Advertisement
paladin316

Exes_f1d4e242_exe.json

Jun 17th, 2019
1,355
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 139.54 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_f1d4e242.exe"
  7. [*] File Size: 281088
  8. [*] File Type: "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows"
  9. [*] SHA256: "48b5edc78601f342221dd42e12275b626eb44e1944ecc744d97c29daef0cdbc2"
  10. [*] MD5: "2d2365c01435faa3e698f3687e4dbb79"
  11. [*] SHA1: "1ac95e5f6b225ffc6547cb36178a429993db5332"
  12. [*] SHA512: "60892f3338ff28462111dff23e2a551cf317d36e7765c2a7d99944163f160ec8bbb089fcfea5048bbef2fbab7998f9b9a3958abebed1a8d25ee975753238f32e"
  13. [*] CRC32: "F1D4E242"
  14. [*] SSDEEP: "6144:VdZMigGhUY8PwX/WWiO47WR+KoYy3XmZq0b/:Vdqig1PwX/WWP9RIYyo"
  15.  
  16. [*] Process Execution: [
  17. "Exes_f1d4e242.exe",
  18. "services.exe",
  19. "svchost.exe",
  20. "WmiPrvSE.exe",
  21. "svchost.exe",
  22. "WMIADAP.exe",
  23. "lsass.exe",
  24. "msiexec.exe",
  25. "GoogleUpdate.exe",
  26. "svchost.exe",
  27. "taskhost.exe"
  28. ]
  29.  
  30. [*] Signatures Detected: [
  31. {
  32. "Description": "Attempts to connect to a dead IP:Port (1 unique times)",
  33. "Details": [
  34. {
  35. "IP": "216.58.193.195:443"
  36. }
  37. ]
  38. },
  39. {
  40. "Description": "Creates RWX memory",
  41. "Details": []
  42. },
  43. {
  44. "Description": "A process attempted to delay the analysis task.",
  45. "Details": [
  46. {
  47. "Process": "Exes_f1d4e242.exe tried to sleep 600 seconds, actually delayed analysis time by 0 seconds"
  48. }
  49. ]
  50. },
  51. {
  52. "Description": "At least one IP Address, Domain, or File Name was found in a crypto call",
  53. "Details": [
  54. {
  55. "ioc": "http://crl.globalsign.net/root-r2.crl0"
  56. }
  57. ]
  58. },
  59. {
  60. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  61. "Details": [
  62. {
  63. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  64. },
  65. {
  66. "suspicious_request": "http://checkip.amazonaws.com/"
  67. },
  68. {
  69. "suspicious_request": "http://redirector.gvt1.com/edgedl/release2/chrome/APFK-8M7gy6B_75.0.3770.90/75.0.3770.90_73.0.3683.86_chrome_updater.exe"
  70. }
  71. ]
  72. },
  73. {
  74. "Description": "Performs some HTTP requests",
  75. "Details": [
  76. {
  77. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D"
  78. },
  79. {
  80. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D"
  81. },
  82. {
  83. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D"
  84. },
  85. {
  86. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D"
  87. },
  88. {
  89. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D"
  90. },
  91. {
  92. "url": "http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D"
  93. },
  94. {
  95. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D"
  96. },
  97. {
  98. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D"
  99. },
  100. {
  101. "url": "http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab"
  102. },
  103. {
  104. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D"
  105. },
  106. {
  107. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D"
  108. },
  109. {
  110. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D"
  111. },
  112. {
  113. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D"
  114. },
  115. {
  116. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D"
  117. },
  118. {
  119. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D"
  120. },
  121. {
  122. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D"
  123. },
  124. {
  125. "url": "http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D"
  126. },
  127. {
  128. "url": "http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D"
  129. },
  130. {
  131. "url": "http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D"
  132. },
  133. {
  134. "url": "http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D"
  135. },
  136. {
  137. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D"
  138. },
  139. {
  140. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D"
  141. },
  142. {
  143. "url": "http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D"
  144. },
  145. {
  146. "url": "http://checkip.amazonaws.com/"
  147. },
  148. {
  149. "url": "http://redirector.gvt1.com/edgedl/release2/chrome/APFK-8M7gy6B_75.0.3770.90/75.0.3770.90_73.0.3683.86_chrome_updater.exe"
  150. }
  151. ]
  152. },
  153. {
  154. "Description": "Anomalous .NET characteristics",
  155. "Details": [
  156. {
  157. "anomalous_version": "Assembly version is set to 0"
  158. }
  159. ]
  160. },
  161. {
  162. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  163. "Details": [
  164. {
  165. "Spam": "services.exe (504) called API GetSystemTimeAsFileTime 16322361 times"
  166. }
  167. ]
  168. },
  169. {
  170. "Description": "Steals private information from local Internet browsers",
  171. "Details": [
  172. {
  173. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  174. }
  175. ]
  176. },
  177. {
  178. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  179. "Details": []
  180. },
  181. {
  182. "Description": "File has been identified by 35 Antiviruses on VirusTotal as malicious",
  183. "Details": [
  184. {
  185. "MicroWorld-eScan": "Gen:Variant.Razy.490164"
  186. },
  187. {
  188. "FireEye": "Generic.mg.2d2365c01435faa3"
  189. },
  190. {
  191. "McAfee": "GenericRXHT-KJ!2D2365C01435"
  192. },
  193. {
  194. "Cylance": "Unsafe"
  195. },
  196. {
  197. "Arcabit": "Trojan.Razy.D77AB4"
  198. },
  199. {
  200. "Invincea": "heuristic"
  201. },
  202. {
  203. "Symantec": "ML.Attribute.HighConfidence"
  204. },
  205. {
  206. "APEX": "Malicious"
  207. },
  208. {
  209. "ClamAV": "Win.Malware.Razy-6952874-0"
  210. },
  211. {
  212. "Kaspersky": "Trojan-Spy.MSIL.Agent.tfqt"
  213. },
  214. {
  215. "BitDefender": "Gen:Variant.Razy.490164"
  216. },
  217. {
  218. "Ad-Aware": "Gen:Variant.Razy.490164"
  219. },
  220. {
  221. "Emsisoft": "Gen:Variant.Razy.490164 (B)"
  222. },
  223. {
  224. "F-Secure": "Trojan.TR/Spy.Agent.lkofd"
  225. },
  226. {
  227. "DrWeb": "Trojan.PWS.Stealer.19347"
  228. },
  229. {
  230. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.dh"
  231. },
  232. {
  233. "Trapmine": "malicious.moderate.ml.score"
  234. },
  235. {
  236. "Ikarus": "Trojan-Spy.Keylogger.AgentTesla"
  237. },
  238. {
  239. "ESET-NOD32": "a variant of MSIL/Spy.Agent.AES"
  240. },
  241. {
  242. "Avira": "TR/Spy.Agent.lkofd"
  243. },
  244. {
  245. "Microsoft": "PWS:Win32/AgentTesla.YB!MTB"
  246. },
  247. {
  248. "Endgame": "malicious (high confidence)"
  249. },
  250. {
  251. "ZoneAlarm": "Trojan-Spy.MSIL.Agent.tfqt"
  252. },
  253. {
  254. "GData": "Gen:Variant.Razy.490164"
  255. },
  256. {
  257. "VBA32": "TScope.Trojan.MSIL"
  258. },
  259. {
  260. "ALYac": "Gen:Variant.Razy.490164"
  261. },
  262. {
  263. "MAX": "malware (ai score=84)"
  264. },
  265. {
  266. "Malwarebytes": "Spyware.PasswordStealer.MSIL.Generic"
  267. },
  268. {
  269. "Rising": "Spyware.AgentTesla!1.B864 (CLASSIC)"
  270. },
  271. {
  272. "SentinelOne": "DFI - Malicious PE"
  273. },
  274. {
  275. "Fortinet": "MSIL/Stealer.AGI!tr"
  276. },
  277. {
  278. "AVG": "MSIL:IELib-A [Trj]"
  279. },
  280. {
  281. "Cybereason": "malicious.01435f"
  282. },
  283. {
  284. "CrowdStrike": "win/malicious_confidence_100% (W)"
  285. },
  286. {
  287. "Qihoo-360": "HEUR/QVM03.0.CED3.Malware.Gen"
  288. }
  289. ]
  290. },
  291. {
  292. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  293. "Details": []
  294. },
  295. {
  296. "Description": "Harvests credentials from local FTP client softwares",
  297. "Details": [
  298. {
  299. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  300. },
  301. {
  302. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  303. },
  304. {
  305. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  306. },
  307. {
  308. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  309. },
  310. {
  311. "file": "C:\\cftp\\Ftplist.txt"
  312. },
  313. {
  314. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  315. }
  316. ]
  317. },
  318. {
  319. "Description": "Harvests information related to installed mail clients",
  320. "Details": [
  321. {
  322. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  323. },
  324. {
  325. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  326. },
  327. {
  328. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  329. },
  330. {
  331. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  332. },
  333. {
  334. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  335. },
  336. {
  337. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  338. },
  339. {
  340. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  341. },
  342. {
  343. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  344. },
  345. {
  346. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  347. },
  348. {
  349. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  350. },
  351. {
  352. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  353. },
  354. {
  355. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  356. },
  357. {
  358. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  359. },
  360. {
  361. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  362. },
  363. {
  364. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  365. },
  366. {
  367. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  368. },
  369. {
  370. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  371. }
  372. ]
  373. },
  374. {
  375. "Description": "Collects information to fingerprint the system",
  376. "Details": []
  377. }
  378. ]
  379.  
  380. [*] Started Service: [
  381. "VaultSvc",
  382. "msiserver",
  383. "gupdate"
  384. ]
  385.  
  386. [*] Executed Commands: [
  387. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  388. "C:\\Windows\\system32\\lsass.exe",
  389. "C:\\Windows\\system32\\msiexec.exe /V",
  390. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /svc",
  391. "C:\\Windows\\System32\\svchost.exe -k netsvcs"
  392. ]
  393.  
  394. [*] Mutexes: [
  395. "Global\\CLR_CASOFF_MUTEX",
  396. "Local\\_!MSFTHISTORY!_",
  397. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  398. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  399. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  400. "Global\\.net clr networking",
  401. "Global\\_MSIExecute",
  402. "Global\\G{D19BAF17-7C87-467E-8D63-6C4B1C836373}",
  403. "Global\\G{6885AE8E-C070-458d-9711-37B9BEAB65F6}",
  404. "Global\\G{66CC0160-ABB3-4066-AE47-1CA6AD5065C8}",
  405. "Global\\G{0A175FBE-AEEC-4fea-855A-2AA549A88846}",
  406. "Global\\ADAP_WMI_ENTRY"
  407. ]
  408.  
  409. [*] Modified Files: [
  410. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  411. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  412. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  413. "\\??\\PIPE\\samr",
  414. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  415. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  416. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  417. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  418. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  419. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  420. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  421. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  422. "\\??\\WMIDataDevice",
  423. "C:\\Windows\\sysnative\\LogFiles\\Scm\\5869f1c1-01d7-41f7-84b7-715672259fa8",
  424. "C:\\Windows\\Installer\\4d5899.msi",
  425. "C:\\Windows\\Installer\\4d589a.msi",
  426. "\\??\\PIPE\\wkssvc",
  427. "\\??\\pipe\\GoogleCrashServices\\S-1-5-18",
  428. "C:\\ProgramData\\Microsoft\\Network\\Downloader\\qmgr0.dat",
  429. "C:\\ProgramData\\Microsoft\\Network\\Downloader\\qmgr1.dat"
  430. ]
  431.  
  432. [*] Deleted Files: [
  433. "C:\\Windows\\Installer\\4d5899.msi",
  434. "C:\\Program Files (x86)\\Google\\Update\\Install\\{0E51DEF1-ED79-4FDA-92A7-D7F8B9999365}\\GoogleUpdateSetup.exe",
  435. "C:\\Program Files (x86)\\Google\\Update\\Install\\{0E51DEF1-ED79-4FDA-92A7-D7F8B9999365}"
  436. ]
  437.  
  438. [*] Modified Registry Keys: [
  439. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\Exes_f1d4e242_RASAPI32",
  440. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_f1d4e242_RASAPI32\\EnableFileTracing",
  441. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_f1d4e242_RASAPI32\\EnableConsoleTracing",
  442. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_f1d4e242_RASAPI32\\FileTracingMask",
  443. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_f1d4e242_RASAPI32\\ConsoleTracingMask",
  444. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_f1d4e242_RASAPI32\\MaxFileSize",
  445. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_f1d4e242_RASAPI32\\FileDirectory",
  446. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  447. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  448. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  449. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  450. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  451. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  452. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  453. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider",
  454. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\msiserver\\Type",
  455. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\gupdate\\Type",
  456. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\BITS\\Start",
  457. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\BITS\\Type",
  458. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\PersistedPings\\{5237CFA8-7E64-4CA5-B3B6-947ECAEDD262}",
  459. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{5237CFA8-7E64-4CA5-B3B6-947ECAEDD262}\\PersistedPingString",
  460. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{5237CFA8-7E64-4CA5-B3B6-947ECAEDD262}\\PersistedPingTime",
  461. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\CurrentState",
  462. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\CurrentState\\StateValue",
  463. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\pv",
  464. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\pv",
  465. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000_CLASSES\\Local Settings\\MuiCache\\2E\\52C64B7E\\LanguageList",
  466. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\proxy\\source",
  467. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\RollCallDayStartSec",
  468. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\DayOfLastRollCall",
  469. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\ping_freshness",
  470. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\(Default)",
  471. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\hint",
  472. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\name",
  473. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\LastCheckSuccess",
  474. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\dr",
  475. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\ActivePingDayStartSec",
  476. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\RollCallDayStartSec",
  477. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\DayOfLastActivity",
  478. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\DayOfLastRollCall",
  479. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\ping_freshness",
  480. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\(Default)",
  481. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\hint",
  482. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\name",
  483. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\UpdateAvailableCount",
  484. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\UpdateAvailableSince",
  485. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\LastChecked",
  486. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\PersistedPings\\{A4C39F19-AC6A-4AF4-9EF9-212DF42F10D1}",
  487. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{A4C39F19-AC6A-4AF4-9EF9-212DF42F10D1}\\PersistedPingString",
  488. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{A4C39F19-AC6A-4AF4-9EF9-212DF42F10D1}\\PersistedPingTime",
  489. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState",
  490. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState\\DownloadTimeRemainingMs",
  491. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState\\DownloadProgressPercent",
  492. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState\\StateValue",
  493. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\BITS\\Performance\\PerfMMFileName",
  494. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\BackupRestore\\FilesNotToBackup\\BITS_LOG",
  495. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\BackupRestore\\FilesNotToBackup\\BITS_BAK"
  496. ]
  497.  
  498. [*] Deleted Registry Keys: [
  499. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\uid",
  500. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\old-uid",
  501. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\tttoken",
  502. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\UpdateAvailableCount",
  503. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\UpdateAvailableSince",
  504. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\dr",
  505. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\tttoken"
  506. ]
  507.  
  508. [*] DNS Communications: [
  509. {
  510. "type": "A",
  511. "request": "checkip.amazonaws.com",
  512. "answers": [
  513. {
  514. "data": "52.206.161.133",
  515. "type": "A"
  516. },
  517. {
  518. "data": "52.200.125.74",
  519. "type": "A"
  520. },
  521. {
  522. "data": "checkip.check-ip.aws.a2z.com",
  523. "type": "CNAME"
  524. },
  525. {
  526. "data": "52.6.79.229",
  527. "type": "A"
  528. },
  529. {
  530. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  531. "type": "CNAME"
  532. },
  533. {
  534. "data": "34.233.102.38",
  535. "type": "A"
  536. },
  537. {
  538. "data": "52.202.139.131",
  539. "type": "A"
  540. },
  541. {
  542. "data": "18.211.215.84",
  543. "type": "A"
  544. }
  545. ]
  546. }
  547. ]
  548.  
  549. [*] Domains: [
  550. {
  551. "ip": "18.211.215.84",
  552. "domain": "checkip.amazonaws.com"
  553. }
  554. ]
  555.  
  556. [*] Network Communication - ICMP: []
  557.  
  558. [*] Network Communication - HTTP: [
  559. {
  560. "count": 1,
  561. "body": "",
  562. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  563. "user-agent": "Microsoft-CryptoAPI/6.1",
  564. "method": "GET",
  565. "host": "ocsp.digicert.com",
  566. "version": "1.1",
  567. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  568. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D HTTP/1.1\r\nCache-Control: max-age = 128165\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 11:02:13 GMT\r\nIf-None-Match: \"5c961235-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  569. "port": 80
  570. },
  571. {
  572. "count": 1,
  573. "body": "",
  574. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  575. "user-agent": "Microsoft-CryptoAPI/6.1",
  576. "method": "GET",
  577. "host": "ocsp.digicert.com",
  578. "version": "1.1",
  579. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  580. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  581. "port": 80
  582. },
  583. {
  584. "count": 1,
  585. "body": "",
  586. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  587. "user-agent": "Microsoft-CryptoAPI/6.1",
  588. "method": "GET",
  589. "host": "ocsp.digicert.com",
  590. "version": "1.1",
  591. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  592. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D HTTP/1.1\r\nCache-Control: max-age = 143038\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 15:00:07 GMT\r\nIf-None-Match: \"5c9649f7-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  593. "port": 80
  594. },
  595. {
  596. "count": 1,
  597. "body": "",
  598. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D",
  599. "user-agent": "Microsoft-CryptoAPI/6.1",
  600. "method": "GET",
  601. "host": "ocsp.pki.goog",
  602. "version": "1.1",
  603. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D",
  604. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  605. "port": 80
  606. },
  607. {
  608. "count": 1,
  609. "body": "",
  610. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D",
  611. "user-agent": "Microsoft-CryptoAPI/6.1",
  612. "method": "GET",
  613. "host": "ocsp.digicert.com",
  614. "version": "1.1",
  615. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D",
  616. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D HTTP/1.1\r\nCache-Control: max-age = 89056\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Mar 2019 18:30:24 GMT\r\nIf-None-Match: \"5c9529c0-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  617. "port": 80
  618. },
  619. {
  620. "count": 1,
  621. "body": "",
  622. "uri": "http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl",
  623. "user-agent": "Microsoft-CryptoAPI/6.1",
  624. "method": "GET",
  625. "host": "crl.microsoft.com",
  626. "version": "1.1",
  627. "path": "/pki/crl/products/MicrosoftTimeStampPCA.crl",
  628. "data": "GET /pki/crl/products/MicrosoftTimeStampPCA.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Feb 2019 02:02:49 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  629. "port": 80
  630. },
  631. {
  632. "count": 1,
  633. "body": "",
  634. "uri": "http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D",
  635. "user-agent": "Microsoft-CryptoAPI/6.1",
  636. "method": "GET",
  637. "host": "ocsp.comodoca.com",
  638. "version": "1.1",
  639. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D",
  640. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D HTTP/1.1\r\nCache-Control: max-age = 94804\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Mon, 11 Mar 2019 04:19:13 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.comodoca.com\r\n\r\n",
  641. "port": 80
  642. },
  643. {
  644. "count": 1,
  645. "body": "",
  646. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D",
  647. "user-agent": "Microsoft-CryptoAPI/6.1",
  648. "method": "GET",
  649. "host": "ocsp.pki.goog",
  650. "version": "1.1",
  651. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D",
  652. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  653. "port": 80
  654. },
  655. {
  656. "count": 1,
  657. "body": "",
  658. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D",
  659. "user-agent": "Microsoft-CryptoAPI/6.1",
  660. "method": "GET",
  661. "host": "ocsp.digicert.com",
  662. "version": "1.1",
  663. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D",
  664. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D HTTP/1.1\r\nCache-Control: max-age = 108232\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Mar 2019 23:50:01 GMT\r\nIf-None-Match: \"5c9574a9-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  665. "port": 80
  666. },
  667. {
  668. "count": 1,
  669. "body": "",
  670. "uri": "http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab",
  671. "user-agent": "Microsoft-CryptoAPI/6.1",
  672. "method": "GET",
  673. "host": "www.download.windowsupdate.com",
  674. "version": "1.1",
  675. "path": "/msdownload/update/v3/static/trustedr/en/authrootstl.cab",
  676. "data": "GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Feb 2019 16:53:13 GMT\r\nIf-None-Match: \"80e22c19cfcad41:0\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: www.download.windowsupdate.com\r\n\r\n",
  677. "port": 80
  678. },
  679. {
  680. "count": 1,
  681. "body": "",
  682. "uri": "http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl",
  683. "user-agent": "Microsoft-CryptoAPI/6.1",
  684. "method": "GET",
  685. "host": "crl.microsoft.com",
  686. "version": "1.1",
  687. "path": "/pki/crl/products/MicCodSigPCA_08-31-2010.crl",
  688. "data": "GET /pki/crl/products/MicCodSigPCA_08-31-2010.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 14 Feb 2019 06:01:18 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  689. "port": 80
  690. },
  691. {
  692. "count": 1,
  693. "body": "",
  694. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D",
  695. "user-agent": "Microsoft-CryptoAPI/6.1",
  696. "method": "GET",
  697. "host": "ocsp.digicert.com",
  698. "version": "1.1",
  699. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D",
  700. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D HTTP/1.1\r\nCache-Control: max-age = 93156\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Mar 2019 04:40:45 GMT\r\nIf-None-Match: \"5c8c7e4d-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  701. "port": 80
  702. },
  703. {
  704. "count": 1,
  705. "body": "",
  706. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D",
  707. "user-agent": "Microsoft-CryptoAPI/6.1",
  708. "method": "GET",
  709. "host": "ocsp.digicert.com",
  710. "version": "1.1",
  711. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D",
  712. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D HTTP/1.1\r\nCache-Control: max-age = 149079\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 11:10:47 GMT\r\nIf-None-Match: \"5c961437-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  713. "port": 80
  714. },
  715. {
  716. "count": 1,
  717. "body": "",
  718. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D",
  719. "user-agent": "Microsoft-CryptoAPI/6.1",
  720. "method": "GET",
  721. "host": "ocsp.digicert.com",
  722. "version": "1.1",
  723. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D",
  724. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D HTTP/1.1\r\nCache-Control: max-age = 148251\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Mar 2019 18:10:24 GMT\r\nIf-None-Match: \"5c8d3c10-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  725. "port": 80
  726. },
  727. {
  728. "count": 1,
  729. "body": "",
  730. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D",
  731. "user-agent": "Microsoft-CryptoAPI/6.1",
  732. "method": "GET",
  733. "host": "ocsp.pki.goog",
  734. "version": "1.1",
  735. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D",
  736. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  737. "port": 80
  738. },
  739. {
  740. "count": 1,
  741. "body": "",
  742. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D",
  743. "user-agent": "Microsoft-CryptoAPI/6.1",
  744. "method": "GET",
  745. "host": "ocsp.pki.goog",
  746. "version": "1.1",
  747. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D",
  748. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  749. "port": 80
  750. },
  751. {
  752. "count": 1,
  753. "body": "",
  754. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D",
  755. "user-agent": "Microsoft-CryptoAPI/6.1",
  756. "method": "GET",
  757. "host": "ocsp.digicert.com",
  758. "version": "1.1",
  759. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D",
  760. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D HTTP/1.1\r\nCache-Control: max-age = 126990\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 10:41:16 GMT\r\nIf-None-Match: \"5c960d4c-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  761. "port": 80
  762. },
  763. {
  764. "count": 1,
  765. "body": "",
  766. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D",
  767. "user-agent": "Microsoft-CryptoAPI/6.1",
  768. "method": "GET",
  769. "host": "ocsp.pki.goog",
  770. "version": "1.1",
  771. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D",
  772. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  773. "port": 80
  774. },
  775. {
  776. "count": 1,
  777. "body": "",
  778. "uri": "http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D",
  779. "user-agent": "Microsoft-CryptoAPI/6.1",
  780. "method": "GET",
  781. "host": "ocsp.msocsp.com",
  782. "version": "1.1",
  783. "path": "/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D",
  784. "data": "GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 17:46:18 GMT\r\nIf-None-Match: \"dd54d75d4688b8dc62b087df4e04af258704c48b\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.msocsp.com\r\n\r\n",
  785. "port": 80
  786. },
  787. {
  788. "count": 1,
  789. "body": "",
  790. "uri": "http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D",
  791. "user-agent": "Microsoft-CryptoAPI/6.1",
  792. "method": "GET",
  793. "host": "ocsp.thawte.com",
  794. "version": "1.1",
  795. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D",
  796. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D HTTP/1.1\r\nCache-Control: max-age = 320712\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Wed, 20 Mar 2019 11:42:01 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.thawte.com\r\n\r\n",
  797. "port": 80
  798. },
  799. {
  800. "count": 1,
  801. "body": "",
  802. "uri": "http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D",
  803. "user-agent": "Microsoft-CryptoAPI/6.1",
  804. "method": "GET",
  805. "host": "ocsp.usertrust.com",
  806. "version": "1.1",
  807. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D",
  808. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D HTTP/1.1\r\nCache-Control: max-age = 94765\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Mon, 11 Mar 2019 04:19:13 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.usertrust.com\r\n\r\n",
  809. "port": 80
  810. },
  811. {
  812. "count": 1,
  813. "body": "",
  814. "uri": "http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D",
  815. "user-agent": "Microsoft-CryptoAPI/6.1",
  816. "method": "GET",
  817. "host": "th.symcd.com",
  818. "version": "1.1",
  819. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D",
  820. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D HTTP/1.1\r\nCache-Control: max-age = 386377\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 21 Mar 2019 05:58:32 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: th.symcd.com\r\n\r\n",
  821. "port": 80
  822. },
  823. {
  824. "count": 1,
  825. "body": "",
  826. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D",
  827. "user-agent": "Microsoft-CryptoAPI/6.1",
  828. "method": "GET",
  829. "host": "ocsp.digicert.com",
  830. "version": "1.1",
  831. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D",
  832. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D HTTP/1.1\r\nCache-Control: max-age = 142986\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 07:40:28 GMT\r\nIf-None-Match: \"5cece5ec-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  833. "port": 80
  834. },
  835. {
  836. "count": 1,
  837. "body": "",
  838. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D",
  839. "user-agent": "Microsoft-CryptoAPI/6.1",
  840. "method": "GET",
  841. "host": "ocsp.digicert.com",
  842. "version": "1.1",
  843. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D",
  844. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D HTTP/1.1\r\nCache-Control: max-age = 161796\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 13:00:33 GMT\r\nIf-None-Match: \"5ced30f1-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  845. "port": 80
  846. },
  847. {
  848. "count": 1,
  849. "body": "",
  850. "uri": "http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D",
  851. "user-agent": "Microsoft-CryptoAPI/6.1",
  852. "method": "GET",
  853. "host": "ocsp.pki.goog",
  854. "version": "1.1",
  855. "path": "/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D",
  856. "data": "GET /gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  857. "port": 80
  858. },
  859. {
  860. "count": 1,
  861. "body": "",
  862. "uri": "http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl",
  863. "user-agent": "Microsoft-CryptoAPI/6.1",
  864. "method": "GET",
  865. "host": "crl.microsoft.com",
  866. "version": "1.1",
  867. "path": "/pki/crl/products/microsoftrootcert.crl",
  868. "data": "GET /pki/crl/products/microsoftrootcert.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 07 Mar 2019 06:00:16 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  869. "port": 80
  870. },
  871. {
  872. "count": 2,
  873. "body": "",
  874. "uri": "http://checkip.amazonaws.com/",
  875. "user-agent": "",
  876. "method": "GET",
  877. "host": "checkip.amazonaws.com",
  878. "version": "1.1",
  879. "path": "/",
  880. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  881. "port": 80
  882. },
  883. {
  884. "count": 2,
  885. "body": "",
  886. "uri": "http://checkip.amazonaws.com/",
  887. "user-agent": "",
  888. "method": "GET",
  889. "host": "checkip.amazonaws.com",
  890. "version": "1.1",
  891. "path": "/",
  892. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\n\r\n",
  893. "port": 80
  894. },
  895. {
  896. "count": 1,
  897. "body": "",
  898. "uri": "http://redirector.gvt1.com/edgedl/release2/chrome/APFK-8M7gy6B_75.0.3770.90/75.0.3770.90_73.0.3683.86_chrome_updater.exe",
  899. "user-agent": "Microsoft BITS/7.5",
  900. "method": "HEAD",
  901. "host": "redirector.gvt1.com",
  902. "version": "1.1",
  903. "path": "/edgedl/release2/chrome/APFK-8M7gy6B_75.0.3770.90/75.0.3770.90_73.0.3683.86_chrome_updater.exe",
  904. "data": "HEAD /edgedl/release2/chrome/APFK-8M7gy6B_75.0.3770.90/75.0.3770.90_73.0.3683.86_chrome_updater.exe HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nAccept-Encoding: identity\r\nUser-Agent: Microsoft BITS/7.5\r\nX-Old-UID: cnt=0\r\nX-Last-HR: 0x0\r\nX-Last-HTTP-Status-Code: 0\r\nX-Retry-Count: 0\r\nX-HTTP-Attempts: 1\r\nHost: redirector.gvt1.com\r\n\r\n",
  905. "port": 80
  906. }
  907. ]
  908.  
  909. [*] Network Communication - SMTP: []
  910.  
  911. [*] Network Communication - Hosts: []
  912.  
  913. [*] Network Communication - IRC: []
  914.  
  915. [*] Static Analysis: {
  916. "dotnet": {
  917. "customattrs": null,
  918. "assemblyinfo": {
  919. "version": "0.0.0.0",
  920. "name": "SDIRHJLUZXOVXTKUOOBHSEMYYCCSWXREPFLGTZKB_20190612012740816"
  921. },
  922. "assemblyrefs": [
  923. {
  924. "version": "2.0.0.0",
  925. "name": "mscorlib"
  926. },
  927. {
  928. "version": "8.0.0.0",
  929. "name": "Microsoft.VisualBasic"
  930. },
  931. {
  932. "version": "2.0.0.0",
  933. "name": "System.Drawing"
  934. },
  935. {
  936. "version": "2.0.0.0",
  937. "name": "System"
  938. },
  939. {
  940. "version": "2.0.0.0",
  941. "name": "System.Windows.Forms"
  942. },
  943. {
  944. "version": "2.0.0.0",
  945. "name": "System.Management"
  946. },
  947. {
  948. "version": "2.0.0.0",
  949. "name": "System.Security"
  950. }
  951. ],
  952. "typerefs": [
  953. {
  954. "typename": "Microsoft.VisualBasic.AppWinStyle",
  955. "assembly": "Microsoft.VisualBasic"
  956. },
  957. {
  958. "typename": "Microsoft.VisualBasic.ApplicationServices.ApplicationBase",
  959. "assembly": "Microsoft.VisualBasic"
  960. },
  961. {
  962. "typename": "Microsoft.VisualBasic.ApplicationServices.User",
  963. "assembly": "Microsoft.VisualBasic"
  964. },
  965. {
  966. "typename": "Microsoft.VisualBasic.CompareMethod",
  967. "assembly": "Microsoft.VisualBasic"
  968. },
  969. {
  970. "typename": "Microsoft.VisualBasic.CompilerServices.Conversions",
  971. "assembly": "Microsoft.VisualBasic"
  972. },
  973. {
  974. "typename": "Microsoft.VisualBasic.CompilerServices.NewLateBinding",
  975. "assembly": "Microsoft.VisualBasic"
  976. },
  977. {
  978. "typename": "Microsoft.VisualBasic.CompilerServices.Operators",
  979. "assembly": "Microsoft.VisualBasic"
  980. },
  981. {
  982. "typename": "Microsoft.VisualBasic.CompilerServices.ProjectData",
  983. "assembly": "Microsoft.VisualBasic"
  984. },
  985. {
  986. "typename": "Microsoft.VisualBasic.CompilerServices.StandardModuleAttribute",
  987. "assembly": "Microsoft.VisualBasic"
  988. },
  989. {
  990. "typename": "Microsoft.VisualBasic.CompilerServices.StringType",
  991. "assembly": "Microsoft.VisualBasic"
  992. },
  993. {
  994. "typename": "Microsoft.VisualBasic.CompilerServices.Utils",
  995. "assembly": "Microsoft.VisualBasic"
  996. },
  997. {
  998. "typename": "Microsoft.VisualBasic.Conversion",
  999. "assembly": "Microsoft.VisualBasic"
  1000. },
  1001. {
  1002. "typename": "Microsoft.VisualBasic.Devices.Computer",
  1003. "assembly": "Microsoft.VisualBasic"
  1004. },
  1005. {
  1006. "typename": "Microsoft.VisualBasic.Devices.ComputerInfo",
  1007. "assembly": "Microsoft.VisualBasic"
  1008. },
  1009. {
  1010. "typename": "Microsoft.VisualBasic.Devices.Keyboard",
  1011. "assembly": "Microsoft.VisualBasic"
  1012. },
  1013. {
  1014. "typename": "Microsoft.VisualBasic.Devices.ServerComputer",
  1015. "assembly": "Microsoft.VisualBasic"
  1016. },
  1017. {
  1018. "typename": "Microsoft.VisualBasic.FileAttribute",
  1019. "assembly": "Microsoft.VisualBasic"
  1020. },
  1021. {
  1022. "typename": "Microsoft.VisualBasic.FileSystem",
  1023. "assembly": "Microsoft.VisualBasic"
  1024. },
  1025. {
  1026. "typename": "Microsoft.VisualBasic.HideModuleNameAttribute",
  1027. "assembly": "Microsoft.VisualBasic"
  1028. },
  1029. {
  1030. "typename": "Microsoft.VisualBasic.Information",
  1031. "assembly": "Microsoft.VisualBasic"
  1032. },
  1033. {
  1034. "typename": "Microsoft.VisualBasic.Interaction",
  1035. "assembly": "Microsoft.VisualBasic"
  1036. },
  1037. {
  1038. "typename": "Microsoft.VisualBasic.MyGroupCollectionAttribute",
  1039. "assembly": "Microsoft.VisualBasic"
  1040. },
  1041. {
  1042. "typename": "Microsoft.VisualBasic.MyServices.ClipboardProxy",
  1043. "assembly": "Microsoft.VisualBasic"
  1044. },
  1045. {
  1046. "typename": "Microsoft.VisualBasic.MyServices.FileSystemProxy",
  1047. "assembly": "Microsoft.VisualBasic"
  1048. },
  1049. {
  1050. "typename": "Microsoft.VisualBasic.MyServices.RegistryProxy",
  1051. "assembly": "Microsoft.VisualBasic"
  1052. },
  1053. {
  1054. "typename": "Microsoft.VisualBasic.OpenAccess",
  1055. "assembly": "Microsoft.VisualBasic"
  1056. },
  1057. {
  1058. "typename": "Microsoft.VisualBasic.OpenMode",
  1059. "assembly": "Microsoft.VisualBasic"
  1060. },
  1061. {
  1062. "typename": "Microsoft.VisualBasic.OpenShare",
  1063. "assembly": "Microsoft.VisualBasic"
  1064. },
  1065. {
  1066. "typename": "Microsoft.VisualBasic.Strings",
  1067. "assembly": "Microsoft.VisualBasic"
  1068. },
  1069. {
  1070. "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute",
  1071. "assembly": "System"
  1072. },
  1073. {
  1074. "typename": "System.ComponentModel.DefaultValueAttribute",
  1075. "assembly": "System"
  1076. },
  1077. {
  1078. "typename": "System.ComponentModel.Design.HelpKeywordAttribute",
  1079. "assembly": "System"
  1080. },
  1081. {
  1082. "typename": "System.ComponentModel.EditorBrowsableAttribute",
  1083. "assembly": "System"
  1084. },
  1085. {
  1086. "typename": "System.ComponentModel.EditorBrowsableState",
  1087. "assembly": "System"
  1088. },
  1089. {
  1090. "typename": "System.Diagnostics.FileVersionInfo",
  1091. "assembly": "System"
  1092. },
  1093. {
  1094. "typename": "System.Diagnostics.Process",
  1095. "assembly": "System"
  1096. },
  1097. {
  1098. "typename": "System.Diagnostics.ProcessModule",
  1099. "assembly": "System"
  1100. },
  1101. {
  1102. "typename": "System.Diagnostics.ProcessStartInfo",
  1103. "assembly": "System"
  1104. },
  1105. {
  1106. "typename": "System.Diagnostics.ProcessWindowStyle",
  1107. "assembly": "System"
  1108. },
  1109. {
  1110. "typename": "System.Net.CredentialCache",
  1111. "assembly": "System"
  1112. },
  1113. {
  1114. "typename": "System.Net.FtpWebRequest",
  1115. "assembly": "System"
  1116. },
  1117. {
  1118. "typename": "System.Net.HttpWebRequest",
  1119. "assembly": "System"
  1120. },
  1121. {
  1122. "typename": "System.Net.ICredentials",
  1123. "assembly": "System"
  1124. },
  1125. {
  1126. "typename": "System.Net.ICredentialsByHost",
  1127. "assembly": "System"
  1128. },
  1129. {
  1130. "typename": "System.Net.Mail.Attachment",
  1131. "assembly": "System"
  1132. },
  1133. {
  1134. "typename": "System.Net.Mail.AttachmentCollection",
  1135. "assembly": "System"
  1136. },
  1137. {
  1138. "typename": "System.Net.Mail.MailAddress",
  1139. "assembly": "System"
  1140. },
  1141. {
  1142. "typename": "System.Net.Mail.MailMessage",
  1143. "assembly": "System"
  1144. },
  1145. {
  1146. "typename": "System.Net.Mail.SmtpClient",
  1147. "assembly": "System"
  1148. },
  1149. {
  1150. "typename": "System.Net.NetworkCredential",
  1151. "assembly": "System"
  1152. },
  1153. {
  1154. "typename": "System.Net.WebClient",
  1155. "assembly": "System"
  1156. },
  1157. {
  1158. "typename": "System.Net.WebRequest",
  1159. "assembly": "System"
  1160. },
  1161. {
  1162. "typename": "System.Net.WebResponse",
  1163. "assembly": "System"
  1164. },
  1165. {
  1166. "typename": "System.Text.RegularExpressions.Capture",
  1167. "assembly": "System"
  1168. },
  1169. {
  1170. "typename": "System.Text.RegularExpressions.Group",
  1171. "assembly": "System"
  1172. },
  1173. {
  1174. "typename": "System.Text.RegularExpressions.GroupCollection",
  1175. "assembly": "System"
  1176. },
  1177. {
  1178. "typename": "System.Text.RegularExpressions.Match",
  1179. "assembly": "System"
  1180. },
  1181. {
  1182. "typename": "System.Text.RegularExpressions.MatchCollection",
  1183. "assembly": "System"
  1184. },
  1185. {
  1186. "typename": "System.Text.RegularExpressions.Regex",
  1187. "assembly": "System"
  1188. },
  1189. {
  1190. "typename": "System.Timers.ElapsedEventArgs",
  1191. "assembly": "System"
  1192. },
  1193. {
  1194. "typename": "System.Timers.ElapsedEventHandler",
  1195. "assembly": "System"
  1196. },
  1197. {
  1198. "typename": "System.Timers.Timer",
  1199. "assembly": "System"
  1200. },
  1201. {
  1202. "typename": "System.Uri",
  1203. "assembly": "System"
  1204. },
  1205. {
  1206. "typename": "System.Drawing.Bitmap",
  1207. "assembly": "System.Drawing"
  1208. },
  1209. {
  1210. "typename": "System.Drawing.Graphics",
  1211. "assembly": "System.Drawing"
  1212. },
  1213. {
  1214. "typename": "System.Drawing.Image",
  1215. "assembly": "System.Drawing"
  1216. },
  1217. {
  1218. "typename": "System.Drawing.Imaging.Encoder",
  1219. "assembly": "System.Drawing"
  1220. },
  1221. {
  1222. "typename": "System.Drawing.Imaging.EncoderParameter",
  1223. "assembly": "System.Drawing"
  1224. },
  1225. {
  1226. "typename": "System.Drawing.Imaging.EncoderParameters",
  1227. "assembly": "System.Drawing"
  1228. },
  1229. {
  1230. "typename": "System.Drawing.Imaging.ImageCodecInfo",
  1231. "assembly": "System.Drawing"
  1232. },
  1233. {
  1234. "typename": "System.Drawing.Imaging.ImageFormat",
  1235. "assembly": "System.Drawing"
  1236. },
  1237. {
  1238. "typename": "System.Drawing.Point",
  1239. "assembly": "System.Drawing"
  1240. },
  1241. {
  1242. "typename": "System.Drawing.Rectangle",
  1243. "assembly": "System.Drawing"
  1244. },
  1245. {
  1246. "typename": "System.Drawing.Size",
  1247. "assembly": "System.Drawing"
  1248. },
  1249. {
  1250. "typename": "System.Management.ManagementBaseObject",
  1251. "assembly": "System.Management"
  1252. },
  1253. {
  1254. "typename": "System.Management.ManagementClass",
  1255. "assembly": "System.Management"
  1256. },
  1257. {
  1258. "typename": "System.Management.ManagementObject",
  1259. "assembly": "System.Management"
  1260. },
  1261. {
  1262. "typename": "System.Management.ManagementObjectCollection",
  1263. "assembly": "System.Management"
  1264. },
  1265. {
  1266. "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator",
  1267. "assembly": "System.Management"
  1268. },
  1269. {
  1270. "typename": "System.Management.ManagementObjectSearcher",
  1271. "assembly": "System.Management"
  1272. },
  1273. {
  1274. "typename": "System.Management.PropertyData",
  1275. "assembly": "System.Management"
  1276. },
  1277. {
  1278. "typename": "System.Management.PropertyDataCollection",
  1279. "assembly": "System.Management"
  1280. },
  1281. {
  1282. "typename": "System.Security.Cryptography.DataProtectionScope",
  1283. "assembly": "System.Security"
  1284. },
  1285. {
  1286. "typename": "System.Security.Cryptography.ProtectedData",
  1287. "assembly": "System.Security"
  1288. },
  1289. {
  1290. "typename": "System.Windows.Forms.Application",
  1291. "assembly": "System.Windows.Forms"
  1292. },
  1293. {
  1294. "typename": "System.Windows.Forms.CreateParams",
  1295. "assembly": "System.Windows.Forms"
  1296. },
  1297. {
  1298. "typename": "System.Windows.Forms.Keys",
  1299. "assembly": "System.Windows.Forms"
  1300. },
  1301. {
  1302. "typename": "System.Windows.Forms.Message",
  1303. "assembly": "System.Windows.Forms"
  1304. },
  1305. {
  1306. "typename": "System.Windows.Forms.MouseButtons",
  1307. "assembly": "System.Windows.Forms"
  1308. },
  1309. {
  1310. "typename": "System.Windows.Forms.NativeWindow",
  1311. "assembly": "System.Windows.Forms"
  1312. },
  1313. {
  1314. "typename": "System.Windows.Forms.Screen",
  1315. "assembly": "System.Windows.Forms"
  1316. },
  1317. {
  1318. "typename": "System.Windows.Forms.SystemInformation",
  1319. "assembly": "System.Windows.Forms"
  1320. },
  1321. {
  1322. "typename": "Microsoft.Win32.Registry",
  1323. "assembly": "mscorlib"
  1324. },
  1325. {
  1326. "typename": "Microsoft.Win32.RegistryKey",
  1327. "assembly": "mscorlib"
  1328. },
  1329. {
  1330. "typename": "Microsoft.Win32.RegistryValueKind",
  1331. "assembly": "mscorlib"
  1332. },
  1333. {
  1334. "typename": "System.Activator",
  1335. "assembly": "mscorlib"
  1336. },
  1337. {
  1338. "typename": "System.ArgumentOutOfRangeException",
  1339. "assembly": "mscorlib"
  1340. },
  1341. {
  1342. "typename": "System.Array",
  1343. "assembly": "mscorlib"
  1344. },
  1345. {
  1346. "typename": "System.AsyncCallback",
  1347. "assembly": "mscorlib"
  1348. },
  1349. {
  1350. "typename": "System.BitConverter",
  1351. "assembly": "mscorlib"
  1352. },
  1353. {
  1354. "typename": "System.Boolean",
  1355. "assembly": "mscorlib"
  1356. },
  1357. {
  1358. "typename": "System.Buffer",
  1359. "assembly": "mscorlib"
  1360. },
  1361. {
  1362. "typename": "System.Byte",
  1363. "assembly": "mscorlib"
  1364. },
  1365. {
  1366. "typename": "System.Char",
  1367. "assembly": "mscorlib"
  1368. },
  1369. {
  1370. "typename": "System.Collections.Generic.Dictionary`2",
  1371. "assembly": "mscorlib"
  1372. },
  1373. {
  1374. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection",
  1375. "assembly": "mscorlib"
  1376. },
  1377. {
  1378. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection/Enumerator",
  1379. "assembly": "mscorlib"
  1380. },
  1381. {
  1382. "typename": "System.Collections.Generic.IEnumerable`1",
  1383. "assembly": "mscorlib"
  1384. },
  1385. {
  1386. "typename": "System.Collections.Generic.KeyValuePair`2",
  1387. "assembly": "mscorlib"
  1388. },
  1389. {
  1390. "typename": "System.Collections.Generic.List`1",
  1391. "assembly": "mscorlib"
  1392. },
  1393. {
  1394. "typename": "System.Collections.Generic.List`1/Enumerator",
  1395. "assembly": "mscorlib"
  1396. },
  1397. {
  1398. "typename": "System.Collections.IEnumerable",
  1399. "assembly": "mscorlib"
  1400. },
  1401. {
  1402. "typename": "System.Collections.IEnumerator",
  1403. "assembly": "mscorlib"
  1404. },
  1405. {
  1406. "typename": "System.Collections.ObjectModel.Collection`1",
  1407. "assembly": "mscorlib"
  1408. },
  1409. {
  1410. "typename": "System.Convert",
  1411. "assembly": "mscorlib"
  1412. },
  1413. {
  1414. "typename": "System.DateTime",
  1415. "assembly": "mscorlib"
  1416. },
  1417. {
  1418. "typename": "System.Decimal",
  1419. "assembly": "mscorlib"
  1420. },
  1421. {
  1422. "typename": "System.Delegate",
  1423. "assembly": "mscorlib"
  1424. },
  1425. {
  1426. "typename": "System.Diagnostics.DebuggerHiddenAttribute",
  1427. "assembly": "mscorlib"
  1428. },
  1429. {
  1430. "typename": "System.Double",
  1431. "assembly": "mscorlib"
  1432. },
  1433. {
  1434. "typename": "System.Enum",
  1435. "assembly": "mscorlib"
  1436. },
  1437. {
  1438. "typename": "System.Environment",
  1439. "assembly": "mscorlib"
  1440. },
  1441. {
  1442. "typename": "System.Environment/SpecialFolder",
  1443. "assembly": "mscorlib"
  1444. },
  1445. {
  1446. "typename": "System.Exception",
  1447. "assembly": "mscorlib"
  1448. },
  1449. {
  1450. "typename": "System.FlagsAttribute",
  1451. "assembly": "mscorlib"
  1452. },
  1453. {
  1454. "typename": "System.Globalization.CultureInfo",
  1455. "assembly": "mscorlib"
  1456. },
  1457. {
  1458. "typename": "System.Globalization.NumberStyles",
  1459. "assembly": "mscorlib"
  1460. },
  1461. {
  1462. "typename": "System.Guid",
  1463. "assembly": "mscorlib"
  1464. },
  1465. {
  1466. "typename": "System.IAsyncResult",
  1467. "assembly": "mscorlib"
  1468. },
  1469. {
  1470. "typename": "System.IDisposable",
  1471. "assembly": "mscorlib"
  1472. },
  1473. {
  1474. "typename": "System.IFormatProvider",
  1475. "assembly": "mscorlib"
  1476. },
  1477. {
  1478. "typename": "System.IO.BinaryReader",
  1479. "assembly": "mscorlib"
  1480. },
  1481. {
  1482. "typename": "System.IO.Directory",
  1483. "assembly": "mscorlib"
  1484. },
  1485. {
  1486. "typename": "System.IO.DirectoryInfo",
  1487. "assembly": "mscorlib"
  1488. },
  1489. {
  1490. "typename": "System.IO.DriveInfo",
  1491. "assembly": "mscorlib"
  1492. },
  1493. {
  1494. "typename": "System.IO.DriveType",
  1495. "assembly": "mscorlib"
  1496. },
  1497. {
  1498. "typename": "System.IO.File",
  1499. "assembly": "mscorlib"
  1500. },
  1501. {
  1502. "typename": "System.IO.FileAttributes",
  1503. "assembly": "mscorlib"
  1504. },
  1505. {
  1506. "typename": "System.IO.FileInfo",
  1507. "assembly": "mscorlib"
  1508. },
  1509. {
  1510. "typename": "System.IO.FileMode",
  1511. "assembly": "mscorlib"
  1512. },
  1513. {
  1514. "typename": "System.IO.FileStream",
  1515. "assembly": "mscorlib"
  1516. },
  1517. {
  1518. "typename": "System.IO.FileSystemInfo",
  1519. "assembly": "mscorlib"
  1520. },
  1521. {
  1522. "typename": "System.IO.MemoryStream",
  1523. "assembly": "mscorlib"
  1524. },
  1525. {
  1526. "typename": "System.IO.Path",
  1527. "assembly": "mscorlib"
  1528. },
  1529. {
  1530. "typename": "System.IO.SearchOption",
  1531. "assembly": "mscorlib"
  1532. },
  1533. {
  1534. "typename": "System.IO.Stream",
  1535. "assembly": "mscorlib"
  1536. },
  1537. {
  1538. "typename": "System.IO.StreamReader",
  1539. "assembly": "mscorlib"
  1540. },
  1541. {
  1542. "typename": "System.Int16",
  1543. "assembly": "mscorlib"
  1544. },
  1545. {
  1546. "typename": "System.Int32",
  1547. "assembly": "mscorlib"
  1548. },
  1549. {
  1550. "typename": "System.Int64",
  1551. "assembly": "mscorlib"
  1552. },
  1553. {
  1554. "typename": "System.IntPtr",
  1555. "assembly": "mscorlib"
  1556. },
  1557. {
  1558. "typename": "System.Math",
  1559. "assembly": "mscorlib"
  1560. },
  1561. {
  1562. "typename": "System.MulticastDelegate",
  1563. "assembly": "mscorlib"
  1564. },
  1565. {
  1566. "typename": "System.Object",
  1567. "assembly": "mscorlib"
  1568. },
  1569. {
  1570. "typename": "System.OperatingSystem",
  1571. "assembly": "mscorlib"
  1572. },
  1573. {
  1574. "typename": "System.Random",
  1575. "assembly": "mscorlib"
  1576. },
  1577. {
  1578. "typename": "System.Reflection.Assembly",
  1579. "assembly": "mscorlib"
  1580. },
  1581. {
  1582. "typename": "System.Reflection.FieldInfo",
  1583. "assembly": "mscorlib"
  1584. },
  1585. {
  1586. "typename": "System.Reflection.MethodBase",
  1587. "assembly": "mscorlib"
  1588. },
  1589. {
  1590. "typename": "System.Reflection.MethodInfo",
  1591. "assembly": "mscorlib"
  1592. },
  1593. {
  1594. "typename": "System.Reflection.Module",
  1595. "assembly": "mscorlib"
  1596. },
  1597. {
  1598. "typename": "System.Resources.ResourceManager",
  1599. "assembly": "mscorlib"
  1600. },
  1601. {
  1602. "typename": "System.Runtime.CompilerServices.AccessedThroughPropertyAttribute",
  1603. "assembly": "mscorlib"
  1604. },
  1605. {
  1606. "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute",
  1607. "assembly": "mscorlib"
  1608. },
  1609. {
  1610. "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute",
  1611. "assembly": "mscorlib"
  1612. },
  1613. {
  1614. "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute",
  1615. "assembly": "mscorlib"
  1616. },
  1617. {
  1618. "typename": "System.Runtime.CompilerServices.RuntimeHelpers",
  1619. "assembly": "mscorlib"
  1620. },
  1621. {
  1622. "typename": "System.Runtime.ConstrainedExecution.Cer",
  1623. "assembly": "mscorlib"
  1624. },
  1625. {
  1626. "typename": "System.Runtime.ConstrainedExecution.Consistency",
  1627. "assembly": "mscorlib"
  1628. },
  1629. {
  1630. "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute",
  1631. "assembly": "mscorlib"
  1632. },
  1633. {
  1634. "typename": "System.Runtime.InteropServices.ComVisibleAttribute",
  1635. "assembly": "mscorlib"
  1636. },
  1637. {
  1638. "typename": "System.Runtime.InteropServices.Marshal",
  1639. "assembly": "mscorlib"
  1640. },
  1641. {
  1642. "typename": "System.Runtime.InteropServices.SafeHandle",
  1643. "assembly": "mscorlib"
  1644. },
  1645. {
  1646. "typename": "System.RuntimeFieldHandle",
  1647. "assembly": "mscorlib"
  1648. },
  1649. {
  1650. "typename": "System.RuntimeTypeHandle",
  1651. "assembly": "mscorlib"
  1652. },
  1653. {
  1654. "typename": "System.STAThreadAttribute",
  1655. "assembly": "mscorlib"
  1656. },
  1657. {
  1658. "typename": "System.Security.AccessControl.AceFlags",
  1659. "assembly": "mscorlib"
  1660. },
  1661. {
  1662. "typename": "System.Security.AccessControl.AceQualifier",
  1663. "assembly": "mscorlib"
  1664. },
  1665. {
  1666. "typename": "System.Security.AccessControl.CommonAce",
  1667. "assembly": "mscorlib"
  1668. },
  1669. {
  1670. "typename": "System.Security.AccessControl.GenericAce",
  1671. "assembly": "mscorlib"
  1672. },
  1673. {
  1674. "typename": "System.Security.AccessControl.GenericSecurityDescriptor",
  1675. "assembly": "mscorlib"
  1676. },
  1677. {
  1678. "typename": "System.Security.AccessControl.RawAcl",
  1679. "assembly": "mscorlib"
  1680. },
  1681. {
  1682. "typename": "System.Security.AccessControl.RawSecurityDescriptor",
  1683. "assembly": "mscorlib"
  1684. },
  1685. {
  1686. "typename": "System.Security.Cryptography.CipherMode",
  1687. "assembly": "mscorlib"
  1688. },
  1689. {
  1690. "typename": "System.Security.Cryptography.HMACSHA1",
  1691. "assembly": "mscorlib"
  1692. },
  1693. {
  1694. "typename": "System.Security.Cryptography.HashAlgorithm",
  1695. "assembly": "mscorlib"
  1696. },
  1697. {
  1698. "typename": "System.Security.Cryptography.ICryptoTransform",
  1699. "assembly": "mscorlib"
  1700. },
  1701. {
  1702. "typename": "System.Security.Cryptography.MD5",
  1703. "assembly": "mscorlib"
  1704. },
  1705. {
  1706. "typename": "System.Security.Cryptography.MD5CryptoServiceProvider",
  1707. "assembly": "mscorlib"
  1708. },
  1709. {
  1710. "typename": "System.Security.Cryptography.PaddingMode",
  1711. "assembly": "mscorlib"
  1712. },
  1713. {
  1714. "typename": "System.Security.Cryptography.Rijndael",
  1715. "assembly": "mscorlib"
  1716. },
  1717. {
  1718. "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider",
  1719. "assembly": "mscorlib"
  1720. },
  1721. {
  1722. "typename": "System.Security.Cryptography.SymmetricAlgorithm",
  1723. "assembly": "mscorlib"
  1724. },
  1725. {
  1726. "typename": "System.Security.Cryptography.TripleDES",
  1727. "assembly": "mscorlib"
  1728. },
  1729. {
  1730. "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider",
  1731. "assembly": "mscorlib"
  1732. },
  1733. {
  1734. "typename": "System.Security.Principal.SecurityIdentifier",
  1735. "assembly": "mscorlib"
  1736. },
  1737. {
  1738. "typename": "System.Security.Principal.WellKnownSidType",
  1739. "assembly": "mscorlib"
  1740. },
  1741. {
  1742. "typename": "System.Security.Principal.WindowsBuiltInRole",
  1743. "assembly": "mscorlib"
  1744. },
  1745. {
  1746. "typename": "System.Security.Principal.WindowsIdentity",
  1747. "assembly": "mscorlib"
  1748. },
  1749. {
  1750. "typename": "System.Security.Principal.WindowsPrincipal",
  1751. "assembly": "mscorlib"
  1752. },
  1753. {
  1754. "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute",
  1755. "assembly": "mscorlib"
  1756. },
  1757. {
  1758. "typename": "System.String",
  1759. "assembly": "mscorlib"
  1760. },
  1761. {
  1762. "typename": "System.StringComparison",
  1763. "assembly": "mscorlib"
  1764. },
  1765. {
  1766. "typename": "System.Text.Decoder",
  1767. "assembly": "mscorlib"
  1768. },
  1769. {
  1770. "typename": "System.Text.Encoding",
  1771. "assembly": "mscorlib"
  1772. },
  1773. {
  1774. "typename": "System.Text.StringBuilder",
  1775. "assembly": "mscorlib"
  1776. },
  1777. {
  1778. "typename": "System.Text.UTF8Encoding",
  1779. "assembly": "mscorlib"
  1780. },
  1781. {
  1782. "typename": "System.ThreadStaticAttribute",
  1783. "assembly": "mscorlib"
  1784. },
  1785. {
  1786. "typename": "System.Threading.Monitor",
  1787. "assembly": "mscorlib"
  1788. },
  1789. {
  1790. "typename": "System.Threading.Mutex",
  1791. "assembly": "mscorlib"
  1792. },
  1793. {
  1794. "typename": "System.Threading.Thread",
  1795. "assembly": "mscorlib"
  1796. },
  1797. {
  1798. "typename": "System.Threading.ThreadStart",
  1799. "assembly": "mscorlib"
  1800. },
  1801. {
  1802. "typename": "System.Type",
  1803. "assembly": "mscorlib"
  1804. },
  1805. {
  1806. "typename": "System.UInt32",
  1807. "assembly": "mscorlib"
  1808. },
  1809. {
  1810. "typename": "System.UInt64",
  1811. "assembly": "mscorlib"
  1812. },
  1813. {
  1814. "typename": "System.ValueType",
  1815. "assembly": "mscorlib"
  1816. },
  1817. {
  1818. "typename": "System.Version",
  1819. "assembly": "mscorlib"
  1820. }
  1821. ]
  1822. },
  1823. "pe": {
  1824. "peid_signatures": null,
  1825. "imports": [
  1826. {
  1827. "imports": [
  1828. {
  1829. "name": "_CorExeMain",
  1830. "address": "0x402000"
  1831. }
  1832. ],
  1833. "dll": "mscoree.dll"
  1834. }
  1835. ],
  1836. "digital_signers": null,
  1837. "exported_dll_name": null,
  1838. "actual_checksum": "0x0004a07f",
  1839. "overlay": null,
  1840. "imagebase": "0x00400000",
  1841. "reported_checksum": "0x00000000",
  1842. "icon_hash": null,
  1843. "entrypoint": "0x0044608e",
  1844. "timestamp": "2019-06-11 22:27:40",
  1845. "osversion": "4.0",
  1846. "sections": [
  1847. {
  1848. "name": ".text",
  1849. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  1850. "virtual_address": "0x00002000",
  1851. "size_of_data": "0x00044200",
  1852. "entropy": "6.60",
  1853. "raw_address": "0x00000200",
  1854. "virtual_size": "0x00044094",
  1855. "characteristics_raw": "0x60000020"
  1856. },
  1857. {
  1858. "name": ".rsrc",
  1859. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  1860. "virtual_address": "0x00048000",
  1861. "size_of_data": "0x00000400",
  1862. "entropy": "2.97",
  1863. "raw_address": "0x00044400",
  1864. "virtual_size": "0x00000370",
  1865. "characteristics_raw": "0x40000040"
  1866. },
  1867. {
  1868. "name": ".reloc",
  1869. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  1870. "virtual_address": "0x0004a000",
  1871. "size_of_data": "0x00000200",
  1872. "entropy": "0.10",
  1873. "raw_address": "0x00044800",
  1874. "virtual_size": "0x0000000c",
  1875. "characteristics_raw": "0x42000040"
  1876. }
  1877. ],
  1878. "resources": [],
  1879. "dirents": [
  1880. {
  1881. "virtual_address": "0x00000000",
  1882. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  1883. "size": "0x00000000"
  1884. },
  1885. {
  1886. "virtual_address": "0x00046038",
  1887. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  1888. "size": "0x00000053"
  1889. },
  1890. {
  1891. "virtual_address": "0x00048000",
  1892. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  1893. "size": "0x00000370"
  1894. },
  1895. {
  1896. "virtual_address": "0x00000000",
  1897. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  1898. "size": "0x00000000"
  1899. },
  1900. {
  1901. "virtual_address": "0x00000000",
  1902. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  1903. "size": "0x00000000"
  1904. },
  1905. {
  1906. "virtual_address": "0x0004a000",
  1907. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  1908. "size": "0x0000000c"
  1909. },
  1910. {
  1911. "virtual_address": "0x00000000",
  1912. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  1913. "size": "0x00000000"
  1914. },
  1915. {
  1916. "virtual_address": "0x00000000",
  1917. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  1918. "size": "0x00000000"
  1919. },
  1920. {
  1921. "virtual_address": "0x00000000",
  1922. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  1923. "size": "0x00000000"
  1924. },
  1925. {
  1926. "virtual_address": "0x00000000",
  1927. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  1928. "size": "0x00000000"
  1929. },
  1930. {
  1931. "virtual_address": "0x00000000",
  1932. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  1933. "size": "0x00000000"
  1934. },
  1935. {
  1936. "virtual_address": "0x00000000",
  1937. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  1938. "size": "0x00000000"
  1939. },
  1940. {
  1941. "virtual_address": "0x00002000",
  1942. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  1943. "size": "0x00000008"
  1944. },
  1945. {
  1946. "virtual_address": "0x00000000",
  1947. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  1948. "size": "0x00000000"
  1949. },
  1950. {
  1951. "virtual_address": "0x00002008",
  1952. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  1953. "size": "0x00000048"
  1954. },
  1955. {
  1956. "virtual_address": "0x00000000",
  1957. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  1958. "size": "0x00000000"
  1959. }
  1960. ],
  1961. "exports": [],
  1962. "guest_signers": {},
  1963. "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
  1964. "icon_fuzzy": null,
  1965. "icon": null,
  1966. "pdbpath": null,
  1967. "imported_dll_count": 1,
  1968. "versioninfo": []
  1969. }
  1970. }
  1971.  
  1972. [*] Resolved APIs: [
  1973. "advapi32.dll.RegOpenKeyExW",
  1974. "advapi32.dll.RegQueryInfoKeyW",
  1975. "advapi32.dll.RegEnumKeyExW",
  1976. "advapi32.dll.RegEnumValueW",
  1977. "advapi32.dll.RegCloseKey",
  1978. "advapi32.dll.RegQueryValueExW",
  1979. "kernel32.dll.QueryActCtxW",
  1980. "shlwapi.dll.UrlIsW",
  1981. "kernel32.dll.FlsAlloc",
  1982. "kernel32.dll.FlsGetValue",
  1983. "kernel32.dll.FlsSetValue",
  1984. "kernel32.dll.FlsFree",
  1985. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  1986. "kernel32.dll.IsProcessorFeaturePresent",
  1987. "msvcrt.dll._set_error_mode",
  1988. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  1989. "kernel32.dll.FindActCtxSectionStringW",
  1990. "kernel32.dll.GetSystemWindowsDirectoryW",
  1991. "mscoree.dll.GetProcessExecutableHeap",
  1992. "mscorwks.dll._CorExeMain",
  1993. "mscorwks.dll.GetCLRFunction",
  1994. "advapi32.dll.RegisterTraceGuidsW",
  1995. "advapi32.dll.UnregisterTraceGuids",
  1996. "advapi32.dll.GetTraceLoggerHandle",
  1997. "advapi32.dll.GetTraceEnableLevel",
  1998. "advapi32.dll.GetTraceEnableFlags",
  1999. "advapi32.dll.TraceEvent",
  2000. "mscoree.dll.IEE",
  2001. "mscorwks.dll.IEE",
  2002. "mscoree.dll.GetStartupFlags",
  2003. "mscoree.dll.GetHostConfigurationFile",
  2004. "mscoree.dll.GetCORSystemDirectory",
  2005. "ntdll.dll.RtlUnwind",
  2006. "kernel32.dll.IsWow64Process",
  2007. "advapi32.dll.AllocateAndInitializeSid",
  2008. "advapi32.dll.OpenProcessToken",
  2009. "advapi32.dll.GetTokenInformation",
  2010. "advapi32.dll.InitializeAcl",
  2011. "advapi32.dll.AddAccessAllowedAce",
  2012. "advapi32.dll.FreeSid",
  2013. "kernel32.dll.SetThreadStackGuarantee",
  2014. "kernel32.dll.AddVectoredContinueHandler",
  2015. "kernel32.dll.RemoveVectoredContinueHandler",
  2016. "advapi32.dll.ConvertSidToStringSidW",
  2017. "shell32.dll.SHGetFolderPathW",
  2018. "kernel32.dll.FlushProcessWriteBuffers",
  2019. "kernel32.dll.GetWriteWatch",
  2020. "kernel32.dll.ResetWriteWatch",
  2021. "kernel32.dll.CreateMemoryResourceNotification",
  2022. "kernel32.dll.QueryMemoryResourceNotification",
  2023. "ole32.dll.CoInitializeEx",
  2024. "cryptbase.dll.SystemFunction036",
  2025. "uxtheme.dll.ThemeInitApiHook",
  2026. "user32.dll.IsProcessDPIAware",
  2027. "ole32.dll.CoGetContextToken",
  2028. "kernel32.dll.GetVersionExW",
  2029. "kernel32.dll.GetFullPathNameW",
  2030. "advapi32.dll.CryptAcquireContextA",
  2031. "advapi32.dll.CryptReleaseContext",
  2032. "advapi32.dll.CryptCreateHash",
  2033. "advapi32.dll.CryptDestroyHash",
  2034. "advapi32.dll.CryptHashData",
  2035. "advapi32.dll.CryptGetHashParam",
  2036. "advapi32.dll.CryptImportKey",
  2037. "advapi32.dll.CryptExportKey",
  2038. "advapi32.dll.CryptGenKey",
  2039. "advapi32.dll.CryptGetKeyParam",
  2040. "advapi32.dll.CryptDestroyKey",
  2041. "advapi32.dll.CryptVerifySignatureA",
  2042. "advapi32.dll.CryptSignHashA",
  2043. "advapi32.dll.CryptGetProvParam",
  2044. "advapi32.dll.CryptGetUserKey",
  2045. "advapi32.dll.CryptEnumProvidersA",
  2046. "mscoree.dll.GetMetaDataInternalInterface",
  2047. "mscorwks.dll.GetMetaDataInternalInterface",
  2048. "mscorjit.dll.getJit",
  2049. "kernel32.dll.lstrlen",
  2050. "kernel32.dll.lstrlenW",
  2051. "kernel32.dll.GetUserDefaultUILanguage",
  2052. "kernel32.dll.SetErrorMode",
  2053. "kernel32.dll.GetFileAttributesExW",
  2054. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  2055. "kernel32.dll.GetEnvironmentVariableW",
  2056. "cryptsp.dll.CryptAcquireContextW",
  2057. "cryptsp.dll.CryptCreateHash",
  2058. "ole32.dll.CreateBindCtx",
  2059. "ole32.dll.CoGetObjectContext",
  2060. "sechost.dll.LookupAccountNameLocalW",
  2061. "advapi32.dll.LookupAccountSidW",
  2062. "sechost.dll.LookupAccountSidLocalW",
  2063. "cryptsp.dll.CryptGenRandom",
  2064. "ole32.dll.NdrOleInitializeExtension",
  2065. "ole32.dll.CoGetClassObject",
  2066. "ole32.dll.CoGetMarshalSizeMax",
  2067. "ole32.dll.CoMarshalInterface",
  2068. "ole32.dll.CoUnmarshalInterface",
  2069. "ole32.dll.StringFromIID",
  2070. "ole32.dll.CoGetPSClsid",
  2071. "ole32.dll.CoTaskMemAlloc",
  2072. "ole32.dll.CoTaskMemFree",
  2073. "ole32.dll.CoCreateInstance",
  2074. "ole32.dll.CoReleaseMarshalData",
  2075. "ole32.dll.DcomChannelSetHResult",
  2076. "rpcrtremote.dll.I_RpcExtInitializeExtensionPoint",
  2077. "ole32.dll.MkParseDisplayName",
  2078. "oleaut32.dll.#2",
  2079. "oleaut32.dll.#6",
  2080. "kernel32.dll.GetThreadPreferredUILanguages",
  2081. "kernel32.dll.SetThreadPreferredUILanguages",
  2082. "kernel32.dll.LocaleNameToLCID",
  2083. "kernel32.dll.GetLocaleInfoEx",
  2084. "kernel32.dll.LCIDToLocaleName",
  2085. "kernel32.dll.GetSystemDefaultLocaleName",
  2086. "ole32.dll.BindMoniker",
  2087. "sxs.dll.SxsOleAut32RedirectTypeLibrary",
  2088. "advapi32.dll.RegOpenKeyW",
  2089. "advapi32.dll.RegEnumKeyW",
  2090. "advapi32.dll.RegQueryValueW",
  2091. "sxs.dll.SxsOleAut32MapConfiguredClsidToReferenceClsid",
  2092. "sxs.dll.SxsLookupClrGuid",
  2093. "kernel32.dll.ReleaseActCtx",
  2094. "oleaut32.dll.#9",
  2095. "oleaut32.dll.#4",
  2096. "oleaut32.dll.#283",
  2097. "oleaut32.dll.#284",
  2098. "mscoree.dll.GetTokenForVTableEntry",
  2099. "mscoree.dll.SetTargetForVTableEntry",
  2100. "mscoree.dll.GetTargetForVTableEntry",
  2101. "kernel32.dll.GetLastError",
  2102. "kernel32.dll.LocalAlloc",
  2103. "oleaut32.dll.VariantInit",
  2104. "oleaut32.dll.VariantClear",
  2105. "oleaut32.dll.#7",
  2106. "kernel32.dll.CreateEventW",
  2107. "kernel32.dll.CloseHandle",
  2108. "kernel32.dll.SwitchToThread",
  2109. "kernel32.dll.SetEvent",
  2110. "ole32.dll.CoWaitForMultipleHandles",
  2111. "ole32.dll.IIDFromString",
  2112. "kernel32.dll.LoadLibraryA",
  2113. "kernel32.dll.GetProcAddress",
  2114. "wminet_utils.dll.ResetSecurity",
  2115. "wminet_utils.dll.SetSecurity",
  2116. "wminet_utils.dll.BlessIWbemServices",
  2117. "wminet_utils.dll.BlessIWbemServicesObject",
  2118. "wminet_utils.dll.GetPropertyHandle",
  2119. "wminet_utils.dll.WritePropertyValue",
  2120. "wminet_utils.dll.Clone",
  2121. "wminet_utils.dll.VerifyClientKey",
  2122. "wminet_utils.dll.GetQualifierSet",
  2123. "wminet_utils.dll.Get",
  2124. "wminet_utils.dll.Put",
  2125. "wminet_utils.dll.Delete",
  2126. "wminet_utils.dll.GetNames",
  2127. "wminet_utils.dll.BeginEnumeration",
  2128. "wminet_utils.dll.Next",
  2129. "wminet_utils.dll.EndEnumeration",
  2130. "wminet_utils.dll.GetPropertyQualifierSet",
  2131. "wminet_utils.dll.GetObjectText",
  2132. "wminet_utils.dll.SpawnDerivedClass",
  2133. "wminet_utils.dll.SpawnInstance",
  2134. "wminet_utils.dll.CompareTo",
  2135. "wminet_utils.dll.GetPropertyOrigin",
  2136. "wminet_utils.dll.InheritsFrom",
  2137. "wminet_utils.dll.GetMethod",
  2138. "wminet_utils.dll.PutMethod",
  2139. "wminet_utils.dll.DeleteMethod",
  2140. "wminet_utils.dll.BeginMethodEnumeration",
  2141. "wminet_utils.dll.NextMethod",
  2142. "wminet_utils.dll.EndMethodEnumeration",
  2143. "wminet_utils.dll.GetMethodQualifierSet",
  2144. "wminet_utils.dll.GetMethodOrigin",
  2145. "wminet_utils.dll.QualifierSet_Get",
  2146. "wminet_utils.dll.QualifierSet_Put",
  2147. "wminet_utils.dll.QualifierSet_Delete",
  2148. "wminet_utils.dll.QualifierSet_GetNames",
  2149. "wminet_utils.dll.QualifierSet_BeginEnumeration",
  2150. "wminet_utils.dll.QualifierSet_Next",
  2151. "wminet_utils.dll.QualifierSet_EndEnumeration",
  2152. "wminet_utils.dll.GetCurrentApartmentType",
  2153. "wminet_utils.dll.GetDemultiplexedStub",
  2154. "wminet_utils.dll.CreateInstanceEnumWmi",
  2155. "wminet_utils.dll.CreateClassEnumWmi",
  2156. "wminet_utils.dll.ExecQueryWmi",
  2157. "wminet_utils.dll.ExecNotificationQueryWmi",
  2158. "wminet_utils.dll.PutInstanceWmi",
  2159. "wminet_utils.dll.PutClassWmi",
  2160. "wminet_utils.dll.CloneEnumWbemClassObject",
  2161. "wminet_utils.dll.ConnectServerWmi",
  2162. "ole32.dll.CoUninitialize",
  2163. "oleaut32.dll.#500",
  2164. "oleaut32.dll.SysStringLen",
  2165. "kernel32.dll.RtlZeroMemory",
  2166. "kernel32.dll.RegOpenKeyExW",
  2167. "advapi32.dll.GetUserNameW",
  2168. "kernel32.dll.GetComputerNameW",
  2169. "kernel32.dll.GetModuleHandleW",
  2170. "user32.dll.DefWindowProcW",
  2171. "gdi32.dll.GetStockObject",
  2172. "user32.dll.RegisterClassW",
  2173. "user32.dll.CreateWindowExW",
  2174. "user32.dll.SetWindowLongW",
  2175. "user32.dll.GetWindowLongW",
  2176. "kernel32.dll.GetCurrentProcess",
  2177. "kernel32.dll.GetCurrentThread",
  2178. "kernel32.dll.DuplicateHandle",
  2179. "kernel32.dll.GetCurrentThreadId",
  2180. "user32.dll.CallWindowProcW",
  2181. "user32.dll.RegisterWindowMessageW",
  2182. "dwmapi.dll.DwmIsCompositionEnabled",
  2183. "kernel32.dll.GetCurrentProcessId",
  2184. "advapi32.dll.LookupPrivilegeValueW",
  2185. "advapi32.dll.AdjustTokenPrivileges",
  2186. "ntdll.dll.NtQuerySystemInformation",
  2187. "kernel32.dll.CreateIoCompletionPort",
  2188. "kernel32.dll.PostQueuedCompletionStatus",
  2189. "ntdll.dll.NtQueryInformationThread",
  2190. "ntdll.dll.NtGetCurrentProcessorNumber",
  2191. "shfolder.dll.SHGetFolderPathW",
  2192. "kernel32.dll.FindFirstFileW",
  2193. "kernel32.dll.FindClose",
  2194. "kernel32.dll.FindNextFileW",
  2195. "kernel32.dll.CreateFileW",
  2196. "kernel32.dll.GetFileType",
  2197. "kernel32.dll.GetACP",
  2198. "kernel32.dll.UnmapViewOfFile",
  2199. "kernel32.dll.GetFileSize",
  2200. "kernel32.dll.ReadFile",
  2201. "oleaut32.dll.#204",
  2202. "oleaut32.dll.#203",
  2203. "culture.dll.ConvertLangIdToCultureName",
  2204. "mlang.dll.#112",
  2205. "wininet.dll.FindFirstUrlCacheEntryA",
  2206. "kernel32.dll.SetFileInformationByHandle",
  2207. "urlmon.dll.CreateUri",
  2208. "kernel32.dll.InitializeSRWLock",
  2209. "kernel32.dll.AcquireSRWLockExclusive",
  2210. "kernel32.dll.AcquireSRWLockShared",
  2211. "kernel32.dll.ReleaseSRWLockExclusive",
  2212. "kernel32.dll.ReleaseSRWLockShared",
  2213. "wininet.dll.FindNextUrlCacheEntryA",
  2214. "urlmon.dll.CreateIUriBuilder",
  2215. "urlmon.dll.IntlPercentEncodeNormalize",
  2216. "wininet.dll.FindCloseUrlCache",
  2217. "cryptsp.dll.CryptAcquireContextA",
  2218. "cryptsp.dll.CryptHashData",
  2219. "cryptsp.dll.CryptGetHashParam",
  2220. "cryptsp.dll.CryptDestroyHash",
  2221. "cryptsp.dll.CryptReleaseContext",
  2222. "vaultcli.dll.VaultEnumerateVaults",
  2223. "kernel32.dll.GetSystemTimeAsFileTime",
  2224. "user32.dll.GetLastInputInfo",
  2225. "ole32.dll.CLSIDFromProgIDEx",
  2226. "oleaut32.dll.#201",
  2227. "user32.dll.GetSystemMetrics",
  2228. "user32.dll.GetClientRect",
  2229. "user32.dll.GetWindowRect",
  2230. "user32.dll.GetParent",
  2231. "ole32.dll.OleInitialize",
  2232. "ole32.dll.CoRegisterMessageFilter",
  2233. "user32.dll.PeekMessageW",
  2234. "user32.dll.WaitMessage",
  2235. "mscoree.dll.ND_RI2",
  2236. "rasapi32.dll.RasEnumConnectionsW",
  2237. "rtutils.dll.TraceRegisterExA",
  2238. "rtutils.dll.TracePrintfExA",
  2239. "sechost.dll.OpenSCManagerW",
  2240. "sechost.dll.OpenServiceW",
  2241. "sechost.dll.QueryServiceStatus",
  2242. "sechost.dll.CloseServiceHandle",
  2243. "ws2_32.dll.WSAStartup",
  2244. "ws2_32.dll.WSASocketW",
  2245. "ws2_32.dll.setsockopt",
  2246. "ws2_32.dll.WSAEventSelect",
  2247. "ws2_32.dll.ioctlsocket",
  2248. "ws2_32.dll.closesocket",
  2249. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2250. "kernel32.dll.LocalFree",
  2251. "kernel32.dll.CreateFileMappingW",
  2252. "kernel32.dll.MapViewOfFile",
  2253. "kernel32.dll.VirtualQuery",
  2254. "kernel32.dll.ReleaseMutex",
  2255. "advapi32.dll.CreateWellKnownSid",
  2256. "kernel32.dll.CreateMutexW",
  2257. "kernel32.dll.WaitForSingleObject",
  2258. "kernel32.dll.OpenMutexW",
  2259. "kernel32.dll.OpenProcess",
  2260. "kernel32.dll.GetProcessTimes",
  2261. "ws2_32.dll.WSAIoctl",
  2262. "kernel32.dll.FormatMessageW",
  2263. "rasapi32.dll.RasConnectionNotificationW",
  2264. "advapi32.dll.RegOpenCurrentUser",
  2265. "advapi32.dll.RegNotifyChangeKeyValue",
  2266. "winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser",
  2267. "sechost.dll.NotifyServiceStatusChangeA",
  2268. "iphlpapi.dll.GetNetworkParams",
  2269. "dnsapi.dll.DnsQueryConfig",
  2270. "iphlpapi.dll.GetAdaptersAddresses",
  2271. "kernel32.dll.ResetEvent",
  2272. "iphlpapi.dll.GetIpInterfaceEntry",
  2273. "iphlpapi.dll.GetBestInterfaceEx",
  2274. "ws2_32.dll.inet_addr",
  2275. "ws2_32.dll.getaddrinfo",
  2276. "ws2_32.dll.freeaddrinfo",
  2277. "ws2_32.dll.WSAConnect",
  2278. "ws2_32.dll.send",
  2279. "ws2_32.dll.recv",
  2280. "ws2_32.dll.select",
  2281. "ws2_32.dll.shutdown",
  2282. "vssapi.dll.CreateWriter",
  2283. "advapi32.dll.LookupAccountNameW",
  2284. "samcli.dll.NetLocalGroupGetMembers",
  2285. "samlib.dll.SamConnect",
  2286. "rpcrt4.dll.NdrClientCall3",
  2287. "rpcrt4.dll.RpcStringBindingComposeW",
  2288. "rpcrt4.dll.RpcBindingFromStringBindingW",
  2289. "rpcrt4.dll.RpcStringFreeW",
  2290. "rpcrt4.dll.RpcBindingFree",
  2291. "samlib.dll.SamOpenDomain",
  2292. "samlib.dll.SamLookupNamesInDomain",
  2293. "samlib.dll.SamOpenAlias",
  2294. "samlib.dll.SamFreeMemory",
  2295. "samlib.dll.SamCloseHandle",
  2296. "samlib.dll.SamGetMembersInAlias",
  2297. "netutils.dll.NetApiBufferFree",
  2298. "ole32.dll.CoCreateGuid",
  2299. "ole32.dll.StringFromCLSID",
  2300. "propsys.dll.VariantToPropVariant",
  2301. "wbemcore.dll.Reinitialize",
  2302. "wbemsvc.dll.DllGetClassObject",
  2303. "wbemsvc.dll.DllCanUnloadNow",
  2304. "authz.dll.AuthzInitializeContextFromToken",
  2305. "authz.dll.AuthzInitializeObjectAccessAuditEvent2",
  2306. "authz.dll.AuthzAccessCheck",
  2307. "authz.dll.AuthzFreeAuditEvent",
  2308. "authz.dll.AuthzFreeContext",
  2309. "authz.dll.AuthzInitializeResourceManager",
  2310. "authz.dll.AuthzFreeResourceManager",
  2311. "rpcrt4.dll.RpcBindingCreateW",
  2312. "rpcrt4.dll.RpcBindingBind",
  2313. "rpcrt4.dll.I_RpcMapWin32Status",
  2314. "advapi32.dll.EventRegister",
  2315. "advapi32.dll.EventUnregister",
  2316. "advapi32.dll.EventWrite",
  2317. "kernel32.dll.RegCloseKey",
  2318. "kernel32.dll.RegSetValueExW",
  2319. "kernel32.dll.RegQueryValueExW",
  2320. "wmisvc.dll.IsImproperShutdownDetected",
  2321. "wevtapi.dll.EvtRender",
  2322. "wevtapi.dll.EvtNext",
  2323. "wevtapi.dll.EvtClose",
  2324. "wevtapi.dll.EvtQuery",
  2325. "wevtapi.dll.EvtCreateRenderContext",
  2326. "rpcrt4.dll.RpcBindingSetAuthInfoExW",
  2327. "rpcrt4.dll.RpcBindingSetOption",
  2328. "ole32.dll.CoCreateFreeThreadedMarshaler",
  2329. "ole32.dll.CreateStreamOnHGlobal",
  2330. "advapi32.dll.RegCreateKeyExW",
  2331. "advapi32.dll.RegSetValueExW",
  2332. "kernelbase.dll.InitializeAcl",
  2333. "kernelbase.dll.AddAce",
  2334. "sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2335. "kernel32.dll.IsThreadAFiber",
  2336. "kernel32.dll.OpenProcessToken",
  2337. "kernelbase.dll.GetTokenInformation",
  2338. "kernelbase.dll.DuplicateTokenEx",
  2339. "kernelbase.dll.AdjustTokenPrivileges",
  2340. "kernelbase.dll.AllocateAndInitializeSid",
  2341. "kernelbase.dll.CheckTokenMembership",
  2342. "kernel32.dll.SetThreadToken",
  2343. "ole32.dll.CLSIDFromString",
  2344. "oleaut32.dll.#285",
  2345. "oleaut32.dll.#12",
  2346. "oleaut32.dll.#286",
  2347. "oleaut32.dll.#17",
  2348. "oleaut32.dll.#20",
  2349. "oleaut32.dll.#19",
  2350. "oleaut32.dll.#25",
  2351. "authz.dll.AuthzInitializeContextFromSid",
  2352. "ole32.dll.CoRevertToSelf",
  2353. "advapi32.dll.LogonUserExExW",
  2354. "sspicli.dll.LogonUserExExW",
  2355. "ole32.dll.CoGetCallContext",
  2356. "ole32.dll.CoImpersonateClient",
  2357. "advapi32.dll.OpenThreadToken",
  2358. "oleaut32.dll.#8",
  2359. "ole32.dll.CoSwitchCallContext",
  2360. "oleaut32.dll.#287",
  2361. "oleaut32.dll.#288",
  2362. "oleaut32.dll.#289",
  2363. "kernel32.dll.SortGetHandle",
  2364. "kernel32.dll.SortCloseHandle",
  2365. "ntmarta.dll.GetMartaExtensionInterface",
  2366. "fastprox.dll.DllGetClassObject",
  2367. "fastprox.dll.DllCanUnloadNow",
  2368. "oleaut32.dll.#290",
  2369. "wmi.dll.WmiQueryAllDataW",
  2370. "wmi.dll.WmiQuerySingleInstanceW",
  2371. "wmi.dll.WmiSetSingleItemW",
  2372. "wmi.dll.WmiSetSingleInstanceW",
  2373. "wmi.dll.WmiExecuteMethodW",
  2374. "wmi.dll.WmiNotificationRegistrationW",
  2375. "wmi.dll.WmiMofEnumerateResourcesW",
  2376. "wmi.dll.WmiFileHandleToInstanceNameW",
  2377. "wmi.dll.WmiDevInstToInstanceNameW",
  2378. "wmi.dll.WmiQueryGuidInformation",
  2379. "wmi.dll.WmiOpenBlock",
  2380. "wmi.dll.WmiCloseBlock",
  2381. "wmi.dll.WmiFreeBuffer",
  2382. "wmi.dll.WmiEnumerateGuids",
  2383. "lpk.dll.LpkEditControl",
  2384. "comctl32.dll.InitCommonControlsEx",
  2385. "kernel32.dll.HeapSetInformation",
  2386. "advapi32.dll.CheckTokenMembership",
  2387. "ole32.dll.CoInitializeSecurity",
  2388. "kernel32.dll.CreateWaitableTimerW",
  2389. "kernel32.dll.SetWaitableTimer",
  2390. "ole32.dll.CLSIDFromOle1Class",
  2391. "clbcatq.dll.GetCatalogObject",
  2392. "clbcatq.dll.GetCatalogObject2",
  2393. "msi.dll.QueryInstanceCount",
  2394. "kernel32.dll.CancelWaitableTimer",
  2395. "msi.dll.DllGetClassObject",
  2396. "msi.dll.DllCanUnloadNow",
  2397. "rpcrt4.dll.I_RpcBindingInqLocalClientPID",
  2398. "userenv.dll.CreateEnvironmentBlock",
  2399. "userenv.dll.DestroyEnvironmentBlock",
  2400. "ntdll.dll.WinSqmIsOptedIn",
  2401. "kernel32.dll.WTSGetActiveConsoleSessionId",
  2402. "ole32.dll.CoInitialize",
  2403. "netapi32.dll.NetGetJoinInformation",
  2404. "netapi32.dll.NetApiBufferFree",
  2405. "ole32.dll.StgOpenStorage",
  2406. "ole32.dll.CoGetMalloc",
  2407. "advapi32.dll.SaferCreateLevel",
  2408. "advapi32.dll.SaferCloseLevel",
  2409. "apphelp.dll.SdbInitDatabase",
  2410. "apphelp.dll.SdbFindFirstMsiPackage_Str",
  2411. "apphelp.dll.SdbReleaseDatabase",
  2412. "version.dll.GetFileVersionInfoSizeW",
  2413. "version.dll.GetFileVersionInfoW",
  2414. "version.dll.VerQueryValueW",
  2415. "kernel32.dll.SetThreadExecutionState",
  2416. "sfc.dll.SfcIsKeyProtected",
  2417. "kernel32.dll.LCMapStringEx",
  2418. "kernel32.dll.InitializeCriticalSectionEx",
  2419. "kernel32.dll.InitOnceExecuteOnce",
  2420. "kernel32.dll.CreateEventExW",
  2421. "kernel32.dll.CreateSemaphoreW",
  2422. "kernel32.dll.CreateSemaphoreExW",
  2423. "kernel32.dll.CreateThreadpoolTimer",
  2424. "kernel32.dll.SetThreadpoolTimer",
  2425. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2426. "kernel32.dll.CloseThreadpoolTimer",
  2427. "kernel32.dll.CreateThreadpoolWait",
  2428. "kernel32.dll.SetThreadpoolWait",
  2429. "kernel32.dll.CloseThreadpoolWait",
  2430. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2431. "kernel32.dll.GetCurrentProcessorNumber",
  2432. "kernel32.dll.CreateSymbolicLinkW",
  2433. "kernel32.dll.GetTickCount64",
  2434. "kernel32.dll.GetFileInformationByHandleEx",
  2435. "kernel32.dll.InitializeConditionVariable",
  2436. "kernel32.dll.WakeConditionVariable",
  2437. "kernel32.dll.WakeAllConditionVariable",
  2438. "kernel32.dll.SleepConditionVariableCS",
  2439. "kernel32.dll.TryAcquireSRWLockExclusive",
  2440. "kernel32.dll.SleepConditionVariableSRW",
  2441. "kernel32.dll.CreateThreadpoolWork",
  2442. "kernel32.dll.SubmitThreadpoolWork",
  2443. "kernel32.dll.CloseThreadpoolWork",
  2444. "kernel32.dll.CompareStringEx",
  2445. "goopdate.dll.DllEntry",
  2446. "kernel32.dll.RtlCaptureStackBackTrace",
  2447. "wkscli.dll.NetWkstaGetInfo",
  2448. "cscapi.dll.CscNetApiGetInterface",
  2449. "kernel32.dll.CreateMutexExW",
  2450. "dbghelp.dll.MiniDumpWriteDump",
  2451. "rpcrt4.dll.UuidCreate",
  2452. "psmachine.dll.DllGetClassObject",
  2453. "psmachine.dll.DllCanUnloadNow",
  2454. "ntdll.dll.RtlGetVersion",
  2455. "kernel32.dll.GetNativeSystemInfo",
  2456. "winhttp.dll.WinHttpAddRequestHeaders",
  2457. "winhttp.dll.WinHttpCheckPlatform",
  2458. "winhttp.dll.WinHttpCloseHandle",
  2459. "winhttp.dll.WinHttpConnect",
  2460. "winhttp.dll.WinHttpCrackUrl",
  2461. "winhttp.dll.WinHttpCreateUrl",
  2462. "winhttp.dll.WinHttpDetectAutoProxyConfigUrl",
  2463. "winhttp.dll.WinHttpGetDefaultProxyConfiguration",
  2464. "winhttp.dll.WinHttpGetProxyForUrl",
  2465. "winhttp.dll.WinHttpOpen",
  2466. "winhttp.dll.WinHttpOpenRequest",
  2467. "winhttp.dll.WinHttpQueryAuthSchemes",
  2468. "winhttp.dll.WinHttpQueryDataAvailable",
  2469. "winhttp.dll.WinHttpQueryHeaders",
  2470. "winhttp.dll.WinHttpQueryOption",
  2471. "winhttp.dll.WinHttpReadData",
  2472. "winhttp.dll.WinHttpReceiveResponse",
  2473. "winhttp.dll.WinHttpSendRequest",
  2474. "winhttp.dll.WinHttpSetDefaultProxyConfiguration",
  2475. "winhttp.dll.WinHttpSetCredentials",
  2476. "winhttp.dll.WinHttpSetOption",
  2477. "winhttp.dll.WinHttpSetStatusCallback",
  2478. "winhttp.dll.WinHttpSetTimeouts",
  2479. "winhttp.dll.WinHttpWriteData",
  2480. "shlwapi.dll.StrCmpNW",
  2481. "shlwapi.dll.#153",
  2482. "ws2_32.dll.GetAddrInfoW",
  2483. "ws2_32.dll.#2",
  2484. "ws2_32.dll.#21",
  2485. "ws2_32.dll.#9",
  2486. "ws2_32.dll.FreeAddrInfoW",
  2487. "ws2_32.dll.#6",
  2488. "ws2_32.dll.#5",
  2489. "schannel.dll.SpUserModeInitialize",
  2490. "ws2_32.dll.WSASend",
  2491. "ws2_32.dll.WSARecv",
  2492. "advapi32.dll.RevertToSelf",
  2493. "secur32.dll.FreeContextBuffer",
  2494. "ncrypt.dll.SslOpenProvider",
  2495. "ncrypt.dll.GetSChannelInterface",
  2496. "bcryptprimitives.dll.GetHashInterface",
  2497. "ncrypt.dll.SslIncrementProviderReferenceCount",
  2498. "ncrypt.dll.SslImportKey",
  2499. "bcryptprimitives.dll.GetCipherInterface",
  2500. "ncrypt.dll.SslLookupCipherSuiteInfo",
  2501. "user32.dll.LoadStringW",
  2502. "ncrypt.dll.BCryptOpenAlgorithmProvider",
  2503. "ncrypt.dll.BCryptGetProperty",
  2504. "ncrypt.dll.BCryptCreateHash",
  2505. "ncrypt.dll.BCryptHashData",
  2506. "ncrypt.dll.BCryptFinishHash",
  2507. "ncrypt.dll.BCryptDestroyHash",
  2508. "crypt32.dll.CertGetCertificateChain",
  2509. "userenv.dll.GetUserProfileDirectoryW",
  2510. "sechost.dll.ConvertSidToStringSidW",
  2511. "sechost.dll.ConvertStringSidToSidW",
  2512. "userenv.dll.RegisterGPNotification",
  2513. "gpapi.dll.RegisterGPNotificationInternal",
  2514. "sechost.dll.QueryServiceConfigW",
  2515. "winsta.dll.WinStationRegisterNotificationEvent",
  2516. "rpcrt4.dll.RpcAsyncInitializeHandle",
  2517. "rpcrt4.dll.NdrClientCall2",
  2518. "rpcrt4.dll.NdrAsyncClientCall",
  2519. "cryptsp.dll.CryptVerifySignatureA",
  2520. "cryptsp.dll.CryptDestroyKey",
  2521. "bcryptprimitives.dll.GetAsymmetricEncryptionInterface",
  2522. "ncrypt.dll.BCryptImportKeyPair",
  2523. "ncrypt.dll.BCryptVerifySignature",
  2524. "ncrypt.dll.BCryptDestroyKey",
  2525. "crypt32.dll.CertVerifyCertificateChainPolicy",
  2526. "crypt32.dll.CertFreeCertificateChain",
  2527. "crypt32.dll.CertDuplicateCertificateContext",
  2528. "ncrypt.dll.SslEncryptPacket",
  2529. "ncrypt.dll.SslDecryptPacket",
  2530. "winsta.dll.WinStationEnumerateW",
  2531. "rpcrt4.dll.I_RpcExceptionFilter",
  2532. "winsta.dll.WinStationFreeMemory",
  2533. "winsta.dll.WinStationQueryInformationW",
  2534. "qmgr.dll.ServiceMain",
  2535. "advapi32.dll.SetEntriesInAclW",
  2536. "ws2_32.dll.#115",
  2537. "ws2_32.dll.#111",
  2538. "bitsigd.dll.InitializeEx",
  2539. "upnp.dll.DllGetClassObject",
  2540. "upnp.dll.DllCanUnloadNow",
  2541. "rpcrt4.dll.RpcStringBindingComposeA",
  2542. "rpcrt4.dll.RpcBindingFromStringBindingA",
  2543. "rpcrt4.dll.RpcStringFreeA",
  2544. "oleaut32.dll.DllGetClassObject",
  2545. "oleaut32.dll.DllCanUnloadNow",
  2546. "sxs.dll.SxsOleAut32MapIIDToProxyStubCLSID",
  2547. "oleaut32.dll.BSTR_UserSize",
  2548. "oleaut32.dll.BSTR_UserMarshal",
  2549. "oleaut32.dll.BSTR_UserUnmarshal",
  2550. "oleaut32.dll.BSTR_UserFree",
  2551. "oleaut32.dll.VARIANT_UserSize",
  2552. "oleaut32.dll.VARIANT_UserMarshal",
  2553. "oleaut32.dll.VARIANT_UserUnmarshal",
  2554. "oleaut32.dll.VARIANT_UserFree",
  2555. "oleaut32.dll.LPSAFEARRAY_UserSize",
  2556. "oleaut32.dll.LPSAFEARRAY_UserMarshal",
  2557. "oleaut32.dll.LPSAFEARRAY_UserUnmarshal",
  2558. "oleaut32.dll.LPSAFEARRAY_UserFree",
  2559. "advapi32.dll.LogonUserW",
  2560. "wtsapi32.dll.WTSQueryUserToken",
  2561. "wtsapi32.dll.WTSEnumerateSessionsW",
  2562. "wtsapi32.dll.WTSFreeMemory",
  2563. "advapi32.dll.QueryAllTracesW",
  2564. "samlib.dll.SamEnumerateDomainsInSamServer",
  2565. "samlib.dll.SamLookupDomainInSamServer",
  2566. "ole32.dll.CoRegisterClassObject",
  2567. "rpcrt4.dll.UuidFromStringW",
  2568. "radarrs.dll.WdiDiagnosticModuleMain",
  2569. "radarrs.dll.WdiHandleInstance",
  2570. "radarrs.dll.WdiGetDiagnosticModuleInterfaceVersion",
  2571. "advapi32.dll.RegGetValueW",
  2572. "advapi32.dll.DuplicateToken"
  2573. ]
  2574.  
  2575. [*] Static Analysis: {
  2576. "dotnet": {
  2577. "customattrs": null,
  2578. "assemblyinfo": {
  2579. "version": "0.0.0.0",
  2580. "name": "SDIRHJLUZXOVXTKUOOBHSEMYYCCSWXREPFLGTZKB_20190612012740816"
  2581. },
  2582. "assemblyrefs": [
  2583. {
  2584. "version": "2.0.0.0",
  2585. "name": "mscorlib"
  2586. },
  2587. {
  2588. "version": "8.0.0.0",
  2589. "name": "Microsoft.VisualBasic"
  2590. },
  2591. {
  2592. "version": "2.0.0.0",
  2593. "name": "System.Drawing"
  2594. },
  2595. {
  2596. "version": "2.0.0.0",
  2597. "name": "System"
  2598. },
  2599. {
  2600. "version": "2.0.0.0",
  2601. "name": "System.Windows.Forms"
  2602. },
  2603. {
  2604. "version": "2.0.0.0",
  2605. "name": "System.Management"
  2606. },
  2607. {
  2608. "version": "2.0.0.0",
  2609. "name": "System.Security"
  2610. }
  2611. ],
  2612. "typerefs": [
  2613. {
  2614. "typename": "Microsoft.VisualBasic.AppWinStyle",
  2615. "assembly": "Microsoft.VisualBasic"
  2616. },
  2617. {
  2618. "typename": "Microsoft.VisualBasic.ApplicationServices.ApplicationBase",
  2619. "assembly": "Microsoft.VisualBasic"
  2620. },
  2621. {
  2622. "typename": "Microsoft.VisualBasic.ApplicationServices.User",
  2623. "assembly": "Microsoft.VisualBasic"
  2624. },
  2625. {
  2626. "typename": "Microsoft.VisualBasic.CompareMethod",
  2627. "assembly": "Microsoft.VisualBasic"
  2628. },
  2629. {
  2630. "typename": "Microsoft.VisualBasic.CompilerServices.Conversions",
  2631. "assembly": "Microsoft.VisualBasic"
  2632. },
  2633. {
  2634. "typename": "Microsoft.VisualBasic.CompilerServices.NewLateBinding",
  2635. "assembly": "Microsoft.VisualBasic"
  2636. },
  2637. {
  2638. "typename": "Microsoft.VisualBasic.CompilerServices.Operators",
  2639. "assembly": "Microsoft.VisualBasic"
  2640. },
  2641. {
  2642. "typename": "Microsoft.VisualBasic.CompilerServices.ProjectData",
  2643. "assembly": "Microsoft.VisualBasic"
  2644. },
  2645. {
  2646. "typename": "Microsoft.VisualBasic.CompilerServices.StandardModuleAttribute",
  2647. "assembly": "Microsoft.VisualBasic"
  2648. },
  2649. {
  2650. "typename": "Microsoft.VisualBasic.CompilerServices.StringType",
  2651. "assembly": "Microsoft.VisualBasic"
  2652. },
  2653. {
  2654. "typename": "Microsoft.VisualBasic.CompilerServices.Utils",
  2655. "assembly": "Microsoft.VisualBasic"
  2656. },
  2657. {
  2658. "typename": "Microsoft.VisualBasic.Conversion",
  2659. "assembly": "Microsoft.VisualBasic"
  2660. },
  2661. {
  2662. "typename": "Microsoft.VisualBasic.Devices.Computer",
  2663. "assembly": "Microsoft.VisualBasic"
  2664. },
  2665. {
  2666. "typename": "Microsoft.VisualBasic.Devices.ComputerInfo",
  2667. "assembly": "Microsoft.VisualBasic"
  2668. },
  2669. {
  2670. "typename": "Microsoft.VisualBasic.Devices.Keyboard",
  2671. "assembly": "Microsoft.VisualBasic"
  2672. },
  2673. {
  2674. "typename": "Microsoft.VisualBasic.Devices.ServerComputer",
  2675. "assembly": "Microsoft.VisualBasic"
  2676. },
  2677. {
  2678. "typename": "Microsoft.VisualBasic.FileAttribute",
  2679. "assembly": "Microsoft.VisualBasic"
  2680. },
  2681. {
  2682. "typename": "Microsoft.VisualBasic.FileSystem",
  2683. "assembly": "Microsoft.VisualBasic"
  2684. },
  2685. {
  2686. "typename": "Microsoft.VisualBasic.HideModuleNameAttribute",
  2687. "assembly": "Microsoft.VisualBasic"
  2688. },
  2689. {
  2690. "typename": "Microsoft.VisualBasic.Information",
  2691. "assembly": "Microsoft.VisualBasic"
  2692. },
  2693. {
  2694. "typename": "Microsoft.VisualBasic.Interaction",
  2695. "assembly": "Microsoft.VisualBasic"
  2696. },
  2697. {
  2698. "typename": "Microsoft.VisualBasic.MyGroupCollectionAttribute",
  2699. "assembly": "Microsoft.VisualBasic"
  2700. },
  2701. {
  2702. "typename": "Microsoft.VisualBasic.MyServices.ClipboardProxy",
  2703. "assembly": "Microsoft.VisualBasic"
  2704. },
  2705. {
  2706. "typename": "Microsoft.VisualBasic.MyServices.FileSystemProxy",
  2707. "assembly": "Microsoft.VisualBasic"
  2708. },
  2709. {
  2710. "typename": "Microsoft.VisualBasic.MyServices.RegistryProxy",
  2711. "assembly": "Microsoft.VisualBasic"
  2712. },
  2713. {
  2714. "typename": "Microsoft.VisualBasic.OpenAccess",
  2715. "assembly": "Microsoft.VisualBasic"
  2716. },
  2717. {
  2718. "typename": "Microsoft.VisualBasic.OpenMode",
  2719. "assembly": "Microsoft.VisualBasic"
  2720. },
  2721. {
  2722. "typename": "Microsoft.VisualBasic.OpenShare",
  2723. "assembly": "Microsoft.VisualBasic"
  2724. },
  2725. {
  2726. "typename": "Microsoft.VisualBasic.Strings",
  2727. "assembly": "Microsoft.VisualBasic"
  2728. },
  2729. {
  2730. "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute",
  2731. "assembly": "System"
  2732. },
  2733. {
  2734. "typename": "System.ComponentModel.DefaultValueAttribute",
  2735. "assembly": "System"
  2736. },
  2737. {
  2738. "typename": "System.ComponentModel.Design.HelpKeywordAttribute",
  2739. "assembly": "System"
  2740. },
  2741. {
  2742. "typename": "System.ComponentModel.EditorBrowsableAttribute",
  2743. "assembly": "System"
  2744. },
  2745. {
  2746. "typename": "System.ComponentModel.EditorBrowsableState",
  2747. "assembly": "System"
  2748. },
  2749. {
  2750. "typename": "System.Diagnostics.FileVersionInfo",
  2751. "assembly": "System"
  2752. },
  2753. {
  2754. "typename": "System.Diagnostics.Process",
  2755. "assembly": "System"
  2756. },
  2757. {
  2758. "typename": "System.Diagnostics.ProcessModule",
  2759. "assembly": "System"
  2760. },
  2761. {
  2762. "typename": "System.Diagnostics.ProcessStartInfo",
  2763. "assembly": "System"
  2764. },
  2765. {
  2766. "typename": "System.Diagnostics.ProcessWindowStyle",
  2767. "assembly": "System"
  2768. },
  2769. {
  2770. "typename": "System.Net.CredentialCache",
  2771. "assembly": "System"
  2772. },
  2773. {
  2774. "typename": "System.Net.FtpWebRequest",
  2775. "assembly": "System"
  2776. },
  2777. {
  2778. "typename": "System.Net.HttpWebRequest",
  2779. "assembly": "System"
  2780. },
  2781. {
  2782. "typename": "System.Net.ICredentials",
  2783. "assembly": "System"
  2784. },
  2785. {
  2786. "typename": "System.Net.ICredentialsByHost",
  2787. "assembly": "System"
  2788. },
  2789. {
  2790. "typename": "System.Net.Mail.Attachment",
  2791. "assembly": "System"
  2792. },
  2793. {
  2794. "typename": "System.Net.Mail.AttachmentCollection",
  2795. "assembly": "System"
  2796. },
  2797. {
  2798. "typename": "System.Net.Mail.MailAddress",
  2799. "assembly": "System"
  2800. },
  2801. {
  2802. "typename": "System.Net.Mail.MailMessage",
  2803. "assembly": "System"
  2804. },
  2805. {
  2806. "typename": "System.Net.Mail.SmtpClient",
  2807. "assembly": "System"
  2808. },
  2809. {
  2810. "typename": "System.Net.NetworkCredential",
  2811. "assembly": "System"
  2812. },
  2813. {
  2814. "typename": "System.Net.WebClient",
  2815. "assembly": "System"
  2816. },
  2817. {
  2818. "typename": "System.Net.WebRequest",
  2819. "assembly": "System"
  2820. },
  2821. {
  2822. "typename": "System.Net.WebResponse",
  2823. "assembly": "System"
  2824. },
  2825. {
  2826. "typename": "System.Text.RegularExpressions.Capture",
  2827. "assembly": "System"
  2828. },
  2829. {
  2830. "typename": "System.Text.RegularExpressions.Group",
  2831. "assembly": "System"
  2832. },
  2833. {
  2834. "typename": "System.Text.RegularExpressions.GroupCollection",
  2835. "assembly": "System"
  2836. },
  2837. {
  2838. "typename": "System.Text.RegularExpressions.Match",
  2839. "assembly": "System"
  2840. },
  2841. {
  2842. "typename": "System.Text.RegularExpressions.MatchCollection",
  2843. "assembly": "System"
  2844. },
  2845. {
  2846. "typename": "System.Text.RegularExpressions.Regex",
  2847. "assembly": "System"
  2848. },
  2849. {
  2850. "typename": "System.Timers.ElapsedEventArgs",
  2851. "assembly": "System"
  2852. },
  2853. {
  2854. "typename": "System.Timers.ElapsedEventHandler",
  2855. "assembly": "System"
  2856. },
  2857. {
  2858. "typename": "System.Timers.Timer",
  2859. "assembly": "System"
  2860. },
  2861. {
  2862. "typename": "System.Uri",
  2863. "assembly": "System"
  2864. },
  2865. {
  2866. "typename": "System.Drawing.Bitmap",
  2867. "assembly": "System.Drawing"
  2868. },
  2869. {
  2870. "typename": "System.Drawing.Graphics",
  2871. "assembly": "System.Drawing"
  2872. },
  2873. {
  2874. "typename": "System.Drawing.Image",
  2875. "assembly": "System.Drawing"
  2876. },
  2877. {
  2878. "typename": "System.Drawing.Imaging.Encoder",
  2879. "assembly": "System.Drawing"
  2880. },
  2881. {
  2882. "typename": "System.Drawing.Imaging.EncoderParameter",
  2883. "assembly": "System.Drawing"
  2884. },
  2885. {
  2886. "typename": "System.Drawing.Imaging.EncoderParameters",
  2887. "assembly": "System.Drawing"
  2888. },
  2889. {
  2890. "typename": "System.Drawing.Imaging.ImageCodecInfo",
  2891. "assembly": "System.Drawing"
  2892. },
  2893. {
  2894. "typename": "System.Drawing.Imaging.ImageFormat",
  2895. "assembly": "System.Drawing"
  2896. },
  2897. {
  2898. "typename": "System.Drawing.Point",
  2899. "assembly": "System.Drawing"
  2900. },
  2901. {
  2902. "typename": "System.Drawing.Rectangle",
  2903. "assembly": "System.Drawing"
  2904. },
  2905. {
  2906. "typename": "System.Drawing.Size",
  2907. "assembly": "System.Drawing"
  2908. },
  2909. {
  2910. "typename": "System.Management.ManagementBaseObject",
  2911. "assembly": "System.Management"
  2912. },
  2913. {
  2914. "typename": "System.Management.ManagementClass",
  2915. "assembly": "System.Management"
  2916. },
  2917. {
  2918. "typename": "System.Management.ManagementObject",
  2919. "assembly": "System.Management"
  2920. },
  2921. {
  2922. "typename": "System.Management.ManagementObjectCollection",
  2923. "assembly": "System.Management"
  2924. },
  2925. {
  2926. "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator",
  2927. "assembly": "System.Management"
  2928. },
  2929. {
  2930. "typename": "System.Management.ManagementObjectSearcher",
  2931. "assembly": "System.Management"
  2932. },
  2933. {
  2934. "typename": "System.Management.PropertyData",
  2935. "assembly": "System.Management"
  2936. },
  2937. {
  2938. "typename": "System.Management.PropertyDataCollection",
  2939. "assembly": "System.Management"
  2940. },
  2941. {
  2942. "typename": "System.Security.Cryptography.DataProtectionScope",
  2943. "assembly": "System.Security"
  2944. },
  2945. {
  2946. "typename": "System.Security.Cryptography.ProtectedData",
  2947. "assembly": "System.Security"
  2948. },
  2949. {
  2950. "typename": "System.Windows.Forms.Application",
  2951. "assembly": "System.Windows.Forms"
  2952. },
  2953. {
  2954. "typename": "System.Windows.Forms.CreateParams",
  2955. "assembly": "System.Windows.Forms"
  2956. },
  2957. {
  2958. "typename": "System.Windows.Forms.Keys",
  2959. "assembly": "System.Windows.Forms"
  2960. },
  2961. {
  2962. "typename": "System.Windows.Forms.Message",
  2963. "assembly": "System.Windows.Forms"
  2964. },
  2965. {
  2966. "typename": "System.Windows.Forms.MouseButtons",
  2967. "assembly": "System.Windows.Forms"
  2968. },
  2969. {
  2970. "typename": "System.Windows.Forms.NativeWindow",
  2971. "assembly": "System.Windows.Forms"
  2972. },
  2973. {
  2974. "typename": "System.Windows.Forms.Screen",
  2975. "assembly": "System.Windows.Forms"
  2976. },
  2977. {
  2978. "typename": "System.Windows.Forms.SystemInformation",
  2979. "assembly": "System.Windows.Forms"
  2980. },
  2981. {
  2982. "typename": "Microsoft.Win32.Registry",
  2983. "assembly": "mscorlib"
  2984. },
  2985. {
  2986. "typename": "Microsoft.Win32.RegistryKey",
  2987. "assembly": "mscorlib"
  2988. },
  2989. {
  2990. "typename": "Microsoft.Win32.RegistryValueKind",
  2991. "assembly": "mscorlib"
  2992. },
  2993. {
  2994. "typename": "System.Activator",
  2995. "assembly": "mscorlib"
  2996. },
  2997. {
  2998. "typename": "System.ArgumentOutOfRangeException",
  2999. "assembly": "mscorlib"
  3000. },
  3001. {
  3002. "typename": "System.Array",
  3003. "assembly": "mscorlib"
  3004. },
  3005. {
  3006. "typename": "System.AsyncCallback",
  3007. "assembly": "mscorlib"
  3008. },
  3009. {
  3010. "typename": "System.BitConverter",
  3011. "assembly": "mscorlib"
  3012. },
  3013. {
  3014. "typename": "System.Boolean",
  3015. "assembly": "mscorlib"
  3016. },
  3017. {
  3018. "typename": "System.Buffer",
  3019. "assembly": "mscorlib"
  3020. },
  3021. {
  3022. "typename": "System.Byte",
  3023. "assembly": "mscorlib"
  3024. },
  3025. {
  3026. "typename": "System.Char",
  3027. "assembly": "mscorlib"
  3028. },
  3029. {
  3030. "typename": "System.Collections.Generic.Dictionary`2",
  3031. "assembly": "mscorlib"
  3032. },
  3033. {
  3034. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection",
  3035. "assembly": "mscorlib"
  3036. },
  3037. {
  3038. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection/Enumerator",
  3039. "assembly": "mscorlib"
  3040. },
  3041. {
  3042. "typename": "System.Collections.Generic.IEnumerable`1",
  3043. "assembly": "mscorlib"
  3044. },
  3045. {
  3046. "typename": "System.Collections.Generic.KeyValuePair`2",
  3047. "assembly": "mscorlib"
  3048. },
  3049. {
  3050. "typename": "System.Collections.Generic.List`1",
  3051. "assembly": "mscorlib"
  3052. },
  3053. {
  3054. "typename": "System.Collections.Generic.List`1/Enumerator",
  3055. "assembly": "mscorlib"
  3056. },
  3057. {
  3058. "typename": "System.Collections.IEnumerable",
  3059. "assembly": "mscorlib"
  3060. },
  3061. {
  3062. "typename": "System.Collections.IEnumerator",
  3063. "assembly": "mscorlib"
  3064. },
  3065. {
  3066. "typename": "System.Collections.ObjectModel.Collection`1",
  3067. "assembly": "mscorlib"
  3068. },
  3069. {
  3070. "typename": "System.Convert",
  3071. "assembly": "mscorlib"
  3072. },
  3073. {
  3074. "typename": "System.DateTime",
  3075. "assembly": "mscorlib"
  3076. },
  3077. {
  3078. "typename": "System.Decimal",
  3079. "assembly": "mscorlib"
  3080. },
  3081. {
  3082. "typename": "System.Delegate",
  3083. "assembly": "mscorlib"
  3084. },
  3085. {
  3086. "typename": "System.Diagnostics.DebuggerHiddenAttribute",
  3087. "assembly": "mscorlib"
  3088. },
  3089. {
  3090. "typename": "System.Double",
  3091. "assembly": "mscorlib"
  3092. },
  3093. {
  3094. "typename": "System.Enum",
  3095. "assembly": "mscorlib"
  3096. },
  3097. {
  3098. "typename": "System.Environment",
  3099. "assembly": "mscorlib"
  3100. },
  3101. {
  3102. "typename": "System.Environment/SpecialFolder",
  3103. "assembly": "mscorlib"
  3104. },
  3105. {
  3106. "typename": "System.Exception",
  3107. "assembly": "mscorlib"
  3108. },
  3109. {
  3110. "typename": "System.FlagsAttribute",
  3111. "assembly": "mscorlib"
  3112. },
  3113. {
  3114. "typename": "System.Globalization.CultureInfo",
  3115. "assembly": "mscorlib"
  3116. },
  3117. {
  3118. "typename": "System.Globalization.NumberStyles",
  3119. "assembly": "mscorlib"
  3120. },
  3121. {
  3122. "typename": "System.Guid",
  3123. "assembly": "mscorlib"
  3124. },
  3125. {
  3126. "typename": "System.IAsyncResult",
  3127. "assembly": "mscorlib"
  3128. },
  3129. {
  3130. "typename": "System.IDisposable",
  3131. "assembly": "mscorlib"
  3132. },
  3133. {
  3134. "typename": "System.IFormatProvider",
  3135. "assembly": "mscorlib"
  3136. },
  3137. {
  3138. "typename": "System.IO.BinaryReader",
  3139. "assembly": "mscorlib"
  3140. },
  3141. {
  3142. "typename": "System.IO.Directory",
  3143. "assembly": "mscorlib"
  3144. },
  3145. {
  3146. "typename": "System.IO.DirectoryInfo",
  3147. "assembly": "mscorlib"
  3148. },
  3149. {
  3150. "typename": "System.IO.DriveInfo",
  3151. "assembly": "mscorlib"
  3152. },
  3153. {
  3154. "typename": "System.IO.DriveType",
  3155. "assembly": "mscorlib"
  3156. },
  3157. {
  3158. "typename": "System.IO.File",
  3159. "assembly": "mscorlib"
  3160. },
  3161. {
  3162. "typename": "System.IO.FileAttributes",
  3163. "assembly": "mscorlib"
  3164. },
  3165. {
  3166. "typename": "System.IO.FileInfo",
  3167. "assembly": "mscorlib"
  3168. },
  3169. {
  3170. "typename": "System.IO.FileMode",
  3171. "assembly": "mscorlib"
  3172. },
  3173. {
  3174. "typename": "System.IO.FileStream",
  3175. "assembly": "mscorlib"
  3176. },
  3177. {
  3178. "typename": "System.IO.FileSystemInfo",
  3179. "assembly": "mscorlib"
  3180. },
  3181. {
  3182. "typename": "System.IO.MemoryStream",
  3183. "assembly": "mscorlib"
  3184. },
  3185. {
  3186. "typename": "System.IO.Path",
  3187. "assembly": "mscorlib"
  3188. },
  3189. {
  3190. "typename": "System.IO.SearchOption",
  3191. "assembly": "mscorlib"
  3192. },
  3193. {
  3194. "typename": "System.IO.Stream",
  3195. "assembly": "mscorlib"
  3196. },
  3197. {
  3198. "typename": "System.IO.StreamReader",
  3199. "assembly": "mscorlib"
  3200. },
  3201. {
  3202. "typename": "System.Int16",
  3203. "assembly": "mscorlib"
  3204. },
  3205. {
  3206. "typename": "System.Int32",
  3207. "assembly": "mscorlib"
  3208. },
  3209. {
  3210. "typename": "System.Int64",
  3211. "assembly": "mscorlib"
  3212. },
  3213. {
  3214. "typename": "System.IntPtr",
  3215. "assembly": "mscorlib"
  3216. },
  3217. {
  3218. "typename": "System.Math",
  3219. "assembly": "mscorlib"
  3220. },
  3221. {
  3222. "typename": "System.MulticastDelegate",
  3223. "assembly": "mscorlib"
  3224. },
  3225. {
  3226. "typename": "System.Object",
  3227. "assembly": "mscorlib"
  3228. },
  3229. {
  3230. "typename": "System.OperatingSystem",
  3231. "assembly": "mscorlib"
  3232. },
  3233. {
  3234. "typename": "System.Random",
  3235. "assembly": "mscorlib"
  3236. },
  3237. {
  3238. "typename": "System.Reflection.Assembly",
  3239. "assembly": "mscorlib"
  3240. },
  3241. {
  3242. "typename": "System.Reflection.FieldInfo",
  3243. "assembly": "mscorlib"
  3244. },
  3245. {
  3246. "typename": "System.Reflection.MethodBase",
  3247. "assembly": "mscorlib"
  3248. },
  3249. {
  3250. "typename": "System.Reflection.MethodInfo",
  3251. "assembly": "mscorlib"
  3252. },
  3253. {
  3254. "typename": "System.Reflection.Module",
  3255. "assembly": "mscorlib"
  3256. },
  3257. {
  3258. "typename": "System.Resources.ResourceManager",
  3259. "assembly": "mscorlib"
  3260. },
  3261. {
  3262. "typename": "System.Runtime.CompilerServices.AccessedThroughPropertyAttribute",
  3263. "assembly": "mscorlib"
  3264. },
  3265. {
  3266. "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute",
  3267. "assembly": "mscorlib"
  3268. },
  3269. {
  3270. "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute",
  3271. "assembly": "mscorlib"
  3272. },
  3273. {
  3274. "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute",
  3275. "assembly": "mscorlib"
  3276. },
  3277. {
  3278. "typename": "System.Runtime.CompilerServices.RuntimeHelpers",
  3279. "assembly": "mscorlib"
  3280. },
  3281. {
  3282. "typename": "System.Runtime.ConstrainedExecution.Cer",
  3283. "assembly": "mscorlib"
  3284. },
  3285. {
  3286. "typename": "System.Runtime.ConstrainedExecution.Consistency",
  3287. "assembly": "mscorlib"
  3288. },
  3289. {
  3290. "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute",
  3291. "assembly": "mscorlib"
  3292. },
  3293. {
  3294. "typename": "System.Runtime.InteropServices.ComVisibleAttribute",
  3295. "assembly": "mscorlib"
  3296. },
  3297. {
  3298. "typename": "System.Runtime.InteropServices.Marshal",
  3299. "assembly": "mscorlib"
  3300. },
  3301. {
  3302. "typename": "System.Runtime.InteropServices.SafeHandle",
  3303. "assembly": "mscorlib"
  3304. },
  3305. {
  3306. "typename": "System.RuntimeFieldHandle",
  3307. "assembly": "mscorlib"
  3308. },
  3309. {
  3310. "typename": "System.RuntimeTypeHandle",
  3311. "assembly": "mscorlib"
  3312. },
  3313. {
  3314. "typename": "System.STAThreadAttribute",
  3315. "assembly": "mscorlib"
  3316. },
  3317. {
  3318. "typename": "System.Security.AccessControl.AceFlags",
  3319. "assembly": "mscorlib"
  3320. },
  3321. {
  3322. "typename": "System.Security.AccessControl.AceQualifier",
  3323. "assembly": "mscorlib"
  3324. },
  3325. {
  3326. "typename": "System.Security.AccessControl.CommonAce",
  3327. "assembly": "mscorlib"
  3328. },
  3329. {
  3330. "typename": "System.Security.AccessControl.GenericAce",
  3331. "assembly": "mscorlib"
  3332. },
  3333. {
  3334. "typename": "System.Security.AccessControl.GenericSecurityDescriptor",
  3335. "assembly": "mscorlib"
  3336. },
  3337. {
  3338. "typename": "System.Security.AccessControl.RawAcl",
  3339. "assembly": "mscorlib"
  3340. },
  3341. {
  3342. "typename": "System.Security.AccessControl.RawSecurityDescriptor",
  3343. "assembly": "mscorlib"
  3344. },
  3345. {
  3346. "typename": "System.Security.Cryptography.CipherMode",
  3347. "assembly": "mscorlib"
  3348. },
  3349. {
  3350. "typename": "System.Security.Cryptography.HMACSHA1",
  3351. "assembly": "mscorlib"
  3352. },
  3353. {
  3354. "typename": "System.Security.Cryptography.HashAlgorithm",
  3355. "assembly": "mscorlib"
  3356. },
  3357. {
  3358. "typename": "System.Security.Cryptography.ICryptoTransform",
  3359. "assembly": "mscorlib"
  3360. },
  3361. {
  3362. "typename": "System.Security.Cryptography.MD5",
  3363. "assembly": "mscorlib"
  3364. },
  3365. {
  3366. "typename": "System.Security.Cryptography.MD5CryptoServiceProvider",
  3367. "assembly": "mscorlib"
  3368. },
  3369. {
  3370. "typename": "System.Security.Cryptography.PaddingMode",
  3371. "assembly": "mscorlib"
  3372. },
  3373. {
  3374. "typename": "System.Security.Cryptography.Rijndael",
  3375. "assembly": "mscorlib"
  3376. },
  3377. {
  3378. "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider",
  3379. "assembly": "mscorlib"
  3380. },
  3381. {
  3382. "typename": "System.Security.Cryptography.SymmetricAlgorithm",
  3383. "assembly": "mscorlib"
  3384. },
  3385. {
  3386. "typename": "System.Security.Cryptography.TripleDES",
  3387. "assembly": "mscorlib"
  3388. },
  3389. {
  3390. "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider",
  3391. "assembly": "mscorlib"
  3392. },
  3393. {
  3394. "typename": "System.Security.Principal.SecurityIdentifier",
  3395. "assembly": "mscorlib"
  3396. },
  3397. {
  3398. "typename": "System.Security.Principal.WellKnownSidType",
  3399. "assembly": "mscorlib"
  3400. },
  3401. {
  3402. "typename": "System.Security.Principal.WindowsBuiltInRole",
  3403. "assembly": "mscorlib"
  3404. },
  3405. {
  3406. "typename": "System.Security.Principal.WindowsIdentity",
  3407. "assembly": "mscorlib"
  3408. },
  3409. {
  3410. "typename": "System.Security.Principal.WindowsPrincipal",
  3411. "assembly": "mscorlib"
  3412. },
  3413. {
  3414. "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute",
  3415. "assembly": "mscorlib"
  3416. },
  3417. {
  3418. "typename": "System.String",
  3419. "assembly": "mscorlib"
  3420. },
  3421. {
  3422. "typename": "System.StringComparison",
  3423. "assembly": "mscorlib"
  3424. },
  3425. {
  3426. "typename": "System.Text.Decoder",
  3427. "assembly": "mscorlib"
  3428. },
  3429. {
  3430. "typename": "System.Text.Encoding",
  3431. "assembly": "mscorlib"
  3432. },
  3433. {
  3434. "typename": "System.Text.StringBuilder",
  3435. "assembly": "mscorlib"
  3436. },
  3437. {
  3438. "typename": "System.Text.UTF8Encoding",
  3439. "assembly": "mscorlib"
  3440. },
  3441. {
  3442. "typename": "System.ThreadStaticAttribute",
  3443. "assembly": "mscorlib"
  3444. },
  3445. {
  3446. "typename": "System.Threading.Monitor",
  3447. "assembly": "mscorlib"
  3448. },
  3449. {
  3450. "typename": "System.Threading.Mutex",
  3451. "assembly": "mscorlib"
  3452. },
  3453. {
  3454. "typename": "System.Threading.Thread",
  3455. "assembly": "mscorlib"
  3456. },
  3457. {
  3458. "typename": "System.Threading.ThreadStart",
  3459. "assembly": "mscorlib"
  3460. },
  3461. {
  3462. "typename": "System.Type",
  3463. "assembly": "mscorlib"
  3464. },
  3465. {
  3466. "typename": "System.UInt32",
  3467. "assembly": "mscorlib"
  3468. },
  3469. {
  3470. "typename": "System.UInt64",
  3471. "assembly": "mscorlib"
  3472. },
  3473. {
  3474. "typename": "System.ValueType",
  3475. "assembly": "mscorlib"
  3476. },
  3477. {
  3478. "typename": "System.Version",
  3479. "assembly": "mscorlib"
  3480. }
  3481. ]
  3482. },
  3483. "pe": {
  3484. "peid_signatures": null,
  3485. "imports": [
  3486. {
  3487. "imports": [
  3488. {
  3489. "name": "_CorExeMain",
  3490. "address": "0x402000"
  3491. }
  3492. ],
  3493. "dll": "mscoree.dll"
  3494. }
  3495. ],
  3496. "digital_signers": null,
  3497. "exported_dll_name": null,
  3498. "actual_checksum": "0x0004a07f",
  3499. "overlay": null,
  3500. "imagebase": "0x00400000",
  3501. "reported_checksum": "0x00000000",
  3502. "icon_hash": null,
  3503. "entrypoint": "0x0044608e",
  3504. "timestamp": "2019-06-11 22:27:40",
  3505. "osversion": "4.0",
  3506. "sections": [
  3507. {
  3508. "name": ".text",
  3509. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  3510. "virtual_address": "0x00002000",
  3511. "size_of_data": "0x00044200",
  3512. "entropy": "6.60",
  3513. "raw_address": "0x00000200",
  3514. "virtual_size": "0x00044094",
  3515. "characteristics_raw": "0x60000020"
  3516. },
  3517. {
  3518. "name": ".rsrc",
  3519. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  3520. "virtual_address": "0x00048000",
  3521. "size_of_data": "0x00000400",
  3522. "entropy": "2.97",
  3523. "raw_address": "0x00044400",
  3524. "virtual_size": "0x00000370",
  3525. "characteristics_raw": "0x40000040"
  3526. },
  3527. {
  3528. "name": ".reloc",
  3529. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  3530. "virtual_address": "0x0004a000",
  3531. "size_of_data": "0x00000200",
  3532. "entropy": "0.10",
  3533. "raw_address": "0x00044800",
  3534. "virtual_size": "0x0000000c",
  3535. "characteristics_raw": "0x42000040"
  3536. }
  3537. ],
  3538. "resources": [],
  3539. "dirents": [
  3540. {
  3541. "virtual_address": "0x00000000",
  3542. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  3543. "size": "0x00000000"
  3544. },
  3545. {
  3546. "virtual_address": "0x00046038",
  3547. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  3548. "size": "0x00000053"
  3549. },
  3550. {
  3551. "virtual_address": "0x00048000",
  3552. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  3553. "size": "0x00000370"
  3554. },
  3555. {
  3556. "virtual_address": "0x00000000",
  3557. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  3558. "size": "0x00000000"
  3559. },
  3560. {
  3561. "virtual_address": "0x00000000",
  3562. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  3563. "size": "0x00000000"
  3564. },
  3565. {
  3566. "virtual_address": "0x0004a000",
  3567. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  3568. "size": "0x0000000c"
  3569. },
  3570. {
  3571. "virtual_address": "0x00000000",
  3572. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  3573. "size": "0x00000000"
  3574. },
  3575. {
  3576. "virtual_address": "0x00000000",
  3577. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  3578. "size": "0x00000000"
  3579. },
  3580. {
  3581. "virtual_address": "0x00000000",
  3582. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  3583. "size": "0x00000000"
  3584. },
  3585. {
  3586. "virtual_address": "0x00000000",
  3587. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  3588. "size": "0x00000000"
  3589. },
  3590. {
  3591. "virtual_address": "0x00000000",
  3592. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  3593. "size": "0x00000000"
  3594. },
  3595. {
  3596. "virtual_address": "0x00000000",
  3597. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  3598. "size": "0x00000000"
  3599. },
  3600. {
  3601. "virtual_address": "0x00002000",
  3602. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  3603. "size": "0x00000008"
  3604. },
  3605. {
  3606. "virtual_address": "0x00000000",
  3607. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  3608. "size": "0x00000000"
  3609. },
  3610. {
  3611. "virtual_address": "0x00002008",
  3612. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  3613. "size": "0x00000048"
  3614. },
  3615. {
  3616. "virtual_address": "0x00000000",
  3617. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  3618. "size": "0x00000000"
  3619. }
  3620. ],
  3621. "exports": [],
  3622. "guest_signers": {},
  3623. "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
  3624. "icon_fuzzy": null,
  3625. "icon": null,
  3626. "pdbpath": null,
  3627. "imported_dll_count": 1,
  3628. "versioninfo": []
  3629. }
  3630. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement