Advertisement
paladin316

Exes_6c43d6ff_exe.json

Jun 17th, 2019
1,309
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 117.51 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_6c43d6ff.exe"
  7. [*] File Size: 280064
  8. [*] File Type: "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows"
  9. [*] SHA256: "a802de8152216cb09c2a3840e96e271e27a4ac04fd5be2a77cf6b0a082d32672"
  10. [*] MD5: "e58556547f81c3479183d49772616161"
  11. [*] SHA1: "53373abbe6301bb4879312fb6b689db71620cf72"
  12. [*] SHA512: "b3079e987529b589a68efaff3214735be9624c0f298e935e58acf7616c74c0b11b364830e6ced77859801a6b1ae9dc54aca8438280d9e82ce652d6a3c514a57d"
  13. [*] CRC32: "6C43D6FF"
  14. [*] SSDEEP: "6144:JCUzadXcvAk3Zu7MRyQVwSbAQgmbkUFxf+4mZqib:J0sIGu7MRHV/XgxUz2l"
  15.  
  16. [*] Process Execution: [
  17. "Exes_6c43d6ff.exe",
  18. "services.exe",
  19. "svchost.exe",
  20. "WmiPrvSE.exe",
  21. "WmiPrvSE.exe",
  22. "svchost.exe",
  23. "taskeng.exe",
  24. "GoogleUpdate.exe",
  25. "taskeng.exe",
  26. "AdobeARM.exe",
  27. "msoia.exe",
  28. "msoia.exe",
  29. "FlashUtil32_29_0_0_171_Plugin.exe",
  30. "taskeng.exe",
  31. "GoogleUpdate.exe",
  32. "GoogleUpdate.exe",
  33. "GoogleUpdate.exe",
  34. "GoogleCrashHandler.exe",
  35. "GoogleCrashHandler64.exe",
  36. "GoogleUpdate.exe",
  37. "GoogleCrashHandler.exe",
  38. "GoogleCrashHandler64.exe",
  39. "taskeng.exe",
  40. "WMIADAP.exe",
  41. "taskeng.exe",
  42. "svchost.exe",
  43. "GoogleUpdate.exe",
  44. "lsass.exe"
  45. ]
  46.  
  47. [*] Signatures Detected: [
  48. {
  49. "Description": "Attempts to connect to a dead IP:Port (2 unique times)",
  50. "Details": [
  51. {
  52. "IP": "23.52.239.65:443"
  53. },
  54. {
  55. "IP": "172.217.5.67:443"
  56. }
  57. ]
  58. },
  59. {
  60. "Description": "Creates RWX memory",
  61. "Details": []
  62. },
  63. {
  64. "Description": "A process attempted to delay the analysis task.",
  65. "Details": [
  66. {
  67. "Process": "Exes_6c43d6ff.exe tried to sleep 457 seconds, actually delayed analysis time by 0 seconds"
  68. },
  69. {
  70. "Process": "taskeng.exe tried to sleep 660 seconds, actually delayed analysis time by 0 seconds"
  71. },
  72. {
  73. "Process": "svchost.exe tried to sleep 301 seconds, actually delayed analysis time by 0 seconds"
  74. }
  75. ]
  76. },
  77. {
  78. "Description": "At least one IP Address, Domain, or File Name was found in a crypto call",
  79. "Details": [
  80. {
  81. "ioc": "www.digicert.com1"
  82. },
  83. {
  84. "ioc": "http://crl.globalsign.net/root-r2.crl0"
  85. }
  86. ]
  87. },
  88. {
  89. "Description": "A process created a hidden window",
  90. "Details": [
  91. {
  92. "Process": "svchost.exe -> \\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE"
  93. }
  94. ]
  95. },
  96. {
  97. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  98. "Details": [
  99. {
  100. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  101. },
  102. {
  103. "suspicious_request": "http://checkip.amazonaws.com/"
  104. }
  105. ]
  106. },
  107. {
  108. "Description": "Performs some HTTP requests",
  109. "Details": [
  110. {
  111. "url": "http://checkip.amazonaws.com/"
  112. }
  113. ]
  114. },
  115. {
  116. "Description": "Anomalous .NET characteristics",
  117. "Details": [
  118. {
  119. "anomalous_version": "Assembly version is set to 0"
  120. }
  121. ]
  122. },
  123. {
  124. "Description": "Attempts to restart the guest VM",
  125. "Details": []
  126. },
  127. {
  128. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  129. "Details": [
  130. {
  131. "Spam": "services.exe (500) called API GetSystemTimeAsFileTime 11657691 times"
  132. }
  133. ]
  134. },
  135. {
  136. "Description": "Steals private information from local Internet browsers",
  137. "Details": [
  138. {
  139. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  140. }
  141. ]
  142. },
  143. {
  144. "Description": "Creates a hidden or system file",
  145. "Details": [
  146. {
  147. "file": "C:\\ProgramData\\Adobe\\ARM\\S\\BIT390F.tmp"
  148. }
  149. ]
  150. },
  151. {
  152. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  153. "Details": []
  154. },
  155. {
  156. "Description": "File has been identified by 35 Antiviruses on VirusTotal as malicious",
  157. "Details": [
  158. {
  159. "MicroWorld-eScan": "Gen:Variant.MSIL.PasswordStealer.1"
  160. },
  161. {
  162. "FireEye": "Generic.mg.e58556547f81c347"
  163. },
  164. {
  165. "McAfee": "GenericRXHT-KJ!E58556547F81"
  166. },
  167. {
  168. "Malwarebytes": "Spyware.PasswordStealer.MSIL.Generic"
  169. },
  170. {
  171. "Arcabit": "Trojan.MSIL.PasswordStealer.1"
  172. },
  173. {
  174. "Invincea": "heuristic"
  175. },
  176. {
  177. "Symantec": "ML.Attribute.HighConfidence"
  178. },
  179. {
  180. "APEX": "Malicious"
  181. },
  182. {
  183. "Avast": "MSIL:IELib-A [Trj]"
  184. },
  185. {
  186. "ClamAV": "Win.Malware.Razy-6952874-0"
  187. },
  188. {
  189. "Kaspersky": "Trojan-Spy.MSIL.Agent.tfqt"
  190. },
  191. {
  192. "BitDefender": "Gen:Variant.MSIL.PasswordStealer.1"
  193. },
  194. {
  195. "Endgame": "malicious (high confidence)"
  196. },
  197. {
  198. "F-Secure": "Trojan.TR/Spy.Agent.lkofd"
  199. },
  200. {
  201. "DrWeb": "Trojan.PWS.Stealer.19347"
  202. },
  203. {
  204. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.dh"
  205. },
  206. {
  207. "Trapmine": "malicious.moderate.ml.score"
  208. },
  209. {
  210. "Emsisoft": "Gen:Variant.MSIL.PasswordStealer.1 (B)"
  211. },
  212. {
  213. "Ikarus": "Trojan-Spy.Keylogger.AgentTesla"
  214. },
  215. {
  216. "ESET-NOD32": "a variant of MSIL/Spy.Agent.AES"
  217. },
  218. {
  219. "Avira": "TR/Spy.Agent.lkofd"
  220. },
  221. {
  222. "Microsoft": "Trojan:Win32/Fuerboos.C!cl"
  223. },
  224. {
  225. "ZoneAlarm": "Trojan-Spy.MSIL.Agent.tfqt"
  226. },
  227. {
  228. "GData": "Gen:Variant.MSIL.PasswordStealer.1"
  229. },
  230. {
  231. "VBA32": "TScope.Trojan.MSIL"
  232. },
  233. {
  234. "ALYac": "Gen:Variant.MSIL.PasswordStealer.1"
  235. },
  236. {
  237. "MAX": "malware (ai score=82)"
  238. },
  239. {
  240. "Ad-Aware": "Gen:Variant.MSIL.PasswordStealer.1"
  241. },
  242. {
  243. "Cylance": "Unsafe"
  244. },
  245. {
  246. "Rising": "Spyware.Agent!8.C6 (TFE:dGZlOg2Qz2WhGNYTrQ)"
  247. },
  248. {
  249. "SentinelOne": "DFI - Malicious PE"
  250. },
  251. {
  252. "Fortinet": "MSIL/Stealer.AGI!tr"
  253. },
  254. {
  255. "AVG": "MSIL:IELib-A [Trj]"
  256. },
  257. {
  258. "Cybereason": "malicious.47f81c"
  259. },
  260. {
  261. "CrowdStrike": "win/malicious_confidence_100% (W)"
  262. }
  263. ]
  264. },
  265. {
  266. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  267. "Details": []
  268. },
  269. {
  270. "Description": "Harvests credentials from local FTP client softwares",
  271. "Details": [
  272. {
  273. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  274. },
  275. {
  276. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  277. },
  278. {
  279. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  280. },
  281. {
  282. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  283. },
  284. {
  285. "file": "C:\\cftp\\Ftplist.txt"
  286. },
  287. {
  288. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  289. }
  290. ]
  291. },
  292. {
  293. "Description": "Harvests information related to installed mail clients",
  294. "Details": [
  295. {
  296. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  297. },
  298. {
  299. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  300. },
  301. {
  302. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  303. },
  304. {
  305. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  306. },
  307. {
  308. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  309. },
  310. {
  311. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  312. },
  313. {
  314. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  315. },
  316. {
  317. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  318. },
  319. {
  320. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  321. },
  322. {
  323. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  324. },
  325. {
  326. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  327. },
  328. {
  329. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  330. },
  331. {
  332. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  333. },
  334. {
  335. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  336. },
  337. {
  338. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  339. },
  340. {
  341. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  342. },
  343. {
  344. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  345. }
  346. ]
  347. },
  348. {
  349. "Description": "Collects information to fingerprint the system",
  350. "Details": []
  351. }
  352. ]
  353.  
  354. [*] Started Service: [
  355. "VaultSvc",
  356. "gupdate"
  357. ]
  358.  
  359. [*] Executed Commands: [
  360. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  361. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding",
  362. "taskeng.exe {7ACB1A03-D5C8-4647-8529-7D123C29D788} S-1-5-18:NT AUTHORITY\\System:Service:",
  363. "taskeng.exe {4D1E3D0E-F1CB-48A4-99C5-85C581570314} S-1-5-21-0000000000-0000000000-0000000000-1000:Host\\user:Interactive:[1]",
  364. "taskeng.exe {53E74A99-0763-4961-85BC-5217FF2950C1} S-1-5-18:NT AUTHORITY\\System:Service:",
  365. "taskeng.exe {9A889161-1061-4BFA-BA55-039D1855DB63} S-1-5-18:NT AUTHORITY\\System:Service:",
  366. "\\\\?\\C:\\Windows\\system32\\wbem\\WMIADAP.EXE wmiadap.exe /F /T /R",
  367. "taskeng.exe {5DE9F15B-5AA0-4B9A-B87C-6D0A12702E94} S-1-5-18:NT AUTHORITY\\System:Service:",
  368. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /ua /installsource scheduler",
  369. "\"C:\\Program Files (x86)\\Common Files\\Adobe\\ARM\\1.0\\AdobeARM.exe\"",
  370. "\"C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe\" scan upload mininterval:2880",
  371. "\"C:\\Program Files\\Microsoft Office\\Office15\\msoia.exe\" scan upload",
  372. "C:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_29_0_0_171_Plugin.exe -check plugin",
  373. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /svc",
  374. "C:\\Windows\\system32\\lsass.exe",
  375. "\"C:\\Program Files\\Common Files\\Microsoft Shared\\Office15\\OLicenseHeartbeat.exe\"",
  376. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /c",
  377. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /cr",
  378. "\"C:\\Program Files (x86)\\Google\\Update\\1.3.34.11\\GoogleCrashHandler.exe\"",
  379. "\"C:\\Program Files (x86)\\Google\\Update\\1.3.34.11\\GoogleCrashHandler64.exe\""
  380. ]
  381.  
  382. [*] Mutexes: [
  383. "Global\\CLR_PerfMon_WrapMutex",
  384. "Global\\CLR_CASOFF_MUTEX",
  385. "Local\\_!MSFTHISTORY!_",
  386. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  387. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  388. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  389. "Global\\.net clr networking",
  390. "Global\\G{D19BAF17-7C87-467E-8D63-6C4B1C836373}",
  391. "Global\\G{D0BB2EF1-C183-4cdb-B218-040922092869}",
  392. "Global\\G{6885AE8E-C070-458d-9711-37B9BEAB65F6}",
  393. "Global\\G{66CC0160-ABB3-4066-AE47-1CA6AD5065C8}",
  394. "Global\\G{0A175FBE-AEEC-4fea-855A-2AA549A88846}",
  395. "Global\\G{B5665124-2B19-40e2-A7BC-B44321E72C4B}",
  396. "Global\\ADAP_WMI_ENTRY",
  397. "Global\\RefreshRA_Mutex",
  398. "Global\\RefreshRA_Mutex_Lib",
  399. "Global\\RefreshRA_Mutex_Flag"
  400. ]
  401.  
  402. [*] Modified Files: [
  403. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  404. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  405. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  406. "\\??\\PIPE\\srvsvc",
  407. "\\Device\\LanmanDatagramReceiver",
  408. "C:\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb",
  409. "C:\\Windows\\SoftwareDistribution\\DataStore\\Logs\\edb.chk",
  410. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  411. "\\??\\WMIDataDevice",
  412. "\\??\\PIPE\\wkssvc",
  413. "\\??\\pipe\\GoogleCrashServices\\S-1-5-18",
  414. "C:\\Users\\user\\AppData\\Local\\Temp\\AdobeARM.log",
  415. "\\??\\pipe\\32B6B37A-4A7D-4e00-95F2-6F0BF3DE3E001599590523thsnYaVieBoda",
  416. "C:\\Users\\user\\AppData\\Local\\Temp\\ArmUI.ini",
  417. "\\??\\PIPE\\samr",
  418. "C:\\ProgramData\\Adobe\\ARM\\S\\BIT390F.tmp",
  419. "C:\\ProgramData\\Adobe\\ARM\\S\\ArmManifest3.msi",
  420. "C:\\Users\\user\\AppData\\Local\\{56090023-31C8-407A-B88E-7D70B740DFF7}",
  421. "\\??\\pipe\\GoogleCrashServices\\S-1-5-18-x64",
  422. "C:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashInstall32.log",
  423. "C:\\Windows\\sysnative\\wbem\\Performance\\WmiApRpl_new.h"
  424. ]
  425.  
  426. [*] Deleted Files: [
  427. "C:\\Program Files (x86)\\Google\\Update\\Install\\{A01675F1-1F84-4945-B8A9-4E1FDEB013B2}\\74.0.3729.169_73.0.3683.86_chrome_updater.exe",
  428. "C:\\Program Files (x86)\\Google\\Update\\Install\\{A01675F1-1F84-4945-B8A9-4E1FDEB013B2}",
  429. "C:\\Program Files (x86)\\Google\\Update\\1.3.34.11\\Recovery\\GUR513C.tmp",
  430. "C:\\Program Files (x86)\\Google\\Update\\1.3.34.11\\Recovery\\GUR56EE.tmp",
  431. "C:\\Windows\\SysWOW64\\Macromed\\Temp",
  432. "C:\\Windows\\System32\\Macromed\\Temp\\{625E42C8-2AD6-4799-92D4-C515BFDFF828}"
  433. ]
  434.  
  435. [*] Modified Registry Keys: [
  436. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\Exes_6c43d6ff_RASAPI32",
  437. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_6c43d6ff_RASAPI32\\EnableFileTracing",
  438. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_6c43d6ff_RASAPI32\\EnableConsoleTracing",
  439. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_6c43d6ff_RASAPI32\\FileTracingMask",
  440. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_6c43d6ff_RASAPI32\\ConsoleTracingMask",
  441. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_6c43d6ff_RASAPI32\\MaxFileSize",
  442. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_6c43d6ff_RASAPI32\\FileDirectory",
  443. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\{26CEE9A6-18F5-4F69-8C4D-2467328655EB}\\DynamicInfo",
  444. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{7ACB1A03-D5C8-4647-8529-7D123C29D788}",
  445. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\{BA11F2B3-0190-41C3-95F6-1F6B8FEBB2E1}\\DynamicInfo",
  446. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{4D1E3D0E-F1CB-48A4-99C5-85C581570314}",
  447. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{53E74A99-0763-4961-85BC-5217FF2950C1}",
  448. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\{B17E070E-57E3-43F6-96F5-A9A9C921DEBF}\\DynamicInfo",
  449. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\{DF000DCA-3FA2-48A6-9E59-C0606F9F8D73}\\DynamicInfo",
  450. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\{ED0D73D7-BC97-46E2-AC55-FD6EB3F72C05}\\DynamicInfo",
  451. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\{F3F786D2-6E05-49FA-8A99-53C51C984120}\\DynamicInfo",
  452. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\TaskCache\\Tasks\\{74B32FB8-1950-4398-8528-773F64305286}\\DynamicInfo",
  453. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{9A889161-1061-4BFA-BA55-039D1855DB63}",
  454. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{5DE9F15B-5AA0-4B9A-B87C-6D0A12702E94}",
  455. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{7ACB1A03-D5C8-4647-8529-7D123C29D788}\\data",
  456. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\LastStartedAU",
  457. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{4D1E3D0E-F1CB-48A4-99C5-85C581570314}\\data",
  458. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\BackupRestore\\FilesNotToBackup\\BITS_LOG",
  459. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\BackupRestore\\FilesNotToBackup\\BITS_BAK",
  460. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\BITS\\StateIndex",
  461. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000_CLASSES\\Local Settings\\MuiCache\\2F\\52C64B7E\\LanguageList",
  462. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\VaultSvc\\Type",
  463. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\PersistedPings\\{94632934-406C-4102-89DF-841AADE0B405}",
  464. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{94632934-406C-4102-89DF-841AADE0B405}\\PersistedPingString",
  465. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{94632934-406C-4102-89DF-841AADE0B405}\\PersistedPingTime",
  466. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\pv",
  467. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\pv",
  468. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\CurrentState",
  469. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\CurrentState\\StateValue",
  470. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\proxy\\source",
  471. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\RollCallDayStartSec",
  472. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\DayOfLastRollCall",
  473. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\ping_freshness",
  474. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\(Default)",
  475. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\hint",
  476. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\name",
  477. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\LastCheckSuccess",
  478. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\dr",
  479. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\ActivePingDayStartSec",
  480. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\RollCallDayStartSec",
  481. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\DayOfLastActivity",
  482. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\DayOfLastRollCall",
  483. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\ping_freshness",
  484. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\(Default)",
  485. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\hint",
  486. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\name",
  487. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\LastCheckSuccess",
  488. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\LastChecked",
  489. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState",
  490. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState\\StateValue",
  491. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{53E74A99-0763-4961-85BC-5217FF2950C1}\\data",
  492. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\LastCodeRedCheck",
  493. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{9A889161-1061-4BFA-BA55-039D1855DB63}\\data",
  494. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\IDE\\DiskVBOX_HARDDISK___________________________1.0_____\\5&33d1638a&0&0.0.0_0-{05901221-D566-11d1-B2F0-00A0C9062910}",
  495. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\advapi32.dll[MofResourceName]",
  496. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\en-US\\advapi32.dll.mui[MofResourceName]",
  497. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ACPI.sys[ACPIMOFResource]",
  498. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ACPI.sys.mui[ACPIMOFResource]",
  499. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\ndis.sys[MofResourceName]",
  500. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\drivers\\en-US\\ndis.sys.mui[MofResourceName]",
  501. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\mssmbios.sys[MofResource]",
  502. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\mssmbios.sys.mui[MofResource]",
  503. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\HDAudBus.sys[HDAudioMofName]",
  504. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\HDAudBus.sys.mui[HDAudioMofName]",
  505. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\intelppm.sys[PROCESSORWMI]",
  506. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\en-US\\intelppm.sys.mui[PROCESSORWMI]",
  507. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\portcls.SYS[PortclsMof]",
  508. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\System32\\Drivers\\en-US\\portcls.SYS.mui[PortclsMof]",
  509. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\monitor.sys[MonitorWMI]",
  510. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Schedule\\Handshake\\{5DE9F15B-5AA0-4B9A-B87C-6D0A12702E94}\\data"
  511. ]
  512.  
  513. [*] Deleted Registry Keys: [
  514. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\BITS\\Performance\\PerfMMFileName",
  515. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\uid",
  516. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\old-uid",
  517. "HKEY_CURRENT_USER\\Software\\Adobe\\Adobe ARM\\1.0\\ARM\\iNotify",
  518. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\tttoken",
  519. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\UpdateAvailableCount",
  520. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\UpdateAvailableSince",
  521. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\dr",
  522. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\tttoken",
  523. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\UpdateAvailableCount",
  524. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\UpdateAvailableSince",
  525. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\WDM\\C:\\Windows\\system32\\DRIVERS\\monitor.sys[MonitorWMI]"
  526. ]
  527.  
  528. [*] DNS Communications: [
  529. {
  530. "type": "A",
  531. "request": "checkip.amazonaws.com",
  532. "answers": [
  533. {
  534. "data": "52.206.161.133",
  535. "type": "A"
  536. },
  537. {
  538. "data": "52.200.125.74",
  539. "type": "A"
  540. },
  541. {
  542. "data": "checkip.check-ip.aws.a2z.com",
  543. "type": "CNAME"
  544. },
  545. {
  546. "data": "52.6.79.229",
  547. "type": "A"
  548. },
  549. {
  550. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  551. "type": "CNAME"
  552. },
  553. {
  554. "data": "34.233.102.38",
  555. "type": "A"
  556. },
  557. {
  558. "data": "52.202.139.131",
  559. "type": "A"
  560. },
  561. {
  562. "data": "18.211.215.84",
  563. "type": "A"
  564. }
  565. ]
  566. }
  567. ]
  568.  
  569. [*] Domains: [
  570. {
  571. "ip": "52.200.125.74",
  572. "domain": "checkip.amazonaws.com"
  573. }
  574. ]
  575.  
  576. [*] Network Communication - ICMP: []
  577.  
  578. [*] Network Communication - HTTP: [
  579. {
  580. "count": 1,
  581. "body": "",
  582. "uri": "http://checkip.amazonaws.com/",
  583. "user-agent": "",
  584. "method": "GET",
  585. "host": "checkip.amazonaws.com",
  586. "version": "1.1",
  587. "path": "/",
  588. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  589. "port": 80
  590. }
  591. ]
  592.  
  593. [*] Network Communication - SMTP: []
  594.  
  595. [*] Network Communication - Hosts: []
  596.  
  597. [*] Network Communication - IRC: []
  598.  
  599. [*] Static Analysis: {
  600. "dotnet": {
  601. "customattrs": null,
  602. "assemblyinfo": {
  603. "version": "0.0.0.0",
  604. "name": "TYAEEVKPUDJDUMEZGWQPXUIQQPJGDHARCACJABOP_20190610003842065"
  605. },
  606. "assemblyrefs": [
  607. {
  608. "version": "2.0.0.0",
  609. "name": "mscorlib"
  610. },
  611. {
  612. "version": "8.0.0.0",
  613. "name": "Microsoft.VisualBasic"
  614. },
  615. {
  616. "version": "2.0.0.0",
  617. "name": "System.Drawing"
  618. },
  619. {
  620. "version": "2.0.0.0",
  621. "name": "System"
  622. },
  623. {
  624. "version": "2.0.0.0",
  625. "name": "System.Windows.Forms"
  626. },
  627. {
  628. "version": "2.0.0.0",
  629. "name": "System.Management"
  630. },
  631. {
  632. "version": "2.0.0.0",
  633. "name": "System.Security"
  634. }
  635. ],
  636. "typerefs": [
  637. {
  638. "typename": "Microsoft.VisualBasic.AppWinStyle",
  639. "assembly": "Microsoft.VisualBasic"
  640. },
  641. {
  642. "typename": "Microsoft.VisualBasic.ApplicationServices.ApplicationBase",
  643. "assembly": "Microsoft.VisualBasic"
  644. },
  645. {
  646. "typename": "Microsoft.VisualBasic.ApplicationServices.User",
  647. "assembly": "Microsoft.VisualBasic"
  648. },
  649. {
  650. "typename": "Microsoft.VisualBasic.CompareMethod",
  651. "assembly": "Microsoft.VisualBasic"
  652. },
  653. {
  654. "typename": "Microsoft.VisualBasic.CompilerServices.Conversions",
  655. "assembly": "Microsoft.VisualBasic"
  656. },
  657. {
  658. "typename": "Microsoft.VisualBasic.CompilerServices.NewLateBinding",
  659. "assembly": "Microsoft.VisualBasic"
  660. },
  661. {
  662. "typename": "Microsoft.VisualBasic.CompilerServices.Operators",
  663. "assembly": "Microsoft.VisualBasic"
  664. },
  665. {
  666. "typename": "Microsoft.VisualBasic.CompilerServices.ProjectData",
  667. "assembly": "Microsoft.VisualBasic"
  668. },
  669. {
  670. "typename": "Microsoft.VisualBasic.CompilerServices.StandardModuleAttribute",
  671. "assembly": "Microsoft.VisualBasic"
  672. },
  673. {
  674. "typename": "Microsoft.VisualBasic.CompilerServices.StringType",
  675. "assembly": "Microsoft.VisualBasic"
  676. },
  677. {
  678. "typename": "Microsoft.VisualBasic.CompilerServices.Utils",
  679. "assembly": "Microsoft.VisualBasic"
  680. },
  681. {
  682. "typename": "Microsoft.VisualBasic.Conversion",
  683. "assembly": "Microsoft.VisualBasic"
  684. },
  685. {
  686. "typename": "Microsoft.VisualBasic.Devices.Computer",
  687. "assembly": "Microsoft.VisualBasic"
  688. },
  689. {
  690. "typename": "Microsoft.VisualBasic.Devices.ComputerInfo",
  691. "assembly": "Microsoft.VisualBasic"
  692. },
  693. {
  694. "typename": "Microsoft.VisualBasic.Devices.Keyboard",
  695. "assembly": "Microsoft.VisualBasic"
  696. },
  697. {
  698. "typename": "Microsoft.VisualBasic.Devices.ServerComputer",
  699. "assembly": "Microsoft.VisualBasic"
  700. },
  701. {
  702. "typename": "Microsoft.VisualBasic.FileAttribute",
  703. "assembly": "Microsoft.VisualBasic"
  704. },
  705. {
  706. "typename": "Microsoft.VisualBasic.FileSystem",
  707. "assembly": "Microsoft.VisualBasic"
  708. },
  709. {
  710. "typename": "Microsoft.VisualBasic.HideModuleNameAttribute",
  711. "assembly": "Microsoft.VisualBasic"
  712. },
  713. {
  714. "typename": "Microsoft.VisualBasic.Information",
  715. "assembly": "Microsoft.VisualBasic"
  716. },
  717. {
  718. "typename": "Microsoft.VisualBasic.Interaction",
  719. "assembly": "Microsoft.VisualBasic"
  720. },
  721. {
  722. "typename": "Microsoft.VisualBasic.MyGroupCollectionAttribute",
  723. "assembly": "Microsoft.VisualBasic"
  724. },
  725. {
  726. "typename": "Microsoft.VisualBasic.MyServices.ClipboardProxy",
  727. "assembly": "Microsoft.VisualBasic"
  728. },
  729. {
  730. "typename": "Microsoft.VisualBasic.MyServices.FileSystemProxy",
  731. "assembly": "Microsoft.VisualBasic"
  732. },
  733. {
  734. "typename": "Microsoft.VisualBasic.MyServices.RegistryProxy",
  735. "assembly": "Microsoft.VisualBasic"
  736. },
  737. {
  738. "typename": "Microsoft.VisualBasic.OpenAccess",
  739. "assembly": "Microsoft.VisualBasic"
  740. },
  741. {
  742. "typename": "Microsoft.VisualBasic.OpenMode",
  743. "assembly": "Microsoft.VisualBasic"
  744. },
  745. {
  746. "typename": "Microsoft.VisualBasic.OpenShare",
  747. "assembly": "Microsoft.VisualBasic"
  748. },
  749. {
  750. "typename": "Microsoft.VisualBasic.Strings",
  751. "assembly": "Microsoft.VisualBasic"
  752. },
  753. {
  754. "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute",
  755. "assembly": "System"
  756. },
  757. {
  758. "typename": "System.ComponentModel.DefaultValueAttribute",
  759. "assembly": "System"
  760. },
  761. {
  762. "typename": "System.ComponentModel.Design.HelpKeywordAttribute",
  763. "assembly": "System"
  764. },
  765. {
  766. "typename": "System.ComponentModel.EditorBrowsableAttribute",
  767. "assembly": "System"
  768. },
  769. {
  770. "typename": "System.ComponentModel.EditorBrowsableState",
  771. "assembly": "System"
  772. },
  773. {
  774. "typename": "System.Diagnostics.FileVersionInfo",
  775. "assembly": "System"
  776. },
  777. {
  778. "typename": "System.Diagnostics.Process",
  779. "assembly": "System"
  780. },
  781. {
  782. "typename": "System.Diagnostics.ProcessModule",
  783. "assembly": "System"
  784. },
  785. {
  786. "typename": "System.Diagnostics.ProcessStartInfo",
  787. "assembly": "System"
  788. },
  789. {
  790. "typename": "System.Diagnostics.ProcessWindowStyle",
  791. "assembly": "System"
  792. },
  793. {
  794. "typename": "System.Net.CredentialCache",
  795. "assembly": "System"
  796. },
  797. {
  798. "typename": "System.Net.FtpWebRequest",
  799. "assembly": "System"
  800. },
  801. {
  802. "typename": "System.Net.HttpWebRequest",
  803. "assembly": "System"
  804. },
  805. {
  806. "typename": "System.Net.ICredentials",
  807. "assembly": "System"
  808. },
  809. {
  810. "typename": "System.Net.ICredentialsByHost",
  811. "assembly": "System"
  812. },
  813. {
  814. "typename": "System.Net.Mail.Attachment",
  815. "assembly": "System"
  816. },
  817. {
  818. "typename": "System.Net.Mail.AttachmentCollection",
  819. "assembly": "System"
  820. },
  821. {
  822. "typename": "System.Net.Mail.MailAddress",
  823. "assembly": "System"
  824. },
  825. {
  826. "typename": "System.Net.Mail.MailMessage",
  827. "assembly": "System"
  828. },
  829. {
  830. "typename": "System.Net.Mail.SmtpClient",
  831. "assembly": "System"
  832. },
  833. {
  834. "typename": "System.Net.NetworkCredential",
  835. "assembly": "System"
  836. },
  837. {
  838. "typename": "System.Net.WebClient",
  839. "assembly": "System"
  840. },
  841. {
  842. "typename": "System.Net.WebRequest",
  843. "assembly": "System"
  844. },
  845. {
  846. "typename": "System.Net.WebResponse",
  847. "assembly": "System"
  848. },
  849. {
  850. "typename": "System.Text.RegularExpressions.Capture",
  851. "assembly": "System"
  852. },
  853. {
  854. "typename": "System.Text.RegularExpressions.Group",
  855. "assembly": "System"
  856. },
  857. {
  858. "typename": "System.Text.RegularExpressions.GroupCollection",
  859. "assembly": "System"
  860. },
  861. {
  862. "typename": "System.Text.RegularExpressions.Match",
  863. "assembly": "System"
  864. },
  865. {
  866. "typename": "System.Text.RegularExpressions.MatchCollection",
  867. "assembly": "System"
  868. },
  869. {
  870. "typename": "System.Text.RegularExpressions.Regex",
  871. "assembly": "System"
  872. },
  873. {
  874. "typename": "System.Timers.ElapsedEventArgs",
  875. "assembly": "System"
  876. },
  877. {
  878. "typename": "System.Timers.ElapsedEventHandler",
  879. "assembly": "System"
  880. },
  881. {
  882. "typename": "System.Timers.Timer",
  883. "assembly": "System"
  884. },
  885. {
  886. "typename": "System.Uri",
  887. "assembly": "System"
  888. },
  889. {
  890. "typename": "System.Drawing.Bitmap",
  891. "assembly": "System.Drawing"
  892. },
  893. {
  894. "typename": "System.Drawing.Graphics",
  895. "assembly": "System.Drawing"
  896. },
  897. {
  898. "typename": "System.Drawing.Image",
  899. "assembly": "System.Drawing"
  900. },
  901. {
  902. "typename": "System.Drawing.Imaging.Encoder",
  903. "assembly": "System.Drawing"
  904. },
  905. {
  906. "typename": "System.Drawing.Imaging.EncoderParameter",
  907. "assembly": "System.Drawing"
  908. },
  909. {
  910. "typename": "System.Drawing.Imaging.EncoderParameters",
  911. "assembly": "System.Drawing"
  912. },
  913. {
  914. "typename": "System.Drawing.Imaging.ImageCodecInfo",
  915. "assembly": "System.Drawing"
  916. },
  917. {
  918. "typename": "System.Drawing.Imaging.ImageFormat",
  919. "assembly": "System.Drawing"
  920. },
  921. {
  922. "typename": "System.Drawing.Point",
  923. "assembly": "System.Drawing"
  924. },
  925. {
  926. "typename": "System.Drawing.Rectangle",
  927. "assembly": "System.Drawing"
  928. },
  929. {
  930. "typename": "System.Drawing.Size",
  931. "assembly": "System.Drawing"
  932. },
  933. {
  934. "typename": "System.Management.ManagementBaseObject",
  935. "assembly": "System.Management"
  936. },
  937. {
  938. "typename": "System.Management.ManagementClass",
  939. "assembly": "System.Management"
  940. },
  941. {
  942. "typename": "System.Management.ManagementObject",
  943. "assembly": "System.Management"
  944. },
  945. {
  946. "typename": "System.Management.ManagementObjectCollection",
  947. "assembly": "System.Management"
  948. },
  949. {
  950. "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator",
  951. "assembly": "System.Management"
  952. },
  953. {
  954. "typename": "System.Management.ManagementObjectSearcher",
  955. "assembly": "System.Management"
  956. },
  957. {
  958. "typename": "System.Management.PropertyData",
  959. "assembly": "System.Management"
  960. },
  961. {
  962. "typename": "System.Management.PropertyDataCollection",
  963. "assembly": "System.Management"
  964. },
  965. {
  966. "typename": "System.Security.Cryptography.DataProtectionScope",
  967. "assembly": "System.Security"
  968. },
  969. {
  970. "typename": "System.Security.Cryptography.ProtectedData",
  971. "assembly": "System.Security"
  972. },
  973. {
  974. "typename": "System.Windows.Forms.Application",
  975. "assembly": "System.Windows.Forms"
  976. },
  977. {
  978. "typename": "System.Windows.Forms.CreateParams",
  979. "assembly": "System.Windows.Forms"
  980. },
  981. {
  982. "typename": "System.Windows.Forms.Keys",
  983. "assembly": "System.Windows.Forms"
  984. },
  985. {
  986. "typename": "System.Windows.Forms.Message",
  987. "assembly": "System.Windows.Forms"
  988. },
  989. {
  990. "typename": "System.Windows.Forms.MouseButtons",
  991. "assembly": "System.Windows.Forms"
  992. },
  993. {
  994. "typename": "System.Windows.Forms.NativeWindow",
  995. "assembly": "System.Windows.Forms"
  996. },
  997. {
  998. "typename": "System.Windows.Forms.Screen",
  999. "assembly": "System.Windows.Forms"
  1000. },
  1001. {
  1002. "typename": "System.Windows.Forms.SystemInformation",
  1003. "assembly": "System.Windows.Forms"
  1004. },
  1005. {
  1006. "typename": "Microsoft.Win32.Registry",
  1007. "assembly": "mscorlib"
  1008. },
  1009. {
  1010. "typename": "Microsoft.Win32.RegistryKey",
  1011. "assembly": "mscorlib"
  1012. },
  1013. {
  1014. "typename": "Microsoft.Win32.RegistryValueKind",
  1015. "assembly": "mscorlib"
  1016. },
  1017. {
  1018. "typename": "System.Activator",
  1019. "assembly": "mscorlib"
  1020. },
  1021. {
  1022. "typename": "System.ArgumentOutOfRangeException",
  1023. "assembly": "mscorlib"
  1024. },
  1025. {
  1026. "typename": "System.Array",
  1027. "assembly": "mscorlib"
  1028. },
  1029. {
  1030. "typename": "System.AsyncCallback",
  1031. "assembly": "mscorlib"
  1032. },
  1033. {
  1034. "typename": "System.BitConverter",
  1035. "assembly": "mscorlib"
  1036. },
  1037. {
  1038. "typename": "System.Boolean",
  1039. "assembly": "mscorlib"
  1040. },
  1041. {
  1042. "typename": "System.Buffer",
  1043. "assembly": "mscorlib"
  1044. },
  1045. {
  1046. "typename": "System.Byte",
  1047. "assembly": "mscorlib"
  1048. },
  1049. {
  1050. "typename": "System.Char",
  1051. "assembly": "mscorlib"
  1052. },
  1053. {
  1054. "typename": "System.Collections.Generic.Dictionary`2",
  1055. "assembly": "mscorlib"
  1056. },
  1057. {
  1058. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection",
  1059. "assembly": "mscorlib"
  1060. },
  1061. {
  1062. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection/Enumerator",
  1063. "assembly": "mscorlib"
  1064. },
  1065. {
  1066. "typename": "System.Collections.Generic.IEnumerable`1",
  1067. "assembly": "mscorlib"
  1068. },
  1069. {
  1070. "typename": "System.Collections.Generic.KeyValuePair`2",
  1071. "assembly": "mscorlib"
  1072. },
  1073. {
  1074. "typename": "System.Collections.Generic.List`1",
  1075. "assembly": "mscorlib"
  1076. },
  1077. {
  1078. "typename": "System.Collections.Generic.List`1/Enumerator",
  1079. "assembly": "mscorlib"
  1080. },
  1081. {
  1082. "typename": "System.Collections.IEnumerable",
  1083. "assembly": "mscorlib"
  1084. },
  1085. {
  1086. "typename": "System.Collections.IEnumerator",
  1087. "assembly": "mscorlib"
  1088. },
  1089. {
  1090. "typename": "System.Collections.ObjectModel.Collection`1",
  1091. "assembly": "mscorlib"
  1092. },
  1093. {
  1094. "typename": "System.Convert",
  1095. "assembly": "mscorlib"
  1096. },
  1097. {
  1098. "typename": "System.DateTime",
  1099. "assembly": "mscorlib"
  1100. },
  1101. {
  1102. "typename": "System.Decimal",
  1103. "assembly": "mscorlib"
  1104. },
  1105. {
  1106. "typename": "System.Delegate",
  1107. "assembly": "mscorlib"
  1108. },
  1109. {
  1110. "typename": "System.Diagnostics.DebuggerHiddenAttribute",
  1111. "assembly": "mscorlib"
  1112. },
  1113. {
  1114. "typename": "System.Double",
  1115. "assembly": "mscorlib"
  1116. },
  1117. {
  1118. "typename": "System.Enum",
  1119. "assembly": "mscorlib"
  1120. },
  1121. {
  1122. "typename": "System.Environment",
  1123. "assembly": "mscorlib"
  1124. },
  1125. {
  1126. "typename": "System.Environment/SpecialFolder",
  1127. "assembly": "mscorlib"
  1128. },
  1129. {
  1130. "typename": "System.Exception",
  1131. "assembly": "mscorlib"
  1132. },
  1133. {
  1134. "typename": "System.FlagsAttribute",
  1135. "assembly": "mscorlib"
  1136. },
  1137. {
  1138. "typename": "System.Globalization.CultureInfo",
  1139. "assembly": "mscorlib"
  1140. },
  1141. {
  1142. "typename": "System.Globalization.NumberStyles",
  1143. "assembly": "mscorlib"
  1144. },
  1145. {
  1146. "typename": "System.Guid",
  1147. "assembly": "mscorlib"
  1148. },
  1149. {
  1150. "typename": "System.IAsyncResult",
  1151. "assembly": "mscorlib"
  1152. },
  1153. {
  1154. "typename": "System.IDisposable",
  1155. "assembly": "mscorlib"
  1156. },
  1157. {
  1158. "typename": "System.IFormatProvider",
  1159. "assembly": "mscorlib"
  1160. },
  1161. {
  1162. "typename": "System.IO.BinaryReader",
  1163. "assembly": "mscorlib"
  1164. },
  1165. {
  1166. "typename": "System.IO.Directory",
  1167. "assembly": "mscorlib"
  1168. },
  1169. {
  1170. "typename": "System.IO.DirectoryInfo",
  1171. "assembly": "mscorlib"
  1172. },
  1173. {
  1174. "typename": "System.IO.DriveInfo",
  1175. "assembly": "mscorlib"
  1176. },
  1177. {
  1178. "typename": "System.IO.DriveType",
  1179. "assembly": "mscorlib"
  1180. },
  1181. {
  1182. "typename": "System.IO.File",
  1183. "assembly": "mscorlib"
  1184. },
  1185. {
  1186. "typename": "System.IO.FileAttributes",
  1187. "assembly": "mscorlib"
  1188. },
  1189. {
  1190. "typename": "System.IO.FileInfo",
  1191. "assembly": "mscorlib"
  1192. },
  1193. {
  1194. "typename": "System.IO.FileMode",
  1195. "assembly": "mscorlib"
  1196. },
  1197. {
  1198. "typename": "System.IO.FileStream",
  1199. "assembly": "mscorlib"
  1200. },
  1201. {
  1202. "typename": "System.IO.FileSystemInfo",
  1203. "assembly": "mscorlib"
  1204. },
  1205. {
  1206. "typename": "System.IO.MemoryStream",
  1207. "assembly": "mscorlib"
  1208. },
  1209. {
  1210. "typename": "System.IO.Path",
  1211. "assembly": "mscorlib"
  1212. },
  1213. {
  1214. "typename": "System.IO.SearchOption",
  1215. "assembly": "mscorlib"
  1216. },
  1217. {
  1218. "typename": "System.IO.Stream",
  1219. "assembly": "mscorlib"
  1220. },
  1221. {
  1222. "typename": "System.IO.StreamReader",
  1223. "assembly": "mscorlib"
  1224. },
  1225. {
  1226. "typename": "System.Int16",
  1227. "assembly": "mscorlib"
  1228. },
  1229. {
  1230. "typename": "System.Int32",
  1231. "assembly": "mscorlib"
  1232. },
  1233. {
  1234. "typename": "System.Int64",
  1235. "assembly": "mscorlib"
  1236. },
  1237. {
  1238. "typename": "System.IntPtr",
  1239. "assembly": "mscorlib"
  1240. },
  1241. {
  1242. "typename": "System.Math",
  1243. "assembly": "mscorlib"
  1244. },
  1245. {
  1246. "typename": "System.MulticastDelegate",
  1247. "assembly": "mscorlib"
  1248. },
  1249. {
  1250. "typename": "System.Object",
  1251. "assembly": "mscorlib"
  1252. },
  1253. {
  1254. "typename": "System.OperatingSystem",
  1255. "assembly": "mscorlib"
  1256. },
  1257. {
  1258. "typename": "System.Random",
  1259. "assembly": "mscorlib"
  1260. },
  1261. {
  1262. "typename": "System.Reflection.Assembly",
  1263. "assembly": "mscorlib"
  1264. },
  1265. {
  1266. "typename": "System.Reflection.FieldInfo",
  1267. "assembly": "mscorlib"
  1268. },
  1269. {
  1270. "typename": "System.Reflection.MethodBase",
  1271. "assembly": "mscorlib"
  1272. },
  1273. {
  1274. "typename": "System.Reflection.MethodInfo",
  1275. "assembly": "mscorlib"
  1276. },
  1277. {
  1278. "typename": "System.Reflection.Module",
  1279. "assembly": "mscorlib"
  1280. },
  1281. {
  1282. "typename": "System.Resources.ResourceManager",
  1283. "assembly": "mscorlib"
  1284. },
  1285. {
  1286. "typename": "System.Runtime.CompilerServices.AccessedThroughPropertyAttribute",
  1287. "assembly": "mscorlib"
  1288. },
  1289. {
  1290. "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute",
  1291. "assembly": "mscorlib"
  1292. },
  1293. {
  1294. "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute",
  1295. "assembly": "mscorlib"
  1296. },
  1297. {
  1298. "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute",
  1299. "assembly": "mscorlib"
  1300. },
  1301. {
  1302. "typename": "System.Runtime.CompilerServices.RuntimeHelpers",
  1303. "assembly": "mscorlib"
  1304. },
  1305. {
  1306. "typename": "System.Runtime.ConstrainedExecution.Cer",
  1307. "assembly": "mscorlib"
  1308. },
  1309. {
  1310. "typename": "System.Runtime.ConstrainedExecution.Consistency",
  1311. "assembly": "mscorlib"
  1312. },
  1313. {
  1314. "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute",
  1315. "assembly": "mscorlib"
  1316. },
  1317. {
  1318. "typename": "System.Runtime.InteropServices.ComVisibleAttribute",
  1319. "assembly": "mscorlib"
  1320. },
  1321. {
  1322. "typename": "System.Runtime.InteropServices.Marshal",
  1323. "assembly": "mscorlib"
  1324. },
  1325. {
  1326. "typename": "System.Runtime.InteropServices.SafeHandle",
  1327. "assembly": "mscorlib"
  1328. },
  1329. {
  1330. "typename": "System.RuntimeFieldHandle",
  1331. "assembly": "mscorlib"
  1332. },
  1333. {
  1334. "typename": "System.RuntimeTypeHandle",
  1335. "assembly": "mscorlib"
  1336. },
  1337. {
  1338. "typename": "System.STAThreadAttribute",
  1339. "assembly": "mscorlib"
  1340. },
  1341. {
  1342. "typename": "System.Security.AccessControl.AceFlags",
  1343. "assembly": "mscorlib"
  1344. },
  1345. {
  1346. "typename": "System.Security.AccessControl.AceQualifier",
  1347. "assembly": "mscorlib"
  1348. },
  1349. {
  1350. "typename": "System.Security.AccessControl.CommonAce",
  1351. "assembly": "mscorlib"
  1352. },
  1353. {
  1354. "typename": "System.Security.AccessControl.GenericAce",
  1355. "assembly": "mscorlib"
  1356. },
  1357. {
  1358. "typename": "System.Security.AccessControl.GenericSecurityDescriptor",
  1359. "assembly": "mscorlib"
  1360. },
  1361. {
  1362. "typename": "System.Security.AccessControl.RawAcl",
  1363. "assembly": "mscorlib"
  1364. },
  1365. {
  1366. "typename": "System.Security.AccessControl.RawSecurityDescriptor",
  1367. "assembly": "mscorlib"
  1368. },
  1369. {
  1370. "typename": "System.Security.Cryptography.CipherMode",
  1371. "assembly": "mscorlib"
  1372. },
  1373. {
  1374. "typename": "System.Security.Cryptography.HMACSHA1",
  1375. "assembly": "mscorlib"
  1376. },
  1377. {
  1378. "typename": "System.Security.Cryptography.HashAlgorithm",
  1379. "assembly": "mscorlib"
  1380. },
  1381. {
  1382. "typename": "System.Security.Cryptography.ICryptoTransform",
  1383. "assembly": "mscorlib"
  1384. },
  1385. {
  1386. "typename": "System.Security.Cryptography.MD5",
  1387. "assembly": "mscorlib"
  1388. },
  1389. {
  1390. "typename": "System.Security.Cryptography.MD5CryptoServiceProvider",
  1391. "assembly": "mscorlib"
  1392. },
  1393. {
  1394. "typename": "System.Security.Cryptography.PaddingMode",
  1395. "assembly": "mscorlib"
  1396. },
  1397. {
  1398. "typename": "System.Security.Cryptography.Rijndael",
  1399. "assembly": "mscorlib"
  1400. },
  1401. {
  1402. "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider",
  1403. "assembly": "mscorlib"
  1404. },
  1405. {
  1406. "typename": "System.Security.Cryptography.SymmetricAlgorithm",
  1407. "assembly": "mscorlib"
  1408. },
  1409. {
  1410. "typename": "System.Security.Cryptography.TripleDES",
  1411. "assembly": "mscorlib"
  1412. },
  1413. {
  1414. "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider",
  1415. "assembly": "mscorlib"
  1416. },
  1417. {
  1418. "typename": "System.Security.Principal.SecurityIdentifier",
  1419. "assembly": "mscorlib"
  1420. },
  1421. {
  1422. "typename": "System.Security.Principal.WellKnownSidType",
  1423. "assembly": "mscorlib"
  1424. },
  1425. {
  1426. "typename": "System.Security.Principal.WindowsBuiltInRole",
  1427. "assembly": "mscorlib"
  1428. },
  1429. {
  1430. "typename": "System.Security.Principal.WindowsIdentity",
  1431. "assembly": "mscorlib"
  1432. },
  1433. {
  1434. "typename": "System.Security.Principal.WindowsPrincipal",
  1435. "assembly": "mscorlib"
  1436. },
  1437. {
  1438. "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute",
  1439. "assembly": "mscorlib"
  1440. },
  1441. {
  1442. "typename": "System.String",
  1443. "assembly": "mscorlib"
  1444. },
  1445. {
  1446. "typename": "System.StringComparison",
  1447. "assembly": "mscorlib"
  1448. },
  1449. {
  1450. "typename": "System.Text.Decoder",
  1451. "assembly": "mscorlib"
  1452. },
  1453. {
  1454. "typename": "System.Text.Encoding",
  1455. "assembly": "mscorlib"
  1456. },
  1457. {
  1458. "typename": "System.Text.StringBuilder",
  1459. "assembly": "mscorlib"
  1460. },
  1461. {
  1462. "typename": "System.Text.UTF8Encoding",
  1463. "assembly": "mscorlib"
  1464. },
  1465. {
  1466. "typename": "System.ThreadStaticAttribute",
  1467. "assembly": "mscorlib"
  1468. },
  1469. {
  1470. "typename": "System.Threading.Monitor",
  1471. "assembly": "mscorlib"
  1472. },
  1473. {
  1474. "typename": "System.Threading.Mutex",
  1475. "assembly": "mscorlib"
  1476. },
  1477. {
  1478. "typename": "System.Threading.Thread",
  1479. "assembly": "mscorlib"
  1480. },
  1481. {
  1482. "typename": "System.Threading.ThreadStart",
  1483. "assembly": "mscorlib"
  1484. },
  1485. {
  1486. "typename": "System.Type",
  1487. "assembly": "mscorlib"
  1488. },
  1489. {
  1490. "typename": "System.UInt32",
  1491. "assembly": "mscorlib"
  1492. },
  1493. {
  1494. "typename": "System.UInt64",
  1495. "assembly": "mscorlib"
  1496. },
  1497. {
  1498. "typename": "System.ValueType",
  1499. "assembly": "mscorlib"
  1500. },
  1501. {
  1502. "typename": "System.Version",
  1503. "assembly": "mscorlib"
  1504. }
  1505. ]
  1506. },
  1507. "pe": {
  1508. "peid_signatures": null,
  1509. "imports": [
  1510. {
  1511. "imports": [
  1512. {
  1513. "name": "_CorExeMain",
  1514. "address": "0x402000"
  1515. }
  1516. ],
  1517. "dll": "mscoree.dll"
  1518. }
  1519. ],
  1520. "digital_signers": null,
  1521. "exported_dll_name": null,
  1522. "actual_checksum": "0x00050621",
  1523. "overlay": null,
  1524. "imagebase": "0x00400000",
  1525. "reported_checksum": "0x00000000",
  1526. "icon_hash": null,
  1527. "entrypoint": "0x00445d0e",
  1528. "timestamp": "2019-06-09 21:38:42",
  1529. "osversion": "4.0",
  1530. "sections": [
  1531. {
  1532. "name": ".text",
  1533. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  1534. "virtual_address": "0x00002000",
  1535. "size_of_data": "0x00043e00",
  1536. "entropy": "6.60",
  1537. "raw_address": "0x00000200",
  1538. "virtual_size": "0x00043d14",
  1539. "characteristics_raw": "0x60000020"
  1540. },
  1541. {
  1542. "name": ".rsrc",
  1543. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  1544. "virtual_address": "0x00046000",
  1545. "size_of_data": "0x00000400",
  1546. "entropy": "2.97",
  1547. "raw_address": "0x00044000",
  1548. "virtual_size": "0x00000370",
  1549. "characteristics_raw": "0x40000040"
  1550. },
  1551. {
  1552. "name": ".reloc",
  1553. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  1554. "virtual_address": "0x00048000",
  1555. "size_of_data": "0x00000200",
  1556. "entropy": "0.10",
  1557. "raw_address": "0x00044400",
  1558. "virtual_size": "0x0000000c",
  1559. "characteristics_raw": "0x42000040"
  1560. }
  1561. ],
  1562. "resources": [],
  1563. "dirents": [
  1564. {
  1565. "virtual_address": "0x00000000",
  1566. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  1567. "size": "0x00000000"
  1568. },
  1569. {
  1570. "virtual_address": "0x00045cbc",
  1571. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  1572. "size": "0x0000004f"
  1573. },
  1574. {
  1575. "virtual_address": "0x00046000",
  1576. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  1577. "size": "0x00000370"
  1578. },
  1579. {
  1580. "virtual_address": "0x00000000",
  1581. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  1582. "size": "0x00000000"
  1583. },
  1584. {
  1585. "virtual_address": "0x00000000",
  1586. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  1587. "size": "0x00000000"
  1588. },
  1589. {
  1590. "virtual_address": "0x00048000",
  1591. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  1592. "size": "0x0000000c"
  1593. },
  1594. {
  1595. "virtual_address": "0x00000000",
  1596. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  1597. "size": "0x00000000"
  1598. },
  1599. {
  1600. "virtual_address": "0x00000000",
  1601. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  1602. "size": "0x00000000"
  1603. },
  1604. {
  1605. "virtual_address": "0x00000000",
  1606. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  1607. "size": "0x00000000"
  1608. },
  1609. {
  1610. "virtual_address": "0x00000000",
  1611. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  1612. "size": "0x00000000"
  1613. },
  1614. {
  1615. "virtual_address": "0x00000000",
  1616. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  1617. "size": "0x00000000"
  1618. },
  1619. {
  1620. "virtual_address": "0x00000000",
  1621. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  1622. "size": "0x00000000"
  1623. },
  1624. {
  1625. "virtual_address": "0x00002000",
  1626. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  1627. "size": "0x00000008"
  1628. },
  1629. {
  1630. "virtual_address": "0x00000000",
  1631. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  1632. "size": "0x00000000"
  1633. },
  1634. {
  1635. "virtual_address": "0x00002008",
  1636. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  1637. "size": "0x00000048"
  1638. },
  1639. {
  1640. "virtual_address": "0x00000000",
  1641. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  1642. "size": "0x00000000"
  1643. }
  1644. ],
  1645. "exports": [],
  1646. "guest_signers": {},
  1647. "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
  1648. "icon_fuzzy": null,
  1649. "icon": null,
  1650. "pdbpath": null,
  1651. "imported_dll_count": 1,
  1652. "versioninfo": []
  1653. }
  1654. }
  1655.  
  1656. [*] Resolved APIs: [
  1657. "advapi32.dll.RegOpenKeyExW",
  1658. "advapi32.dll.RegQueryInfoKeyW",
  1659. "advapi32.dll.RegEnumKeyExW",
  1660. "advapi32.dll.RegEnumValueW",
  1661. "advapi32.dll.RegCloseKey",
  1662. "advapi32.dll.RegQueryValueExW",
  1663. "kernel32.dll.QueryActCtxW",
  1664. "shlwapi.dll.UrlIsW",
  1665. "kernel32.dll.FlsAlloc",
  1666. "kernel32.dll.FlsGetValue",
  1667. "kernel32.dll.FlsSetValue",
  1668. "kernel32.dll.FlsFree",
  1669. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  1670. "kernel32.dll.IsProcessorFeaturePresent",
  1671. "msvcrt.dll._set_error_mode",
  1672. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  1673. "kernel32.dll.FindActCtxSectionStringW",
  1674. "kernel32.dll.GetSystemWindowsDirectoryW",
  1675. "mscoree.dll.GetProcessExecutableHeap",
  1676. "mscorwks.dll._CorExeMain",
  1677. "mscorwks.dll.GetCLRFunction",
  1678. "advapi32.dll.RegisterTraceGuidsW",
  1679. "advapi32.dll.UnregisterTraceGuids",
  1680. "advapi32.dll.GetTraceLoggerHandle",
  1681. "advapi32.dll.GetTraceEnableLevel",
  1682. "advapi32.dll.GetTraceEnableFlags",
  1683. "advapi32.dll.TraceEvent",
  1684. "mscoree.dll.IEE",
  1685. "mscorwks.dll.IEE",
  1686. "mscoree.dll.GetStartupFlags",
  1687. "mscoree.dll.GetHostConfigurationFile",
  1688. "mscoree.dll.GetCORSystemDirectory",
  1689. "ntdll.dll.RtlUnwind",
  1690. "kernel32.dll.IsWow64Process",
  1691. "advapi32.dll.AllocateAndInitializeSid",
  1692. "advapi32.dll.OpenProcessToken",
  1693. "advapi32.dll.GetTokenInformation",
  1694. "advapi32.dll.InitializeAcl",
  1695. "advapi32.dll.AddAccessAllowedAce",
  1696. "advapi32.dll.FreeSid",
  1697. "kernel32.dll.SetThreadStackGuarantee",
  1698. "kernel32.dll.AddVectoredContinueHandler",
  1699. "kernel32.dll.RemoveVectoredContinueHandler",
  1700. "advapi32.dll.ConvertSidToStringSidW",
  1701. "shell32.dll.SHGetFolderPathW",
  1702. "kernel32.dll.FlushProcessWriteBuffers",
  1703. "kernel32.dll.GetWriteWatch",
  1704. "kernel32.dll.ResetWriteWatch",
  1705. "kernel32.dll.CreateMemoryResourceNotification",
  1706. "kernel32.dll.QueryMemoryResourceNotification",
  1707. "ole32.dll.CoInitializeEx",
  1708. "cryptbase.dll.SystemFunction036",
  1709. "uxtheme.dll.ThemeInitApiHook",
  1710. "user32.dll.IsProcessDPIAware",
  1711. "ole32.dll.CoGetContextToken",
  1712. "kernel32.dll.GetVersionExW",
  1713. "kernel32.dll.GetFullPathNameW",
  1714. "advapi32.dll.CryptAcquireContextA",
  1715. "advapi32.dll.CryptReleaseContext",
  1716. "advapi32.dll.CryptCreateHash",
  1717. "advapi32.dll.CryptDestroyHash",
  1718. "advapi32.dll.CryptHashData",
  1719. "advapi32.dll.CryptGetHashParam",
  1720. "advapi32.dll.CryptImportKey",
  1721. "advapi32.dll.CryptExportKey",
  1722. "advapi32.dll.CryptGenKey",
  1723. "advapi32.dll.CryptGetKeyParam",
  1724. "advapi32.dll.CryptDestroyKey",
  1725. "advapi32.dll.CryptVerifySignatureA",
  1726. "advapi32.dll.CryptSignHashA",
  1727. "advapi32.dll.CryptGetProvParam",
  1728. "advapi32.dll.CryptGetUserKey",
  1729. "advapi32.dll.CryptEnumProvidersA",
  1730. "mscoree.dll.GetMetaDataInternalInterface",
  1731. "mscorwks.dll.GetMetaDataInternalInterface",
  1732. "mscorjit.dll.getJit",
  1733. "kernel32.dll.lstrlen",
  1734. "kernel32.dll.lstrlenW",
  1735. "kernel32.dll.GetUserDefaultUILanguage",
  1736. "kernel32.dll.SetErrorMode",
  1737. "kernel32.dll.GetFileAttributesExW",
  1738. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  1739. "kernel32.dll.GetEnvironmentVariableW",
  1740. "cryptsp.dll.CryptAcquireContextW",
  1741. "cryptsp.dll.CryptCreateHash",
  1742. "ole32.dll.CreateBindCtx",
  1743. "ole32.dll.CoGetObjectContext",
  1744. "sechost.dll.LookupAccountNameLocalW",
  1745. "advapi32.dll.LookupAccountSidW",
  1746. "sechost.dll.LookupAccountSidLocalW",
  1747. "cryptsp.dll.CryptGenRandom",
  1748. "ole32.dll.NdrOleInitializeExtension",
  1749. "ole32.dll.CoGetClassObject",
  1750. "ole32.dll.CoGetMarshalSizeMax",
  1751. "ole32.dll.CoMarshalInterface",
  1752. "ole32.dll.CoUnmarshalInterface",
  1753. "ole32.dll.StringFromIID",
  1754. "ole32.dll.CoGetPSClsid",
  1755. "ole32.dll.CoTaskMemAlloc",
  1756. "ole32.dll.CoTaskMemFree",
  1757. "ole32.dll.CoCreateInstance",
  1758. "ole32.dll.CoReleaseMarshalData",
  1759. "ole32.dll.DcomChannelSetHResult",
  1760. "rpcrtremote.dll.I_RpcExtInitializeExtensionPoint",
  1761. "ole32.dll.MkParseDisplayName",
  1762. "oleaut32.dll.#2",
  1763. "oleaut32.dll.#6",
  1764. "kernel32.dll.GetThreadPreferredUILanguages",
  1765. "kernel32.dll.SetThreadPreferredUILanguages",
  1766. "kernel32.dll.LocaleNameToLCID",
  1767. "kernel32.dll.GetLocaleInfoEx",
  1768. "kernel32.dll.LCIDToLocaleName",
  1769. "kernel32.dll.GetSystemDefaultLocaleName",
  1770. "ole32.dll.BindMoniker",
  1771. "sxs.dll.SxsOleAut32RedirectTypeLibrary",
  1772. "advapi32.dll.RegOpenKeyW",
  1773. "advapi32.dll.RegEnumKeyW",
  1774. "advapi32.dll.RegQueryValueW",
  1775. "sxs.dll.SxsOleAut32MapConfiguredClsidToReferenceClsid",
  1776. "sxs.dll.SxsLookupClrGuid",
  1777. "kernel32.dll.ReleaseActCtx",
  1778. "oleaut32.dll.#9",
  1779. "oleaut32.dll.#4",
  1780. "oleaut32.dll.#283",
  1781. "oleaut32.dll.#284",
  1782. "mscoree.dll.GetTokenForVTableEntry",
  1783. "mscoree.dll.SetTargetForVTableEntry",
  1784. "mscoree.dll.GetTargetForVTableEntry",
  1785. "kernel32.dll.GetLastError",
  1786. "kernel32.dll.LocalAlloc",
  1787. "oleaut32.dll.VariantInit",
  1788. "oleaut32.dll.VariantClear",
  1789. "oleaut32.dll.#7",
  1790. "kernel32.dll.CreateEventW",
  1791. "kernel32.dll.CloseHandle",
  1792. "kernel32.dll.SwitchToThread",
  1793. "kernel32.dll.SetEvent",
  1794. "ole32.dll.CoWaitForMultipleHandles",
  1795. "ole32.dll.IIDFromString",
  1796. "kernel32.dll.LoadLibraryA",
  1797. "kernel32.dll.GetProcAddress",
  1798. "wminet_utils.dll.ResetSecurity",
  1799. "wminet_utils.dll.SetSecurity",
  1800. "wminet_utils.dll.BlessIWbemServices",
  1801. "wminet_utils.dll.BlessIWbemServicesObject",
  1802. "wminet_utils.dll.GetPropertyHandle",
  1803. "wminet_utils.dll.WritePropertyValue",
  1804. "wminet_utils.dll.Clone",
  1805. "wminet_utils.dll.VerifyClientKey",
  1806. "wminet_utils.dll.GetQualifierSet",
  1807. "wminet_utils.dll.Get",
  1808. "wminet_utils.dll.Put",
  1809. "wminet_utils.dll.Delete",
  1810. "wminet_utils.dll.GetNames",
  1811. "wminet_utils.dll.BeginEnumeration",
  1812. "wminet_utils.dll.Next",
  1813. "wminet_utils.dll.EndEnumeration",
  1814. "wminet_utils.dll.GetPropertyQualifierSet",
  1815. "wminet_utils.dll.GetObjectText",
  1816. "wminet_utils.dll.SpawnDerivedClass",
  1817. "wminet_utils.dll.SpawnInstance",
  1818. "wminet_utils.dll.CompareTo",
  1819. "wminet_utils.dll.GetPropertyOrigin",
  1820. "wminet_utils.dll.InheritsFrom",
  1821. "wminet_utils.dll.GetMethod",
  1822. "wminet_utils.dll.PutMethod",
  1823. "wminet_utils.dll.DeleteMethod",
  1824. "wminet_utils.dll.BeginMethodEnumeration",
  1825. "wminet_utils.dll.NextMethod",
  1826. "wminet_utils.dll.EndMethodEnumeration",
  1827. "wminet_utils.dll.GetMethodQualifierSet",
  1828. "wminet_utils.dll.GetMethodOrigin",
  1829. "wminet_utils.dll.QualifierSet_Get",
  1830. "wminet_utils.dll.QualifierSet_Put",
  1831. "wminet_utils.dll.QualifierSet_Delete",
  1832. "wminet_utils.dll.QualifierSet_GetNames",
  1833. "wminet_utils.dll.QualifierSet_BeginEnumeration",
  1834. "wminet_utils.dll.QualifierSet_Next",
  1835. "wminet_utils.dll.QualifierSet_EndEnumeration",
  1836. "wminet_utils.dll.GetCurrentApartmentType",
  1837. "wminet_utils.dll.GetDemultiplexedStub",
  1838. "wminet_utils.dll.CreateInstanceEnumWmi",
  1839. "wminet_utils.dll.CreateClassEnumWmi",
  1840. "wminet_utils.dll.ExecQueryWmi",
  1841. "wminet_utils.dll.ExecNotificationQueryWmi",
  1842. "wminet_utils.dll.PutInstanceWmi",
  1843. "wminet_utils.dll.PutClassWmi",
  1844. "wminet_utils.dll.CloneEnumWbemClassObject",
  1845. "wminet_utils.dll.ConnectServerWmi",
  1846. "ole32.dll.CoUninitialize",
  1847. "oleaut32.dll.#500",
  1848. "oleaut32.dll.SysStringLen",
  1849. "kernel32.dll.RtlZeroMemory",
  1850. "kernel32.dll.RegOpenKeyExW",
  1851. "advapi32.dll.GetUserNameW",
  1852. "kernel32.dll.GetComputerNameW",
  1853. "kernel32.dll.GetModuleHandleW",
  1854. "user32.dll.DefWindowProcW",
  1855. "gdi32.dll.GetStockObject",
  1856. "user32.dll.RegisterClassW",
  1857. "user32.dll.CreateWindowExW",
  1858. "user32.dll.SetWindowLongW",
  1859. "user32.dll.GetWindowLongW",
  1860. "kernel32.dll.GetCurrentProcess",
  1861. "kernel32.dll.GetCurrentThread",
  1862. "kernel32.dll.DuplicateHandle",
  1863. "kernel32.dll.GetCurrentThreadId",
  1864. "user32.dll.CallWindowProcW",
  1865. "user32.dll.RegisterWindowMessageW",
  1866. "dwmapi.dll.DwmIsCompositionEnabled",
  1867. "kernel32.dll.GetCurrentProcessId",
  1868. "advapi32.dll.LookupPrivilegeValueW",
  1869. "advapi32.dll.AdjustTokenPrivileges",
  1870. "ntdll.dll.NtQuerySystemInformation",
  1871. "kernel32.dll.CreateIoCompletionPort",
  1872. "kernel32.dll.PostQueuedCompletionStatus",
  1873. "ntdll.dll.NtQueryInformationThread",
  1874. "ntdll.dll.NtGetCurrentProcessorNumber",
  1875. "shfolder.dll.SHGetFolderPathW",
  1876. "kernel32.dll.FindFirstFileW",
  1877. "kernel32.dll.FindClose",
  1878. "kernel32.dll.FindNextFileW",
  1879. "kernel32.dll.CreateFileW",
  1880. "kernel32.dll.GetFileType",
  1881. "kernel32.dll.GetACP",
  1882. "kernel32.dll.UnmapViewOfFile",
  1883. "kernel32.dll.GetFileSize",
  1884. "kernel32.dll.ReadFile",
  1885. "oleaut32.dll.#204",
  1886. "oleaut32.dll.#203",
  1887. "culture.dll.ConvertLangIdToCultureName",
  1888. "mlang.dll.#112",
  1889. "wininet.dll.FindFirstUrlCacheEntryA",
  1890. "kernel32.dll.SetFileInformationByHandle",
  1891. "urlmon.dll.CreateUri",
  1892. "kernel32.dll.InitializeSRWLock",
  1893. "kernel32.dll.AcquireSRWLockExclusive",
  1894. "kernel32.dll.AcquireSRWLockShared",
  1895. "kernel32.dll.ReleaseSRWLockExclusive",
  1896. "kernel32.dll.ReleaseSRWLockShared",
  1897. "wininet.dll.FindNextUrlCacheEntryA",
  1898. "urlmon.dll.CreateIUriBuilder",
  1899. "urlmon.dll.IntlPercentEncodeNormalize",
  1900. "wininet.dll.FindCloseUrlCache",
  1901. "cryptsp.dll.CryptAcquireContextA",
  1902. "cryptsp.dll.CryptHashData",
  1903. "cryptsp.dll.CryptGetHashParam",
  1904. "cryptsp.dll.CryptDestroyHash",
  1905. "cryptsp.dll.CryptReleaseContext",
  1906. "vaultcli.dll.VaultEnumerateVaults",
  1907. "kernel32.dll.GetSystemTimeAsFileTime",
  1908. "user32.dll.GetLastInputInfo",
  1909. "ole32.dll.CLSIDFromProgIDEx",
  1910. "oleaut32.dll.#201",
  1911. "user32.dll.GetSystemMetrics",
  1912. "user32.dll.GetClientRect",
  1913. "user32.dll.GetWindowRect",
  1914. "user32.dll.GetParent",
  1915. "ole32.dll.OleInitialize",
  1916. "ole32.dll.CoRegisterMessageFilter",
  1917. "user32.dll.PeekMessageW",
  1918. "user32.dll.IsWindowUnicode",
  1919. "user32.dll.GetMessageW",
  1920. "user32.dll.TranslateMessage",
  1921. "user32.dll.DispatchMessageW",
  1922. "user32.dll.WaitMessage",
  1923. "mscoree.dll.ND_RI2",
  1924. "rasapi32.dll.RasEnumConnectionsW",
  1925. "rtutils.dll.TraceRegisterExA",
  1926. "rtutils.dll.TracePrintfExA",
  1927. "sechost.dll.OpenSCManagerW",
  1928. "sechost.dll.OpenServiceW",
  1929. "sechost.dll.QueryServiceStatus",
  1930. "sechost.dll.CloseServiceHandle",
  1931. "ws2_32.dll.WSAStartup",
  1932. "ws2_32.dll.WSASocketW",
  1933. "ws2_32.dll.setsockopt",
  1934. "ws2_32.dll.WSAEventSelect",
  1935. "ws2_32.dll.ioctlsocket",
  1936. "ws2_32.dll.closesocket",
  1937. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  1938. "kernel32.dll.LocalFree",
  1939. "kernel32.dll.CreateFileMappingW",
  1940. "kernel32.dll.MapViewOfFile",
  1941. "kernel32.dll.VirtualQuery",
  1942. "kernel32.dll.ReleaseMutex",
  1943. "advapi32.dll.CreateWellKnownSid",
  1944. "kernel32.dll.CreateMutexW",
  1945. "kernel32.dll.WaitForSingleObject",
  1946. "kernel32.dll.OpenMutexW",
  1947. "kernel32.dll.OpenProcess",
  1948. "kernel32.dll.GetProcessTimes",
  1949. "ws2_32.dll.WSAIoctl",
  1950. "kernel32.dll.FormatMessageW",
  1951. "rasapi32.dll.RasConnectionNotificationW",
  1952. "sechost.dll.NotifyServiceStatusChangeA",
  1953. "advapi32.dll.RegOpenCurrentUser",
  1954. "advapi32.dll.RegNotifyChangeKeyValue",
  1955. "winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser",
  1956. "kernel32.dll.ResetEvent",
  1957. "iphlpapi.dll.GetNetworkParams",
  1958. "dnsapi.dll.DnsQueryConfig",
  1959. "iphlpapi.dll.GetAdaptersAddresses",
  1960. "iphlpapi.dll.GetIpInterfaceEntry",
  1961. "iphlpapi.dll.GetBestInterfaceEx",
  1962. "ws2_32.dll.inet_addr",
  1963. "ws2_32.dll.getaddrinfo",
  1964. "ws2_32.dll.freeaddrinfo",
  1965. "ws2_32.dll.WSAConnect",
  1966. "ws2_32.dll.send",
  1967. "ws2_32.dll.recv",
  1968. "wbemcore.dll.Reinitialize",
  1969. "oleaut32.dll.#12",
  1970. "tschannel.dll.DllGetClassObject",
  1971. "tschannel.dll.DllCanUnloadNow",
  1972. "propsys.dll.PropVariantToVariant",
  1973. "ole32.dll.CoRevokeClassObject",
  1974. "ole32.dll.CoDisconnectContext",
  1975. "ws2_32.dll.#3",
  1976. "bitsigd.dll.UninitializeEx",
  1977. "ws2_32.dll.#116",
  1978. "advapi32.dll.WmiMofEnumerateResourcesW",
  1979. "advapi32.dll.WmiFreeBuffer",
  1980. "kernel32.dll.SortGetHandle",
  1981. "kernel32.dll.SortCloseHandle",
  1982. "ntmarta.dll.GetMartaExtensionInterface",
  1983. "fastprox.dll.DllGetClassObject",
  1984. "fastprox.dll.DllCanUnloadNow",
  1985. "kernel32.dll.RegQueryValueExW",
  1986. "kernel32.dll.RegCloseKey",
  1987. "oleaut32.dll.#289",
  1988. "oleaut32.dll.#287",
  1989. "oleaut32.dll.#288",
  1990. "oleaut32.dll.#290",
  1991. "oleaut32.dll.#285",
  1992. "wmi.dll.WmiQueryAllDataW",
  1993. "wmi.dll.WmiQuerySingleInstanceW",
  1994. "wmi.dll.WmiSetSingleItemW",
  1995. "wmi.dll.WmiSetSingleInstanceW",
  1996. "wmi.dll.WmiExecuteMethodW",
  1997. "wmi.dll.WmiNotificationRegistrationW",
  1998. "wmi.dll.WmiMofEnumerateResourcesW",
  1999. "wmi.dll.WmiFileHandleToInstanceNameW",
  2000. "wmi.dll.WmiDevInstToInstanceNameW",
  2001. "wmi.dll.WmiQueryGuidInformation",
  2002. "wmi.dll.WmiOpenBlock",
  2003. "wmi.dll.WmiCloseBlock",
  2004. "wmi.dll.WmiFreeBuffer",
  2005. "wmi.dll.WmiEnumerateGuids",
  2006. "oleaut32.dll.#286",
  2007. "advapi32.dll.CryptAcquireContextW",
  2008. "advapi32.dll.RegCreateKeyExW",
  2009. "shlwapi.dll.PathIsDirectoryW",
  2010. "sspicli.dll.GetUserNameExW",
  2011. "ole32.dll.CLSIDFromOle1Class",
  2012. "clbcatq.dll.GetCatalogObject",
  2013. "clbcatq.dll.GetCatalogObject2",
  2014. "advapi32.dll.RegSetValueExW",
  2015. "shlwapi.dll.PathIsPrefixW",
  2016. "xmllite.dll.CreateXmlReader",
  2017. "kernel32.dll.LCMapStringEx",
  2018. "kernel32.dll.InitializeCriticalSectionEx",
  2019. "kernel32.dll.InitOnceExecuteOnce",
  2020. "kernel32.dll.CreateEventExW",
  2021. "kernel32.dll.CreateSemaphoreW",
  2022. "kernel32.dll.CreateSemaphoreExW",
  2023. "kernel32.dll.CreateThreadpoolTimer",
  2024. "kernel32.dll.SetThreadpoolTimer",
  2025. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2026. "kernel32.dll.CloseThreadpoolTimer",
  2027. "kernel32.dll.CreateThreadpoolWait",
  2028. "kernel32.dll.SetThreadpoolWait",
  2029. "kernel32.dll.CloseThreadpoolWait",
  2030. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2031. "kernel32.dll.GetCurrentProcessorNumber",
  2032. "kernel32.dll.CreateSymbolicLinkW",
  2033. "kernel32.dll.GetTickCount64",
  2034. "kernel32.dll.GetFileInformationByHandleEx",
  2035. "kernel32.dll.InitializeConditionVariable",
  2036. "kernel32.dll.WakeConditionVariable",
  2037. "kernel32.dll.WakeAllConditionVariable",
  2038. "kernel32.dll.SleepConditionVariableCS",
  2039. "kernel32.dll.TryAcquireSRWLockExclusive",
  2040. "kernel32.dll.SleepConditionVariableSRW",
  2041. "kernel32.dll.CreateThreadpoolWork",
  2042. "kernel32.dll.SubmitThreadpoolWork",
  2043. "kernel32.dll.CloseThreadpoolWork",
  2044. "kernel32.dll.CompareStringEx",
  2045. "goopdate.dll.DllEntry",
  2046. "kernel32.dll.RtlCaptureStackBackTrace",
  2047. "wkscli.dll.NetWkstaGetInfo",
  2048. "cscapi.dll.CscNetApiGetInterface",
  2049. "kernel32.dll.CreateMutexExW",
  2050. "dbghelp.dll.MiniDumpWriteDump",
  2051. "rpcrt4.dll.UuidCreate",
  2052. "kernel32.dll.WTSGetActiveConsoleSessionId",
  2053. "winsta.dll.WinStationQueryInformationW",
  2054. "rpcrt4.dll.RpcStringBindingComposeW",
  2055. "rpcrt4.dll.RpcBindingFromStringBindingW",
  2056. "rpcrt4.dll.RpcStringFreeW",
  2057. "rpcrt4.dll.RpcBindingSetAuthInfoExW",
  2058. "rpcrt4.dll.NdrClientCall2",
  2059. "rpcrt4.dll.I_RpcExceptionFilter",
  2060. "rpcrt4.dll.RpcBindingFree",
  2061. "psapi.dll.GetProcessImageFileNameW",
  2062. "kernel32.dll.CreateActCtxW",
  2063. "kernel32.dll.ActivateActCtx",
  2064. "kernel32.dll.DeactivateActCtx",
  2065. "user32.dll.NotifyWinEvent",
  2066. "kernel32.dll.GetSystemDefaultUILanguage",
  2067. "cryptbase.dll.SystemFunction041",
  2068. "kernel32.dll.GetNativeSystemInfo",
  2069. "wtsapi32.dll.WTSQueryUserToken",
  2070. "rpcrt4.dll.NdrClientCall3",
  2071. "wtsapi32.dll.WTSEnumerateSessionsW",
  2072. "winsta.dll.WinStationEnumerateW",
  2073. "winsta.dll.WinStationFreeMemory",
  2074. "wtsapi32.dll.WTSFreeMemory",
  2075. "advapi32.dll.QueryAllTracesW",
  2076. "vssapi.dll.CreateWriter",
  2077. "advapi32.dll.LookupAccountNameW",
  2078. "samcli.dll.NetLocalGroupGetMembers",
  2079. "samlib.dll.SamConnect",
  2080. "samlib.dll.SamOpenDomain",
  2081. "samlib.dll.SamLookupNamesInDomain",
  2082. "samlib.dll.SamOpenAlias",
  2083. "samlib.dll.SamFreeMemory",
  2084. "samlib.dll.SamCloseHandle",
  2085. "samlib.dll.SamGetMembersInAlias",
  2086. "netutils.dll.NetApiBufferFree",
  2087. "ole32.dll.CoCreateGuid",
  2088. "ole32.dll.StringFromCLSID",
  2089. "propsys.dll.VariantToPropVariant",
  2090. "ole32.dll.CoRegisterClassObject",
  2091. "qmgrprxy.dll.DllGetClassObject",
  2092. "qmgrprxy.dll.DllCanUnloadNow",
  2093. "ole32.dll.CoImpersonateClient",
  2094. "ole32.dll.CoRevertToSelf",
  2095. "sechost.dll.ConvertSidToStringSidW",
  2096. "winhttp.dll.WinHttpCrackUrl",
  2097. "shlwapi.dll.StrCmpNW",
  2098. "winhttp.dll.WinHttpOpen",
  2099. "winhttp.dll.WinHttpConnect",
  2100. "winhttp.dll.WinHttpSetOption",
  2101. "winhttp.dll.WinHttpCloseHandle",
  2102. "winhttp.dll.WinHttpOpenRequest",
  2103. "winhttp.dll.WinHttpAddRequestHeaders",
  2104. "winhttp.dll.WinHttpSetStatusCallback",
  2105. "winhttp.dll.WinHttpSendRequest",
  2106. "ws2_32.dll.GetAddrInfoW",
  2107. "ws2_32.dll.#2",
  2108. "ws2_32.dll.#21",
  2109. "ws2_32.dll.#9",
  2110. "ws2_32.dll.FreeAddrInfoW",
  2111. "ws2_32.dll.#6",
  2112. "ws2_32.dll.#5",
  2113. "schannel.dll.SpUserModeInitialize",
  2114. "ws2_32.dll.WSASend",
  2115. "ws2_32.dll.WSARecv",
  2116. "advapi32.dll.RevertToSelf",
  2117. "secur32.dll.FreeContextBuffer",
  2118. "ncrypt.dll.SslOpenProvider",
  2119. "ncrypt.dll.GetSChannelInterface",
  2120. "bcryptprimitives.dll.GetHashInterface",
  2121. "ncrypt.dll.SslIncrementProviderReferenceCount",
  2122. "ncrypt.dll.SslImportKey",
  2123. "bcryptprimitives.dll.GetCipherInterface",
  2124. "ncrypt.dll.SslLookupCipherSuiteInfo",
  2125. "user32.dll.LoadStringW",
  2126. "ncrypt.dll.BCryptOpenAlgorithmProvider",
  2127. "ncrypt.dll.BCryptGetProperty",
  2128. "ncrypt.dll.BCryptCreateHash",
  2129. "ncrypt.dll.BCryptHashData",
  2130. "ncrypt.dll.BCryptFinishHash",
  2131. "ncrypt.dll.BCryptDestroyHash",
  2132. "crypt32.dll.CertGetCertificateChain",
  2133. "userenv.dll.GetUserProfileDirectoryW",
  2134. "sechost.dll.ConvertStringSidToSidW",
  2135. "userenv.dll.RegisterGPNotification",
  2136. "gpapi.dll.RegisterGPNotificationInternal",
  2137. "sechost.dll.QueryServiceConfigW",
  2138. "winsta.dll.WinStationRegisterNotificationEvent",
  2139. "rpcrt4.dll.RpcAsyncInitializeHandle",
  2140. "rpcrt4.dll.Ndr64AsyncClientCall",
  2141. "cryptsp.dll.CryptImportKey",
  2142. "cryptsp.dll.CryptVerifySignatureA",
  2143. "cryptsp.dll.CryptDestroyKey",
  2144. "bcryptprimitives.dll.GetAsymmetricEncryptionInterface",
  2145. "ncrypt.dll.BCryptImportKeyPair",
  2146. "ncrypt.dll.BCryptVerifySignature",
  2147. "ncrypt.dll.BCryptDestroyKey",
  2148. "crypt32.dll.CertVerifyCertificateChainPolicy",
  2149. "crypt32.dll.CertFreeCertificateChain",
  2150. "crypt32.dll.CertDuplicateCertificateContext",
  2151. "ncrypt.dll.SslEncryptPacket",
  2152. "ncrypt.dll.SslDecryptPacket",
  2153. "winhttp.dll.WinHttpReceiveResponse",
  2154. "crypt32.dll.CertFreeCertificateContext",
  2155. "cfgmgr32.dll.CMP_RegisterNotification",
  2156. "sechost.dll.I_ScPnPGetServiceName",
  2157. "cfgmgr32.dll.CM_MapCrToWin32Err",
  2158. "kernel32.dll.GetProductInfo",
  2159. "mpr.dll.WNetGetConnectionW",
  2160. "iphlpapi.dll.GetIfEntry",
  2161. "advapi32.dll.InitiateSystemShutdownExW",
  2162. "psmachine.dll.DllGetClassObject",
  2163. "psmachine.dll.DllCanUnloadNow",
  2164. "ntdll.dll.RtlGetVersion",
  2165. "winhttp.dll.WinHttpCheckPlatform",
  2166. "winhttp.dll.WinHttpCreateUrl",
  2167. "winhttp.dll.WinHttpDetectAutoProxyConfigUrl",
  2168. "winhttp.dll.WinHttpGetDefaultProxyConfiguration",
  2169. "winhttp.dll.WinHttpGetProxyForUrl",
  2170. "winhttp.dll.WinHttpQueryAuthSchemes",
  2171. "winhttp.dll.WinHttpQueryDataAvailable",
  2172. "winhttp.dll.WinHttpQueryHeaders",
  2173. "winhttp.dll.WinHttpQueryOption",
  2174. "winhttp.dll.WinHttpReadData",
  2175. "winhttp.dll.WinHttpSetDefaultProxyConfiguration",
  2176. "winhttp.dll.WinHttpSetCredentials",
  2177. "winhttp.dll.WinHttpSetTimeouts",
  2178. "winhttp.dll.WinHttpWriteData",
  2179. "shlwapi.dll.#153",
  2180. "rpcrt4.dll.NdrAsyncClientCall",
  2181. "ncrypt.dll.SslFreeObject",
  2182. "kernel32.dll.WerRegisterMemoryBlock",
  2183. "advapi32.dll.EventWrite",
  2184. "advapi32.dll.EventRegister",
  2185. "advapi32.dll.EventUnregister",
  2186. "kernel32.dll.GetSystemWow64DirectoryW",
  2187. "psapi.dll.GetModuleBaseNameW",
  2188. "psapi.dll.EnumProcessModules",
  2189. "kernel32.dll.QueryFullProcessImageNameW",
  2190. "flashutil32_29_0_0_171_plugin.dll.#1",
  2191. "kernel32.dll.CreateDirectoryW",
  2192. "kernel32.dll.CreateProcessW",
  2193. "kernel32.dll.DeleteFileW",
  2194. "kernel32.dll.GetModuleFileNameW",
  2195. "kernel32.dll.MoveFileExA",
  2196. "kernel32.dll.MoveFileExW",
  2197. "kernel32.dll.RemoveDirectoryW",
  2198. "kernel32.dll.GetSystemDirectoryW",
  2199. "kernel32.dll.ExpandEnvironmentStringsW",
  2200. "kernel32.dll.GetFileAttributesW",
  2201. "kernel32.dll.SetFileAttributesW",
  2202. "kernel32.dll.GetCurrentDirectoryW",
  2203. "kernel32.dll.SetCurrentDirectoryW",
  2204. "kernel32.dll.GetTempPathW",
  2205. "kernel32.dll.GetTempFileNameW",
  2206. "kernel32.dll.CopyFileW",
  2207. "kernel32.dll.GetVolumeInformationW",
  2208. "advapi32.dll.GetSidSubAuthority",
  2209. "advapi32.dll.GetSidSubAuthorityCount",
  2210. "psapi.dll.EnumProcesses",
  2211. "ole32.dll.CLSIDFromString",
  2212. "oleaut32.dll.#8",
  2213. "ole32.dll.CoGetCallContext"
  2214. ]
  2215.  
  2216. [*] Static Analysis: {
  2217. "dotnet": {
  2218. "customattrs": null,
  2219. "assemblyinfo": {
  2220. "version": "0.0.0.0",
  2221. "name": "TYAEEVKPUDJDUMEZGWQPXUIQQPJGDHARCACJABOP_20190610003842065"
  2222. },
  2223. "assemblyrefs": [
  2224. {
  2225. "version": "2.0.0.0",
  2226. "name": "mscorlib"
  2227. },
  2228. {
  2229. "version": "8.0.0.0",
  2230. "name": "Microsoft.VisualBasic"
  2231. },
  2232. {
  2233. "version": "2.0.0.0",
  2234. "name": "System.Drawing"
  2235. },
  2236. {
  2237. "version": "2.0.0.0",
  2238. "name": "System"
  2239. },
  2240. {
  2241. "version": "2.0.0.0",
  2242. "name": "System.Windows.Forms"
  2243. },
  2244. {
  2245. "version": "2.0.0.0",
  2246. "name": "System.Management"
  2247. },
  2248. {
  2249. "version": "2.0.0.0",
  2250. "name": "System.Security"
  2251. }
  2252. ],
  2253. "typerefs": [
  2254. {
  2255. "typename": "Microsoft.VisualBasic.AppWinStyle",
  2256. "assembly": "Microsoft.VisualBasic"
  2257. },
  2258. {
  2259. "typename": "Microsoft.VisualBasic.ApplicationServices.ApplicationBase",
  2260. "assembly": "Microsoft.VisualBasic"
  2261. },
  2262. {
  2263. "typename": "Microsoft.VisualBasic.ApplicationServices.User",
  2264. "assembly": "Microsoft.VisualBasic"
  2265. },
  2266. {
  2267. "typename": "Microsoft.VisualBasic.CompareMethod",
  2268. "assembly": "Microsoft.VisualBasic"
  2269. },
  2270. {
  2271. "typename": "Microsoft.VisualBasic.CompilerServices.Conversions",
  2272. "assembly": "Microsoft.VisualBasic"
  2273. },
  2274. {
  2275. "typename": "Microsoft.VisualBasic.CompilerServices.NewLateBinding",
  2276. "assembly": "Microsoft.VisualBasic"
  2277. },
  2278. {
  2279. "typename": "Microsoft.VisualBasic.CompilerServices.Operators",
  2280. "assembly": "Microsoft.VisualBasic"
  2281. },
  2282. {
  2283. "typename": "Microsoft.VisualBasic.CompilerServices.ProjectData",
  2284. "assembly": "Microsoft.VisualBasic"
  2285. },
  2286. {
  2287. "typename": "Microsoft.VisualBasic.CompilerServices.StandardModuleAttribute",
  2288. "assembly": "Microsoft.VisualBasic"
  2289. },
  2290. {
  2291. "typename": "Microsoft.VisualBasic.CompilerServices.StringType",
  2292. "assembly": "Microsoft.VisualBasic"
  2293. },
  2294. {
  2295. "typename": "Microsoft.VisualBasic.CompilerServices.Utils",
  2296. "assembly": "Microsoft.VisualBasic"
  2297. },
  2298. {
  2299. "typename": "Microsoft.VisualBasic.Conversion",
  2300. "assembly": "Microsoft.VisualBasic"
  2301. },
  2302. {
  2303. "typename": "Microsoft.VisualBasic.Devices.Computer",
  2304. "assembly": "Microsoft.VisualBasic"
  2305. },
  2306. {
  2307. "typename": "Microsoft.VisualBasic.Devices.ComputerInfo",
  2308. "assembly": "Microsoft.VisualBasic"
  2309. },
  2310. {
  2311. "typename": "Microsoft.VisualBasic.Devices.Keyboard",
  2312. "assembly": "Microsoft.VisualBasic"
  2313. },
  2314. {
  2315. "typename": "Microsoft.VisualBasic.Devices.ServerComputer",
  2316. "assembly": "Microsoft.VisualBasic"
  2317. },
  2318. {
  2319. "typename": "Microsoft.VisualBasic.FileAttribute",
  2320. "assembly": "Microsoft.VisualBasic"
  2321. },
  2322. {
  2323. "typename": "Microsoft.VisualBasic.FileSystem",
  2324. "assembly": "Microsoft.VisualBasic"
  2325. },
  2326. {
  2327. "typename": "Microsoft.VisualBasic.HideModuleNameAttribute",
  2328. "assembly": "Microsoft.VisualBasic"
  2329. },
  2330. {
  2331. "typename": "Microsoft.VisualBasic.Information",
  2332. "assembly": "Microsoft.VisualBasic"
  2333. },
  2334. {
  2335. "typename": "Microsoft.VisualBasic.Interaction",
  2336. "assembly": "Microsoft.VisualBasic"
  2337. },
  2338. {
  2339. "typename": "Microsoft.VisualBasic.MyGroupCollectionAttribute",
  2340. "assembly": "Microsoft.VisualBasic"
  2341. },
  2342. {
  2343. "typename": "Microsoft.VisualBasic.MyServices.ClipboardProxy",
  2344. "assembly": "Microsoft.VisualBasic"
  2345. },
  2346. {
  2347. "typename": "Microsoft.VisualBasic.MyServices.FileSystemProxy",
  2348. "assembly": "Microsoft.VisualBasic"
  2349. },
  2350. {
  2351. "typename": "Microsoft.VisualBasic.MyServices.RegistryProxy",
  2352. "assembly": "Microsoft.VisualBasic"
  2353. },
  2354. {
  2355. "typename": "Microsoft.VisualBasic.OpenAccess",
  2356. "assembly": "Microsoft.VisualBasic"
  2357. },
  2358. {
  2359. "typename": "Microsoft.VisualBasic.OpenMode",
  2360. "assembly": "Microsoft.VisualBasic"
  2361. },
  2362. {
  2363. "typename": "Microsoft.VisualBasic.OpenShare",
  2364. "assembly": "Microsoft.VisualBasic"
  2365. },
  2366. {
  2367. "typename": "Microsoft.VisualBasic.Strings",
  2368. "assembly": "Microsoft.VisualBasic"
  2369. },
  2370. {
  2371. "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute",
  2372. "assembly": "System"
  2373. },
  2374. {
  2375. "typename": "System.ComponentModel.DefaultValueAttribute",
  2376. "assembly": "System"
  2377. },
  2378. {
  2379. "typename": "System.ComponentModel.Design.HelpKeywordAttribute",
  2380. "assembly": "System"
  2381. },
  2382. {
  2383. "typename": "System.ComponentModel.EditorBrowsableAttribute",
  2384. "assembly": "System"
  2385. },
  2386. {
  2387. "typename": "System.ComponentModel.EditorBrowsableState",
  2388. "assembly": "System"
  2389. },
  2390. {
  2391. "typename": "System.Diagnostics.FileVersionInfo",
  2392. "assembly": "System"
  2393. },
  2394. {
  2395. "typename": "System.Diagnostics.Process",
  2396. "assembly": "System"
  2397. },
  2398. {
  2399. "typename": "System.Diagnostics.ProcessModule",
  2400. "assembly": "System"
  2401. },
  2402. {
  2403. "typename": "System.Diagnostics.ProcessStartInfo",
  2404. "assembly": "System"
  2405. },
  2406. {
  2407. "typename": "System.Diagnostics.ProcessWindowStyle",
  2408. "assembly": "System"
  2409. },
  2410. {
  2411. "typename": "System.Net.CredentialCache",
  2412. "assembly": "System"
  2413. },
  2414. {
  2415. "typename": "System.Net.FtpWebRequest",
  2416. "assembly": "System"
  2417. },
  2418. {
  2419. "typename": "System.Net.HttpWebRequest",
  2420. "assembly": "System"
  2421. },
  2422. {
  2423. "typename": "System.Net.ICredentials",
  2424. "assembly": "System"
  2425. },
  2426. {
  2427. "typename": "System.Net.ICredentialsByHost",
  2428. "assembly": "System"
  2429. },
  2430. {
  2431. "typename": "System.Net.Mail.Attachment",
  2432. "assembly": "System"
  2433. },
  2434. {
  2435. "typename": "System.Net.Mail.AttachmentCollection",
  2436. "assembly": "System"
  2437. },
  2438. {
  2439. "typename": "System.Net.Mail.MailAddress",
  2440. "assembly": "System"
  2441. },
  2442. {
  2443. "typename": "System.Net.Mail.MailMessage",
  2444. "assembly": "System"
  2445. },
  2446. {
  2447. "typename": "System.Net.Mail.SmtpClient",
  2448. "assembly": "System"
  2449. },
  2450. {
  2451. "typename": "System.Net.NetworkCredential",
  2452. "assembly": "System"
  2453. },
  2454. {
  2455. "typename": "System.Net.WebClient",
  2456. "assembly": "System"
  2457. },
  2458. {
  2459. "typename": "System.Net.WebRequest",
  2460. "assembly": "System"
  2461. },
  2462. {
  2463. "typename": "System.Net.WebResponse",
  2464. "assembly": "System"
  2465. },
  2466. {
  2467. "typename": "System.Text.RegularExpressions.Capture",
  2468. "assembly": "System"
  2469. },
  2470. {
  2471. "typename": "System.Text.RegularExpressions.Group",
  2472. "assembly": "System"
  2473. },
  2474. {
  2475. "typename": "System.Text.RegularExpressions.GroupCollection",
  2476. "assembly": "System"
  2477. },
  2478. {
  2479. "typename": "System.Text.RegularExpressions.Match",
  2480. "assembly": "System"
  2481. },
  2482. {
  2483. "typename": "System.Text.RegularExpressions.MatchCollection",
  2484. "assembly": "System"
  2485. },
  2486. {
  2487. "typename": "System.Text.RegularExpressions.Regex",
  2488. "assembly": "System"
  2489. },
  2490. {
  2491. "typename": "System.Timers.ElapsedEventArgs",
  2492. "assembly": "System"
  2493. },
  2494. {
  2495. "typename": "System.Timers.ElapsedEventHandler",
  2496. "assembly": "System"
  2497. },
  2498. {
  2499. "typename": "System.Timers.Timer",
  2500. "assembly": "System"
  2501. },
  2502. {
  2503. "typename": "System.Uri",
  2504. "assembly": "System"
  2505. },
  2506. {
  2507. "typename": "System.Drawing.Bitmap",
  2508. "assembly": "System.Drawing"
  2509. },
  2510. {
  2511. "typename": "System.Drawing.Graphics",
  2512. "assembly": "System.Drawing"
  2513. },
  2514. {
  2515. "typename": "System.Drawing.Image",
  2516. "assembly": "System.Drawing"
  2517. },
  2518. {
  2519. "typename": "System.Drawing.Imaging.Encoder",
  2520. "assembly": "System.Drawing"
  2521. },
  2522. {
  2523. "typename": "System.Drawing.Imaging.EncoderParameter",
  2524. "assembly": "System.Drawing"
  2525. },
  2526. {
  2527. "typename": "System.Drawing.Imaging.EncoderParameters",
  2528. "assembly": "System.Drawing"
  2529. },
  2530. {
  2531. "typename": "System.Drawing.Imaging.ImageCodecInfo",
  2532. "assembly": "System.Drawing"
  2533. },
  2534. {
  2535. "typename": "System.Drawing.Imaging.ImageFormat",
  2536. "assembly": "System.Drawing"
  2537. },
  2538. {
  2539. "typename": "System.Drawing.Point",
  2540. "assembly": "System.Drawing"
  2541. },
  2542. {
  2543. "typename": "System.Drawing.Rectangle",
  2544. "assembly": "System.Drawing"
  2545. },
  2546. {
  2547. "typename": "System.Drawing.Size",
  2548. "assembly": "System.Drawing"
  2549. },
  2550. {
  2551. "typename": "System.Management.ManagementBaseObject",
  2552. "assembly": "System.Management"
  2553. },
  2554. {
  2555. "typename": "System.Management.ManagementClass",
  2556. "assembly": "System.Management"
  2557. },
  2558. {
  2559. "typename": "System.Management.ManagementObject",
  2560. "assembly": "System.Management"
  2561. },
  2562. {
  2563. "typename": "System.Management.ManagementObjectCollection",
  2564. "assembly": "System.Management"
  2565. },
  2566. {
  2567. "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator",
  2568. "assembly": "System.Management"
  2569. },
  2570. {
  2571. "typename": "System.Management.ManagementObjectSearcher",
  2572. "assembly": "System.Management"
  2573. },
  2574. {
  2575. "typename": "System.Management.PropertyData",
  2576. "assembly": "System.Management"
  2577. },
  2578. {
  2579. "typename": "System.Management.PropertyDataCollection",
  2580. "assembly": "System.Management"
  2581. },
  2582. {
  2583. "typename": "System.Security.Cryptography.DataProtectionScope",
  2584. "assembly": "System.Security"
  2585. },
  2586. {
  2587. "typename": "System.Security.Cryptography.ProtectedData",
  2588. "assembly": "System.Security"
  2589. },
  2590. {
  2591. "typename": "System.Windows.Forms.Application",
  2592. "assembly": "System.Windows.Forms"
  2593. },
  2594. {
  2595. "typename": "System.Windows.Forms.CreateParams",
  2596. "assembly": "System.Windows.Forms"
  2597. },
  2598. {
  2599. "typename": "System.Windows.Forms.Keys",
  2600. "assembly": "System.Windows.Forms"
  2601. },
  2602. {
  2603. "typename": "System.Windows.Forms.Message",
  2604. "assembly": "System.Windows.Forms"
  2605. },
  2606. {
  2607. "typename": "System.Windows.Forms.MouseButtons",
  2608. "assembly": "System.Windows.Forms"
  2609. },
  2610. {
  2611. "typename": "System.Windows.Forms.NativeWindow",
  2612. "assembly": "System.Windows.Forms"
  2613. },
  2614. {
  2615. "typename": "System.Windows.Forms.Screen",
  2616. "assembly": "System.Windows.Forms"
  2617. },
  2618. {
  2619. "typename": "System.Windows.Forms.SystemInformation",
  2620. "assembly": "System.Windows.Forms"
  2621. },
  2622. {
  2623. "typename": "Microsoft.Win32.Registry",
  2624. "assembly": "mscorlib"
  2625. },
  2626. {
  2627. "typename": "Microsoft.Win32.RegistryKey",
  2628. "assembly": "mscorlib"
  2629. },
  2630. {
  2631. "typename": "Microsoft.Win32.RegistryValueKind",
  2632. "assembly": "mscorlib"
  2633. },
  2634. {
  2635. "typename": "System.Activator",
  2636. "assembly": "mscorlib"
  2637. },
  2638. {
  2639. "typename": "System.ArgumentOutOfRangeException",
  2640. "assembly": "mscorlib"
  2641. },
  2642. {
  2643. "typename": "System.Array",
  2644. "assembly": "mscorlib"
  2645. },
  2646. {
  2647. "typename": "System.AsyncCallback",
  2648. "assembly": "mscorlib"
  2649. },
  2650. {
  2651. "typename": "System.BitConverter",
  2652. "assembly": "mscorlib"
  2653. },
  2654. {
  2655. "typename": "System.Boolean",
  2656. "assembly": "mscorlib"
  2657. },
  2658. {
  2659. "typename": "System.Buffer",
  2660. "assembly": "mscorlib"
  2661. },
  2662. {
  2663. "typename": "System.Byte",
  2664. "assembly": "mscorlib"
  2665. },
  2666. {
  2667. "typename": "System.Char",
  2668. "assembly": "mscorlib"
  2669. },
  2670. {
  2671. "typename": "System.Collections.Generic.Dictionary`2",
  2672. "assembly": "mscorlib"
  2673. },
  2674. {
  2675. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection",
  2676. "assembly": "mscorlib"
  2677. },
  2678. {
  2679. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection/Enumerator",
  2680. "assembly": "mscorlib"
  2681. },
  2682. {
  2683. "typename": "System.Collections.Generic.IEnumerable`1",
  2684. "assembly": "mscorlib"
  2685. },
  2686. {
  2687. "typename": "System.Collections.Generic.KeyValuePair`2",
  2688. "assembly": "mscorlib"
  2689. },
  2690. {
  2691. "typename": "System.Collections.Generic.List`1",
  2692. "assembly": "mscorlib"
  2693. },
  2694. {
  2695. "typename": "System.Collections.Generic.List`1/Enumerator",
  2696. "assembly": "mscorlib"
  2697. },
  2698. {
  2699. "typename": "System.Collections.IEnumerable",
  2700. "assembly": "mscorlib"
  2701. },
  2702. {
  2703. "typename": "System.Collections.IEnumerator",
  2704. "assembly": "mscorlib"
  2705. },
  2706. {
  2707. "typename": "System.Collections.ObjectModel.Collection`1",
  2708. "assembly": "mscorlib"
  2709. },
  2710. {
  2711. "typename": "System.Convert",
  2712. "assembly": "mscorlib"
  2713. },
  2714. {
  2715. "typename": "System.DateTime",
  2716. "assembly": "mscorlib"
  2717. },
  2718. {
  2719. "typename": "System.Decimal",
  2720. "assembly": "mscorlib"
  2721. },
  2722. {
  2723. "typename": "System.Delegate",
  2724. "assembly": "mscorlib"
  2725. },
  2726. {
  2727. "typename": "System.Diagnostics.DebuggerHiddenAttribute",
  2728. "assembly": "mscorlib"
  2729. },
  2730. {
  2731. "typename": "System.Double",
  2732. "assembly": "mscorlib"
  2733. },
  2734. {
  2735. "typename": "System.Enum",
  2736. "assembly": "mscorlib"
  2737. },
  2738. {
  2739. "typename": "System.Environment",
  2740. "assembly": "mscorlib"
  2741. },
  2742. {
  2743. "typename": "System.Environment/SpecialFolder",
  2744. "assembly": "mscorlib"
  2745. },
  2746. {
  2747. "typename": "System.Exception",
  2748. "assembly": "mscorlib"
  2749. },
  2750. {
  2751. "typename": "System.FlagsAttribute",
  2752. "assembly": "mscorlib"
  2753. },
  2754. {
  2755. "typename": "System.Globalization.CultureInfo",
  2756. "assembly": "mscorlib"
  2757. },
  2758. {
  2759. "typename": "System.Globalization.NumberStyles",
  2760. "assembly": "mscorlib"
  2761. },
  2762. {
  2763. "typename": "System.Guid",
  2764. "assembly": "mscorlib"
  2765. },
  2766. {
  2767. "typename": "System.IAsyncResult",
  2768. "assembly": "mscorlib"
  2769. },
  2770. {
  2771. "typename": "System.IDisposable",
  2772. "assembly": "mscorlib"
  2773. },
  2774. {
  2775. "typename": "System.IFormatProvider",
  2776. "assembly": "mscorlib"
  2777. },
  2778. {
  2779. "typename": "System.IO.BinaryReader",
  2780. "assembly": "mscorlib"
  2781. },
  2782. {
  2783. "typename": "System.IO.Directory",
  2784. "assembly": "mscorlib"
  2785. },
  2786. {
  2787. "typename": "System.IO.DirectoryInfo",
  2788. "assembly": "mscorlib"
  2789. },
  2790. {
  2791. "typename": "System.IO.DriveInfo",
  2792. "assembly": "mscorlib"
  2793. },
  2794. {
  2795. "typename": "System.IO.DriveType",
  2796. "assembly": "mscorlib"
  2797. },
  2798. {
  2799. "typename": "System.IO.File",
  2800. "assembly": "mscorlib"
  2801. },
  2802. {
  2803. "typename": "System.IO.FileAttributes",
  2804. "assembly": "mscorlib"
  2805. },
  2806. {
  2807. "typename": "System.IO.FileInfo",
  2808. "assembly": "mscorlib"
  2809. },
  2810. {
  2811. "typename": "System.IO.FileMode",
  2812. "assembly": "mscorlib"
  2813. },
  2814. {
  2815. "typename": "System.IO.FileStream",
  2816. "assembly": "mscorlib"
  2817. },
  2818. {
  2819. "typename": "System.IO.FileSystemInfo",
  2820. "assembly": "mscorlib"
  2821. },
  2822. {
  2823. "typename": "System.IO.MemoryStream",
  2824. "assembly": "mscorlib"
  2825. },
  2826. {
  2827. "typename": "System.IO.Path",
  2828. "assembly": "mscorlib"
  2829. },
  2830. {
  2831. "typename": "System.IO.SearchOption",
  2832. "assembly": "mscorlib"
  2833. },
  2834. {
  2835. "typename": "System.IO.Stream",
  2836. "assembly": "mscorlib"
  2837. },
  2838. {
  2839. "typename": "System.IO.StreamReader",
  2840. "assembly": "mscorlib"
  2841. },
  2842. {
  2843. "typename": "System.Int16",
  2844. "assembly": "mscorlib"
  2845. },
  2846. {
  2847. "typename": "System.Int32",
  2848. "assembly": "mscorlib"
  2849. },
  2850. {
  2851. "typename": "System.Int64",
  2852. "assembly": "mscorlib"
  2853. },
  2854. {
  2855. "typename": "System.IntPtr",
  2856. "assembly": "mscorlib"
  2857. },
  2858. {
  2859. "typename": "System.Math",
  2860. "assembly": "mscorlib"
  2861. },
  2862. {
  2863. "typename": "System.MulticastDelegate",
  2864. "assembly": "mscorlib"
  2865. },
  2866. {
  2867. "typename": "System.Object",
  2868. "assembly": "mscorlib"
  2869. },
  2870. {
  2871. "typename": "System.OperatingSystem",
  2872. "assembly": "mscorlib"
  2873. },
  2874. {
  2875. "typename": "System.Random",
  2876. "assembly": "mscorlib"
  2877. },
  2878. {
  2879. "typename": "System.Reflection.Assembly",
  2880. "assembly": "mscorlib"
  2881. },
  2882. {
  2883. "typename": "System.Reflection.FieldInfo",
  2884. "assembly": "mscorlib"
  2885. },
  2886. {
  2887. "typename": "System.Reflection.MethodBase",
  2888. "assembly": "mscorlib"
  2889. },
  2890. {
  2891. "typename": "System.Reflection.MethodInfo",
  2892. "assembly": "mscorlib"
  2893. },
  2894. {
  2895. "typename": "System.Reflection.Module",
  2896. "assembly": "mscorlib"
  2897. },
  2898. {
  2899. "typename": "System.Resources.ResourceManager",
  2900. "assembly": "mscorlib"
  2901. },
  2902. {
  2903. "typename": "System.Runtime.CompilerServices.AccessedThroughPropertyAttribute",
  2904. "assembly": "mscorlib"
  2905. },
  2906. {
  2907. "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute",
  2908. "assembly": "mscorlib"
  2909. },
  2910. {
  2911. "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute",
  2912. "assembly": "mscorlib"
  2913. },
  2914. {
  2915. "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute",
  2916. "assembly": "mscorlib"
  2917. },
  2918. {
  2919. "typename": "System.Runtime.CompilerServices.RuntimeHelpers",
  2920. "assembly": "mscorlib"
  2921. },
  2922. {
  2923. "typename": "System.Runtime.ConstrainedExecution.Cer",
  2924. "assembly": "mscorlib"
  2925. },
  2926. {
  2927. "typename": "System.Runtime.ConstrainedExecution.Consistency",
  2928. "assembly": "mscorlib"
  2929. },
  2930. {
  2931. "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute",
  2932. "assembly": "mscorlib"
  2933. },
  2934. {
  2935. "typename": "System.Runtime.InteropServices.ComVisibleAttribute",
  2936. "assembly": "mscorlib"
  2937. },
  2938. {
  2939. "typename": "System.Runtime.InteropServices.Marshal",
  2940. "assembly": "mscorlib"
  2941. },
  2942. {
  2943. "typename": "System.Runtime.InteropServices.SafeHandle",
  2944. "assembly": "mscorlib"
  2945. },
  2946. {
  2947. "typename": "System.RuntimeFieldHandle",
  2948. "assembly": "mscorlib"
  2949. },
  2950. {
  2951. "typename": "System.RuntimeTypeHandle",
  2952. "assembly": "mscorlib"
  2953. },
  2954. {
  2955. "typename": "System.STAThreadAttribute",
  2956. "assembly": "mscorlib"
  2957. },
  2958. {
  2959. "typename": "System.Security.AccessControl.AceFlags",
  2960. "assembly": "mscorlib"
  2961. },
  2962. {
  2963. "typename": "System.Security.AccessControl.AceQualifier",
  2964. "assembly": "mscorlib"
  2965. },
  2966. {
  2967. "typename": "System.Security.AccessControl.CommonAce",
  2968. "assembly": "mscorlib"
  2969. },
  2970. {
  2971. "typename": "System.Security.AccessControl.GenericAce",
  2972. "assembly": "mscorlib"
  2973. },
  2974. {
  2975. "typename": "System.Security.AccessControl.GenericSecurityDescriptor",
  2976. "assembly": "mscorlib"
  2977. },
  2978. {
  2979. "typename": "System.Security.AccessControl.RawAcl",
  2980. "assembly": "mscorlib"
  2981. },
  2982. {
  2983. "typename": "System.Security.AccessControl.RawSecurityDescriptor",
  2984. "assembly": "mscorlib"
  2985. },
  2986. {
  2987. "typename": "System.Security.Cryptography.CipherMode",
  2988. "assembly": "mscorlib"
  2989. },
  2990. {
  2991. "typename": "System.Security.Cryptography.HMACSHA1",
  2992. "assembly": "mscorlib"
  2993. },
  2994. {
  2995. "typename": "System.Security.Cryptography.HashAlgorithm",
  2996. "assembly": "mscorlib"
  2997. },
  2998. {
  2999. "typename": "System.Security.Cryptography.ICryptoTransform",
  3000. "assembly": "mscorlib"
  3001. },
  3002. {
  3003. "typename": "System.Security.Cryptography.MD5",
  3004. "assembly": "mscorlib"
  3005. },
  3006. {
  3007. "typename": "System.Security.Cryptography.MD5CryptoServiceProvider",
  3008. "assembly": "mscorlib"
  3009. },
  3010. {
  3011. "typename": "System.Security.Cryptography.PaddingMode",
  3012. "assembly": "mscorlib"
  3013. },
  3014. {
  3015. "typename": "System.Security.Cryptography.Rijndael",
  3016. "assembly": "mscorlib"
  3017. },
  3018. {
  3019. "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider",
  3020. "assembly": "mscorlib"
  3021. },
  3022. {
  3023. "typename": "System.Security.Cryptography.SymmetricAlgorithm",
  3024. "assembly": "mscorlib"
  3025. },
  3026. {
  3027. "typename": "System.Security.Cryptography.TripleDES",
  3028. "assembly": "mscorlib"
  3029. },
  3030. {
  3031. "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider",
  3032. "assembly": "mscorlib"
  3033. },
  3034. {
  3035. "typename": "System.Security.Principal.SecurityIdentifier",
  3036. "assembly": "mscorlib"
  3037. },
  3038. {
  3039. "typename": "System.Security.Principal.WellKnownSidType",
  3040. "assembly": "mscorlib"
  3041. },
  3042. {
  3043. "typename": "System.Security.Principal.WindowsBuiltInRole",
  3044. "assembly": "mscorlib"
  3045. },
  3046. {
  3047. "typename": "System.Security.Principal.WindowsIdentity",
  3048. "assembly": "mscorlib"
  3049. },
  3050. {
  3051. "typename": "System.Security.Principal.WindowsPrincipal",
  3052. "assembly": "mscorlib"
  3053. },
  3054. {
  3055. "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute",
  3056. "assembly": "mscorlib"
  3057. },
  3058. {
  3059. "typename": "System.String",
  3060. "assembly": "mscorlib"
  3061. },
  3062. {
  3063. "typename": "System.StringComparison",
  3064. "assembly": "mscorlib"
  3065. },
  3066. {
  3067. "typename": "System.Text.Decoder",
  3068. "assembly": "mscorlib"
  3069. },
  3070. {
  3071. "typename": "System.Text.Encoding",
  3072. "assembly": "mscorlib"
  3073. },
  3074. {
  3075. "typename": "System.Text.StringBuilder",
  3076. "assembly": "mscorlib"
  3077. },
  3078. {
  3079. "typename": "System.Text.UTF8Encoding",
  3080. "assembly": "mscorlib"
  3081. },
  3082. {
  3083. "typename": "System.ThreadStaticAttribute",
  3084. "assembly": "mscorlib"
  3085. },
  3086. {
  3087. "typename": "System.Threading.Monitor",
  3088. "assembly": "mscorlib"
  3089. },
  3090. {
  3091. "typename": "System.Threading.Mutex",
  3092. "assembly": "mscorlib"
  3093. },
  3094. {
  3095. "typename": "System.Threading.Thread",
  3096. "assembly": "mscorlib"
  3097. },
  3098. {
  3099. "typename": "System.Threading.ThreadStart",
  3100. "assembly": "mscorlib"
  3101. },
  3102. {
  3103. "typename": "System.Type",
  3104. "assembly": "mscorlib"
  3105. },
  3106. {
  3107. "typename": "System.UInt32",
  3108. "assembly": "mscorlib"
  3109. },
  3110. {
  3111. "typename": "System.UInt64",
  3112. "assembly": "mscorlib"
  3113. },
  3114. {
  3115. "typename": "System.ValueType",
  3116. "assembly": "mscorlib"
  3117. },
  3118. {
  3119. "typename": "System.Version",
  3120. "assembly": "mscorlib"
  3121. }
  3122. ]
  3123. },
  3124. "pe": {
  3125. "peid_signatures": null,
  3126. "imports": [
  3127. {
  3128. "imports": [
  3129. {
  3130. "name": "_CorExeMain",
  3131. "address": "0x402000"
  3132. }
  3133. ],
  3134. "dll": "mscoree.dll"
  3135. }
  3136. ],
  3137. "digital_signers": null,
  3138. "exported_dll_name": null,
  3139. "actual_checksum": "0x00050621",
  3140. "overlay": null,
  3141. "imagebase": "0x00400000",
  3142. "reported_checksum": "0x00000000",
  3143. "icon_hash": null,
  3144. "entrypoint": "0x00445d0e",
  3145. "timestamp": "2019-06-09 21:38:42",
  3146. "osversion": "4.0",
  3147. "sections": [
  3148. {
  3149. "name": ".text",
  3150. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  3151. "virtual_address": "0x00002000",
  3152. "size_of_data": "0x00043e00",
  3153. "entropy": "6.60",
  3154. "raw_address": "0x00000200",
  3155. "virtual_size": "0x00043d14",
  3156. "characteristics_raw": "0x60000020"
  3157. },
  3158. {
  3159. "name": ".rsrc",
  3160. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  3161. "virtual_address": "0x00046000",
  3162. "size_of_data": "0x00000400",
  3163. "entropy": "2.97",
  3164. "raw_address": "0x00044000",
  3165. "virtual_size": "0x00000370",
  3166. "characteristics_raw": "0x40000040"
  3167. },
  3168. {
  3169. "name": ".reloc",
  3170. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  3171. "virtual_address": "0x00048000",
  3172. "size_of_data": "0x00000200",
  3173. "entropy": "0.10",
  3174. "raw_address": "0x00044400",
  3175. "virtual_size": "0x0000000c",
  3176. "characteristics_raw": "0x42000040"
  3177. }
  3178. ],
  3179. "resources": [],
  3180. "dirents": [
  3181. {
  3182. "virtual_address": "0x00000000",
  3183. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  3184. "size": "0x00000000"
  3185. },
  3186. {
  3187. "virtual_address": "0x00045cbc",
  3188. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  3189. "size": "0x0000004f"
  3190. },
  3191. {
  3192. "virtual_address": "0x00046000",
  3193. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  3194. "size": "0x00000370"
  3195. },
  3196. {
  3197. "virtual_address": "0x00000000",
  3198. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  3199. "size": "0x00000000"
  3200. },
  3201. {
  3202. "virtual_address": "0x00000000",
  3203. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  3204. "size": "0x00000000"
  3205. },
  3206. {
  3207. "virtual_address": "0x00048000",
  3208. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  3209. "size": "0x0000000c"
  3210. },
  3211. {
  3212. "virtual_address": "0x00000000",
  3213. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  3214. "size": "0x00000000"
  3215. },
  3216. {
  3217. "virtual_address": "0x00000000",
  3218. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  3219. "size": "0x00000000"
  3220. },
  3221. {
  3222. "virtual_address": "0x00000000",
  3223. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  3224. "size": "0x00000000"
  3225. },
  3226. {
  3227. "virtual_address": "0x00000000",
  3228. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  3229. "size": "0x00000000"
  3230. },
  3231. {
  3232. "virtual_address": "0x00000000",
  3233. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  3234. "size": "0x00000000"
  3235. },
  3236. {
  3237. "virtual_address": "0x00000000",
  3238. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  3239. "size": "0x00000000"
  3240. },
  3241. {
  3242. "virtual_address": "0x00002000",
  3243. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  3244. "size": "0x00000008"
  3245. },
  3246. {
  3247. "virtual_address": "0x00000000",
  3248. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  3249. "size": "0x00000000"
  3250. },
  3251. {
  3252. "virtual_address": "0x00002008",
  3253. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  3254. "size": "0x00000048"
  3255. },
  3256. {
  3257. "virtual_address": "0x00000000",
  3258. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  3259. "size": "0x00000000"
  3260. }
  3261. ],
  3262. "exports": [],
  3263. "guest_signers": {},
  3264. "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
  3265. "icon_fuzzy": null,
  3266. "icon": null,
  3267. "pdbpath": null,
  3268. "imported_dll_count": 1,
  3269. "versioninfo": []
  3270. }
  3271. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement