  252. "AVG": "MSIL:IELib-A [Trj]"
  253. },
  254. {
  255. "Cybereason": "malicious.942d27"
  256. },
  257. {
  258. "CrowdStrike": "win/malicious_confidence_100% (W)"
  259. },
  260. {
  261. "Qihoo-360": "HEUR/QVM03.0.CED3.Malware.Gen"
  262. }
  263. ]
  264. },
  265. {
  266. "Description": "Checks the version of Bios, possibly for anti-virtualization",
  267. "Details": []
  268. },
  269. {
  270. "Description": "Harvests credentials from local FTP client softwares",
  271. "Details": [
  272. {
  273. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  274. },
  275. {
  276. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  277. },
  278. {
  279. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  280. },
  281. {
  282. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  283. },
  284. {
  285. "file": "C:\\cftp\\Ftplist.txt"
  286. },
  287. {
  288. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  289. }
  290. ]
  291. },
  292. {
  293. "Description": "Harvests information related to installed mail clients",
  294. "Details": [
  295. {
  296. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  297. },
  298. {
  299. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  300. },
  301. {
  302. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  303. },
  304. {
  305. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  306. },
  307. {
  308. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  309. },
  310. {
  311. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  312. },
  313. {
  314. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  315. },
  316. {
  317. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  318. },
  319. {
  320. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  321. },
  322. {
  323. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  324. },
  325. {
  326. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  327. },
  328. {
  329. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  330. },
  331. {
  332. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  333. },
  334. {
  335. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  336. },
  337. {
  338. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  339. },
  340. {
  341. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  342. },
  343. {
  344. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  345. }
  346. ]
  347. },
  348. {
  349. "Description": "Collects information to fingerprint the system",
  350. "Details": []
  351. }
  352. ]
  353.  
  354. [*] Started Service: [
  355. "VaultSvc",
  356. "gupdate",
  357. "Winmgmt",
  358. "Browser",
  359. "W32Time"
  360. ]
  361.  
  362. [*] Executed Commands: [
  363. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  364. "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}",
  365. "C:\\Windows\\system32\\lsass.exe",
  366. "C:\\Windows\\system32\\sc.exe start w32time task_started",
  367. "C:\\Windows\\system32\\svchost.exe -k LocalService",
  368. "C:\\Windows\\system32\\svchost.exe -k netsvcs",
  369. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /svc",
  370. "\"C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe\" scan upload",
  371. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /ua /installsource scheduler",
  372. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /c",
  373. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /cr",
  374. "\"C:\\Program Files (x86)\\Google\\Update\\1.3.34.11\\GoogleCrashHandler.exe\"",
  375. "\"C:\\Program Files (x86)\\Google\\Update\\1.3.34.11\\GoogleCrashHandler64.exe\""
  376. ]
  377.  
  378. [*] Mutexes: [
  379. "Global\\CLR_PerfMon_WrapMutex",
  380. "Global\\CLR_CASOFF_MUTEX",
  381. "Local\\_!MSFTHISTORY!_",
  382. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  383. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  384. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  385. "Global\\.net clr networking",
  386. "Global\\G{D19BAF17-7C87-467E-8D63-6C4B1C836373}",
  387. "Global\\G{D0BB2EF1-C183-4cdb-B218-040922092869}",
  388. "Global\\G{B5665124-2B19-40e2-A7BC-B44321E72C4B}",
  389. "Global\\G{6885AE8E-C070-458d-9711-37B9BEAB65F6}",
  390. "Global\\G{66CC0160-ABB3-4066-AE47-1CA6AD5065C8}",
  391. "Global\\G{0A175FBE-AEEC-4fea-855A-2AA549A88846}"
  392. ]
  393.  
  394. [*] Modified Files: [
  395. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  396. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  397. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  398. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  399. "\\??\\WMIDataDevice",
  400. "C:\\Windows\\sysnative\\LogFiles\\Scm\\7bbc503c-5977-4798-a4ae-61483a7e030d",
  401. "C:\\Windows\\sysnative\\LogFiles\\Scm\\3f413991-258b-40ff-be74-3c9499451fa3",
  402. "C:\\Windows\\sysnative\\LogFiles\\Scm\\2a054f9d-c779-4bd0-bdf7-d8868913a0f1",
  403. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4f2b6518-ccb4-4f6d-83e5-272eed5bb177",
  404. "C:\\Windows\\sysnative\\LogFiles\\Scm\\595fa110-bfbc-4316-beef-152a879692a6",
  405. "C:\\Windows\\sysnative\\LogFiles\\Scm\\bc622d9e-265e-4f6b-9e7b-dd6182e86b13",
  406. "C:\\Windows\\sysnative\\LogFiles\\Scm\\ceab635e-ed38-477e-a846-b3f4adbbe25b",
  407. "C:\\Windows\\sysnative\\LogFiles\\Scm\\ffd832b1-f003-40cc-b7d1-ffce54027378",
  408. "C:\\Windows\\sysnative\\LogFiles\\Scm\\2ce1541b-c7b1-4ba0-8974-722d18a3c54d",
  409. "C:\\Windows\\sysnative\\LogFiles\\Scm\\4963ad21-c4a5-42a5-b9bd-e441d57204fe",
  410. "\\??\\PIPE\\lsarpc",
  411. "\\??\\PIPE\\wkssvc",
  412. "\\??\\pipe\\GoogleCrashServices\\S-1-5-18",
  413. "C:\\Users\\user\\AppData\\Local\\{96EE3ED2-988F-4B86-8D55-7F196B11B602}",
  414. "\\??\\pipe\\GoogleCrashServices\\S-1-5-18-x64",
  415. "\\??\\PIPE\\samr",
  416. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  417. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  418. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  419. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  420. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  421. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  422. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  423. "\\??\\PIPE\\srvsvc",
  424. "\\??\\PHYSICALDRIVE0",
  425. "\\??\\CDROM0"
  426. ]
  427.  
  428. [*] Deleted Files: [
  429. "C:\\Program Files (x86)\\Google\\Update\\1.3.34.11\\Recovery\\GUR513C.tmp",
  430. "C:\\Program Files (x86)\\Google\\Update\\1.3.34.11\\Recovery\\GUR8267.tmp",
  431. "C:\\Users\\user\\AppData\\Local\\{96EE3ED2-988F-4B86-8D55-7F196B11B602}",
  432. "C:\\Program Files (x86)\\Google\\Update\\Install\\{A01675F1-1F84-4945-B8A9-4E1FDEB013B2}\\74.0.3729.169_73.0.3683.86_chrome_updater.exe",
  433. "C:\\Program Files (x86)\\Google\\Update\\Install\\{A01675F1-1F84-4945-B8A9-4E1FDEB013B2}"
  434. ]
  435.  
  436. [*] Modified Registry Keys: [
  437. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\Exes_0c41047f_RASAPI32",
  438. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_0c41047f_RASAPI32\\EnableFileTracing",
  439. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_0c41047f_RASAPI32\\EnableConsoleTracing",
  440. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_0c41047f_RASAPI32\\FileTracingMask",
  441. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_0c41047f_RASAPI32\\ConsoleTracingMask",
  442. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_0c41047f_RASAPI32\\MaxFileSize",
  443. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_0c41047f_RASAPI32\\FileDirectory",
  444. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\Type",
  445. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\gupdate\\Type",
  446. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Browser\\Type",
  447. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\BITS\\Type",
  448. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Type",
  449. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\W32Time\\TimeProviders\\NtpClient\\SpecialPollTimeRemaining",
  450. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\ThemeActive",
  451. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\LoadedBefore",
  452. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\LastUserLangID",
  453. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\LastLoadedDPI",
  454. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\DllName",
  455. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\ColorName",
  456. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Microsoft\\Windows\\CurrentVersion\\ThemeManager\\SizeName",
  457. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{32470207-B385-4B6D-99EB-30BE218CD6D5}\\data",
  458. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{F1DE293A-0F1F-4750-9C7B-B6C853D79275}\\data",
  459. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\LastStartedAU",
  460. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\LastCodeRedCheck",
  461. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000_CLASSES\\Local Settings\\MuiCache\\2F\\52C64B7E\\LanguageList",
  462. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\proxy\\source",
  463. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\PersistedPings\\{1FECC12A-42C6-470A-B5FD-E23288F3DD8C}",
  464. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{1FECC12A-42C6-470A-B5FD-E23288F3DD8C}\\PersistedPingString",
  465. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{1FECC12A-42C6-470A-B5FD-E23288F3DD8C}\\PersistedPingTime",
  466. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\pv",
  467. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\pv",
  468. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\CurrentState",
  469. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\CurrentState\\StateValue",
  470. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\RollCallDayStartSec",
  471. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\DayOfLastRollCall",
  472. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\ping_freshness",
  473. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\(Default)",
  474. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\hint",
  475. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\name",
  476. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\LastCheckSuccess",
  477. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\dr",
  478. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\ActivePingDayStartSec",
  479. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\RollCallDayStartSec",
  480. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\DayOfLastActivity",
  481. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\DayOfLastRollCall",
  482. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\ping_freshness",
  483. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\(Default)",
  484. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\hint",
  485. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\name",
  486. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\LastCheckSuccess",
  487. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\LastChecked",
  488. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState",
  489. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState\\StateValue",
  490. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ProcessID",
  491. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ThrottleDrege",
  492. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\Winmgmt\\Parameters\\ServiceDllUnloadOnStop",
  493. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStopMissed",
  494. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  495. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  496. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  497. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  498. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  499. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces"
  500. ]
  501.  
  502. [*] Deleted Registry Keys: [
  503. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Enum\\IDE\\CdRomVBOX_CD-ROM_____________________________1.0_____\\5&2117b2e5&0&1.0.0\\CustomPropertyHwIdKey",
  504. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Enum\\PCIIDE\\IDEChannel\\4&2617aeae&0&1\\CustomPropertyHwIdKey",
  505. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Enum\\IDE\\DISKVBOX_HARDDISK___________________________1.0_____\\5&33D1638A&0&0.0.0\\CustomPropertyHwIdKey",
  506. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Enum\\PCIIDE\\IDEChannel\\4&2617AEAE&0&0\\CustomPropertyHwIdKey",
  507. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\uid",
  508. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\old-uid",
  509. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\tttoken",
  510. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\UpdateAvailableCount",
  511. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\UpdateAvailableSince",
  512. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\dr",
  513. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\tttoken",
  514. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\UpdateAvailableCount",
  515. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\UpdateAvailableSince"
  516. ]
  517.  
  518. [*] DNS Communications: [
  519. {
  520. "type": "A",
  521. "request": "checkip.amazonaws.com",
  522. "answers": [
  523. {
  524. "data": "52.206.161.133",
  525. "type": "A"
  526. },
  527. {
  528. "data": "52.200.125.74",
  529. "type": "A"
  530. },
  531. {
  532. "data": "checkip.check-ip.aws.a2z.com",
  533. "type": "CNAME"
  534. },
  535. {
  536. "data": "52.6.79.229",
  537. "type": "A"
  538. },
  539. {
  540. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  541. "type": "CNAME"
  542. },
  543. {
  544. "data": "34.233.102.38",
  545. "type": "A"
  546. },
  547. {
  548. "data": "52.202.139.131",
  549. "type": "A"
  550. },
  551. {
  552. "data": "18.211.215.84",
  553. "type": "A"
  554. }
  555. ]
  556. }
  557. ]
  558.  
  559. [*] Domains: [
  560. {
  561. "ip": "52.202.139.131",
  562. "domain": "checkip.amazonaws.com"
  563. }
  564. ]
  565.  
  566. [*] Network Communication - ICMP: []
  567.  
  568. [*] Network Communication - HTTP: [
  569. {
  570. "count": 1,
  571. "body": "",
  572. "uri": "http://checkip.amazonaws.com/",
  573. "user-agent": "",
  574. "method": "GET",
  575. "host": "checkip.amazonaws.com",
  576. "version": "1.1",
  577. "path": "/",
  578. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  579. "port": 80
  580. },
  581. {
  582. "count": 1,
  583. "body": "",
  584. "uri": "http://www.msftncsi.com/ncsi.txt",
  585. "user-agent": "Microsoft NCSI",
  586. "method": "GET",
  587. "host": "www.msftncsi.com",
  588. "version": "1.1",
  589. "path": "/ncsi.txt",
  590. "data": "GET /ncsi.txt HTTP/1.1\r\nConnection: Close\r\nUser-Agent: Microsoft NCSI\r\nHost: www.msftncsi.com\r\n\r\n",
  591. "port": 80
  592. }
  593. ]
  594.  
  595. [*] Network Communication - SMTP: []
  596.  
  597. [*] Network Communication - Hosts: []
  598.  
  599. [*] Network Communication - IRC: []
  600.  
  601. [*] Static Analysis: {
  602. "dotnet": {
  603. "customattrs": null,
  604. "assemblyinfo": {
  605. "version": "0.0.0.0",
  606. "name": "SVRRUKKGWZTPAANSNWQDZPJOBHKWNIDQPKROIGYY_20190612030942941"
  607. },
  608. "assemblyrefs": [
  609. {
  610. "version": "2.0.0.0",
  611. "name": "mscorlib"
  612. },
  613. {
  614. "version": "8.0.0.0",
  615. "name": "Microsoft.VisualBasic"
  616. },
  617. {
  618. "version": "2.0.0.0",
  619. "name": "System.Drawing"
  620. },
  621. {
  622. "version": "2.0.0.0",
  623. "name": "System"
  624. },
  625. {
  626. "version": "2.0.0.0",
  627. "name": "System.Windows.Forms"
  628. },
  629. {
  630. "version": "2.0.0.0",
  631. "name": "System.Management"
  632. },
  633. {
  634. "version": "2.0.0.0",
  635. "name": "System.Security"
  636. }
  637. ],
  638. "typerefs": [
  639. {
  640. "typename": "Microsoft.VisualBasic.AppWinStyle",
  641. "assembly": "Microsoft.VisualBasic"
  642. },
  643. {
  644. "typename": "Microsoft.VisualBasic.ApplicationServices.ApplicationBase",
  645. "assembly": "Microsoft.VisualBasic"
  646. },
  647. {
  648. "typename": "Microsoft.VisualBasic.ApplicationServices.User",
  649. "assembly": "Microsoft.VisualBasic"
  650. },
  651. {
  652. "typename": "Microsoft.VisualBasic.CompareMethod",
  653. "assembly": "Microsoft.VisualBasic"
  654. },
  655. {
  656. "typename": "Microsoft.VisualBasic.CompilerServices.Conversions",
  657. "assembly": "Microsoft.VisualBasic"
  658. },
  659. {
  660. "typename": "Microsoft.VisualBasic.CompilerServices.NewLateBinding",
  661. "assembly": "Microsoft.VisualBasic"
  662. },
  663. {
  664. "typename": "Microsoft.VisualBasic.CompilerServices.Operators",
  665. "assembly": "Microsoft.VisualBasic"
  666. },
  667. {
  668. "typename": "Microsoft.VisualBasic.CompilerServices.ProjectData",
  669. "assembly": "Microsoft.VisualBasic"
  670. },
  671. {
  672. "typename": "Microsoft.VisualBasic.CompilerServices.StandardModuleAttribute",
  673. "assembly": "Microsoft.VisualBasic"
  674. },
  675. {
  676. "typename": "Microsoft.VisualBasic.CompilerServices.StringType",
  677. "assembly": "Microsoft.VisualBasic"
  678. },
  679. {
  680. "typename": "Microsoft.VisualBasic.CompilerServices.Utils",
  681. "assembly": "Microsoft.VisualBasic"
  682. },
  683. {
  684. "typename": "Microsoft.VisualBasic.Conversion",
  685. "assembly": "Microsoft.VisualBasic"
  686. },
  687. {
  688. "typename": "Microsoft.VisualBasic.Devices.Computer",
  689. "assembly": "Microsoft.VisualBasic"
  690. },
  691. {
  692. "typename": "Microsoft.VisualBasic.Devices.ComputerInfo",
  693. "assembly": "Microsoft.VisualBasic"
  694. },
  695. {
  696. "typename": "Microsoft.VisualBasic.Devices.Keyboard",
  697. "assembly": "Microsoft.VisualBasic"
  698. },
  699. {
  700. "typename": "Microsoft.VisualBasic.Devices.ServerComputer",
  701. "assembly": "Microsoft.VisualBasic"
  702. },
  703. {
  704. "typename": "Microsoft.VisualBasic.FileAttribute",
  705. "assembly": "Microsoft.VisualBasic"
  706. },
  707. {
  708. "typename": "Microsoft.VisualBasic.FileSystem",
  709. "assembly": "Microsoft.VisualBasic"
  710. },
  711. {
  712. "typename": "Microsoft.VisualBasic.HideModuleNameAttribute",
  713. "assembly": "Microsoft.VisualBasic"
  714. },
  715. {
  716. "typename": "Microsoft.VisualBasic.Information",
  717. "assembly": "Microsoft.VisualBasic"
  718. },
  719. {
  720. "typename": "Microsoft.VisualBasic.Interaction",
  721. "assembly": "Microsoft.VisualBasic"
  722. },
  723. {
  724. "typename": "Microsoft.VisualBasic.MyGroupCollectionAttribute",
  725. "assembly": "Microsoft.VisualBasic"
  726. },
  727. {
  728. "typename": "Microsoft.VisualBasic.MyServices.ClipboardProxy",
  729. "assembly": "Microsoft.VisualBasic"
  730. },
  731. {
  732. "typename": "Microsoft.VisualBasic.MyServices.FileSystemProxy",
  733. "assembly": "Microsoft.VisualBasic"
  734. },
  735. {
  736. "typename": "Microsoft.VisualBasic.MyServices.RegistryProxy",
  737. "assembly": "Microsoft.VisualBasic"
  738. },
  739. {
  740. "typename": "Microsoft.VisualBasic.OpenAccess",
  741. "assembly": "Microsoft.VisualBasic"
  742. },
  743. {
  744. "typename": "Microsoft.VisualBasic.OpenMode",
  745. "assembly": "Microsoft.VisualBasic"
  746. },
  747. {
  748. "typename": "Microsoft.VisualBasic.OpenShare",
  749. "assembly": "Microsoft.VisualBasic"
  750. },
  751. {
  752. "typename": "Microsoft.VisualBasic.Strings",
  753. "assembly": "Microsoft.VisualBasic"
  754. },
  755. {
  756. "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute",
  757. "assembly": "System"
  758. },
  759. {
  760. "typename": "System.ComponentModel.DefaultValueAttribute",
  761. "assembly": "System"
  762. },
  763. {
  764. "typename": "System.ComponentModel.Design.HelpKeywordAttribute",
  765. "assembly": "System"
  766. },
  767. {
  768. "typename": "System.ComponentModel.EditorBrowsableAttribute",
  769. "assembly": "System"
  770. },
  771. {
  772. "typename": "System.ComponentModel.EditorBrowsableState",
  773. "assembly": "System"
  774. },
  775. {
  776. "typename": "System.Diagnostics.FileVersionInfo",
  777. "assembly": "System"
  778. },
  779. {
  780. "typename": "System.Diagnostics.Process",
  781. "assembly": "System"
  782. },
  783. {
  784. "typename": "System.Diagnostics.ProcessModule",
  785. "assembly": "System"
  786. },
  787. {
  788. "typename": "System.Diagnostics.ProcessStartInfo",
  789. "assembly": "System"
  790. },
  791. {
  792. "typename": "System.Diagnostics.ProcessWindowStyle",
  793. "assembly": "System"
  794. },
  795. {
  796. "typename": "System.Net.CredentialCache",
  797. "assembly": "System"
  798. },
  799. {
  800. "typename": "System.Net.FtpWebRequest",
  801. "assembly": "System"
  802. },
  803. {
  804. "typename": "System.Net.HttpWebRequest",
  805. "assembly": "System"
  806. },
  807. {
  808. "typename": "System.Net.ICredentials",
  809. "assembly": "System"
  810. },
  811. {
  812. "typename": "System.Net.ICredentialsByHost",
  813. "assembly": "System"
  814. },
  815. {
  816. "typename": "System.Net.Mail.Attachment",
  817. "assembly": "System"
  818. },
  819. {
  820. "typename": "System.Net.Mail.AttachmentCollection",
  821. "assembly": "System"
  822. },
  823. {
  824. "typename": "System.Net.Mail.MailAddress",
  825. "assembly": "System"
  826. },
  827. {
  828. "typename": "System.Net.Mail.MailMessage",
  829. "assembly": "System"
  830. },
  831. {
  832. "typename": "System.Net.Mail.SmtpClient",
  833. "assembly": "System"
  834. },
  835. {
  836. "typename": "System.Net.NetworkCredential",
  837. "assembly": "System"
  838. },
  839. {
  840. "typename": "System.Net.WebClient",
  841. "assembly": "System"
  842. },
  843. {
  844. "typename": "System.Net.WebRequest",
  845. "assembly": "System"
  846. },
  847. {
  848. "typename": "System.Net.WebResponse",
  849. "assembly": "System"
  850. },
  851. {
  852. "typename": "System.Text.RegularExpressions.Capture",
  853. "assembly": "System"
  854. },
  855. {
  856. "typename": "System.Text.RegularExpressions.Group",
  857. "assembly": "System"
  858. },
  859. {
  860. "typename": "System.Text.RegularExpressions.GroupCollection",
  861. "assembly": "System"
  862. },
  863. {
  864. "typename": "System.Text.RegularExpressions.Match",
  865. "assembly": "System"
  866. },
  867. {
  868. "typename": "System.Text.RegularExpressions.MatchCollection",
  869. "assembly": "System"
  870. },
  871. {
  872. "typename": "System.Text.RegularExpressions.Regex",
  873. "assembly": "System"
  874. },
  875. {
  876. "typename": "System.Timers.ElapsedEventArgs",
  877. "assembly": "System"
  878. },
  879. {
  880. "typename": "System.Timers.ElapsedEventHandler",
  881. "assembly": "System"
  882. },
  883. {
  884. "typename": "System.Timers.Timer",
  885. "assembly": "System"
  886. },
  887. {
  888. "typename": "System.Uri",
  889. "assembly": "System"
  890. },
  891. {
  892. "typename": "System.Drawing.Bitmap",
  893. "assembly": "System.Drawing"
  894. },
  895. {
  896. "typename": "System.Drawing.Graphics",
  897. "assembly": "System.Drawing"
  898. },
  899. {
  900. "typename": "System.Drawing.Image",
  901. "assembly": "System.Drawing"
  902. },
  903. {
  904. "typename": "System.Drawing.Imaging.Encoder",
  905. "assembly": "System.Drawing"
  906. },
  907. {
  908. "typename": "System.Drawing.Imaging.EncoderParameter",
  909. "assembly": "System.Drawing"
  910. },
  911. {
  912. "typename": "System.Drawing.Imaging.EncoderParameters",
  913. "assembly": "System.Drawing"
  914. },
  915. {
  916. "typename": "System.Drawing.Imaging.ImageCodecInfo",
  917. "assembly": "System.Drawing"
  918. },
  919. {
  920. "typename": "System.Drawing.Imaging.ImageFormat",
  921. "assembly": "System.Drawing"
  922. },
  923. {
  924. "typename": "System.Drawing.Point",
  925. "assembly": "System.Drawing"
  926. },
  927. {
  928. "typename": "System.Drawing.Rectangle",
  929. "assembly": "System.Drawing"
  930. },
  931. {
  932. "typename": "System.Drawing.Size",
  933. "assembly": "System.Drawing"
  934. },
  935. {
  936. "typename": "System.Management.ManagementBaseObject",
  937. "assembly": "System.Management"
  938. },
  939. {
  940. "typename": "System.Management.ManagementClass",
  941. "assembly": "System.Management"
  942. },
  943. {
  944. "typename": "System.Management.ManagementObject",
  945. "assembly": "System.Management"
  946. },
  947. {
  948. "typename": "System.Management.ManagementObjectCollection",
  949. "assembly": "System.Management"
  950. },
  951. {
  952. "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator",
  953. "assembly": "System.Management"
  954. },
  955. {
  956. "typename": "System.Management.ManagementObjectSearcher",
  957. "assembly": "System.Management"
  958. },
  959. {
  960. "typename": "System.Management.PropertyData",
  961. "assembly": "System.Management"
  962. },
  963. {
  964. "typename": "System.Management.PropertyDataCollection",
  965. "assembly": "System.Management"
  966. },
  967. {
  968. "typename": "System.Security.Cryptography.DataProtectionScope",
  969. "assembly": "System.Security"
  970. },
  971. {
  972. "typename": "System.Security.Cryptography.ProtectedData",
  973. "assembly": "System.Security"
  974. },
  975. {
  976. "typename": "System.Windows.Forms.Application",
  977. "assembly": "System.Windows.Forms"
  978. },
  979. {
  980. "typename": "System.Windows.Forms.CreateParams",
  981. "assembly": "System.Windows.Forms"
  982. },
  983. {
  984. "typename": "System.Windows.Forms.Keys",
  985. "assembly": "System.Windows.Forms"
  986. },
  987. {
  988. "typename": "System.Windows.Forms.Message",
  989. "assembly": "System.Windows.Forms"
  990. },
  991. {
  992. "typename": "System.Windows.Forms.MouseButtons",
  993. "assembly": "System.Windows.Forms"
  994. },
  995. {
  996. "typename": "System.Windows.Forms.NativeWindow",
  997. "assembly": "System.Windows.Forms"
  998. },
  999. {
  1000. "typename": "System.Windows.Forms.Screen",
  1001. "assembly": "System.Windows.Forms"
  1002. },
  1003. {
  1004. "typename": "System.Windows.Forms.SystemInformation",
  1005. "assembly": "System.Windows.Forms"
  1006. },
  1007. {
  1008. "typename": "Microsoft.Win32.Registry",
  1009. "assembly": "mscorlib"
  1010. },
  1011. {
  1012. "typename": "Microsoft.Win32.RegistryKey",
  1013. "assembly": "mscorlib"
  1014. },
  1015. {
  1016. "typename": "Microsoft.Win32.RegistryValueKind",
  1017. "assembly": "mscorlib"
  1018. },
  1019. {
  1020. "typename": "System.Activator",
  1021. "assembly": "mscorlib"
  1022. },
  1023. {
  1024. "typename": "System.ArgumentOutOfRangeException",
  1025. "assembly": "mscorlib"
  1026. },
  1027. {
  1028. "typename": "System.Array",
  1029. "assembly": "mscorlib"
  1030. },
  1031. {
  1032. "typename": "System.AsyncCallback",
  1033. "assembly": "mscorlib"
  1034. },
  1035. {
  1036. "typename": "System.BitConverter",
  1037. "assembly": "mscorlib"
  1038. },
  1039. {
  1040. "typename": "System.Boolean",
  1041. "assembly": "mscorlib"
  1042. },
  1043. {
  1044. "typename": "System.Buffer",
  1045. "assembly": "mscorlib"
  1046. },
  1047. {
  1048. "typename": "System.Byte",
  1049. "assembly": "mscorlib"
  1050. },
  1051. {
  1052. "typename": "System.Char",
  1053. "assembly": "mscorlib"
  1054. },
  1055. {
  1056. "typename": "System.Collections.Generic.Dictionary`2",
  1057. "assembly": "mscorlib"
  1058. },
  1059. {
  1060. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection",
  1061. "assembly": "mscorlib"
  1062. },
  1063. {
  1064. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection/Enumerator",
  1065. "assembly": "mscorlib"
  1066. },
  1067. {
  1068. "typename": "System.Collections.Generic.IEnumerable`1",
  1069. "assembly": "mscorlib"
  1070. },
  1071. {
  1072. "typename": "System.Collections.Generic.KeyValuePair`2",
  1073. "assembly": "mscorlib"
  1074. },
  1075. {
  1076. "typename": "System.Collections.Generic.List`1",
  1077. "assembly": "mscorlib"
  1078. },
  1079. {
  1080. "typename": "System.Collections.Generic.List`1/Enumerator",
  1081. "assembly": "mscorlib"
  1082. },
  1083. {
  1084. "typename": "System.Collections.IEnumerable",
  1085. "assembly": "mscorlib"
  1086. },
  1087. {
  1088. "typename": "System.Collections.IEnumerator",
  1089. "assembly": "mscorlib"
  1090. },
  1091. {
  1092. "typename": "System.Collections.ObjectModel.Collection`1",
  1093. "assembly": "mscorlib"
  1094. },
  1095. {
  1096. "typename": "System.Convert",
  1097. "assembly": "mscorlib"
  1098. },
  1099. {
  1100. "typename": "System.DateTime",
  1101. "assembly": "mscorlib"
  1102. },
  1103. {
  1104. "typename": "System.Decimal",
  1105. "assembly": "mscorlib"
  1106. },
  1107. {
  1108. "typename": "System.Delegate",
  1109. "assembly": "mscorlib"
  1110. },
  1111. {
  1112. "typename": "System.Diagnostics.DebuggerHiddenAttribute",
  1113. "assembly": "mscorlib"
  1114. },
  1115. {
  1116. "typename": "System.Double",
  1117. "assembly": "mscorlib"
  1118. },
  1119. {
  1120. "typename": "System.Enum",
  1121. "assembly": "mscorlib"
  1122. },
  1123. {
  1124. "typename": "System.Environment",
  1125. "assembly": "mscorlib"
  1126. },
  1127. {
  1128. "typename": "System.Environment/SpecialFolder",
  1129. "assembly": "mscorlib"
  1130. },
  1131. {
  1132. "typename": "System.Exception",
  1133. "assembly": "mscorlib"
  1134. },
  1135. {
  1136. "typename": "System.FlagsAttribute",
  1137. "assembly": "mscorlib"
  1138. },
  1139. {
  1140. "typename": "System.Globalization.CultureInfo",
  1141. "assembly": "mscorlib"
  1142. },
  1143. {
  1144. "typename": "System.Globalization.NumberStyles",
  1145. "assembly": "mscorlib"
  1146. },
  1147. {
  1148. "typename": "System.Guid",
  1149. "assembly": "mscorlib"
  1150. },
  1151. {
  1152. "typename": "System.IAsyncResult",
  1153. "assembly": "mscorlib"
  1154. },
  1155. {
  1156. "typename": "System.IDisposable",
  1157. "assembly": "mscorlib"
  1158. },
  1159. {
  1160. "typename": "System.IFormatProvider",
  1161. "assembly": "mscorlib"
  1162. },
  1163. {
  1164. "typename": "System.IO.BinaryReader",
  1165. "assembly": "mscorlib"
  1166. },
  1167. {
  1168. "typename": "System.IO.Directory",
  1169. "assembly": "mscorlib"
  1170. },
  1171. {
  1172. "typename": "System.IO.DirectoryInfo",
  1173. "assembly": "mscorlib"
  1174. },
  1175. {
  1176. "typename": "System.IO.DriveInfo",
  1177. "assembly": "mscorlib"
  1178. },
  1179. {
  1180. "typename": "System.IO.DriveType",
  1181. "assembly": "mscorlib"
  1182. },
  1183. {
  1184. "typename": "System.IO.File",
  1185. "assembly": "mscorlib"
  1186. },
  1187. {
  1188. "typename": "System.IO.FileAttributes",
  1189. "assembly": "mscorlib"
  1190. },
  1191. {
  1192. "typename": "System.IO.FileInfo",
  1193. "assembly": "mscorlib"
  1194. },
  1195. {
  1196. "typename": "System.IO.FileMode",
  1197. "assembly": "mscorlib"
  1198. },
  1199. {
  1200. "typename": "System.IO.FileStream",
  1201. "assembly": "mscorlib"
  1202. },
  1203. {
  1204. "typename": "System.IO.FileSystemInfo",
  1205. "assembly": "mscorlib"
  1206. },
  1207. {
  1208. "typename": "System.IO.MemoryStream",
  1209. "assembly": "mscorlib"
  1210. },
  1211. {
  1212. "typename": "System.IO.Path",
  1213. "assembly": "mscorlib"
  1214. },
  1215. {
  1216. "typename": "System.IO.SearchOption",
  1217. "assembly": "mscorlib"
  1218. },
  1219. {
  1220. "typename": "System.IO.Stream",
  1221. "assembly": "mscorlib"
  1222. },
  1223. {
  1224. "typename": "System.IO.StreamReader",
  1225. "assembly": "mscorlib"
  1226. },
  1227. {
  1228. "typename": "System.Int16",
  1229. "assembly": "mscorlib"
  1230. },
  1231. {
  1232. "typename": "System.Int32",
  1233. "assembly": "mscorlib"
  1234. },
  1235. {
  1236. "typename": "System.Int64",
  1237. "assembly": "mscorlib"
  1238. },
  1239. {
  1240. "typename": "System.IntPtr",
  1241. "assembly": "mscorlib"
  1242. },
  1243. {
  1244. "typename": "System.Math",
  1245. "assembly": "mscorlib"
  1246. },
  1247. {
  1248. "typename": "System.MulticastDelegate",
  1249. "assembly": "mscorlib"
  1250. },
  1251. {
  1252. "typename": "System.Object",
  1253. "assembly": "mscorlib"
  1254. },
  1255. {
  1256. "typename": "System.OperatingSystem",
  1257. "assembly": "mscorlib"
  1258. },
  1259. {
  1260. "typename": "System.Random",
  1261. "assembly": "mscorlib"
  1262. },
  1263. {
  1264. "typename": "System.Reflection.Assembly",
  1265. "assembly": "mscorlib"
  1266. },
  1267. {
  1268. "typename": "System.Reflection.FieldInfo",
  1269. "assembly": "mscorlib"
  1270. },
  1271. {
  1272. "typename": "System.Reflection.MethodBase",
  1273. "assembly": "mscorlib"
  1274. },
  1275. {
  1276. "typename": "System.Reflection.MethodInfo",
  1277. "assembly": "mscorlib"
  1278. },
  1279. {
  1280. "typename": "System.Reflection.Module",
  1281. "assembly": "mscorlib"
  1282. },
  1283. {
  1284. "typename": "System.Resources.ResourceManager",
  1285. "assembly": "mscorlib"
  1286. },
  1287. {
  1288. "typename": "System.Runtime.CompilerServices.AccessedThroughPropertyAttribute",
  1289. "assembly": "mscorlib"
  1290. },
  1291. {
  1292. "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute",
  1293. "assembly": "mscorlib"
  1294. },
  1295. {
  1296. "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute",
  1297. "assembly": "mscorlib"
  1298. },
  1299. {
  1300. "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute",
  1301. "assembly": "mscorlib"
  1302. },
  1303. {
  1304. "typename": "System.Runtime.CompilerServices.RuntimeHelpers",
  1305. "assembly": "mscorlib"
  1306. },
  1307. {
  1308. "typename": "System.Runtime.ConstrainedExecution.Cer",
  1309. "assembly": "mscorlib"
  1310. },
  1311. {
  1312. "typename": "System.Runtime.ConstrainedExecution.Consistency",
  1313. "assembly": "mscorlib"
  1314. },
  1315. {
  1316. "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute",
  1317. "assembly": "mscorlib"
  1318. },
  1319. {
  1320. "typename": "System.Runtime.InteropServices.ComVisibleAttribute",
  1321. "assembly": "mscorlib"
  1322. },
  1323. {
  1324. "typename": "System.Runtime.InteropServices.Marshal",
  1325. "assembly": "mscorlib"
  1326. },
  1327. {
  1328. "typename": "System.Runtime.InteropServices.SafeHandle",
  1329. "assembly": "mscorlib"
  1330. },
  1331. {
  1332. "typename": "System.RuntimeFieldHandle",
  1333. "assembly": "mscorlib"
  1334. },
  1335. {
  1336. "typename": "System.RuntimeTypeHandle",
  1337. "assembly": "mscorlib"
  1338. },
  1339. {
  1340. "typename": "System.STAThreadAttribute",
  1341. "assembly": "mscorlib"
  1342. },
  1343. {
  1344. "typename": "System.Security.AccessControl.AceFlags",
  1345. "assembly": "mscorlib"
  1346. },
  1347. {
  1348. "typename": "System.Security.AccessControl.AceQualifier",
  1349. "assembly": "mscorlib"
  1350. },
  1351. {
  1352. "typename": "System.Security.AccessControl.CommonAce",
  1353. "assembly": "mscorlib"
  1354. },
  1355. {
  1356. "typename": "System.Security.AccessControl.GenericAce",
  1357. "assembly": "mscorlib"
  1358. },
  1359. {
  1360. "typename": "System.Security.AccessControl.GenericSecurityDescriptor",
  1361. "assembly": "mscorlib"
  1362. },
  1363. {
  1364. "typename": "System.Security.AccessControl.RawAcl",
  1365. "assembly": "mscorlib"
  1366. },
  1367. {
  1368. "typename": "System.Security.AccessControl.RawSecurityDescriptor",
  1369. "assembly": "mscorlib"
  1370. },
  1371. {
  1372. "typename": "System.Security.Cryptography.CipherMode",
  1373. "assembly": "mscorlib"
  1374. },
  1375. {
  1376. "typename": "System.Security.Cryptography.HMACSHA1",
  1377. "assembly": "mscorlib"
  1378. },
  1379. {
  1380. "typename": "System.Security.Cryptography.HashAlgorithm",
  1381. "assembly": "mscorlib"
  1382. },
  1383. {
  1384. "typename": "System.Security.Cryptography.ICryptoTransform",
  1385. "assembly": "mscorlib"
  1386. },
  1387. {
  1388. "typename": "System.Security.Cryptography.MD5",
  1389. "assembly": "mscorlib"
  1390. },
  1391. {
  1392. "typename": "System.Security.Cryptography.MD5CryptoServiceProvider",
  1393. "assembly": "mscorlib"
  1394. },
  1395. {
  1396. "typename": "System.Security.Cryptography.PaddingMode",
  1397. "assembly": "mscorlib"
  1398. },
  1399. {
  1400. "typename": "System.Security.Cryptography.Rijndael",
  1401. "assembly": "mscorlib"
  1402. },
  1403. {
  1404. "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider",
  1405. "assembly": "mscorlib"
  1406. },
  1407. {
  1408. "typename": "System.Security.Cryptography.SymmetricAlgorithm",
  1409. "assembly": "mscorlib"
  1410. },
  1411. {
  1412. "typename": "System.Security.Cryptography.TripleDES",
  1413. "assembly": "mscorlib"
  1414. },
  1415. {
  1416. "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider",
  1417. "assembly": "mscorlib"
  1418. },
  1419. {
  1420. "typename": "System.Security.Principal.SecurityIdentifier",
  1421. "assembly": "mscorlib"
  1422. },
  1423. {
  1424. "typename": "System.Security.Principal.WellKnownSidType",
  1425. "assembly": "mscorlib"
  1426. },
  1427. {
  1428. "typename": "System.Security.Principal.WindowsBuiltInRole",
  1429. "assembly": "mscorlib"
  1430. },
  1431. {
  1432. "typename": "System.Security.Principal.WindowsIdentity",
  1433. "assembly": "mscorlib"
  1434. },
  1435. {
  1436. "typename": "System.Security.Principal.WindowsPrincipal",
  1437. "assembly": "mscorlib"
  1438. },
  1439. {
  1440. "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute",
  1441. "assembly": "mscorlib"
  1442. },
  1443. {
  1444. "typename": "System.String",
  1445. "assembly": "mscorlib"
  1446. },
  1447. {
  1448. "typename": "System.StringComparison",
  1449. "assembly": "mscorlib"
  1450. },
  1451. {
  1452. "typename": "System.Text.Decoder",
  1453. "assembly": "mscorlib"
  1454. },
  1455. {
  1456. "typename": "System.Text.Encoding",
  1457. "assembly": "mscorlib"
  1458. },
  1459. {
  1460. "typename": "System.Text.StringBuilder",
  1461. "assembly": "mscorlib"
  1462. },
  1463. {
  1464. "typename": "System.Text.UTF8Encoding",
  1465. "assembly": "mscorlib"
  1466. },
  1467. {
  1468. "typename": "System.ThreadStaticAttribute",
  1469. "assembly": "mscorlib"
  1470. },
  1471. {
  1472. "typename": "System.Threading.Monitor",
  1473. "assembly": "mscorlib"
  1474. },
  1475. {
  1476. "typename": "System.Threading.Mutex",
  1477. "assembly": "mscorlib"
  1478. },
  1479. {
  1480. "typename": "System.Threading.Thread",
  1481. "assembly": "mscorlib"
  1482. },
  1483. {
  1484. "typename": "System.Threading.ThreadStart",
  1485. "assembly": "mscorlib"
  1486. },
  1487. {
  1488. "typename": "System.Type",
  1489. "assembly": "mscorlib"
  1490. },
  1491. {
  1492. "typename": "System.UInt32",
  1493. "assembly": "mscorlib"
  1494. },
  1495. {
  1496. "typename": "System.UInt64",
  1497. "assembly": "mscorlib"
  1498. },
  1499. {
  1500. "typename": "System.ValueType",
  1501. "assembly": "mscorlib"
  1502. },
  1503. {
  1504. "typename": "System.Version",
  1505. "assembly": "mscorlib"
  1506. }
  1507. ]
  1508. },
  1509. "pe": {
  1510. "peid_signatures": null,
  1511. "imports": [
  1512. {
  1513. "imports": [
  1514. {
  1515. "name": "_CorExeMain",
  1516. "address": "0x402000"
  1517. }
  1518. ],
  1519. "dll": "mscoree.dll"
  1520. }
  1521. ],
  1522. "digital_signers": null,
  1523. "exported_dll_name": null,
  1524. "actual_checksum": "0x00048ebb",
  1525. "overlay": null,
  1526. "imagebase": "0x00400000",
  1527. "reported_checksum": "0x00000000",
  1528. "icon_hash": null,
  1529. "entrypoint": "0x0044622e",
  1530. "timestamp": "2019-06-12 00:09:43",
  1531. "osversion": "4.0",
  1532. "sections": [
  1533. {
  1534. "name": ".text",
  1535. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  1536. "virtual_address": "0x00002000",
  1537. "size_of_data": "0x00044400",
  1538. "entropy": "6.60",
  1539. "raw_address": "0x00000200",
  1540. "virtual_size": "0x00044234",
  1541. "characteristics_raw": "0x60000020"
  1542. },
  1543. {
  1544. "name": ".rsrc",
  1545. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  1546. "virtual_address": "0x00048000",
  1547. "size_of_data": "0x00000400",
  1548. "entropy": "2.96",
  1549. "raw_address": "0x00044600",
  1550. "virtual_size": "0x00000370",
  1551. "characteristics_raw": "0x40000040"
  1552. },
  1553. {
  1554. "name": ".reloc",
  1555. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  1556. "virtual_address": "0x0004a000",
  1557. "size_of_data": "0x00000200",
  1558. "entropy": "0.10",
  1559. "raw_address": "0x00044a00",
  1560. "virtual_size": "0x0000000c",
  1561. "characteristics_raw": "0x42000040"
  1562. }
  1563. ],
  1564. "resources": [],
  1565. "dirents": [
  1566. {
  1567. "virtual_address": "0x00000000",
  1568. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  1569. "size": "0x00000000"
  1570. },
  1571. {
  1572. "virtual_address": "0x000461e0",
  1573. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  1574. "size": "0x0000004b"
  1575. },
  1576. {
  1577. "virtual_address": "0x00048000",
  1578. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  1579. "size": "0x00000370"
  1580. },
  1581. {
  1582. "virtual_address": "0x00000000",
  1583. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  1584. "size": "0x00000000"
  1585. },
  1586. {
  1587. "virtual_address": "0x00000000",
  1588. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  1589. "size": "0x00000000"
  1590. },
  1591. {
  1592. "virtual_address": "0x0004a000",
  1593. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  1594. "size": "0x0000000c"
  1595. },
  1596. {
  1597. "virtual_address": "0x00000000",
  1598. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  1599. "size": "0x00000000"
  1600. },
  1601. {
  1602. "virtual_address": "0x00000000",
  1603. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  1604. "size": "0x00000000"
  1605. },
  1606. {
  1607. "virtual_address": "0x00000000",
  1608. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  1609. "size": "0x00000000"
  1610. },
  1611. {
  1612. "virtual_address": "0x00000000",
  1613. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  1614. "size": "0x00000000"
  1615. },
  1616. {
  1617. "virtual_address": "0x00000000",
  1618. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  1619. "size": "0x00000000"
  1620. },
  1621. {
  1622. "virtual_address": "0x00000000",
  1623. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  1624. "size": "0x00000000"
  1625. },
  1626. {
  1627. "virtual_address": "0x00002000",
  1628. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  1629. "size": "0x00000008"
  1630. },
  1631. {
  1632. "virtual_address": "0x00000000",
  1633. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  1634. "size": "0x00000000"
  1635. },
  1636. {
  1637. "virtual_address": "0x00002008",
  1638. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  1639. "size": "0x00000048"
  1640. },
  1641. {
  1642. "virtual_address": "0x00000000",
  1643. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  1644. "size": "0x00000000"
  1645. }
  1646. ],
  1647. "exports": [],
  1648. "guest_signers": {},
  1649. "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
  1650. "icon_fuzzy": null,
  1651. "icon": null,
  1652. "pdbpath": null,
  1653. "imported_dll_count": 1,
  1654. "versioninfo": []
  1655. }
  1656. }
  1657.  
  1658. [*] Resolved APIs: [
  1659. "advapi32.dll.RegOpenKeyExW",
  1660. "advapi32.dll.RegQueryInfoKeyW",
  1661. "advapi32.dll.RegEnumKeyExW",
  1662. "advapi32.dll.RegEnumValueW",
  1663. "advapi32.dll.RegCloseKey",
  1664. "advapi32.dll.RegQueryValueExW",
  1665. "kernel32.dll.QueryActCtxW",
  1666. "shlwapi.dll.UrlIsW",
  1667. "kernel32.dll.FlsAlloc",
  1668. "kernel32.dll.FlsGetValue",
  1669. "kernel32.dll.FlsSetValue",
  1670. "kernel32.dll.FlsFree",
  1671. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  1672. "kernel32.dll.IsProcessorFeaturePresent",
  1673. "msvcrt.dll._set_error_mode",
  1674. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  1675. "kernel32.dll.FindActCtxSectionStringW",
  1676. "kernel32.dll.GetSystemWindowsDirectoryW",
  1677. "mscoree.dll.GetProcessExecutableHeap",
  1678. "mscorwks.dll._CorExeMain",
  1679. "mscorwks.dll.GetCLRFunction",
  1680. "advapi32.dll.RegisterTraceGuidsW",
  1681. "advapi32.dll.UnregisterTraceGuids",
  1682. "advapi32.dll.GetTraceLoggerHandle",
  1683. "advapi32.dll.GetTraceEnableLevel",
  1684. "advapi32.dll.GetTraceEnableFlags",
  1685. "advapi32.dll.TraceEvent",
  1686. "mscoree.dll.IEE",
  1687. "mscorwks.dll.IEE",
  1688. "mscoree.dll.GetStartupFlags",
  1689. "mscoree.dll.GetHostConfigurationFile",
  1690. "mscoree.dll.GetCORSystemDirectory",
  1691. "ntdll.dll.RtlUnwind",
  1692. "kernel32.dll.IsWow64Process",
  1693. "advapi32.dll.AllocateAndInitializeSid",
  1694. "advapi32.dll.OpenProcessToken",
  1695. "advapi32.dll.GetTokenInformation",
  1696. "advapi32.dll.InitializeAcl",
  1697. "advapi32.dll.AddAccessAllowedAce",
  1698. "advapi32.dll.FreeSid",
  1699. "kernel32.dll.SetThreadStackGuarantee",
  1700. "kernel32.dll.AddVectoredContinueHandler",
  1701. "kernel32.dll.RemoveVectoredContinueHandler",
  1702. "advapi32.dll.ConvertSidToStringSidW",
  1703. "shell32.dll.SHGetFolderPathW",
  1704. "kernel32.dll.FlushProcessWriteBuffers",
  1705. "kernel32.dll.GetWriteWatch",
  1706. "kernel32.dll.ResetWriteWatch",
  1707. "kernel32.dll.CreateMemoryResourceNotification",
  1708. "kernel32.dll.QueryMemoryResourceNotification",
  1709. "ole32.dll.CoInitializeEx",
  1710. "cryptbase.dll.SystemFunction036",
  1711. "uxtheme.dll.ThemeInitApiHook",
  1712. "user32.dll.IsProcessDPIAware",
  1713. "ole32.dll.CoGetContextToken",
  1714. "kernel32.dll.GetVersionExW",
  1715. "kernel32.dll.GetFullPathNameW",
  1716. "advapi32.dll.CryptAcquireContextA",
  1717. "advapi32.dll.CryptReleaseContext",
  1718. "advapi32.dll.CryptCreateHash",
  1719. "advapi32.dll.CryptDestroyHash",
  1720. "advapi32.dll.CryptHashData",
  1721. "advapi32.dll.CryptGetHashParam",
  1722. "advapi32.dll.CryptImportKey",
  1723. "advapi32.dll.CryptExportKey",
  1724. "advapi32.dll.CryptGenKey",
  1725. "advapi32.dll.CryptGetKeyParam",
  1726. "advapi32.dll.CryptDestroyKey",
  1727. "advapi32.dll.CryptVerifySignatureA",
  1728. "advapi32.dll.CryptSignHashA",
  1729. "advapi32.dll.CryptGetProvParam",
  1730. "advapi32.dll.CryptGetUserKey",
  1731. "advapi32.dll.CryptEnumProvidersA",
  1732. "mscoree.dll.GetMetaDataInternalInterface",
  1733. "mscorwks.dll.GetMetaDataInternalInterface",
  1734. "mscorjit.dll.getJit",
  1735. "kernel32.dll.lstrlen",
  1736. "kernel32.dll.lstrlenW",
  1737. "kernel32.dll.GetUserDefaultUILanguage",
  1738. "kernel32.dll.SetErrorMode",
  1739. "kernel32.dll.GetFileAttributesExW",
  1740. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  1741. "kernel32.dll.GetEnvironmentVariableW",
  1742. "cryptsp.dll.CryptAcquireContextW",
  1743. "cryptsp.dll.CryptCreateHash",
  1744. "ole32.dll.CreateBindCtx",
  1745. "ole32.dll.CoGetObjectContext",
  1746. "sechost.dll.LookupAccountNameLocalW",
  1747. "advapi32.dll.LookupAccountSidW",
  1748. "sechost.dll.LookupAccountSidLocalW",
  1749. "cryptsp.dll.CryptGenRandom",
  1750. "ole32.dll.NdrOleInitializeExtension",
  1751. "ole32.dll.CoGetClassObject",
  1752. "ole32.dll.CoGetMarshalSizeMax",
  1753. "ole32.dll.CoMarshalInterface",
  1754. "ole32.dll.CoUnmarshalInterface",
  1755. "ole32.dll.StringFromIID",
  1756. "ole32.dll.CoGetPSClsid",
  1757. "ole32.dll.CoTaskMemAlloc",
  1758. "ole32.dll.CoTaskMemFree",
  1759. "ole32.dll.CoCreateInstance",
  1760. "ole32.dll.CoReleaseMarshalData",
  1761. "ole32.dll.DcomChannelSetHResult",
  1762. "rpcrtremote.dll.I_RpcExtInitializeExtensionPoint",
  1763. "ole32.dll.MkParseDisplayName",
  1764. "oleaut32.dll.#2",
  1765. "oleaut32.dll.#6",
  1766. "kernel32.dll.GetThreadPreferredUILanguages",
  1767. "kernel32.dll.SetThreadPreferredUILanguages",
  1768. "kernel32.dll.LocaleNameToLCID",
  1769. "kernel32.dll.GetLocaleInfoEx",
  1770. "kernel32.dll.LCIDToLocaleName",
  1771. "kernel32.dll.GetSystemDefaultLocaleName",
  1772. "ole32.dll.BindMoniker",
  1773. "sxs.dll.SxsOleAut32RedirectTypeLibrary",
  1774. "advapi32.dll.RegOpenKeyW",
  1775. "advapi32.dll.RegEnumKeyW",
  1776. "advapi32.dll.RegQueryValueW",
  1777. "sxs.dll.SxsOleAut32MapConfiguredClsidToReferenceClsid",
  1778. "sxs.dll.SxsLookupClrGuid",
  1779. "kernel32.dll.ReleaseActCtx",
  1780. "oleaut32.dll.#9",
  1781. "oleaut32.dll.#4",
  1782. "oleaut32.dll.#283",
  1783. "oleaut32.dll.#284",
  1784. "mscoree.dll.GetTokenForVTableEntry",
  1785. "mscoree.dll.SetTargetForVTableEntry",
  1786. "mscoree.dll.GetTargetForVTableEntry",
  1787. "kernel32.dll.GetLastError",
  1788. "kernel32.dll.LocalAlloc",
  1789. "oleaut32.dll.VariantInit",
  1790. "oleaut32.dll.VariantClear",
  1791. "oleaut32.dll.#7",
  1792. "kernel32.dll.CreateEventW",
  1793. "kernel32.dll.CloseHandle",
  1794. "kernel32.dll.SwitchToThread",
  1795. "kernel32.dll.SetEvent",
  1796. "ole32.dll.CoWaitForMultipleHandles",
  1797. "ole32.dll.IIDFromString",
  1798. "kernel32.dll.LoadLibraryA",
  1799. "kernel32.dll.GetProcAddress",
  1800. "wminet_utils.dll.ResetSecurity",
  1801. "wminet_utils.dll.SetSecurity",
  1802. "wminet_utils.dll.BlessIWbemServices",
  1803. "wminet_utils.dll.BlessIWbemServicesObject",
  1804. "wminet_utils.dll.GetPropertyHandle",
  1805. "wminet_utils.dll.WritePropertyValue",
  1806. "wminet_utils.dll.Clone",
  1807. "wminet_utils.dll.VerifyClientKey",
  1808. "wminet_utils.dll.GetQualifierSet",
  1809. "wminet_utils.dll.Get",
  1810. "wminet_utils.dll.Put",
  1811. "wminet_utils.dll.Delete",
  1812. "wminet_utils.dll.GetNames",
  1813. "wminet_utils.dll.BeginEnumeration",
  1814. "wminet_utils.dll.Next",
  1815. "wminet_utils.dll.EndEnumeration",
  1816. "wminet_utils.dll.GetPropertyQualifierSet",
  1817. "wminet_utils.dll.GetObjectText",
  1818. "wminet_utils.dll.SpawnDerivedClass",
  1819. "wminet_utils.dll.SpawnInstance",
  1820. "wminet_utils.dll.CompareTo",
  1821. "wminet_utils.dll.GetPropertyOrigin",
  1822. "wminet_utils.dll.InheritsFrom",
  1823. "wminet_utils.dll.GetMethod",
  1824. "wminet_utils.dll.PutMethod",
  1825. "wminet_utils.dll.DeleteMethod",
  1826. "wminet_utils.dll.BeginMethodEnumeration",
  1827. "wminet_utils.dll.NextMethod",
  1828. "wminet_utils.dll.EndMethodEnumeration",
  1829. "wminet_utils.dll.GetMethodQualifierSet",
  1830. "wminet_utils.dll.GetMethodOrigin",
  1831. "wminet_utils.dll.QualifierSet_Get",
  1832. "wminet_utils.dll.QualifierSet_Put",
  1833. "wminet_utils.dll.QualifierSet_Delete",
  1834. "wminet_utils.dll.QualifierSet_GetNames",
  1835. "wminet_utils.dll.QualifierSet_BeginEnumeration",
  1836. "wminet_utils.dll.QualifierSet_Next",
  1837. "wminet_utils.dll.QualifierSet_EndEnumeration",
  1838. "wminet_utils.dll.GetCurrentApartmentType",
  1839. "wminet_utils.dll.GetDemultiplexedStub",
  1840. "wminet_utils.dll.CreateInstanceEnumWmi",
  1841. "wminet_utils.dll.CreateClassEnumWmi",
  1842. "wminet_utils.dll.ExecQueryWmi",
  1843. "wminet_utils.dll.ExecNotificationQueryWmi",
  1844. "wminet_utils.dll.PutInstanceWmi",
  1845. "wminet_utils.dll.PutClassWmi",
  1846. "wminet_utils.dll.CloneEnumWbemClassObject",
  1847. "wminet_utils.dll.ConnectServerWmi",
  1848. "ole32.dll.CoUninitialize",
  1849. "oleaut32.dll.#500",
  1850. "oleaut32.dll.SysStringLen",
  1851. "kernel32.dll.RtlZeroMemory",
  1852. "kernel32.dll.RegOpenKeyExW",
  1853. "advapi32.dll.GetUserNameW",
  1854. "kernel32.dll.GetComputerNameW",
  1855. "kernel32.dll.GetModuleHandleW",
  1856. "user32.dll.DefWindowProcW",
  1857. "gdi32.dll.GetStockObject",
  1858. "user32.dll.RegisterClassW",
  1859. "user32.dll.CreateWindowExW",
  1860. "user32.dll.SetWindowLongW",
  1861. "user32.dll.GetWindowLongW",
  1862. "kernel32.dll.GetCurrentProcess",
  1863. "kernel32.dll.GetCurrentThread",
  1864. "kernel32.dll.DuplicateHandle",
  1865. "kernel32.dll.GetCurrentThreadId",
  1866. "user32.dll.CallWindowProcW",
  1867. "user32.dll.RegisterWindowMessageW",
  1868. "dwmapi.dll.DwmIsCompositionEnabled",
  1869. "kernel32.dll.GetCurrentProcessId",
  1870. "advapi32.dll.LookupPrivilegeValueW",
  1871. "advapi32.dll.AdjustTokenPrivileges",
  1872. "ntdll.dll.NtQuerySystemInformation",
  1873. "kernel32.dll.CreateIoCompletionPort",
  1874. "kernel32.dll.PostQueuedCompletionStatus",
  1875. "ntdll.dll.NtQueryInformationThread",
  1876. "ntdll.dll.NtGetCurrentProcessorNumber",
  1877. "shfolder.dll.SHGetFolderPathW",
  1878. "kernel32.dll.FindFirstFileW",
  1879. "kernel32.dll.FindClose",
  1880. "kernel32.dll.FindNextFileW",
  1881. "kernel32.dll.CreateFileW",
  1882. "kernel32.dll.GetFileType",
  1883. "kernel32.dll.GetACP",
  1884. "kernel32.dll.UnmapViewOfFile",
  1885. "kernel32.dll.GetFileSize",
  1886. "kernel32.dll.ReadFile",
  1887. "oleaut32.dll.#204",
  1888. "oleaut32.dll.#203",
  1889. "culture.dll.ConvertLangIdToCultureName",
  1890. "mlang.dll.#112",
  1891. "wininet.dll.FindFirstUrlCacheEntryA",
  1892. "kernel32.dll.SetFileInformationByHandle",
  1893. "urlmon.dll.CreateUri",
  1894. "kernel32.dll.InitializeSRWLock",
  1895. "kernel32.dll.AcquireSRWLockExclusive",
  1896. "kernel32.dll.AcquireSRWLockShared",
  1897. "kernel32.dll.ReleaseSRWLockExclusive",
  1898. "kernel32.dll.ReleaseSRWLockShared",
  1899. "wininet.dll.FindNextUrlCacheEntryA",
  1900. "urlmon.dll.CreateIUriBuilder",
  1901. "urlmon.dll.IntlPercentEncodeNormalize",
  1902. "wininet.dll.FindCloseUrlCache",
  1903. "cryptsp.dll.CryptAcquireContextA",
  1904. "cryptsp.dll.CryptHashData",
  1905. "cryptsp.dll.CryptGetHashParam",
  1906. "cryptsp.dll.CryptDestroyHash",
  1907. "cryptsp.dll.CryptReleaseContext",
  1908. "vaultcli.dll.VaultEnumerateVaults",
  1909. "kernel32.dll.GetSystemTimeAsFileTime",
  1910. "user32.dll.GetLastInputInfo",
  1911. "ole32.dll.CLSIDFromProgIDEx",
  1912. "oleaut32.dll.#201",
  1913. "user32.dll.GetSystemMetrics",
  1914. "user32.dll.GetClientRect",
  1915. "user32.dll.GetWindowRect",
  1916. "user32.dll.GetParent",
  1917. "ole32.dll.OleInitialize",
  1918. "ole32.dll.CoRegisterMessageFilter",
  1919. "user32.dll.PeekMessageW",
  1920. "user32.dll.WaitMessage",
  1921. "mscoree.dll.ND_RI2",
  1922. "rasapi32.dll.RasEnumConnectionsW",
  1923. "rtutils.dll.TraceRegisterExA",
  1924. "rtutils.dll.TracePrintfExA",
  1925. "sechost.dll.OpenSCManagerW",
  1926. "sechost.dll.OpenServiceW",
  1927. "sechost.dll.QueryServiceStatus",
  1928. "sechost.dll.CloseServiceHandle",
  1929. "ws2_32.dll.WSAStartup",
  1930. "ws2_32.dll.WSASocketW",
  1931. "ws2_32.dll.setsockopt",
  1932. "ws2_32.dll.WSAEventSelect",
  1933. "ws2_32.dll.ioctlsocket",
  1934. "ws2_32.dll.closesocket",
  1935. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  1936. "kernel32.dll.LocalFree",
  1937. "kernel32.dll.CreateFileMappingW",
  1938. "kernel32.dll.MapViewOfFile",
  1939. "kernel32.dll.VirtualQuery",
  1940. "kernel32.dll.ReleaseMutex",
  1941. "advapi32.dll.CreateWellKnownSid",
  1942. "kernel32.dll.CreateMutexW",
  1943. "kernel32.dll.WaitForSingleObject",
  1944. "kernel32.dll.OpenMutexW",
  1945. "kernel32.dll.OpenProcess",
  1946. "kernel32.dll.GetProcessTimes",
  1947. "ws2_32.dll.WSAIoctl",
  1948. "kernel32.dll.FormatMessageW",
  1949. "rasapi32.dll.RasConnectionNotificationW",
  1950. "advapi32.dll.RegOpenCurrentUser",
  1951. "sechost.dll.NotifyServiceStatusChangeA",
  1952. "advapi32.dll.RegNotifyChangeKeyValue",
  1953. "winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser",
  1954. "kernel32.dll.ResetEvent",
  1955. "iphlpapi.dll.GetNetworkParams",
  1956. "dnsapi.dll.DnsQueryConfig",
  1957. "iphlpapi.dll.GetAdaptersAddresses",
  1958. "iphlpapi.dll.GetIpInterfaceEntry",
  1959. "iphlpapi.dll.GetBestInterfaceEx",
  1960. "ws2_32.dll.inet_addr",
  1961. "ws2_32.dll.getaddrinfo",
  1962. "ws2_32.dll.freeaddrinfo",
  1963. "ws2_32.dll.WSAConnect",
  1964. "ws2_32.dll.send",
  1965. "ws2_32.dll.recv",
  1966. "user32.dll.IsWindowUnicode",
  1967. "user32.dll.GetMessageW",
  1968. "user32.dll.TranslateMessage",
  1969. "user32.dll.DispatchMessageW",
  1970. "ws2_32.dll.shutdown",
  1971. "wbemcore.dll.Reinitialize",
  1972. "oleaut32.dll.#12",
  1973. "kernel32.dll.SortGetHandle",
  1974. "kernel32.dll.SortCloseHandle",
  1975. "ntmarta.dll.GetMartaExtensionInterface",
  1976. "fastprox.dll.DllGetClassObject",
  1977. "fastprox.dll.DllCanUnloadNow",
  1978. "kernel32.dll.RegQueryValueExW",
  1979. "kernel32.dll.RegCloseKey",
  1980. "oleaut32.dll.#289",
  1981. "oleaut32.dll.#287",
  1982. "oleaut32.dll.#288",
  1983. "oleaut32.dll.#290",
  1984. "oleaut32.dll.#285",
  1985. "wmi.dll.WmiQueryAllDataW",
  1986. "wmi.dll.WmiQuerySingleInstanceW",
  1987. "wmi.dll.WmiSetSingleItemW",
  1988. "wmi.dll.WmiSetSingleInstanceW",
  1989. "wmi.dll.WmiExecuteMethodW",
  1990. "wmi.dll.WmiNotificationRegistrationW",
  1991. "wmi.dll.WmiMofEnumerateResourcesW",
  1992. "wmi.dll.WmiFileHandleToInstanceNameW",
  1993. "wmi.dll.WmiDevInstToInstanceNameW",
  1994. "wmi.dll.WmiQueryGuidInformation",
  1995. "wmi.dll.WmiOpenBlock",
  1996. "wmi.dll.WmiCloseBlock",
  1997. "wmi.dll.WmiFreeBuffer",
  1998. "wmi.dll.WmiEnumerateGuids",
  1999. "oleaut32.dll.#286",
  2000. "advapi32.dll.InitiateSystemShutdownExW",
  2001. "ole32.dll.CoInitializeSecurity",
  2002. "w32time.dll.SvchostEntry_W32Time",
  2003. "w32time.dll.SvchostPushServiceGlobals",
  2004. "sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2005. "ws2_32.dll.#115",
  2006. "ws2_32.dll.#111",
  2007. "userenv.dll.RegisterGPNotification",
  2008. "gpapi.dll.RegisterGPNotificationInternal",
  2009. "sechost.dll.QueryServiceConfigW",
  2010. "sechost.dll.QueryServiceStatusEx",
  2011. "dsrole.dll.DsRoleGetPrimaryDomainInformation",
  2012. "dsrole.dll.DsRoleFreeMemory",
  2013. "sspicli.dll.LsaRegisterPolicyChangeNotification",
  2014. "sechost.dll.NotifyServiceStatusChangeW",
  2015. "w32time.dll.TimeProvClose",
  2016. "w32time.dll.TimeProvCommand",
  2017. "w32time.dll.TimeProvOpen",
  2018. "ws2_32.dll.#23",
  2019. "ws2_32.dll.#21",
  2020. "ws2_32.dll.#2",
  2021. "vmictimeprovider.dll.TimeProvClose",
  2022. "vmictimeprovider.dll.TimeProvCommand",
  2023. "vmictimeprovider.dll.TimeProvOpen",
  2024. "advapi32.dll.EventRegister",
  2025. "advapi32.dll.EventEnabled",
  2026. "advapi32.dll.EventWrite",
  2027. "ws2_32.dll.GetAddrInfoW",
  2028. "ws2_32.dll.FreeAddrInfoW",
  2029. "ws2_32.dll.WSAAddressToStringW",
  2030. "ws2_32.dll.#3",
  2031. "ws2_32.dll.#116",
  2032. "advapi32.dll.EventUnregister",
  2033. "sspicli.dll.LsaUnregisterPolicyChangeNotification",
  2034. "userenv.dll.UnregisterGPNotification",
  2035. "gpapi.dll.UnregisterGPNotificationInternal",
  2036. "ole32.dll.CLSIDFromOle1Class",
  2037. "clbcatq.dll.GetCatalogObject",
  2038. "clbcatq.dll.GetCatalogObject2",
  2039. "thumbcache.dll.DllGetClassObject",
  2040. "thumbcache.dll.DllCanUnloadNow",
  2041. "propsys.dll.DllGetClassObject",
  2042. "propsys.dll.DllCanUnloadNow",
  2043. "actxprxy.dll.DllGetClassObject",
  2044. "actxprxy.dll.DllCanUnloadNow",
  2045. "kernel32.dll.WerRegisterMemoryBlock",
  2046. "advapi32.dll.CryptAcquireContextW",
  2047. "advapi32.dll.RegCreateKeyExW",
  2048. "shlwapi.dll.PathIsDirectoryW",
  2049. "sspicli.dll.GetUserNameExW",
  2050. "tschannel.dll.DllGetClassObject",
  2051. "tschannel.dll.DllCanUnloadNow",
  2052. "advapi32.dll.RegSetValueExW",
  2053. "shlwapi.dll.PathIsPrefixW",
  2054. "xmllite.dll.CreateXmlReader",
  2055. "kernel32.dll.LCMapStringEx",
  2056. "kernel32.dll.InitializeCriticalSectionEx",
  2057. "kernel32.dll.InitOnceExecuteOnce",
  2058. "kernel32.dll.CreateEventExW",
  2059. "kernel32.dll.CreateSemaphoreW",
  2060. "kernel32.dll.CreateSemaphoreExW",
  2061. "kernel32.dll.CreateThreadpoolTimer",
  2062. "kernel32.dll.SetThreadpoolTimer",
  2063. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2064. "kernel32.dll.CloseThreadpoolTimer",
  2065. "kernel32.dll.CreateThreadpoolWait",
  2066. "kernel32.dll.SetThreadpoolWait",
  2067. "kernel32.dll.CloseThreadpoolWait",
  2068. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2069. "kernel32.dll.GetCurrentProcessorNumber",
  2070. "kernel32.dll.CreateSymbolicLinkW",
  2071. "kernel32.dll.GetTickCount64",
  2072. "kernel32.dll.GetFileInformationByHandleEx",
  2073. "kernel32.dll.InitializeConditionVariable",
  2074. "kernel32.dll.WakeConditionVariable",
  2075. "kernel32.dll.WakeAllConditionVariable",
  2076. "kernel32.dll.SleepConditionVariableCS",
  2077. "kernel32.dll.TryAcquireSRWLockExclusive",
  2078. "kernel32.dll.SleepConditionVariableSRW",
  2079. "kernel32.dll.CreateThreadpoolWork",
  2080. "kernel32.dll.SubmitThreadpoolWork",
  2081. "kernel32.dll.CloseThreadpoolWork",
  2082. "kernel32.dll.CompareStringEx",
  2083. "goopdate.dll.DllEntry",
  2084. "kernel32.dll.RtlCaptureStackBackTrace",
  2085. "wkscli.dll.NetWkstaGetInfo",
  2086. "cscapi.dll.CscNetApiGetInterface",
  2087. "kernel32.dll.CreateMutexExW",
  2088. "dbghelp.dll.MiniDumpWriteDump",
  2089. "rpcrt4.dll.UuidCreate",
  2090. "kernel32.dll.WTSGetActiveConsoleSessionId",
  2091. "winsta.dll.WinStationQueryInformationW",
  2092. "rpcrt4.dll.RpcStringBindingComposeW",
  2093. "rpcrt4.dll.RpcBindingFromStringBindingW",
  2094. "rpcrt4.dll.RpcStringFreeW",
  2095. "rpcrt4.dll.RpcBindingSetAuthInfoExW",
  2096. "rpcrt4.dll.NdrClientCall2",
  2097. "rpcrt4.dll.I_RpcExceptionFilter",
  2098. "rpcrt4.dll.RpcBindingFree",
  2099. "psapi.dll.GetProcessImageFileNameW",
  2100. "winhttp.dll.WinHttpAddRequestHeaders",
  2101. "winhttp.dll.WinHttpCheckPlatform",
  2102. "winhttp.dll.WinHttpCloseHandle",
  2103. "winhttp.dll.WinHttpConnect",
  2104. "winhttp.dll.WinHttpCrackUrl",
  2105. "winhttp.dll.WinHttpCreateUrl",
  2106. "winhttp.dll.WinHttpDetectAutoProxyConfigUrl",
  2107. "winhttp.dll.WinHttpGetDefaultProxyConfiguration",
  2108. "winhttp.dll.WinHttpGetProxyForUrl",
  2109. "winhttp.dll.WinHttpOpen",
  2110. "winhttp.dll.WinHttpOpenRequest",
  2111. "winhttp.dll.WinHttpQueryAuthSchemes",
  2112. "winhttp.dll.WinHttpQueryDataAvailable",
  2113. "winhttp.dll.WinHttpQueryHeaders",
  2114. "winhttp.dll.WinHttpQueryOption",
  2115. "winhttp.dll.WinHttpReadData",
  2116. "winhttp.dll.WinHttpReceiveResponse",
  2117. "winhttp.dll.WinHttpSendRequest",
  2118. "winhttp.dll.WinHttpSetDefaultProxyConfiguration",
  2119. "winhttp.dll.WinHttpSetCredentials",
  2120. "winhttp.dll.WinHttpSetOption",
  2121. "winhttp.dll.WinHttpSetStatusCallback",
  2122. "winhttp.dll.WinHttpSetTimeouts",
  2123. "winhttp.dll.WinHttpWriteData",
  2124. "shlwapi.dll.StrCmpNW",
  2125. "shlwapi.dll.#153",
  2126. "ws2_32.dll.#9",
  2127. "ws2_32.dll.#6",
  2128. "ws2_32.dll.#5",
  2129. "schannel.dll.SpUserModeInitialize",
  2130. "ws2_32.dll.WSASend",
  2131. "ws2_32.dll.WSARecv",
  2132. "advapi32.dll.RevertToSelf",
  2133. "secur32.dll.FreeContextBuffer",
  2134. "ncrypt.dll.SslOpenProvider",
  2135. "ncrypt.dll.GetSChannelInterface",
  2136. "bcryptprimitives.dll.GetHashInterface",
  2137. "ncrypt.dll.SslIncrementProviderReferenceCount",
  2138. "ncrypt.dll.SslImportKey",
  2139. "bcryptprimitives.dll.GetCipherInterface",
  2140. "ncrypt.dll.SslLookupCipherSuiteInfo",
  2141. "user32.dll.LoadStringW",
  2142. "ncrypt.dll.BCryptOpenAlgorithmProvider",
  2143. "ncrypt.dll.BCryptGetProperty",
  2144. "ncrypt.dll.BCryptCreateHash",
  2145. "ncrypt.dll.BCryptHashData",
  2146. "ncrypt.dll.BCryptFinishHash",
  2147. "ncrypt.dll.BCryptDestroyHash",
  2148. "crypt32.dll.CertGetCertificateChain",
  2149. "userenv.dll.GetUserProfileDirectoryW",
  2150. "sechost.dll.ConvertSidToStringSidW",
  2151. "sechost.dll.ConvertStringSidToSidW",
  2152. "winsta.dll.WinStationRegisterNotificationEvent",
  2153. "rpcrt4.dll.RpcAsyncInitializeHandle",
  2154. "rpcrt4.dll.NdrAsyncClientCall",
  2155. "cryptsp.dll.CryptVerifySignatureA",
  2156. "cryptsp.dll.CryptDestroyKey",
  2157. "bcryptprimitives.dll.GetAsymmetricEncryptionInterface",
  2158. "ncrypt.dll.BCryptImportKeyPair",
  2159. "ncrypt.dll.BCryptVerifySignature",
  2160. "ncrypt.dll.BCryptDestroyKey",
  2161. "crypt32.dll.CertVerifyCertificateChainPolicy",
  2162. "crypt32.dll.CertFreeCertificateChain",
  2163. "crypt32.dll.CertDuplicateCertificateContext",
  2164. "ncrypt.dll.SslEncryptPacket",
  2165. "ncrypt.dll.SslDecryptPacket",
  2166. "crypt32.dll.CertFreeCertificateContext",
  2167. "ncrypt.dll.SslFreeObject",
  2168. "psmachine.dll.DllGetClassObject",
  2169. "psmachine.dll.DllCanUnloadNow",
  2170. "ntdll.dll.RtlGetVersion",
  2171. "kernel32.dll.GetNativeSystemInfo",
  2172. "wmisvc.dll.ServiceMain",
  2173. "sechost.dll.RegisterServiceCtrlHandlerExW",
  2174. "sechost.dll.SetServiceStatus",
  2175. "advapi32.dll.RegisterEventSourceW",
  2176. "advapi32.dll.ReportEventW",
  2177. "advapi32.dll.DeregisterEventSource",
  2178. "advapi32.dll.WmiOpenBlock",
  2179. "vssapi.dll.CreateWriter",
  2180. "advapi32.dll.LookupAccountNameW",
  2181. "samcli.dll.NetLocalGroupGetMembers",
  2182. "samlib.dll.SamConnect",
  2183. "rpcrt4.dll.NdrClientCall3",
  2184. "samlib.dll.SamOpenDomain",
  2185. "samlib.dll.SamLookupNamesInDomain",
  2186. "samlib.dll.SamOpenAlias",
  2187. "samlib.dll.SamFreeMemory",
  2188. "samlib.dll.SamCloseHandle",
  2189. "samlib.dll.SamGetMembersInAlias",
  2190. "netutils.dll.NetApiBufferFree",
  2191. "ole32.dll.CoCreateGuid",
  2192. "ole32.dll.StringFromCLSID",
  2193. "propsys.dll.VariantToPropVariant",
  2194. "wbemsvc.dll.DllGetClassObject",
  2195. "wbemsvc.dll.DllCanUnloadNow",
  2196. "authz.dll.AuthzInitializeContextFromToken",
  2197. "authz.dll.AuthzInitializeObjectAccessAuditEvent2",
  2198. "authz.dll.AuthzAccessCheck",
  2199. "authz.dll.AuthzFreeAuditEvent",
  2200. "authz.dll.AuthzFreeContext",
  2201. "authz.dll.AuthzInitializeResourceManager",
  2202. "authz.dll.AuthzFreeResourceManager",
  2203. "rpcrt4.dll.RpcBindingCreateW",
  2204. "rpcrt4.dll.RpcBindingBind",
  2205. "rpcrt4.dll.I_RpcMapWin32Status",
  2206. "kernel32.dll.RegSetValueExW",
  2207. "wmisvc.dll.IsImproperShutdownDetected",
  2208. "wevtapi.dll.EvtRender",
  2209. "wevtapi.dll.EvtNext",
  2210. "wevtapi.dll.EvtClose",
  2211. "wevtapi.dll.EvtQuery",
  2212. "wevtapi.dll.EvtCreateRenderContext",
  2213. "rpcrt4.dll.RpcBindingSetOption",
  2214. "ole32.dll.CoCreateFreeThreadedMarshaler",
  2215. "ole32.dll.CreateStreamOnHGlobal",
  2216. "kernelbase.dll.InitializeAcl",
  2217. "kernelbase.dll.AddAce",
  2218. "kernel32.dll.IsThreadAFiber",
  2219. "kernel32.dll.OpenProcessToken",
  2220. "kernelbase.dll.GetTokenInformation",
  2221. "kernelbase.dll.DuplicateTokenEx",
  2222. "kernelbase.dll.AdjustTokenPrivileges",
  2223. "kernelbase.dll.AllocateAndInitializeSid",
  2224. "kernelbase.dll.CheckTokenMembership",
  2225. "kernel32.dll.SetThreadToken",
  2226. "ole32.dll.CLSIDFromString",
  2227. "oleaut32.dll.#17",
  2228. "oleaut32.dll.#20",
  2229. "oleaut32.dll.#19",
  2230. "oleaut32.dll.#25",
  2231. "ole32.dll.CoRevertToSelf",
  2232. "advapi32.dll.LogonUserExExW",
  2233. "sspicli.dll.LogonUserExExW",
  2234. "authz.dll.AuthzInitializeContextFromSid",
  2235. "ole32.dll.CoGetCallContext",
  2236. "ole32.dll.CoImpersonateClient",
  2237. "advapi32.dll.OpenThreadToken",
  2238. "oleaut32.dll.#8",
  2239. "ole32.dll.CoSwitchCallContext",
  2240. "winbrand.dll.BrandingLoadString",
  2241. "security.dll.InitSecurityInterfaceW",
  2242. "cryptsp.dll.SystemFunction035",
  2243. "ntdll.dll.RtlInitUnicodeString",
  2244. "ntdll.dll.RtlFreeUnicodeString",
  2245. "ntdll.dll.NtSetSystemEnvironmentValue",
  2246. "ntdll.dll.NtQuerySystemEnvironmentValue",
  2247. "ntdll.dll.NtCreateFile",
  2248. "ntdll.dll.NtQueryDirectoryObject",
  2249. "ntdll.dll.NtQueryObject",
  2250. "ntdll.dll.NtOpenDirectoryObject",
  2251. "ntdll.dll.NtQueryInformationProcess",
  2252. "ntdll.dll.NtQueryInformationToken",
  2253. "ntdll.dll.NtOpenFile",
  2254. "ntdll.dll.NtClose",
  2255. "ntdll.dll.NtFsControlFile",
  2256. "ntdll.dll.NtQueryVolumeInformationFile",
  2257. "netapi32.dll.NetGroupEnum",
  2258. "netapi32.dll.NetGroupGetInfo",
  2259. "netapi32.dll.NetGroupSetInfo",
  2260. "netapi32.dll.NetLocalGroupGetInfo",
  2261. "netapi32.dll.NetLocalGroupSetInfo",
  2262. "netapi32.dll.NetGroupGetUsers",
  2263. "netapi32.dll.NetLocalGroupGetMembers",
  2264. "netapi32.dll.NetLocalGroupEnum",
  2265. "netapi32.dll.NetShareEnum",
  2266. "netapi32.dll.NetShareGetInfo",
  2267. "netapi32.dll.NetShareAdd",
  2268. "netapi32.dll.NetShareEnumSticky",
  2269. "netapi32.dll.NetShareSetInfo",
  2270. "netapi32.dll.NetShareDel",
  2271. "netapi32.dll.NetShareDelSticky",
  2272. "netapi32.dll.NetShareCheck",
  2273. "netapi32.dll.NetUserEnum",
  2274. "netapi32.dll.NetUserGetInfo",
  2275. "netapi32.dll.NetUserSetInfo",
  2276. "netapi32.dll.NetApiBufferFree",
  2277. "netapi32.dll.NetQueryDisplayInformation",
  2278. "netapi32.dll.NetServerSetInfo",
  2279. "netapi32.dll.NetServerGetInfo",
  2280. "netapi32.dll.NetGetDCName",
  2281. "netapi32.dll.NetWkstaGetInfo",
  2282. "netapi32.dll.NetGetAnyDCName",
  2283. "netapi32.dll.NetServerEnum",
  2284. "netapi32.dll.NetUserModalsGet",
  2285. "netapi32.dll.NetScheduleJobAdd",
  2286. "netapi32.dll.NetScheduleJobDel",
  2287. "netapi32.dll.NetScheduleJobEnum",
  2288. "netapi32.dll.NetScheduleJobGetInfo",
  2289. "netapi32.dll.NetUseGetInfo",
  2290. "netapi32.dll.NetEnumerateTrustedDomains",
  2291. "netapi32.dll.DsGetDcNameW",
  2292. "netapi32.dll.DsRoleGetPrimaryDomainInformation",
  2293. "netapi32.dll.DsRoleFreeMemory",
  2294. "netapi32.dll.NetRenameMachineInDomain",
  2295. "netapi32.dll.NetJoinDomain",
  2296. "netapi32.dll.NetUnjoinDomain",
  2297. "kernel32.dll.GetDiskFreeSpaceExW",
  2298. "kernel32.dll.GetVolumePathNameW",
  2299. "kernel32.dll.CreateToolhelp32Snapshot",
  2300. "kernel32.dll.Thread32First",
  2301. "kernel32.dll.Thread32Next",
  2302. "kernel32.dll.Process32First",
  2303. "kernel32.dll.Process32Next",
  2304. "kernel32.dll.Module32First",
  2305. "kernel32.dll.Module32Next",
  2306. "kernel32.dll.Heap32ListFirst",
  2307. "kernel32.dll.GlobalMemoryStatusEx",
  2308. "kernel32.dll.GetSystemDefaultUILanguage",
  2309. "oleaut32.dll.#15",
  2310. "oleaut32.dll.#26",
  2311. "oleaut32.dll.#150",
  2312. "wtsapi32.dll.WTSEnumerateSessionsW",
  2313. "winsta.dll.WinStationEnumerateW",
  2314. "winsta.dll.WinStationFreeMemory",
  2315. "wtsapi32.dll.WTSQuerySessionInformationW",
  2316. "wtsapi32.dll.WTSFreeMemory",
  2317. "devobj.dll.DevObjCreateDeviceInfoList",
  2318. "devobj.dll.DevObjGetClassDevs",
  2319. "devobj.dll.DevObjEnumDeviceInfo",
  2320. "devobj.dll.DevObjDestroyDeviceInfoList",
  2321. "powrprof.dll.PowerDeterminePlatformRole",
  2322. "oleaut32.dll.#23",
  2323. "oleaut32.dll.#24",
  2324. "oleaut32.dll.#16",
  2325. "ntdll.dll.EtwUnregisterTraceGuids"
  2326. ]
  2327.  
  2328. [*] Static Analysis: {
  2329. "dotnet": {
  2330. "customattrs": null,
  2331. "assemblyinfo": {
  2332. "version": "0.0.0.0",
  2333. "name": "SVRRUKKGWZTPAANSNWQDZPJOBHKWNIDQPKROIGYY_20190612030942941"
  2334. },
  2335. "assemblyrefs": [
  2336. {
  2337. "version": "2.0.0.0",
  2338. "name": "mscorlib"
  2339. },
  2340. {
  2341. "version": "8.0.0.0",
  2342. "name": "Microsoft.VisualBasic"
  2343. },
  2344. {
  2345. "version": "2.0.0.0",
  2346. "name": "System.Drawing"
  2347. },
  2348. {
  2349. "version": "2.0.0.0",
  2350. "name": "System"
  2351. },
  2352. {
  2353. "version": "2.0.0.0",
  2354. "name": "System.Windows.Forms"
  2355. },
  2356. {
  2357. "version": "2.0.0.0",
  2358. "name": "System.Management"
  2359. },
  2360. {
  2361. "version": "2.0.0.0",
  2362. "name": "System.Security"
  2363. }
  2364. ],
  2365. "typerefs": [
  2366. {
  2367. "typename": "Microsoft.VisualBasic.AppWinStyle",
  2368. "assembly": "Microsoft.VisualBasic"
  2369. },
  2370. {
  2371. "typename": "Microsoft.VisualBasic.ApplicationServices.ApplicationBase",
  2372. "assembly": "Microsoft.VisualBasic"
  2373. },
  2374. {
  2375. "typename": "Microsoft.VisualBasic.ApplicationServices.User",
  2376. "assembly": "Microsoft.VisualBasic"
  2377. },
  2378. {
  2379. "typename": "Microsoft.VisualBasic.CompareMethod",
  2380. "assembly": "Microsoft.VisualBasic"
  2381. },
  2382. {
  2383. "typename": "Microsoft.VisualBasic.CompilerServices.Conversions",
  2384. "assembly": "Microsoft.VisualBasic"
  2385. },
  2386. {
  2387. "typename": "Microsoft.VisualBasic.CompilerServices.NewLateBinding",
  2388. "assembly": "Microsoft.VisualBasic"
  2389. },
  2390. {
  2391. "typename": "Microsoft.VisualBasic.CompilerServices.Operators",
  2392. "assembly": "Microsoft.VisualBasic"
  2393. },
  2394. {
  2395. "typename": "Microsoft.VisualBasic.CompilerServices.ProjectData",
  2396. "assembly": "Microsoft.VisualBasic"
  2397. },
  2398. {
  2399. "typename": "Microsoft.VisualBasic.CompilerServices.StandardModuleAttribute",
  2400. "assembly": "Microsoft.VisualBasic"
  2401. },
  2402. {
  2403. "typename": "Microsoft.VisualBasic.CompilerServices.StringType",
  2404. "assembly": "Microsoft.VisualBasic"
  2405. },
  2406. {
  2407. "typename": "Microsoft.VisualBasic.CompilerServices.Utils",
  2408. "assembly": "Microsoft.VisualBasic"
  2409. },
  2410. {
  2411. "typename": "Microsoft.VisualBasic.Conversion",
  2412. "assembly": "Microsoft.VisualBasic"
  2413. },
  2414. {
  2415. "typename": "Microsoft.VisualBasic.Devices.Computer",
  2416. "assembly": "Microsoft.VisualBasic"
  2417. },
  2418. {
  2419. "typename": "Microsoft.VisualBasic.Devices.ComputerInfo",
  2420. "assembly": "Microsoft.VisualBasic"
  2421. },
  2422. {
  2423. "typename": "Microsoft.VisualBasic.Devices.Keyboard",
  2424. "assembly": "Microsoft.VisualBasic"
  2425. },
  2426. {
  2427. "typename": "Microsoft.VisualBasic.Devices.ServerComputer",
  2428. "assembly": "Microsoft.VisualBasic"
  2429. },
  2430. {
  2431. "typename": "Microsoft.VisualBasic.FileAttribute",
  2432. "assembly": "Microsoft.VisualBasic"
  2433. },
  2434. {
  2435. "typename": "Microsoft.VisualBasic.FileSystem",
  2436. "assembly": "Microsoft.VisualBasic"
  2437. },
  2438. {
  2439. "typename": "Microsoft.VisualBasic.HideModuleNameAttribute",
  2440. "assembly": "Microsoft.VisualBasic"
  2441. },
  2442. {
  2443. "typename": "Microsoft.VisualBasic.Information",
  2444. "assembly": "Microsoft.VisualBasic"
  2445. },
  2446. {
  2447. "typename": "Microsoft.VisualBasic.Interaction",
  2448. "assembly": "Microsoft.VisualBasic"
  2449. },
  2450. {
  2451. "typename": "Microsoft.VisualBasic.MyGroupCollectionAttribute",
  2452. "assembly": "Microsoft.VisualBasic"
  2453. },
  2454. {
  2455. "typename": "Microsoft.VisualBasic.MyServices.ClipboardProxy",
  2456. "assembly": "Microsoft.VisualBasic"
  2457. },
  2458. {
  2459. "typename": "Microsoft.VisualBasic.MyServices.FileSystemProxy",
  2460. "assembly": "Microsoft.VisualBasic"
  2461. },
  2462. {
  2463. "typename": "Microsoft.VisualBasic.MyServices.RegistryProxy",
  2464. "assembly": "Microsoft.VisualBasic"
  2465. },
  2466. {
  2467. "typename": "Microsoft.VisualBasic.OpenAccess",
  2468. "assembly": "Microsoft.VisualBasic"
  2469. },
  2470. {
  2471. "typename": "Microsoft.VisualBasic.OpenMode",
  2472. "assembly": "Microsoft.VisualBasic"
  2473. },
  2474. {
  2475. "typename": "Microsoft.VisualBasic.OpenShare",
  2476. "assembly": "Microsoft.VisualBasic"
  2477. },
  2478. {
  2479. "typename": "Microsoft.VisualBasic.Strings",
  2480. "assembly": "Microsoft.VisualBasic"
  2481. },
  2482. {
  2483. "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute",
  2484. "assembly": "System"
  2485. },
  2486. {
  2487. "typename": "System.ComponentModel.DefaultValueAttribute",
  2488. "assembly": "System"
  2489. },
  2490. {
  2491. "typename": "System.ComponentModel.Design.HelpKeywordAttribute",
  2492. "assembly": "System"
  2493. },
  2494. {
  2495. "typename": "System.ComponentModel.EditorBrowsableAttribute",
  2496. "assembly": "System"
  2497. },
  2498. {
  2499. "typename": "System.ComponentModel.EditorBrowsableState",
  2500. "assembly": "System"
  2501. },
  2502. {
  2503. "typename": "System.Diagnostics.FileVersionInfo",
  2504. "assembly": "System"
  2505. },
  2506. {
  2507. "typename": "System.Diagnostics.Process",
  2508. "assembly": "System"
  2509. },
  2510. {
  2511. "typename": "System.Diagnostics.ProcessModule",
  2512. "assembly": "System"
  2513. },
  2514. {
  2515. "typename": "System.Diagnostics.ProcessStartInfo",
  2516. "assembly": "System"
  2517. },
  2518. {
  2519. "typename": "System.Diagnostics.ProcessWindowStyle",
  2520. "assembly": "System"
  2521. },
  2522. {
  2523. "typename": "System.Net.CredentialCache",
  2524. "assembly": "System"
  2525. },
  2526. {
  2527. "typename": "System.Net.FtpWebRequest",
  2528. "assembly": "System"
  2529. },
  2530. {
  2531. "typename": "System.Net.HttpWebRequest",
  2532. "assembly": "System"
  2533. },
  2534. {
  2535. "typename": "System.Net.ICredentials",
  2536. "assembly": "System"
  2537. },
  2538. {
  2539. "typename": "System.Net.ICredentialsByHost",
  2540. "assembly": "System"
  2541. },
  2542. {
  2543. "typename": "System.Net.Mail.Attachment",
  2544. "assembly": "System"
  2545. },
  2546. {
  2547. "typename": "System.Net.Mail.AttachmentCollection",
  2548. "assembly": "System"
  2549. },
  2550. {
  2551. "typename": "System.Net.Mail.MailAddress",
  2552. "assembly": "System"
  2553. },
  2554. {
  2555. "typename": "System.Net.Mail.MailMessage",
  2556. "assembly": "System"
  2557. },
  2558. {
  2559. "typename": "System.Net.Mail.SmtpClient",
  2560. "assembly": "System"
  2561. },
  2562. {
  2563. "typename": "System.Net.NetworkCredential",
  2564. "assembly": "System"
  2565. },
  2566. {
  2567. "typename": "System.Net.WebClient",
  2568. "assembly": "System"
  2569. },
  2570. {
  2571. "typename": "System.Net.WebRequest",
  2572. "assembly": "System"
  2573. },
  2574. {
  2575. "typename": "System.Net.WebResponse",
  2576. "assembly": "System"
  2577. },
  2578. {
  2579. "typename": "System.Text.RegularExpressions.Capture",
  2580. "assembly": "System"
  2581. },
  2582. {
  2583. "typename": "System.Text.RegularExpressions.Group",
  2584. "assembly": "System"
  2585. },
  2586. {
  2587. "typename": "System.Text.RegularExpressions.GroupCollection",
  2588. "assembly": "System"
  2589. },
  2590. {
  2591. "typename": "System.Text.RegularExpressions.Match",
  2592. "assembly": "System"
  2593. },
  2594. {
  2595. "typename": "System.Text.RegularExpressions.MatchCollection",
  2596. "assembly": "System"
  2597. },
  2598. {
  2599. "typename": "System.Text.RegularExpressions.Regex",
  2600. "assembly": "System"
  2601. },
  2602. {
  2603. "typename": "System.Timers.ElapsedEventArgs",
  2604. "assembly": "System"
  2605. },
  2606. {
  2607. "typename": "System.Timers.ElapsedEventHandler",
  2608. "assembly": "System"
  2609. },
  2610. {
  2611. "typename": "System.Timers.Timer",
  2612. "assembly": "System"
  2613. },
  2614. {
  2615. "typename": "System.Uri",
  2616. "assembly": "System"
  2617. },
  2618. {
  2619. "typename": "System.Drawing.Bitmap",
  2620. "assembly": "System.Drawing"
  2621. },
  2622. {
  2623. "typename": "System.Drawing.Graphics",
  2624. "assembly": "System.Drawing"
  2625. },
  2626. {
  2627. "typename": "System.Drawing.Image",
  2628. "assembly": "System.Drawing"
  2629. },
  2630. {
  2631. "typename": "System.Drawing.Imaging.Encoder",
  2632. "assembly": "System.Drawing"
  2633. },
  2634. {
  2635. "typename": "System.Drawing.Imaging.EncoderParameter",
  2636. "assembly": "System.Drawing"
  2637. },
  2638. {
  2639. "typename": "System.Drawing.Imaging.EncoderParameters",
  2640. "assembly": "System.Drawing"
  2641. },
  2642. {
  2643. "typename": "System.Drawing.Imaging.ImageCodecInfo",
  2644. "assembly": "System.Drawing"
  2645. },
  2646. {
  2647. "typename": "System.Drawing.Imaging.ImageFormat",
  2648. "assembly": "System.Drawing"
  2649. },
  2650. {
  2651. "typename": "System.Drawing.Point",
  2652. "assembly": "System.Drawing"
  2653. },
  2654. {
  2655. "typename": "System.Drawing.Rectangle",
  2656. "assembly": "System.Drawing"
  2657. },
  2658. {
  2659. "typename": "System.Drawing.Size",
  2660. "assembly": "System.Drawing"
  2661. },
  2662. {
  2663. "typename": "System.Management.ManagementBaseObject",
  2664. "assembly": "System.Management"
  2665. },
  2666. {
  2667. "typename": "System.Management.ManagementClass",
  2668. "assembly": "System.Management"
  2669. },
  2670. {
  2671. "typename": "System.Management.ManagementObject",
  2672. "assembly": "System.Management"
  2673. },
  2674. {
  2675. "typename": "System.Management.ManagementObjectCollection",
  2676. "assembly": "System.Management"
  2677. },
  2678. {
  2679. "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator",
  2680. "assembly": "System.Management"
  2681. },
  2682. {
  2683. "typename": "System.Management.ManagementObjectSearcher",
  2684. "assembly": "System.Management"
  2685. },
  2686. {
  2687. "typename": "System.Management.PropertyData",
  2688. "assembly": "System.Management"
  2689. },
  2690. {
  2691. "typename": "System.Management.PropertyDataCollection",
  2692. "assembly": "System.Management"
  2693. },
  2694. {
  2695. "typename": "System.Security.Cryptography.DataProtectionScope",
  2696. "assembly": "System.Security"
  2697. },
  2698. {
  2699. "typename": "System.Security.Cryptography.ProtectedData",
  2700. "assembly": "System.Security"
  2701. },
  2702. {
  2703. "typename": "System.Windows.Forms.Application",
  2704. "assembly": "System.Windows.Forms"
  2705. },
  2706. {
  2707. "typename": "System.Windows.Forms.CreateParams",
  2708. "assembly": "System.Windows.Forms"
  2709. },
  2710. {
  2711. "typename": "System.Windows.Forms.Keys",
  2712. "assembly": "System.Windows.Forms"
  2713. },
  2714. {
  2715. "typename": "System.Windows.Forms.Message",
  2716. "assembly": "System.Windows.Forms"
  2717. },
  2718. {
  2719. "typename": "System.Windows.Forms.MouseButtons",
  2720. "assembly": "System.Windows.Forms"
  2721. },
  2722. {
  2723. "typename": "System.Windows.Forms.NativeWindow",
  2724. "assembly": "System.Windows.Forms"
  2725. },
  2726. {
  2727. "typename": "System.Windows.Forms.Screen",
  2728. "assembly": "System.Windows.Forms"
  2729. },
  2730. {
  2731. "typename": "System.Windows.Forms.SystemInformation",
  2732. "assembly": "System.Windows.Forms"
  2733. },
  2734. {
  2735. "typename": "Microsoft.Win32.Registry",
  2736. "assembly": "mscorlib"
  2737. },
  2738. {
  2739. "typename": "Microsoft.Win32.RegistryKey",
  2740. "assembly": "mscorlib"
  2741. },
  2742. {
  2743. "typename": "Microsoft.Win32.RegistryValueKind",
  2744. "assembly": "mscorlib"
  2745. },
  2746. {
  2747. "typename": "System.Activator",
  2748. "assembly": "mscorlib"
  2749. },
  2750. {
  2751. "typename": "System.ArgumentOutOfRangeException",
  2752. "assembly": "mscorlib"
  2753. },
  2754. {
  2755. "typename": "System.Array",
  2756. "assembly": "mscorlib"
  2757. },
  2758. {
  2759. "typename": "System.AsyncCallback",
  2760. "assembly": "mscorlib"
  2761. },
  2762. {
  2763. "typename": "System.BitConverter",
  2764. "assembly": "mscorlib"
  2765. },
  2766. {
  2767. "typename": "System.Boolean",
  2768. "assembly": "mscorlib"
  2769. },
  2770. {
  2771. "typename": "System.Buffer",
  2772. "assembly": "mscorlib"
  2773. },
  2774. {
  2775. "typename": "System.Byte",
  2776. "assembly": "mscorlib"
  2777. },
  2778. {
  2779. "typename": "System.Char",
  2780. "assembly": "mscorlib"
  2781. },
  2782. {
  2783. "typename": "System.Collections.Generic.Dictionary`2",
  2784. "assembly": "mscorlib"
  2785. },
  2786. {
  2787. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection",
  2788. "assembly": "mscorlib"
  2789. },
  2790. {
  2791. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection/Enumerator",
  2792. "assembly": "mscorlib"
  2793. },
  2794. {
  2795. "typename": "System.Collections.Generic.IEnumerable`1",
  2796. "assembly": "mscorlib"
  2797. },
  2798. {
  2799. "typename": "System.Collections.Generic.KeyValuePair`2",
  2800. "assembly": "mscorlib"
  2801. },
  2802. {
  2803. "typename": "System.Collections.Generic.List`1",
  2804. "assembly": "mscorlib"
  2805. },
  2806. {
  2807. "typename": "System.Collections.Generic.List`1/Enumerator",
  2808. "assembly": "mscorlib"
  2809. },
  2810. {
  2811. "typename": "System.Collections.IEnumerable",
  2812. "assembly": "mscorlib"
  2813. },
  2814. {
  2815. "typename": "System.Collections.IEnumerator",
  2816. "assembly": "mscorlib"
  2817. },
  2818. {
  2819. "typename": "System.Collections.ObjectModel.Collection`1",
  2820. "assembly": "mscorlib"
  2821. },
  2822. {
  2823. "typename": "System.Convert",
  2824. "assembly": "mscorlib"
  2825. },
  2826. {
  2827. "typename": "System.DateTime",
  2828. "assembly": "mscorlib"
  2829. },
  2830. {
  2831. "typename": "System.Decimal",
  2832. "assembly": "mscorlib"
  2833. },
  2834. {
  2835. "typename": "System.Delegate",
  2836. "assembly": "mscorlib"
  2837. },
  2838. {
  2839. "typename": "System.Diagnostics.DebuggerHiddenAttribute",
  2840. "assembly": "mscorlib"
  2841. },
  2842. {
  2843. "typename": "System.Double",
  2844. "assembly": "mscorlib"
  2845. },
  2846. {
  2847. "typename": "System.Enum",
  2848. "assembly": "mscorlib"
  2849. },
  2850. {
  2851. "typename": "System.Environment",
  2852. "assembly": "mscorlib"
  2853. },
  2854. {
  2855. "typename": "System.Environment/SpecialFolder",
  2856. "assembly": "mscorlib"
  2857. },
  2858. {
  2859. "typename": "System.Exception",
  2860. "assembly": "mscorlib"
  2861. },
  2862. {
  2863. "typename": "System.FlagsAttribute",
  2864. "assembly": "mscorlib"
  2865. },
  2866. {
  2867. "typename": "System.Globalization.CultureInfo",
  2868. "assembly": "mscorlib"
  2869. },
  2870. {
  2871. "typename": "System.Globalization.NumberStyles",
  2872. "assembly": "mscorlib"
  2873. },
  2874. {
  2875. "typename": "System.Guid",
  2876. "assembly": "mscorlib"
  2877. },
  2878. {
  2879. "typename": "System.IAsyncResult",
  2880. "assembly": "mscorlib"
  2881. },
  2882. {
  2883. "typename": "System.IDisposable",
  2884. "assembly": "mscorlib"
  2885. },
  2886. {
  2887. "typename": "System.IFormatProvider",
  2888. "assembly": "mscorlib"
  2889. },
  2890. {
  2891. "typename": "System.IO.BinaryReader",
  2892. "assembly": "mscorlib"
  2893. },
  2894. {
  2895. "typename": "System.IO.Directory",
  2896. "assembly": "mscorlib"
  2897. },
  2898. {
  2899. "typename": "System.IO.DirectoryInfo",
  2900. "assembly": "mscorlib"
  2901. },
  2902. {
  2903. "typename": "System.IO.DriveInfo",
  2904. "assembly": "mscorlib"
  2905. },
  2906. {
  2907. "typename": "System.IO.DriveType",
  2908. "assembly": "mscorlib"
  2909. },
  2910. {
  2911. "typename": "System.IO.File",
  2912. "assembly": "mscorlib"
  2913. },
  2914. {
  2915. "typename": "System.IO.FileAttributes",
  2916. "assembly": "mscorlib"
  2917. },
  2918. {
  2919. "typename": "System.IO.FileInfo",
  2920. "assembly": "mscorlib"
  2921. },
  2922. {
  2923. "typename": "System.IO.FileMode",
  2924. "assembly": "mscorlib"
  2925. },
  2926. {
  2927. "typename": "System.IO.FileStream",
  2928. "assembly": "mscorlib"
  2929. },
  2930. {
  2931. "typename": "System.IO.FileSystemInfo",
  2932. "assembly": "mscorlib"
  2933. },
  2934. {
  2935. "typename": "System.IO.MemoryStream",
  2936. "assembly": "mscorlib"
  2937. },
  2938. {
  2939. "typename": "System.IO.Path",
  2940. "assembly": "mscorlib"
  2941. },
  2942. {
  2943. "typename": "System.IO.SearchOption",
  2944. "assembly": "mscorlib"
  2945. },
  2946. {
  2947. "typename": "System.IO.Stream",
  2948. "assembly": "mscorlib"
  2949. },
  2950. {
  2951. "typename": "System.IO.StreamReader",
  2952. "assembly": "mscorlib"
  2953. },
  2954. {
  2955. "typename": "System.Int16",
  2956. "assembly": "mscorlib"
  2957. },
  2958. {
  2959. "typename": "System.Int32",
  2960. "assembly": "mscorlib"
  2961. },
  2962. {
  2963. "typename": "System.Int64",
  2964. "assembly": "mscorlib"
  2965. },
  2966. {
  2967. "typename": "System.IntPtr",
  2968. "assembly": "mscorlib"
  2969. },
  2970. {
  2971. "typename": "System.Math",
  2972. "assembly": "mscorlib"
  2973. },
  2974. {
  2975. "typename": "System.MulticastDelegate",
  2976. "assembly": "mscorlib"
  2977. },
  2978. {
  2979. "typename": "System.Object",
  2980. "assembly": "mscorlib"
  2981. },
  2982. {
  2983. "typename": "System.OperatingSystem",
  2984. "assembly": "mscorlib"
  2985. },
  2986. {
  2987. "typename": "System.Random",
  2988. "assembly": "mscorlib"
  2989. },
  2990. {
  2991. "typename": "System.Reflection.Assembly",
  2992. "assembly": "mscorlib"
  2993. },
  2994. {
  2995. "typename": "System.Reflection.FieldInfo",
  2996. "assembly": "mscorlib"
  2997. },
  2998. {
  2999. "typename": "System.Reflection.MethodBase",
  3000. "assembly": "mscorlib"
  3001. },
  3002. {
  3003. "typename": "System.Reflection.MethodInfo",
  3004. "assembly": "mscorlib"
  3005. },
  3006. {
  3007. "typename": "System.Reflection.Module",
  3008. "assembly": "mscorlib"
  3009. },
  3010. {
  3011. "typename": "System.Resources.ResourceManager",
  3012. "assembly": "mscorlib"
  3013. },
  3014. {
  3015. "typename": "System.Runtime.CompilerServices.AccessedThroughPropertyAttribute",
  3016. "assembly": "mscorlib"
  3017. },
  3018. {
  3019. "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute",
  3020. "assembly": "mscorlib"
  3021. },
  3022. {
  3023. "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute",
  3024. "assembly": "mscorlib"
  3025. },
  3026. {
  3027. "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute",
  3028. "assembly": "mscorlib"
  3029. },
  3030. {
  3031. "typename": "System.Runtime.CompilerServices.RuntimeHelpers",
  3032. "assembly": "mscorlib"
  3033. },
  3034. {
  3035. "typename": "System.Runtime.ConstrainedExecution.Cer",
  3036. "assembly": "mscorlib"
  3037. },
  3038. {
  3039. "typename": "System.Runtime.ConstrainedExecution.Consistency",
  3040. "assembly": "mscorlib"
  3041. },
  3042. {
  3043. "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute",
  3044. "assembly": "mscorlib"
  3045. },
  3046. {
  3047. "typename": "System.Runtime.InteropServices.ComVisibleAttribute",
  3048. "assembly": "mscorlib"
  3049. },
  3050. {
  3051. "typename": "System.Runtime.InteropServices.Marshal",
  3052. "assembly": "mscorlib"
  3053. },
  3054. {
  3055. "typename": "System.Runtime.InteropServices.SafeHandle",
  3056. "assembly": "mscorlib"
  3057. },
  3058. {
  3059. "typename": "System.RuntimeFieldHandle",
  3060. "assembly": "mscorlib"
  3061. },
  3062. {
  3063. "typename": "System.RuntimeTypeHandle",
  3064. "assembly": "mscorlib"
  3065. },
  3066. {
  3067. "typename": "System.STAThreadAttribute",
  3068. "assembly": "mscorlib"
  3069. },
  3070. {
  3071. "typename": "System.Security.AccessControl.AceFlags",
  3072. "assembly": "mscorlib"
  3073. },
  3074. {
  3075. "typename": "System.Security.AccessControl.AceQualifier",
  3076. "assembly": "mscorlib"
  3077. },
  3078. {
  3079. "typename": "System.Security.AccessControl.CommonAce",
  3080. "assembly": "mscorlib"
  3081. },
  3082. {
  3083. "typename": "System.Security.AccessControl.GenericAce",
  3084. "assembly": "mscorlib"
  3085. },
  3086. {
  3087. "typename": "System.Security.AccessControl.GenericSecurityDescriptor",
  3088. "assembly": "mscorlib"
  3089. },
  3090. {
  3091. "typename": "System.Security.AccessControl.RawAcl",
  3092. "assembly": "mscorlib"
  3093. },
  3094. {
  3095. "typename": "System.Security.AccessControl.RawSecurityDescriptor",
  3096. "assembly": "mscorlib"
  3097. },
  3098. {
  3099. "typename": "System.Security.Cryptography.CipherMode",
  3100. "assembly": "mscorlib"
  3101. },
  3102. {
  3103. "typename": "System.Security.Cryptography.HMACSHA1",
  3104. "assembly": "mscorlib"
  3105. },
  3106. {
  3107. "typename": "System.Security.Cryptography.HashAlgorithm",
  3108. "assembly": "mscorlib"
  3109. },
  3110. {
  3111. "typename": "System.Security.Cryptography.ICryptoTransform",
  3112. "assembly": "mscorlib"
  3113. },
  3114. {
  3115. "typename": "System.Security.Cryptography.MD5",
  3116. "assembly": "mscorlib"
  3117. },
  3118. {
  3119. "typename": "System.Security.Cryptography.MD5CryptoServiceProvider",
  3120. "assembly": "mscorlib"
  3121. },
  3122. {
  3123. "typename": "System.Security.Cryptography.PaddingMode",
  3124. "assembly": "mscorlib"
  3125. },
  3126. {
  3127. "typename": "System.Security.Cryptography.Rijndael",
  3128. "assembly": "mscorlib"
  3129. },
  3130. {
  3131. "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider",
  3132. "assembly": "mscorlib"
  3133. },
  3134. {
  3135. "typename": "System.Security.Cryptography.SymmetricAlgorithm",
  3136. "assembly": "mscorlib"
  3137. },
  3138. {
  3139. "typename": "System.Security.Cryptography.TripleDES",
  3140. "assembly": "mscorlib"
  3141. },
  3142. {
  3143. "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider",
  3144. "assembly": "mscorlib"
  3145. },
  3146. {
  3147. "typename": "System.Security.Principal.SecurityIdentifier",
  3148. "assembly": "mscorlib"
  3149. },
  3150. {
  3151. "typename": "System.Security.Principal.WellKnownSidType",
  3152. "assembly": "mscorlib"
  3153. },
  3154. {
  3155. "typename": "System.Security.Principal.WindowsBuiltInRole",
  3156. "assembly": "mscorlib"
  3157. },
  3158. {
  3159. "typename": "System.Security.Principal.WindowsIdentity",
  3160. "assembly": "mscorlib"
  3161. },
  3162. {
  3163. "typename": "System.Security.Principal.WindowsPrincipal",
  3164. "assembly": "mscorlib"
  3165. },
  3166. {
  3167. "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute",
  3168. "assembly": "mscorlib"
  3169. },
  3170. {
  3171. "typename": "System.String",
  3172. "assembly": "mscorlib"
  3173. },
  3174. {
  3175. "typename": "System.StringComparison",
  3176. "assembly": "mscorlib"
  3177. },
  3178. {
  3179. "typename": "System.Text.Decoder",
  3180. "assembly": "mscorlib"
  3181. },
  3182. {
  3183. "typename": "System.Text.Encoding",
  3184. "assembly": "mscorlib"
  3185. },
  3186. {
  3187. "typename": "System.Text.StringBuilder",
  3188. "assembly": "mscorlib"
  3189. },
  3190. {
  3191. "typename": "System.Text.UTF8Encoding",
  3192. "assembly": "mscorlib"
  3193. },
  3194. {
  3195. "typename": "System.ThreadStaticAttribute",
  3196. "assembly": "mscorlib"
  3197. },
  3198. {
  3199. "typename": "System.Threading.Monitor",
  3200. "assembly": "mscorlib"
  3201. },
  3202. {
  3203. "typename": "System.Threading.Mutex",
  3204. "assembly": "mscorlib"
  3205. },
  3206. {
  3207. "typename": "System.Threading.Thread",
  3208. "assembly": "mscorlib"
  3209. },
  3210. {
  3211. "typename": "System.Threading.ThreadStart",
  3212. "assembly": "mscorlib"
  3213. },
  3214. {
  3215. "typename": "System.Type",
  3216. "assembly": "mscorlib"
  3217. },
  3218. {
  3219. "typename": "System.UInt32",
  3220. "assembly": "mscorlib"
  3221. },
  3222. {
  3223. "typename": "System.UInt64",
  3224. "assembly": "mscorlib"
  3225. },
  3226. {
  3227. "typename": "System.ValueType",
  3228. "assembly": "mscorlib"
  3229. },
  3230. {
  3231. "typename": "System.Version",
  3232. "assembly": "mscorlib"
  3233. }
  3234. ]
  3235. },
  3236. "pe": {
  3237. "peid_signatures": null,
  3238. "imports": [
  3239. {
  3240. "imports": [
  3241. {
  3242. "name": "_CorExeMain",
  3243. "address": "0x402000"
  3244. }
  3245. ],
  3246. "dll": "mscoree.dll"
  3247. }
  3248. ],
  3249. "digital_signers": null,
  3250. "exported_dll_name": null,
  3251. "actual_checksum": "0x00048ebb",
  3252. "overlay": null,
  3253. "imagebase": "0x00400000",
  3254. "reported_checksum": "0x00000000",
  3255. "icon_hash": null,
  3256. "entrypoint": "0x0044622e",
  3257. "timestamp": "2019-06-12 00:09:43",
  3258. "osversion": "4.0",
  3259. "sections": [
  3260. {
  3261. "name": ".text",
  3262. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  3263. "virtual_address": "0x00002000",
  3264. "size_of_data": "0x00044400",
  3265. "entropy": "6.60",
  3266. "raw_address": "0x00000200",
  3267. "virtual_size": "0x00044234",
  3268. "characteristics_raw": "0x60000020"
  3269. },
  3270. {
  3271. "name": ".rsrc",
  3272. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  3273. "virtual_address": "0x00048000",
  3274. "size_of_data": "0x00000400",
  3275. "entropy": "2.96",
  3276. "raw_address": "0x00044600",
  3277. "virtual_size": "0x00000370",
  3278. "characteristics_raw": "0x40000040"
  3279. },
  3280. {
  3281. "name": ".reloc",
  3282. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  3283. "virtual_address": "0x0004a000",
  3284. "size_of_data": "0x00000200",
  3285. "entropy": "0.10",
  3286. "raw_address": "0x00044a00",
  3287. "virtual_size": "0x0000000c",
  3288. "characteristics_raw": "0x42000040"
  3289. }
  3290. ],
  3291. "resources": [],
  3292. "dirents": [
  3293. {
  3294. "virtual_address": "0x00000000",
  3295. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  3296. "size": "0x00000000"
  3297. },
  3298. {
  3299. "virtual_address": "0x000461e0",
  3300. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  3301. "size": "0x0000004b"
  3302. },
  3303. {
  3304. "virtual_address": "0x00048000",
  3305. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  3306. "size": "0x00000370"
  3307. },
  3308. {
  3309. "virtual_address": "0x00000000",
  3310. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  3311. "size": "0x00000000"
  3312. },
  3313. {
  3314. "virtual_address": "0x00000000",
  3315. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  3316. "size": "0x00000000"
  3317. },
  3318. {
  3319. "virtual_address": "0x0004a000",
  3320. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  3321. "size": "0x0000000c"
  3322. },
  3323. {
  3324. "virtual_address": "0x00000000",
  3325. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  3326. "size": "0x00000000"
  3327. },
  3328. {
  3329. "virtual_address": "0x00000000",
  3330. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  3331. "size": "0x00000000"
  3332. },
  3333. {
  3334. "virtual_address": "0x00000000",
  3335. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  3336. "size": "0x00000000"
  3337. },
  3338. {
  3339. "virtual_address": "0x00000000",
  3340. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  3341. "size": "0x00000000"
  3342. },
  3343. {
  3344. "virtual_address": "0x00000000",
  3345. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  3346. "size": "0x00000000"
  3347. },
  3348. {
  3349. "virtual_address": "0x00000000",
  3350. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  3351. "size": "0x00000000"
  3352. },
  3353. {
  3354. "virtual_address": "0x00002000",
  3355. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  3356. "size": "0x00000008"
  3357. },
  3358. {
  3359. "virtual_address": "0x00000000",
  3360. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  3361. "size": "0x00000000"
  3362. },
  3363. {
  3364. "virtual_address": "0x00002008",
  3365. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  3366. "size": "0x00000048"
  3367. },
  3368. {
  3369. "virtual_address": "0x00000000",
  3370. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  3371. "size": "0x00000000"
  3372. }
  3373. ],
  3374. "exports": [],
  3375. "guest_signers": {},
  3376. "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
  3377. "icon_fuzzy": null,
  3378. "icon": null,
  3379. "pdbpath": null,
  3380. "imported_dll_count": 1,
  3381. "versioninfo": []
  3382. }
  3383. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement