Advertisement
paladin316

Exes_431bd880_exe.json

Jun 17th, 2019
1,392
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 137.01 KB | None | 0 0
  1.  
  2. [*] MalFamily: ""
  3.  
  4. [*] MalScore: 10.0
  5.  
  6. [*] File Name: "Exes_431bd880.exe"
  7. [*] File Size: 279552
  8. [*] File Type: "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows"
  9. [*] SHA256: "c898ea5531f1e66fdff14a58b9548843edfee323568136d12309cb73ad49488f"
  10. [*] MD5: "2154b44dcd18618b6b35b2fb1ba3bc49"
  11. [*] SHA1: "2321ebd46b2b02e19ff054fb979de90e4b82cd48"
  12. [*] SHA512: "1ec2340b399db593eafde5b0b8ea75f70d230f9bc3bcfa57c3db8670eac690dee9210341fb5f16159a319a379fc500ccf10fee3bea8ec58b966370a1b751d575"
  13. [*] CRC32: "431BD880"
  14. [*] SSDEEP: "6144:TsplVlYwl7yoELuI1crtl+HtaI2ZwOmZq/bcb:TsVSwl7yoELuIK+oIMwjL"
  15.  
  16. [*] Process Execution: [
  17. "Exes_431bd880.exe",
  18. "services.exe",
  19. "svchost.exe",
  20. "WmiPrvSE.exe",
  21. "svchost.exe",
  22. "svchost.exe",
  23. "msiexec.exe",
  24. "taskhost.exe",
  25. "GoogleUpdate.exe",
  26. "msiexec.exe",
  27. "GoogleUpdate.exe"
  28. ]
  29.  
  30. [*] Signatures Detected: [
  31. {
  32. "Description": "Attempts to connect to a dead IP:Port (2 unique times)",
  33. "Details": [
  34. {
  35. "IP": "172.217.5.67:443"
  36. },
  37. {
  38. "IP": "172.217.5.78:443"
  39. }
  40. ]
  41. },
  42. {
  43. "Description": "Creates RWX memory",
  44. "Details": []
  45. },
  46. {
  47. "Description": "A process attempted to delay the analysis task.",
  48. "Details": [
  49. {
  50. "Process": "Exes_431bd880.exe tried to sleep 591 seconds, actually delayed analysis time by 0 seconds"
  51. }
  52. ]
  53. },
  54. {
  55. "Description": "At least one IP Address, Domain, or File Name was found in a crypto call",
  56. "Details": [
  57. {
  58. "ioc": "http://crl.globalsign.net/root-r2.crl0"
  59. }
  60. ]
  61. },
  62. {
  63. "Description": "HTTP traffic contains suspicious features which may be indicative of malware related traffic",
  64. "Details": [
  65. {
  66. "get_no_useragent": "HTTP traffic contains a GET request with no user-agent header"
  67. },
  68. {
  69. "suspicious_request": "http://checkip.amazonaws.com/"
  70. }
  71. ]
  72. },
  73. {
  74. "Description": "Performs some HTTP requests",
  75. "Details": [
  76. {
  77. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D"
  78. },
  79. {
  80. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D"
  81. },
  82. {
  83. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D"
  84. },
  85. {
  86. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D"
  87. },
  88. {
  89. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D"
  90. },
  91. {
  92. "url": "http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D"
  93. },
  94. {
  95. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D"
  96. },
  97. {
  98. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D"
  99. },
  100. {
  101. "url": "http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab"
  102. },
  103. {
  104. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D"
  105. },
  106. {
  107. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D"
  108. },
  109. {
  110. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D"
  111. },
  112. {
  113. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D"
  114. },
  115. {
  116. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D"
  117. },
  118. {
  119. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D"
  120. },
  121. {
  122. "url": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D"
  123. },
  124. {
  125. "url": "http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D"
  126. },
  127. {
  128. "url": "http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D"
  129. },
  130. {
  131. "url": "http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D"
  132. },
  133. {
  134. "url": "http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D"
  135. },
  136. {
  137. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D"
  138. },
  139. {
  140. "url": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D"
  141. },
  142. {
  143. "url": "http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D"
  144. },
  145. {
  146. "url": "http://checkip.amazonaws.com/"
  147. }
  148. ]
  149. },
  150. {
  151. "Description": "Anomalous .NET characteristics",
  152. "Details": [
  153. {
  154. "anomalous_version": "Assembly version is set to 0"
  155. }
  156. ]
  157. },
  158. {
  159. "Description": "Attempts to restart the guest VM",
  160. "Details": []
  161. },
  162. {
  163. "Description": "Attempts to repeatedly call a single API many times in order to delay analysis time",
  164. "Details": [
  165. {
  166. "Spam": "services.exe (504) called API GetSystemTimeAsFileTime 15615102 times"
  167. }
  168. ]
  169. },
  170. {
  171. "Description": "Steals private information from local Internet browsers",
  172. "Details": [
  173. {
  174. "file": "C:\\Users\\user\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data"
  175. }
  176. ]
  177. },
  178. {
  179. "Description": "Retrieves Windows ProductID, probably to fingerprint the sandbox",
  180. "Details": []
  181. },
  182. {
  183. "Description": "File has been identified by 40 Antiviruses on VirusTotal as malicious",
  184. "Details": [
  185. {
  186. "MicroWorld-eScan": "Gen:Variant.MSIL.PasswordStealer.1"
  187. },
  188. {
  189. "McAfee": "GenericRXHT-KJ!2154B44DCD18"
  190. },
  191. {
  192. "Cylance": "Unsafe"
  193. },
  194. {
  195. "BitDefender": "Gen:Variant.MSIL.PasswordStealer.1"
  196. },
  197. {
  198. "Invincea": "heuristic"
  199. },
  200. {
  201. "Symantec": "ML.Attribute.HighConfidence"
  202. },
  203. {
  204. "APEX": "Malicious"
  205. },
  206. {
  207. "Paloalto": "generic.ml"
  208. },
  209. {
  210. "ClamAV": "Win.Malware.Razy-6952874-0"
  211. },
  212. {
  213. "GData": "Gen:Variant.MSIL.PasswordStealer.1"
  214. },
  215. {
  216. "Kaspersky": "Trojan-Spy.MSIL.Agent.tfqt"
  217. },
  218. {
  219. "Alibaba": "TrojanSpy:MSIL/Agent.1bdc687b"
  220. },
  221. {
  222. "Endgame": "malicious (high confidence)"
  223. },
  224. {
  225. "F-Secure": "Trojan.TR/Spy.Agent.lkofd"
  226. },
  227. {
  228. "DrWeb": "Trojan.PWS.Stealer.19347"
  229. },
  230. {
  231. "McAfee-GW-Edition": "BehavesLike.Win32.Generic.dh"
  232. },
  233. {
  234. "Trapmine": "malicious.moderate.ml.score"
  235. },
  236. {
  237. "FireEye": "Generic.mg.2154b44dcd18618b"
  238. },
  239. {
  240. "Emsisoft": "Gen:Variant.MSIL.PasswordStealer.1 (B)"
  241. },
  242. {
  243. "SentinelOne": "DFI - Malicious PE"
  244. },
  245. {
  246. "ESET-NOD32": "a variant of MSIL/Spy.Agent.AES"
  247. },
  248. {
  249. "Avira": "TR/Spy.Agent.lkofd"
  250. },
  251. {
  252. "Arcabit": "Trojan.MSIL.PasswordStealer.1"
  253. },
  254. {
  255. "AegisLab": "Trojan.MSIL.Agent.4!c"
  256. },
  257. {
  258. "ZoneAlarm": "Trojan-Spy.MSIL.Agent.tfqt"
  259. },
  260. {
  261. "Microsoft": "Trojan:Win32/Fuerboos.C!cl"
  262. },
  263. {
  264. "VBA32": "TScope.Trojan.MSIL"
  265. },
  266. {
  267. "ALYac": "Gen:Variant.MSIL.PasswordStealer.1"
  268. },
  269. {
  270. "MAX": "malware (ai score=100)"
  271. },
  272. {
  273. "Ad-Aware": "Gen:Variant.MSIL.PasswordStealer.1"
  274. },
  275. {
  276. "Malwarebytes": "Spyware.PasswordStealer.MSIL.Generic"
  277. },
  278. {
  279. "Panda": "Trj/GdSda.A"
  280. },
  281. {
  282. "Rising": "Spyware.AgentTesla!1.B864 (CLOUD)"
  283. },
  284. {
  285. "Ikarus": "Trojan-Spy.Keylogger.AgentTesla"
  286. },
  287. {
  288. "Fortinet": "MSIL/Stealer.AGI!tr"
  289. },
  290. {
  291. "AVG": "MSIL:IELib-A [Trj]"
  292. },
  293. {
  294. "Cybereason": "malicious.dcd186"
  295. },
  296. {
  297. "Avast": "MSIL:IELib-A [Trj]"
  298. },
  299. {
  300. "CrowdStrike": "win/malicious_confidence_100% (W)"
  301. },
  302. {
  303. "Qihoo-360": "Win32/Trojan.Spy.0f3"
  304. }
  305. ]
  306. },
  307. {
  308. "Description": "Checks the CPU name from registry, possibly for anti-virtualization",
  309. "Details": []
  310. },
  311. {
  312. "Description": "Harvests credentials from local FTP client softwares",
  313. "Details": [
  314. {
  315. "file": "C:\\Users\\user\\AppData\\Roaming\\FileZilla\\recentservers.xml"
  316. },
  317. {
  318. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\"
  319. },
  320. {
  321. "file": "C:\\Users\\user\\AppData\\Roaming\\SmartFTP\\Client 2.0\\Favorites\\Quick Connect\\*.xml"
  322. },
  323. {
  324. "file": "C:\\Users\\user\\AppData\\Roaming\\Ipswitch\\WS_FTP\\Sites\\ws_ftp.ini"
  325. },
  326. {
  327. "file": "C:\\cftp\\Ftplist.txt"
  328. },
  329. {
  330. "key": "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites"
  331. }
  332. ]
  333. },
  334. {
  335. "Description": "Harvests information related to installed mail clients",
  336. "Details": [
  337. {
  338. "file": "C:\\Users\\user\\AppData\\Roaming\\Thunderbird\\profiles.ini"
  339. },
  340. {
  341. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676"
  342. },
  343. {
  344. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  345. },
  346. {
  347. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\SMTP Password"
  348. },
  349. {
  350. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\Email"
  351. },
  352. {
  353. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\HTTP Password"
  354. },
  355. {
  356. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  357. },
  358. {
  359. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\HTTP Password"
  360. },
  361. {
  362. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676"
  363. },
  364. {
  365. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\POP3 Password"
  366. },
  367. {
  368. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\Email"
  369. },
  370. {
  371. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\SMTP Password"
  372. },
  373. {
  374. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001\\IMAP Password"
  375. },
  376. {
  377. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000001"
  378. },
  379. {
  380. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\IMAP Password"
  381. },
  382. {
  383. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002\\POP3 Password"
  384. },
  385. {
  386. "key": "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676\\00000002"
  387. }
  388. ]
  389. },
  390. {
  391. "Description": "Collects information to fingerprint the system",
  392. "Details": []
  393. }
  394. ]
  395.  
  396. [*] Started Service: [
  397. "VaultSvc",
  398. "msiserver",
  399. "gupdate",
  400. "WerSvc"
  401. ]
  402.  
  403. [*] Executed Commands: [
  404. "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding",
  405. "C:\\Windows\\system32\\lsass.exe",
  406. "C:\\Windows\\System32\\svchost.exe -k WerSvcGroup",
  407. "C:\\Windows\\system32\\msiexec.exe /V",
  408. "\"C:\\Program Files (x86)\\Google\\Update\\GoogleUpdate.exe\" /svc"
  409. ]
  410.  
  411. [*] Mutexes: [
  412. "Global\\CLR_CASOFF_MUTEX",
  413. "Local\\_!MSFTHISTORY!_",
  414. "Local\\c:!users!user!appdata!local!microsoft!windows!temporary internet files!content.ie5!",
  415. "Local\\c:!users!user!appdata!roaming!microsoft!windows!cookies!",
  416. "Local\\c:!users!user!appdata!local!microsoft!windows!history!history.ie5!",
  417. "Global\\.net clr networking",
  418. "Global\\_MSIExecute",
  419. "Global\\G{D19BAF17-7C87-467E-8D63-6C4B1C836373}",
  420. "Global\\G{6885AE8E-C070-458d-9711-37B9BEAB65F6}",
  421. "Global\\G{66CC0160-ABB3-4066-AE47-1CA6AD5065C8}",
  422. "Global\\G{0A175FBE-AEEC-4fea-855A-2AA549A88846}"
  423. ]
  424.  
  425. [*] Modified Files: [
  426. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat",
  427. "C:\\Users\\user\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat",
  428. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat",
  429. "\\??\\PIPE\\samr",
  430. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  431. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  432. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  433. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  434. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  435. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  436. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER",
  437. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  438. "\\??\\WMIDataDevice",
  439. "C:\\Windows\\sysnative\\LogFiles\\Scm\\5869f1c1-01d7-41f7-84b7-715672259fa8",
  440. "C:\\Windows\\Installer\\1ab17e0.msi",
  441. "\\??\\PIPE\\wkssvc",
  442. "\\??\\pipe\\GoogleCrashServices\\S-1-5-18",
  443. "C:\\Windows\\Installer\\1ab5f88.msi"
  444. ]
  445.  
  446. [*] Deleted Files: [
  447. "C:\\Windows\\Installer\\1ab17e0.msi",
  448. "C:\\Program Files (x86)\\Google\\Update\\Install\\{0E51DEF1-ED79-4FDA-92A7-D7F8B9999365}\\GoogleUpdateSetup.exe",
  449. "C:\\Program Files (x86)\\Google\\Update\\Install\\{0E51DEF1-ED79-4FDA-92A7-D7F8B9999365}",
  450. "C:\\Users\\user\\AppData\\Local\\{D48AF942-B5A5-4DF5-AE9A-A603DA339E4D}"
  451. ]
  452.  
  453. [*] Modified Registry Keys: [
  454. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Tracing\\Exes_431bd880_RASAPI32",
  455. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_431bd880_RASAPI32\\EnableFileTracing",
  456. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_431bd880_RASAPI32\\EnableConsoleTracing",
  457. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_431bd880_RASAPI32\\FileTracingMask",
  458. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_431bd880_RASAPI32\\ConsoleTracingMask",
  459. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_431bd880_RASAPI32\\MaxFileSize",
  460. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Tracing\\Exes_431bd880_RASAPI32\\FileDirectory",
  461. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  462. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  463. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  464. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  465. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  466. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  467. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  468. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider",
  469. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\WerSvc\\Type",
  470. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\msiserver\\Type",
  471. "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\services\\gupdate\\Type",
  472. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\PersistedPings\\{8415206D-E8AE-42AD-B4AB-A2A4DDC83E4D}",
  473. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{8415206D-E8AE-42AD-B4AB-A2A4DDC83E4D}\\PersistedPingString",
  474. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\PersistedPings\\{8415206D-E8AE-42AD-B4AB-A2A4DDC83E4D}\\PersistedPingTime",
  475. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\pv",
  476. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\pv",
  477. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\CurrentState",
  478. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\CurrentState\\StateValue",
  479. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000_CLASSES\\Local Settings\\MuiCache\\2E\\52C64B7E\\LanguageList",
  480. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\proxy\\source",
  481. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\RollCallDayStartSec",
  482. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\DayOfLastRollCall",
  483. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\ping_freshness",
  484. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\(Default)",
  485. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\hint",
  486. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\cohort\\name",
  487. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\LastCheckSuccess",
  488. "HKEY_USERS\\S-1-5-21-0000000000-0000000000-0000000000-1000\\Software\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\dr",
  489. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\ActivePingDayStartSec",
  490. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\RollCallDayStartSec",
  491. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\DayOfLastActivity",
  492. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\DayOfLastRollCall",
  493. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\ping_freshness",
  494. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\(Default)",
  495. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\hint",
  496. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\cohort\\name",
  497. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\LastCheckSuccess",
  498. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\LastChecked",
  499. "HKEY_LOCAL_MACHINE\\Software\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState",
  500. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\CurrentState\\StateValue"
  501. ]
  502.  
  503. [*] Deleted Registry Keys: [
  504. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\uid",
  505. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\old-uid",
  506. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\tttoken",
  507. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\UpdateAvailableCount",
  508. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{430FD4D0-B729-4F61-AA34-91526481799D}\\UpdateAvailableSince",
  509. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\dr",
  510. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\tttoken",
  511. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\UpdateAvailableCount",
  512. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Google\\Update\\ClientState\\{8A69D345-D564-463C-AFF1-A69D9E530F96}\\UpdateAvailableSince"
  513. ]
  514.  
  515. [*] DNS Communications: [
  516. {
  517. "type": "A",
  518. "request": "checkip.amazonaws.com",
  519. "answers": [
  520. {
  521. "data": "52.206.161.133",
  522. "type": "A"
  523. },
  524. {
  525. "data": "52.200.125.74",
  526. "type": "A"
  527. },
  528. {
  529. "data": "checkip.check-ip.aws.a2z.com",
  530. "type": "CNAME"
  531. },
  532. {
  533. "data": "52.6.79.229",
  534. "type": "A"
  535. },
  536. {
  537. "data": "checkip.us-east-1.prod.check-ip.aws.a2z.com",
  538. "type": "CNAME"
  539. },
  540. {
  541. "data": "34.233.102.38",
  542. "type": "A"
  543. },
  544. {
  545. "data": "52.202.139.131",
  546. "type": "A"
  547. },
  548. {
  549. "data": "18.211.215.84",
  550. "type": "A"
  551. }
  552. ]
  553. }
  554. ]
  555.  
  556. [*] Domains: [
  557. {
  558. "ip": "18.211.215.84",
  559. "domain": "checkip.amazonaws.com"
  560. }
  561. ]
  562.  
  563. [*] Network Communication - ICMP: []
  564.  
  565. [*] Network Communication - HTTP: [
  566. {
  567. "count": 1,
  568. "body": "",
  569. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  570. "user-agent": "Microsoft-CryptoAPI/6.1",
  571. "method": "GET",
  572. "host": "ocsp.digicert.com",
  573. "version": "1.1",
  574. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D",
  575. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D HTTP/1.1\r\nCache-Control: max-age = 128165\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 11:02:13 GMT\r\nIf-None-Match: \"5c961235-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  576. "port": 80
  577. },
  578. {
  579. "count": 1,
  580. "body": "",
  581. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  582. "user-agent": "Microsoft-CryptoAPI/6.1",
  583. "method": "GET",
  584. "host": "ocsp.digicert.com",
  585. "version": "1.1",
  586. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D",
  587. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEA%2BdzSc7B3UzA8k03selSwo%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  588. "port": 80
  589. },
  590. {
  591. "count": 1,
  592. "body": "",
  593. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  594. "user-agent": "Microsoft-CryptoAPI/6.1",
  595. "method": "GET",
  596. "host": "ocsp.digicert.com",
  597. "version": "1.1",
  598. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D",
  599. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAaJg2QslT5G973OQUPxM8E%3D HTTP/1.1\r\nCache-Control: max-age = 143038\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 15:00:07 GMT\r\nIf-None-Match: \"5c9649f7-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  600. "port": 80
  601. },
  602. {
  603. "count": 1,
  604. "body": "",
  605. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D",
  606. "user-agent": "Microsoft-CryptoAPI/6.1",
  607. "method": "GET",
  608. "host": "ocsp.pki.goog",
  609. "version": "1.1",
  610. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D",
  611. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEDoV9Mh%2FtNM5k9Pus79K5eQ%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  612. "port": 80
  613. },
  614. {
  615. "count": 1,
  616. "body": "",
  617. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D",
  618. "user-agent": "Microsoft-CryptoAPI/6.1",
  619. "method": "GET",
  620. "host": "ocsp.digicert.com",
  621. "version": "1.1",
  622. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D",
  623. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAi4elAbvpzaLRZNPjlRv1U%3D HTTP/1.1\r\nCache-Control: max-age = 89056\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Mar 2019 18:30:24 GMT\r\nIf-None-Match: \"5c9529c0-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  624. "port": 80
  625. },
  626. {
  627. "count": 1,
  628. "body": "",
  629. "uri": "http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl",
  630. "user-agent": "Microsoft-CryptoAPI/6.1",
  631. "method": "GET",
  632. "host": "crl.microsoft.com",
  633. "version": "1.1",
  634. "path": "/pki/crl/products/MicrosoftTimeStampPCA.crl",
  635. "data": "GET /pki/crl/products/MicrosoftTimeStampPCA.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Feb 2019 02:02:49 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  636. "port": 80
  637. },
  638. {
  639. "count": 1,
  640. "body": "",
  641. "uri": "http://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D",
  642. "user-agent": "Microsoft-CryptoAPI/6.1",
  643. "method": "GET",
  644. "host": "ocsp.comodoca.com",
  645. "version": "1.1",
  646. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D",
  647. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69%2BAj36pvE8hI6t7jiY7NkyMtQCEDaCXn%2B1pIGTfvbRc2u5PKY%3D HTTP/1.1\r\nCache-Control: max-age = 94804\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Mon, 11 Mar 2019 04:19:13 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.comodoca.com\r\n\r\n",
  648. "port": 80
  649. },
  650. {
  651. "count": 1,
  652. "body": "",
  653. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D",
  654. "user-agent": "Microsoft-CryptoAPI/6.1",
  655. "method": "GET",
  656. "host": "ocsp.pki.goog",
  657. "version": "1.1",
  658. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D",
  659. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEEpXWRnDaZSEY67E8B6coDU%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  660. "port": 80
  661. },
  662. {
  663. "count": 1,
  664. "body": "",
  665. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D",
  666. "user-agent": "Microsoft-CryptoAPI/6.1",
  667. "method": "GET",
  668. "host": "ocsp.digicert.com",
  669. "version": "1.1",
  670. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D",
  671. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAwVvkoVuwkDyQGx1sJlMC8%3D HTTP/1.1\r\nCache-Control: max-age = 108232\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Mar 2019 23:50:01 GMT\r\nIf-None-Match: \"5c9574a9-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  672. "port": 80
  673. },
  674. {
  675. "count": 1,
  676. "body": "",
  677. "uri": "http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab",
  678. "user-agent": "Microsoft-CryptoAPI/6.1",
  679. "method": "GET",
  680. "host": "www.download.windowsupdate.com",
  681. "version": "1.1",
  682. "path": "/msdownload/update/v3/static/trustedr/en/authrootstl.cab",
  683. "data": "GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Fri, 22 Feb 2019 16:53:13 GMT\r\nIf-None-Match: \"80e22c19cfcad41:0\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: www.download.windowsupdate.com\r\n\r\n",
  684. "port": 80
  685. },
  686. {
  687. "count": 1,
  688. "body": "",
  689. "uri": "http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl",
  690. "user-agent": "Microsoft-CryptoAPI/6.1",
  691. "method": "GET",
  692. "host": "crl.microsoft.com",
  693. "version": "1.1",
  694. "path": "/pki/crl/products/MicCodSigPCA_08-31-2010.crl",
  695. "data": "GET /pki/crl/products/MicCodSigPCA_08-31-2010.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 14 Feb 2019 06:01:18 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  696. "port": 80
  697. },
  698. {
  699. "count": 1,
  700. "body": "",
  701. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D",
  702. "user-agent": "Microsoft-CryptoAPI/6.1",
  703. "method": "GET",
  704. "host": "ocsp.digicert.com",
  705. "version": "1.1",
  706. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D",
  707. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D HTTP/1.1\r\nCache-Control: max-age = 93156\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Mar 2019 04:40:45 GMT\r\nIf-None-Match: \"5c8c7e4d-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  708. "port": 80
  709. },
  710. {
  711. "count": 1,
  712. "body": "",
  713. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D",
  714. "user-agent": "Microsoft-CryptoAPI/6.1",
  715. "method": "GET",
  716. "host": "ocsp.digicert.com",
  717. "version": "1.1",
  718. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D",
  719. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAQJGBtf1btmdVNDtW%2BVUAg%3D HTTP/1.1\r\nCache-Control: max-age = 149079\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 11:10:47 GMT\r\nIf-None-Match: \"5c961437-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  720. "port": 80
  721. },
  722. {
  723. "count": 1,
  724. "body": "",
  725. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D",
  726. "user-agent": "Microsoft-CryptoAPI/6.1",
  727. "method": "GET",
  728. "host": "ocsp.digicert.com",
  729. "version": "1.1",
  730. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D",
  731. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAiIzVJfGSRETRSlgpHeuVI%3D HTTP/1.1\r\nCache-Control: max-age = 148251\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 16 Mar 2019 18:10:24 GMT\r\nIf-None-Match: \"5c8d3c10-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  732. "port": 80
  733. },
  734. {
  735. "count": 1,
  736. "body": "",
  737. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D",
  738. "user-agent": "Microsoft-CryptoAPI/6.1",
  739. "method": "GET",
  740. "host": "ocsp.pki.goog",
  741. "version": "1.1",
  742. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D",
  743. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEH4PjD8bD0NfJXpoX0ln6s4%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  744. "port": 80
  745. },
  746. {
  747. "count": 1,
  748. "body": "",
  749. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D",
  750. "user-agent": "Microsoft-CryptoAPI/6.1",
  751. "method": "GET",
  752. "host": "ocsp.pki.goog",
  753. "version": "1.1",
  754. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D",
  755. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHQnb7Tt0tUhlRVnnq4nPN8%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  756. "port": 80
  757. },
  758. {
  759. "count": 1,
  760. "body": "",
  761. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D",
  762. "user-agent": "Microsoft-CryptoAPI/6.1",
  763. "method": "GET",
  764. "host": "ocsp.digicert.com",
  765. "version": "1.1",
  766. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D",
  767. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEAM%2B1e2gZdG4yR38%2BSpsm9g%3D HTTP/1.1\r\nCache-Control: max-age = 126990\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 10:41:16 GMT\r\nIf-None-Match: \"5c960d4c-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  768. "port": 80
  769. },
  770. {
  771. "count": 1,
  772. "body": "",
  773. "uri": "http://ocsp.pki.goog/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D",
  774. "user-agent": "Microsoft-CryptoAPI/6.1",
  775. "method": "GET",
  776. "host": "ocsp.pki.goog",
  777. "version": "1.1",
  778. "path": "/GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D",
  779. "data": "GET /GTSGIAG3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCEHAHFVlJElKyLEMbtWWDIbo%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  780. "port": 80
  781. },
  782. {
  783. "count": 1,
  784. "body": "",
  785. "uri": "http://ocsp.msocsp.com/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D",
  786. "user-agent": "Microsoft-CryptoAPI/6.1",
  787. "method": "GET",
  788. "host": "ocsp.msocsp.com",
  789. "version": "1.1",
  790. "path": "/MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D",
  791. "data": "GET /MFQwUjBQME4wTDAJBgUrDgMCGgUABBRPC1vZt9qvn7bzY3Iidtbhla4mKQQUWIif1tycSCK3FD7%2FhIjo5oX%2F%2Bn0CE3sAAGyvV14%2FmEPDgh0AAAAAbK8%3D HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Sat, 23 Mar 2019 17:46:18 GMT\r\nIf-None-Match: \"dd54d75d4688b8dc62b087df4e04af258704c48b\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.msocsp.com\r\n\r\n",
  792. "port": 80
  793. },
  794. {
  795. "count": 1,
  796. "body": "",
  797. "uri": "http://ocsp.thawte.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D",
  798. "user-agent": "Microsoft-CryptoAPI/6.1",
  799. "method": "GET",
  800. "host": "ocsp.thawte.com",
  801. "version": "1.1",
  802. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D",
  803. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD%2Fyl6nWPkczAQUe1tFz6%2FOy3r9MZIaarbzRutXSFACEEeXTXhzpbyrDS%2BzcBkvzl4%3D HTTP/1.1\r\nCache-Control: max-age = 320712\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Wed, 20 Mar 2019 11:42:01 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.thawte.com\r\n\r\n",
  804. "port": 80
  805. },
  806. {
  807. "count": 1,
  808. "body": "",
  809. "uri": "http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D",
  810. "user-agent": "Microsoft-CryptoAPI/6.1",
  811. "method": "GET",
  812. "host": "ocsp.usertrust.com",
  813. "version": "1.1",
  814. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D",
  815. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI%3D HTTP/1.1\r\nCache-Control: max-age = 94765\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Mon, 11 Mar 2019 04:19:13 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.usertrust.com\r\n\r\n",
  816. "port": 80
  817. },
  818. {
  819. "count": 1,
  820. "body": "",
  821. "uri": "http://th.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D",
  822. "user-agent": "Microsoft-CryptoAPI/6.1",
  823. "method": "GET",
  824. "host": "th.symcd.com",
  825. "version": "1.1",
  826. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D",
  827. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRsif7263KedmR2MLuYKv9%2BWQCtWAQU1A1lP3q9NMb%2BR%2BdMDcC98t4Vq3ECEBT4%2FdFn%2BSQCsVcLXcSVyBU%3D HTTP/1.1\r\nCache-Control: max-age = 386377\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 21 Mar 2019 05:58:32 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: th.symcd.com\r\n\r\n",
  828. "port": 80
  829. },
  830. {
  831. "count": 1,
  832. "body": "",
  833. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D",
  834. "user-agent": "Microsoft-CryptoAPI/6.1",
  835. "method": "GET",
  836. "host": "ocsp.digicert.com",
  837. "version": "1.1",
  838. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D",
  839. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D HTTP/1.1\r\nCache-Control: max-age = 142986\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 07:40:28 GMT\r\nIf-None-Match: \"5cece5ec-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  840. "port": 80
  841. },
  842. {
  843. "count": 1,
  844. "body": "",
  845. "uri": "http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D",
  846. "user-agent": "Microsoft-CryptoAPI/6.1",
  847. "method": "GET",
  848. "host": "ocsp.digicert.com",
  849. "version": "1.1",
  850. "path": "/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D",
  851. "data": "GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D HTTP/1.1\r\nCache-Control: max-age = 161796\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Tue, 28 May 2019 13:00:33 GMT\r\nIf-None-Match: \"5ced30f1-1d7\"\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.digicert.com\r\n\r\n",
  852. "port": 80
  853. },
  854. {
  855. "count": 1,
  856. "body": "",
  857. "uri": "http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D",
  858. "user-agent": "Microsoft-CryptoAPI/6.1",
  859. "method": "GET",
  860. "host": "ocsp.pki.goog",
  861. "version": "1.1",
  862. "path": "/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D",
  863. "data": "GET /gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjqTAc%2FHIGOD%2BaUx0%3D HTTP/1.1\r\nCache-Control: max-age = 86400\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: ocsp.pki.goog\r\n\r\n",
  864. "port": 80
  865. },
  866. {
  867. "count": 1,
  868. "body": "",
  869. "uri": "http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl",
  870. "user-agent": "Microsoft-CryptoAPI/6.1",
  871. "method": "GET",
  872. "host": "crl.microsoft.com",
  873. "version": "1.1",
  874. "path": "/pki/crl/products/microsoftrootcert.crl",
  875. "data": "GET /pki/crl/products/microsoftrootcert.crl HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nIf-Modified-Since: Thu, 07 Mar 2019 06:00:16 GMT\r\nUser-Agent: Microsoft-CryptoAPI/6.1\r\nHost: crl.microsoft.com\r\n\r\n",
  876. "port": 80
  877. },
  878. {
  879. "count": 1,
  880. "body": "",
  881. "uri": "http://checkip.amazonaws.com/",
  882. "user-agent": "",
  883. "method": "GET",
  884. "host": "checkip.amazonaws.com",
  885. "version": "1.1",
  886. "path": "/",
  887. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\nConnection: Keep-Alive\r\n\r\n",
  888. "port": 80
  889. },
  890. {
  891. "count": 1,
  892. "body": "",
  893. "uri": "http://checkip.amazonaws.com/",
  894. "user-agent": "",
  895. "method": "GET",
  896. "host": "checkip.amazonaws.com",
  897. "version": "1.1",
  898. "path": "/",
  899. "data": "GET / HTTP/1.1\r\nHost: checkip.amazonaws.com\r\n\r\n",
  900. "port": 80
  901. }
  902. ]
  903.  
  904. [*] Network Communication - SMTP: []
  905.  
  906. [*] Network Communication - Hosts: []
  907.  
  908. [*] Network Communication - IRC: []
  909.  
  910. [*] Static Analysis: {
  911. "dotnet": {
  912. "customattrs": null,
  913. "assemblyinfo": {
  914. "version": "0.0.0.0",
  915. "name": "EQGNJFAINLPEKLGBWOTFNGZMEJGYOSNEJTEDWTGH_20190606012830134"
  916. },
  917. "assemblyrefs": [
  918. {
  919. "version": "2.0.0.0",
  920. "name": "mscorlib"
  921. },
  922. {
  923. "version": "8.0.0.0",
  924. "name": "Microsoft.VisualBasic"
  925. },
  926. {
  927. "version": "2.0.0.0",
  928. "name": "System.Drawing"
  929. },
  930. {
  931. "version": "2.0.0.0",
  932. "name": "System"
  933. },
  934. {
  935. "version": "2.0.0.0",
  936. "name": "System.Windows.Forms"
  937. },
  938. {
  939. "version": "2.0.0.0",
  940. "name": "System.Management"
  941. },
  942. {
  943. "version": "2.0.0.0",
  944. "name": "System.Security"
  945. }
  946. ],
  947. "typerefs": [
  948. {
  949. "typename": "Microsoft.VisualBasic.AppWinStyle",
  950. "assembly": "Microsoft.VisualBasic"
  951. },
  952. {
  953. "typename": "Microsoft.VisualBasic.ApplicationServices.ApplicationBase",
  954. "assembly": "Microsoft.VisualBasic"
  955. },
  956. {
  957. "typename": "Microsoft.VisualBasic.ApplicationServices.User",
  958. "assembly": "Microsoft.VisualBasic"
  959. },
  960. {
  961. "typename": "Microsoft.VisualBasic.CompareMethod",
  962. "assembly": "Microsoft.VisualBasic"
  963. },
  964. {
  965. "typename": "Microsoft.VisualBasic.CompilerServices.Conversions",
  966. "assembly": "Microsoft.VisualBasic"
  967. },
  968. {
  969. "typename": "Microsoft.VisualBasic.CompilerServices.NewLateBinding",
  970. "assembly": "Microsoft.VisualBasic"
  971. },
  972. {
  973. "typename": "Microsoft.VisualBasic.CompilerServices.Operators",
  974. "assembly": "Microsoft.VisualBasic"
  975. },
  976. {
  977. "typename": "Microsoft.VisualBasic.CompilerServices.ProjectData",
  978. "assembly": "Microsoft.VisualBasic"
  979. },
  980. {
  981. "typename": "Microsoft.VisualBasic.CompilerServices.StandardModuleAttribute",
  982. "assembly": "Microsoft.VisualBasic"
  983. },
  984. {
  985. "typename": "Microsoft.VisualBasic.CompilerServices.StringType",
  986. "assembly": "Microsoft.VisualBasic"
  987. },
  988. {
  989. "typename": "Microsoft.VisualBasic.CompilerServices.Utils",
  990. "assembly": "Microsoft.VisualBasic"
  991. },
  992. {
  993. "typename": "Microsoft.VisualBasic.Conversion",
  994. "assembly": "Microsoft.VisualBasic"
  995. },
  996. {
  997. "typename": "Microsoft.VisualBasic.Devices.Computer",
  998. "assembly": "Microsoft.VisualBasic"
  999. },
  1000. {
  1001. "typename": "Microsoft.VisualBasic.Devices.ComputerInfo",
  1002. "assembly": "Microsoft.VisualBasic"
  1003. },
  1004. {
  1005. "typename": "Microsoft.VisualBasic.Devices.Keyboard",
  1006. "assembly": "Microsoft.VisualBasic"
  1007. },
  1008. {
  1009. "typename": "Microsoft.VisualBasic.Devices.ServerComputer",
  1010. "assembly": "Microsoft.VisualBasic"
  1011. },
  1012. {
  1013. "typename": "Microsoft.VisualBasic.FileAttribute",
  1014. "assembly": "Microsoft.VisualBasic"
  1015. },
  1016. {
  1017. "typename": "Microsoft.VisualBasic.FileSystem",
  1018. "assembly": "Microsoft.VisualBasic"
  1019. },
  1020. {
  1021. "typename": "Microsoft.VisualBasic.HideModuleNameAttribute",
  1022. "assembly": "Microsoft.VisualBasic"
  1023. },
  1024. {
  1025. "typename": "Microsoft.VisualBasic.Information",
  1026. "assembly": "Microsoft.VisualBasic"
  1027. },
  1028. {
  1029. "typename": "Microsoft.VisualBasic.Interaction",
  1030. "assembly": "Microsoft.VisualBasic"
  1031. },
  1032. {
  1033. "typename": "Microsoft.VisualBasic.MyGroupCollectionAttribute",
  1034. "assembly": "Microsoft.VisualBasic"
  1035. },
  1036. {
  1037. "typename": "Microsoft.VisualBasic.MyServices.ClipboardProxy",
  1038. "assembly": "Microsoft.VisualBasic"
  1039. },
  1040. {
  1041. "typename": "Microsoft.VisualBasic.MyServices.FileSystemProxy",
  1042. "assembly": "Microsoft.VisualBasic"
  1043. },
  1044. {
  1045. "typename": "Microsoft.VisualBasic.MyServices.RegistryProxy",
  1046. "assembly": "Microsoft.VisualBasic"
  1047. },
  1048. {
  1049. "typename": "Microsoft.VisualBasic.OpenAccess",
  1050. "assembly": "Microsoft.VisualBasic"
  1051. },
  1052. {
  1053. "typename": "Microsoft.VisualBasic.OpenMode",
  1054. "assembly": "Microsoft.VisualBasic"
  1055. },
  1056. {
  1057. "typename": "Microsoft.VisualBasic.OpenShare",
  1058. "assembly": "Microsoft.VisualBasic"
  1059. },
  1060. {
  1061. "typename": "Microsoft.VisualBasic.Strings",
  1062. "assembly": "Microsoft.VisualBasic"
  1063. },
  1064. {
  1065. "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute",
  1066. "assembly": "System"
  1067. },
  1068. {
  1069. "typename": "System.ComponentModel.DefaultValueAttribute",
  1070. "assembly": "System"
  1071. },
  1072. {
  1073. "typename": "System.ComponentModel.Design.HelpKeywordAttribute",
  1074. "assembly": "System"
  1075. },
  1076. {
  1077. "typename": "System.ComponentModel.EditorBrowsableAttribute",
  1078. "assembly": "System"
  1079. },
  1080. {
  1081. "typename": "System.ComponentModel.EditorBrowsableState",
  1082. "assembly": "System"
  1083. },
  1084. {
  1085. "typename": "System.Diagnostics.FileVersionInfo",
  1086. "assembly": "System"
  1087. },
  1088. {
  1089. "typename": "System.Diagnostics.Process",
  1090. "assembly": "System"
  1091. },
  1092. {
  1093. "typename": "System.Diagnostics.ProcessModule",
  1094. "assembly": "System"
  1095. },
  1096. {
  1097. "typename": "System.Diagnostics.ProcessStartInfo",
  1098. "assembly": "System"
  1099. },
  1100. {
  1101. "typename": "System.Diagnostics.ProcessWindowStyle",
  1102. "assembly": "System"
  1103. },
  1104. {
  1105. "typename": "System.Net.CredentialCache",
  1106. "assembly": "System"
  1107. },
  1108. {
  1109. "typename": "System.Net.FtpWebRequest",
  1110. "assembly": "System"
  1111. },
  1112. {
  1113. "typename": "System.Net.HttpWebRequest",
  1114. "assembly": "System"
  1115. },
  1116. {
  1117. "typename": "System.Net.ICredentials",
  1118. "assembly": "System"
  1119. },
  1120. {
  1121. "typename": "System.Net.ICredentialsByHost",
  1122. "assembly": "System"
  1123. },
  1124. {
  1125. "typename": "System.Net.Mail.Attachment",
  1126. "assembly": "System"
  1127. },
  1128. {
  1129. "typename": "System.Net.Mail.AttachmentCollection",
  1130. "assembly": "System"
  1131. },
  1132. {
  1133. "typename": "System.Net.Mail.MailAddress",
  1134. "assembly": "System"
  1135. },
  1136. {
  1137. "typename": "System.Net.Mail.MailMessage",
  1138. "assembly": "System"
  1139. },
  1140. {
  1141. "typename": "System.Net.Mail.SmtpClient",
  1142. "assembly": "System"
  1143. },
  1144. {
  1145. "typename": "System.Net.NetworkCredential",
  1146. "assembly": "System"
  1147. },
  1148. {
  1149. "typename": "System.Net.WebClient",
  1150. "assembly": "System"
  1151. },
  1152. {
  1153. "typename": "System.Net.WebRequest",
  1154. "assembly": "System"
  1155. },
  1156. {
  1157. "typename": "System.Net.WebResponse",
  1158. "assembly": "System"
  1159. },
  1160. {
  1161. "typename": "System.Text.RegularExpressions.Capture",
  1162. "assembly": "System"
  1163. },
  1164. {
  1165. "typename": "System.Text.RegularExpressions.Group",
  1166. "assembly": "System"
  1167. },
  1168. {
  1169. "typename": "System.Text.RegularExpressions.GroupCollection",
  1170. "assembly": "System"
  1171. },
  1172. {
  1173. "typename": "System.Text.RegularExpressions.Match",
  1174. "assembly": "System"
  1175. },
  1176. {
  1177. "typename": "System.Text.RegularExpressions.MatchCollection",
  1178. "assembly": "System"
  1179. },
  1180. {
  1181. "typename": "System.Text.RegularExpressions.Regex",
  1182. "assembly": "System"
  1183. },
  1184. {
  1185. "typename": "System.Timers.ElapsedEventArgs",
  1186. "assembly": "System"
  1187. },
  1188. {
  1189. "typename": "System.Timers.ElapsedEventHandler",
  1190. "assembly": "System"
  1191. },
  1192. {
  1193. "typename": "System.Timers.Timer",
  1194. "assembly": "System"
  1195. },
  1196. {
  1197. "typename": "System.Uri",
  1198. "assembly": "System"
  1199. },
  1200. {
  1201. "typename": "System.Drawing.Bitmap",
  1202. "assembly": "System.Drawing"
  1203. },
  1204. {
  1205. "typename": "System.Drawing.Graphics",
  1206. "assembly": "System.Drawing"
  1207. },
  1208. {
  1209. "typename": "System.Drawing.Image",
  1210. "assembly": "System.Drawing"
  1211. },
  1212. {
  1213. "typename": "System.Drawing.Imaging.Encoder",
  1214. "assembly": "System.Drawing"
  1215. },
  1216. {
  1217. "typename": "System.Drawing.Imaging.EncoderParameter",
  1218. "assembly": "System.Drawing"
  1219. },
  1220. {
  1221. "typename": "System.Drawing.Imaging.EncoderParameters",
  1222. "assembly": "System.Drawing"
  1223. },
  1224. {
  1225. "typename": "System.Drawing.Imaging.ImageCodecInfo",
  1226. "assembly": "System.Drawing"
  1227. },
  1228. {
  1229. "typename": "System.Drawing.Imaging.ImageFormat",
  1230. "assembly": "System.Drawing"
  1231. },
  1232. {
  1233. "typename": "System.Drawing.Point",
  1234. "assembly": "System.Drawing"
  1235. },
  1236. {
  1237. "typename": "System.Drawing.Rectangle",
  1238. "assembly": "System.Drawing"
  1239. },
  1240. {
  1241. "typename": "System.Drawing.Size",
  1242. "assembly": "System.Drawing"
  1243. },
  1244. {
  1245. "typename": "System.Management.ManagementBaseObject",
  1246. "assembly": "System.Management"
  1247. },
  1248. {
  1249. "typename": "System.Management.ManagementClass",
  1250. "assembly": "System.Management"
  1251. },
  1252. {
  1253. "typename": "System.Management.ManagementObject",
  1254. "assembly": "System.Management"
  1255. },
  1256. {
  1257. "typename": "System.Management.ManagementObjectCollection",
  1258. "assembly": "System.Management"
  1259. },
  1260. {
  1261. "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator",
  1262. "assembly": "System.Management"
  1263. },
  1264. {
  1265. "typename": "System.Management.ManagementObjectSearcher",
  1266. "assembly": "System.Management"
  1267. },
  1268. {
  1269. "typename": "System.Management.PropertyData",
  1270. "assembly": "System.Management"
  1271. },
  1272. {
  1273. "typename": "System.Management.PropertyDataCollection",
  1274. "assembly": "System.Management"
  1275. },
  1276. {
  1277. "typename": "System.Security.Cryptography.DataProtectionScope",
  1278. "assembly": "System.Security"
  1279. },
  1280. {
  1281. "typename": "System.Security.Cryptography.ProtectedData",
  1282. "assembly": "System.Security"
  1283. },
  1284. {
  1285. "typename": "System.Windows.Forms.Application",
  1286. "assembly": "System.Windows.Forms"
  1287. },
  1288. {
  1289. "typename": "System.Windows.Forms.CreateParams",
  1290. "assembly": "System.Windows.Forms"
  1291. },
  1292. {
  1293. "typename": "System.Windows.Forms.Keys",
  1294. "assembly": "System.Windows.Forms"
  1295. },
  1296. {
  1297. "typename": "System.Windows.Forms.Message",
  1298. "assembly": "System.Windows.Forms"
  1299. },
  1300. {
  1301. "typename": "System.Windows.Forms.MouseButtons",
  1302. "assembly": "System.Windows.Forms"
  1303. },
  1304. {
  1305. "typename": "System.Windows.Forms.NativeWindow",
  1306. "assembly": "System.Windows.Forms"
  1307. },
  1308. {
  1309. "typename": "System.Windows.Forms.Screen",
  1310. "assembly": "System.Windows.Forms"
  1311. },
  1312. {
  1313. "typename": "System.Windows.Forms.SystemInformation",
  1314. "assembly": "System.Windows.Forms"
  1315. },
  1316. {
  1317. "typename": "Microsoft.Win32.Registry",
  1318. "assembly": "mscorlib"
  1319. },
  1320. {
  1321. "typename": "Microsoft.Win32.RegistryKey",
  1322. "assembly": "mscorlib"
  1323. },
  1324. {
  1325. "typename": "Microsoft.Win32.RegistryValueKind",
  1326. "assembly": "mscorlib"
  1327. },
  1328. {
  1329. "typename": "System.Activator",
  1330. "assembly": "mscorlib"
  1331. },
  1332. {
  1333. "typename": "System.ArgumentOutOfRangeException",
  1334. "assembly": "mscorlib"
  1335. },
  1336. {
  1337. "typename": "System.Array",
  1338. "assembly": "mscorlib"
  1339. },
  1340. {
  1341. "typename": "System.AsyncCallback",
  1342. "assembly": "mscorlib"
  1343. },
  1344. {
  1345. "typename": "System.BitConverter",
  1346. "assembly": "mscorlib"
  1347. },
  1348. {
  1349. "typename": "System.Boolean",
  1350. "assembly": "mscorlib"
  1351. },
  1352. {
  1353. "typename": "System.Buffer",
  1354. "assembly": "mscorlib"
  1355. },
  1356. {
  1357. "typename": "System.Byte",
  1358. "assembly": "mscorlib"
  1359. },
  1360. {
  1361. "typename": "System.Char",
  1362. "assembly": "mscorlib"
  1363. },
  1364. {
  1365. "typename": "System.Collections.Generic.Dictionary`2",
  1366. "assembly": "mscorlib"
  1367. },
  1368. {
  1369. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection",
  1370. "assembly": "mscorlib"
  1371. },
  1372. {
  1373. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection/Enumerator",
  1374. "assembly": "mscorlib"
  1375. },
  1376. {
  1377. "typename": "System.Collections.Generic.IEnumerable`1",
  1378. "assembly": "mscorlib"
  1379. },
  1380. {
  1381. "typename": "System.Collections.Generic.KeyValuePair`2",
  1382. "assembly": "mscorlib"
  1383. },
  1384. {
  1385. "typename": "System.Collections.Generic.List`1",
  1386. "assembly": "mscorlib"
  1387. },
  1388. {
  1389. "typename": "System.Collections.Generic.List`1/Enumerator",
  1390. "assembly": "mscorlib"
  1391. },
  1392. {
  1393. "typename": "System.Collections.IEnumerable",
  1394. "assembly": "mscorlib"
  1395. },
  1396. {
  1397. "typename": "System.Collections.IEnumerator",
  1398. "assembly": "mscorlib"
  1399. },
  1400. {
  1401. "typename": "System.Collections.ObjectModel.Collection`1",
  1402. "assembly": "mscorlib"
  1403. },
  1404. {
  1405. "typename": "System.Convert",
  1406. "assembly": "mscorlib"
  1407. },
  1408. {
  1409. "typename": "System.DateTime",
  1410. "assembly": "mscorlib"
  1411. },
  1412. {
  1413. "typename": "System.Decimal",
  1414. "assembly": "mscorlib"
  1415. },
  1416. {
  1417. "typename": "System.Delegate",
  1418. "assembly": "mscorlib"
  1419. },
  1420. {
  1421. "typename": "System.Diagnostics.DebuggerHiddenAttribute",
  1422. "assembly": "mscorlib"
  1423. },
  1424. {
  1425. "typename": "System.Double",
  1426. "assembly": "mscorlib"
  1427. },
  1428. {
  1429. "typename": "System.Enum",
  1430. "assembly": "mscorlib"
  1431. },
  1432. {
  1433. "typename": "System.Environment",
  1434. "assembly": "mscorlib"
  1435. },
  1436. {
  1437. "typename": "System.Environment/SpecialFolder",
  1438. "assembly": "mscorlib"
  1439. },
  1440. {
  1441. "typename": "System.Exception",
  1442. "assembly": "mscorlib"
  1443. },
  1444. {
  1445. "typename": "System.FlagsAttribute",
  1446. "assembly": "mscorlib"
  1447. },
  1448. {
  1449. "typename": "System.Globalization.CultureInfo",
  1450. "assembly": "mscorlib"
  1451. },
  1452. {
  1453. "typename": "System.Globalization.NumberStyles",
  1454. "assembly": "mscorlib"
  1455. },
  1456. {
  1457. "typename": "System.Guid",
  1458. "assembly": "mscorlib"
  1459. },
  1460. {
  1461. "typename": "System.IAsyncResult",
  1462. "assembly": "mscorlib"
  1463. },
  1464. {
  1465. "typename": "System.IDisposable",
  1466. "assembly": "mscorlib"
  1467. },
  1468. {
  1469. "typename": "System.IFormatProvider",
  1470. "assembly": "mscorlib"
  1471. },
  1472. {
  1473. "typename": "System.IO.BinaryReader",
  1474. "assembly": "mscorlib"
  1475. },
  1476. {
  1477. "typename": "System.IO.Directory",
  1478. "assembly": "mscorlib"
  1479. },
  1480. {
  1481. "typename": "System.IO.DirectoryInfo",
  1482. "assembly": "mscorlib"
  1483. },
  1484. {
  1485. "typename": "System.IO.DriveInfo",
  1486. "assembly": "mscorlib"
  1487. },
  1488. {
  1489. "typename": "System.IO.DriveType",
  1490. "assembly": "mscorlib"
  1491. },
  1492. {
  1493. "typename": "System.IO.File",
  1494. "assembly": "mscorlib"
  1495. },
  1496. {
  1497. "typename": "System.IO.FileAttributes",
  1498. "assembly": "mscorlib"
  1499. },
  1500. {
  1501. "typename": "System.IO.FileInfo",
  1502. "assembly": "mscorlib"
  1503. },
  1504. {
  1505. "typename": "System.IO.FileMode",
  1506. "assembly": "mscorlib"
  1507. },
  1508. {
  1509. "typename": "System.IO.FileStream",
  1510. "assembly": "mscorlib"
  1511. },
  1512. {
  1513. "typename": "System.IO.FileSystemInfo",
  1514. "assembly": "mscorlib"
  1515. },
  1516. {
  1517. "typename": "System.IO.MemoryStream",
  1518. "assembly": "mscorlib"
  1519. },
  1520. {
  1521. "typename": "System.IO.Path",
  1522. "assembly": "mscorlib"
  1523. },
  1524. {
  1525. "typename": "System.IO.SearchOption",
  1526. "assembly": "mscorlib"
  1527. },
  1528. {
  1529. "typename": "System.IO.Stream",
  1530. "assembly": "mscorlib"
  1531. },
  1532. {
  1533. "typename": "System.IO.StreamReader",
  1534. "assembly": "mscorlib"
  1535. },
  1536. {
  1537. "typename": "System.Int16",
  1538. "assembly": "mscorlib"
  1539. },
  1540. {
  1541. "typename": "System.Int32",
  1542. "assembly": "mscorlib"
  1543. },
  1544. {
  1545. "typename": "System.Int64",
  1546. "assembly": "mscorlib"
  1547. },
  1548. {
  1549. "typename": "System.IntPtr",
  1550. "assembly": "mscorlib"
  1551. },
  1552. {
  1553. "typename": "System.Math",
  1554. "assembly": "mscorlib"
  1555. },
  1556. {
  1557. "typename": "System.MulticastDelegate",
  1558. "assembly": "mscorlib"
  1559. },
  1560. {
  1561. "typename": "System.Object",
  1562. "assembly": "mscorlib"
  1563. },
  1564. {
  1565. "typename": "System.OperatingSystem",
  1566. "assembly": "mscorlib"
  1567. },
  1568. {
  1569. "typename": "System.Random",
  1570. "assembly": "mscorlib"
  1571. },
  1572. {
  1573. "typename": "System.Reflection.Assembly",
  1574. "assembly": "mscorlib"
  1575. },
  1576. {
  1577. "typename": "System.Reflection.FieldInfo",
  1578. "assembly": "mscorlib"
  1579. },
  1580. {
  1581. "typename": "System.Reflection.MethodBase",
  1582. "assembly": "mscorlib"
  1583. },
  1584. {
  1585. "typename": "System.Reflection.MethodInfo",
  1586. "assembly": "mscorlib"
  1587. },
  1588. {
  1589. "typename": "System.Reflection.Module",
  1590. "assembly": "mscorlib"
  1591. },
  1592. {
  1593. "typename": "System.Resources.ResourceManager",
  1594. "assembly": "mscorlib"
  1595. },
  1596. {
  1597. "typename": "System.Runtime.CompilerServices.AccessedThroughPropertyAttribute",
  1598. "assembly": "mscorlib"
  1599. },
  1600. {
  1601. "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute",
  1602. "assembly": "mscorlib"
  1603. },
  1604. {
  1605. "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute",
  1606. "assembly": "mscorlib"
  1607. },
  1608. {
  1609. "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute",
  1610. "assembly": "mscorlib"
  1611. },
  1612. {
  1613. "typename": "System.Runtime.CompilerServices.RuntimeHelpers",
  1614. "assembly": "mscorlib"
  1615. },
  1616. {
  1617. "typename": "System.Runtime.ConstrainedExecution.Cer",
  1618. "assembly": "mscorlib"
  1619. },
  1620. {
  1621. "typename": "System.Runtime.ConstrainedExecution.Consistency",
  1622. "assembly": "mscorlib"
  1623. },
  1624. {
  1625. "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute",
  1626. "assembly": "mscorlib"
  1627. },
  1628. {
  1629. "typename": "System.Runtime.InteropServices.ComVisibleAttribute",
  1630. "assembly": "mscorlib"
  1631. },
  1632. {
  1633. "typename": "System.Runtime.InteropServices.Marshal",
  1634. "assembly": "mscorlib"
  1635. },
  1636. {
  1637. "typename": "System.Runtime.InteropServices.SafeHandle",
  1638. "assembly": "mscorlib"
  1639. },
  1640. {
  1641. "typename": "System.RuntimeFieldHandle",
  1642. "assembly": "mscorlib"
  1643. },
  1644. {
  1645. "typename": "System.RuntimeTypeHandle",
  1646. "assembly": "mscorlib"
  1647. },
  1648. {
  1649. "typename": "System.STAThreadAttribute",
  1650. "assembly": "mscorlib"
  1651. },
  1652. {
  1653. "typename": "System.Security.AccessControl.AceFlags",
  1654. "assembly": "mscorlib"
  1655. },
  1656. {
  1657. "typename": "System.Security.AccessControl.AceQualifier",
  1658. "assembly": "mscorlib"
  1659. },
  1660. {
  1661. "typename": "System.Security.AccessControl.CommonAce",
  1662. "assembly": "mscorlib"
  1663. },
  1664. {
  1665. "typename": "System.Security.AccessControl.GenericAce",
  1666. "assembly": "mscorlib"
  1667. },
  1668. {
  1669. "typename": "System.Security.AccessControl.GenericSecurityDescriptor",
  1670. "assembly": "mscorlib"
  1671. },
  1672. {
  1673. "typename": "System.Security.AccessControl.RawAcl",
  1674. "assembly": "mscorlib"
  1675. },
  1676. {
  1677. "typename": "System.Security.AccessControl.RawSecurityDescriptor",
  1678. "assembly": "mscorlib"
  1679. },
  1680. {
  1681. "typename": "System.Security.Cryptography.CipherMode",
  1682. "assembly": "mscorlib"
  1683. },
  1684. {
  1685. "typename": "System.Security.Cryptography.HMACSHA1",
  1686. "assembly": "mscorlib"
  1687. },
  1688. {
  1689. "typename": "System.Security.Cryptography.HashAlgorithm",
  1690. "assembly": "mscorlib"
  1691. },
  1692. {
  1693. "typename": "System.Security.Cryptography.ICryptoTransform",
  1694. "assembly": "mscorlib"
  1695. },
  1696. {
  1697. "typename": "System.Security.Cryptography.MD5",
  1698. "assembly": "mscorlib"
  1699. },
  1700. {
  1701. "typename": "System.Security.Cryptography.MD5CryptoServiceProvider",
  1702. "assembly": "mscorlib"
  1703. },
  1704. {
  1705. "typename": "System.Security.Cryptography.PaddingMode",
  1706. "assembly": "mscorlib"
  1707. },
  1708. {
  1709. "typename": "System.Security.Cryptography.Rijndael",
  1710. "assembly": "mscorlib"
  1711. },
  1712. {
  1713. "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider",
  1714. "assembly": "mscorlib"
  1715. },
  1716. {
  1717. "typename": "System.Security.Cryptography.SymmetricAlgorithm",
  1718. "assembly": "mscorlib"
  1719. },
  1720. {
  1721. "typename": "System.Security.Cryptography.TripleDES",
  1722. "assembly": "mscorlib"
  1723. },
  1724. {
  1725. "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider",
  1726. "assembly": "mscorlib"
  1727. },
  1728. {
  1729. "typename": "System.Security.Principal.SecurityIdentifier",
  1730. "assembly": "mscorlib"
  1731. },
  1732. {
  1733. "typename": "System.Security.Principal.WellKnownSidType",
  1734. "assembly": "mscorlib"
  1735. },
  1736. {
  1737. "typename": "System.Security.Principal.WindowsBuiltInRole",
  1738. "assembly": "mscorlib"
  1739. },
  1740. {
  1741. "typename": "System.Security.Principal.WindowsIdentity",
  1742. "assembly": "mscorlib"
  1743. },
  1744. {
  1745. "typename": "System.Security.Principal.WindowsPrincipal",
  1746. "assembly": "mscorlib"
  1747. },
  1748. {
  1749. "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute",
  1750. "assembly": "mscorlib"
  1751. },
  1752. {
  1753. "typename": "System.String",
  1754. "assembly": "mscorlib"
  1755. },
  1756. {
  1757. "typename": "System.StringComparison",
  1758. "assembly": "mscorlib"
  1759. },
  1760. {
  1761. "typename": "System.Text.Decoder",
  1762. "assembly": "mscorlib"
  1763. },
  1764. {
  1765. "typename": "System.Text.Encoding",
  1766. "assembly": "mscorlib"
  1767. },
  1768. {
  1769. "typename": "System.Text.StringBuilder",
  1770. "assembly": "mscorlib"
  1771. },
  1772. {
  1773. "typename": "System.Text.UTF8Encoding",
  1774. "assembly": "mscorlib"
  1775. },
  1776. {
  1777. "typename": "System.ThreadStaticAttribute",
  1778. "assembly": "mscorlib"
  1779. },
  1780. {
  1781. "typename": "System.Threading.Monitor",
  1782. "assembly": "mscorlib"
  1783. },
  1784. {
  1785. "typename": "System.Threading.Mutex",
  1786. "assembly": "mscorlib"
  1787. },
  1788. {
  1789. "typename": "System.Threading.Thread",
  1790. "assembly": "mscorlib"
  1791. },
  1792. {
  1793. "typename": "System.Threading.ThreadStart",
  1794. "assembly": "mscorlib"
  1795. },
  1796. {
  1797. "typename": "System.Type",
  1798. "assembly": "mscorlib"
  1799. },
  1800. {
  1801. "typename": "System.UInt32",
  1802. "assembly": "mscorlib"
  1803. },
  1804. {
  1805. "typename": "System.UInt64",
  1806. "assembly": "mscorlib"
  1807. },
  1808. {
  1809. "typename": "System.ValueType",
  1810. "assembly": "mscorlib"
  1811. },
  1812. {
  1813. "typename": "System.Version",
  1814. "assembly": "mscorlib"
  1815. }
  1816. ]
  1817. },
  1818. "pe": {
  1819. "peid_signatures": null,
  1820. "imports": [
  1821. {
  1822. "imports": [
  1823. {
  1824. "name": "_CorExeMain",
  1825. "address": "0x402000"
  1826. }
  1827. ],
  1828. "dll": "mscoree.dll"
  1829. }
  1830. ],
  1831. "digital_signers": null,
  1832. "exported_dll_name": null,
  1833. "actual_checksum": "0x0004be3a",
  1834. "overlay": null,
  1835. "imagebase": "0x00400000",
  1836. "reported_checksum": "0x00000000",
  1837. "icon_hash": null,
  1838. "entrypoint": "0x00445ace",
  1839. "timestamp": "2019-06-05 22:28:30",
  1840. "osversion": "4.0",
  1841. "sections": [
  1842. {
  1843. "name": ".text",
  1844. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  1845. "virtual_address": "0x00002000",
  1846. "size_of_data": "0x00043c00",
  1847. "entropy": "6.61",
  1848. "raw_address": "0x00000200",
  1849. "virtual_size": "0x00043ad4",
  1850. "characteristics_raw": "0x60000020"
  1851. },
  1852. {
  1853. "name": ".rsrc",
  1854. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  1855. "virtual_address": "0x00046000",
  1856. "size_of_data": "0x00000400",
  1857. "entropy": "2.95",
  1858. "raw_address": "0x00043e00",
  1859. "virtual_size": "0x00000370",
  1860. "characteristics_raw": "0x40000040"
  1861. },
  1862. {
  1863. "name": ".reloc",
  1864. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  1865. "virtual_address": "0x00048000",
  1866. "size_of_data": "0x00000200",
  1867. "entropy": "0.10",
  1868. "raw_address": "0x00044200",
  1869. "virtual_size": "0x0000000c",
  1870. "characteristics_raw": "0x42000040"
  1871. }
  1872. ],
  1873. "resources": [],
  1874. "dirents": [
  1875. {
  1876. "virtual_address": "0x00000000",
  1877. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  1878. "size": "0x00000000"
  1879. },
  1880. {
  1881. "virtual_address": "0x00045a80",
  1882. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  1883. "size": "0x0000004b"
  1884. },
  1885. {
  1886. "virtual_address": "0x00046000",
  1887. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  1888. "size": "0x00000370"
  1889. },
  1890. {
  1891. "virtual_address": "0x00000000",
  1892. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  1893. "size": "0x00000000"
  1894. },
  1895. {
  1896. "virtual_address": "0x00000000",
  1897. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  1898. "size": "0x00000000"
  1899. },
  1900. {
  1901. "virtual_address": "0x00048000",
  1902. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  1903. "size": "0x0000000c"
  1904. },
  1905. {
  1906. "virtual_address": "0x00000000",
  1907. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  1908. "size": "0x00000000"
  1909. },
  1910. {
  1911. "virtual_address": "0x00000000",
  1912. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  1913. "size": "0x00000000"
  1914. },
  1915. {
  1916. "virtual_address": "0x00000000",
  1917. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  1918. "size": "0x00000000"
  1919. },
  1920. {
  1921. "virtual_address": "0x00000000",
  1922. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  1923. "size": "0x00000000"
  1924. },
  1925. {
  1926. "virtual_address": "0x00000000",
  1927. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  1928. "size": "0x00000000"
  1929. },
  1930. {
  1931. "virtual_address": "0x00000000",
  1932. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  1933. "size": "0x00000000"
  1934. },
  1935. {
  1936. "virtual_address": "0x00002000",
  1937. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  1938. "size": "0x00000008"
  1939. },
  1940. {
  1941. "virtual_address": "0x00000000",
  1942. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  1943. "size": "0x00000000"
  1944. },
  1945. {
  1946. "virtual_address": "0x00002008",
  1947. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  1948. "size": "0x00000048"
  1949. },
  1950. {
  1951. "virtual_address": "0x00000000",
  1952. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  1953. "size": "0x00000000"
  1954. }
  1955. ],
  1956. "exports": [],
  1957. "guest_signers": {},
  1958. "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
  1959. "icon_fuzzy": null,
  1960. "icon": null,
  1961. "pdbpath": null,
  1962. "imported_dll_count": 1,
  1963. "versioninfo": []
  1964. }
  1965. }
  1966.  
  1967. [*] Resolved APIs: [
  1968. "advapi32.dll.RegOpenKeyExW",
  1969. "advapi32.dll.RegQueryInfoKeyW",
  1970. "advapi32.dll.RegEnumKeyExW",
  1971. "advapi32.dll.RegEnumValueW",
  1972. "advapi32.dll.RegCloseKey",
  1973. "advapi32.dll.RegQueryValueExW",
  1974. "kernel32.dll.QueryActCtxW",
  1975. "shlwapi.dll.UrlIsW",
  1976. "kernel32.dll.FlsAlloc",
  1977. "kernel32.dll.FlsGetValue",
  1978. "kernel32.dll.FlsSetValue",
  1979. "kernel32.dll.FlsFree",
  1980. "kernel32.dll.InitializeCriticalSectionAndSpinCount",
  1981. "kernel32.dll.IsProcessorFeaturePresent",
  1982. "msvcrt.dll._set_error_mode",
  1983. "msvcrt.dll.?set_terminate@@YAP6AXXZP6AXXZ@Z",
  1984. "kernel32.dll.FindActCtxSectionStringW",
  1985. "kernel32.dll.GetSystemWindowsDirectoryW",
  1986. "mscoree.dll.GetProcessExecutableHeap",
  1987. "mscorwks.dll._CorExeMain",
  1988. "mscorwks.dll.GetCLRFunction",
  1989. "advapi32.dll.RegisterTraceGuidsW",
  1990. "advapi32.dll.UnregisterTraceGuids",
  1991. "advapi32.dll.GetTraceLoggerHandle",
  1992. "advapi32.dll.GetTraceEnableLevel",
  1993. "advapi32.dll.GetTraceEnableFlags",
  1994. "advapi32.dll.TraceEvent",
  1995. "mscoree.dll.IEE",
  1996. "mscorwks.dll.IEE",
  1997. "mscoree.dll.GetStartupFlags",
  1998. "mscoree.dll.GetHostConfigurationFile",
  1999. "mscoree.dll.GetCORSystemDirectory",
  2000. "ntdll.dll.RtlUnwind",
  2001. "kernel32.dll.IsWow64Process",
  2002. "advapi32.dll.AllocateAndInitializeSid",
  2003. "advapi32.dll.OpenProcessToken",
  2004. "advapi32.dll.GetTokenInformation",
  2005. "advapi32.dll.InitializeAcl",
  2006. "advapi32.dll.AddAccessAllowedAce",
  2007. "advapi32.dll.FreeSid",
  2008. "kernel32.dll.SetThreadStackGuarantee",
  2009. "kernel32.dll.AddVectoredContinueHandler",
  2010. "kernel32.dll.RemoveVectoredContinueHandler",
  2011. "advapi32.dll.ConvertSidToStringSidW",
  2012. "shell32.dll.SHGetFolderPathW",
  2013. "kernel32.dll.FlushProcessWriteBuffers",
  2014. "kernel32.dll.GetWriteWatch",
  2015. "kernel32.dll.ResetWriteWatch",
  2016. "kernel32.dll.CreateMemoryResourceNotification",
  2017. "kernel32.dll.QueryMemoryResourceNotification",
  2018. "ole32.dll.CoInitializeEx",
  2019. "cryptbase.dll.SystemFunction036",
  2020. "uxtheme.dll.ThemeInitApiHook",
  2021. "user32.dll.IsProcessDPIAware",
  2022. "ole32.dll.CoGetContextToken",
  2023. "kernel32.dll.GetVersionExW",
  2024. "kernel32.dll.GetFullPathNameW",
  2025. "advapi32.dll.CryptAcquireContextA",
  2026. "advapi32.dll.CryptReleaseContext",
  2027. "advapi32.dll.CryptCreateHash",
  2028. "advapi32.dll.CryptDestroyHash",
  2029. "advapi32.dll.CryptHashData",
  2030. "advapi32.dll.CryptGetHashParam",
  2031. "advapi32.dll.CryptImportKey",
  2032. "advapi32.dll.CryptExportKey",
  2033. "advapi32.dll.CryptGenKey",
  2034. "advapi32.dll.CryptGetKeyParam",
  2035. "advapi32.dll.CryptDestroyKey",
  2036. "advapi32.dll.CryptVerifySignatureA",
  2037. "advapi32.dll.CryptSignHashA",
  2038. "advapi32.dll.CryptGetProvParam",
  2039. "advapi32.dll.CryptGetUserKey",
  2040. "advapi32.dll.CryptEnumProvidersA",
  2041. "mscoree.dll.GetMetaDataInternalInterface",
  2042. "mscorwks.dll.GetMetaDataInternalInterface",
  2043. "mscorjit.dll.getJit",
  2044. "kernel32.dll.lstrlen",
  2045. "kernel32.dll.lstrlenW",
  2046. "kernel32.dll.GetUserDefaultUILanguage",
  2047. "kernel32.dll.SetErrorMode",
  2048. "kernel32.dll.GetFileAttributesExW",
  2049. "bcrypt.dll.BCryptGetFipsAlgorithmMode",
  2050. "kernel32.dll.GetEnvironmentVariableW",
  2051. "cryptsp.dll.CryptAcquireContextW",
  2052. "cryptsp.dll.CryptCreateHash",
  2053. "ole32.dll.CreateBindCtx",
  2054. "ole32.dll.CoGetObjectContext",
  2055. "sechost.dll.LookupAccountNameLocalW",
  2056. "advapi32.dll.LookupAccountSidW",
  2057. "sechost.dll.LookupAccountSidLocalW",
  2058. "cryptsp.dll.CryptGenRandom",
  2059. "ole32.dll.NdrOleInitializeExtension",
  2060. "ole32.dll.CoGetClassObject",
  2061. "ole32.dll.CoGetMarshalSizeMax",
  2062. "ole32.dll.CoMarshalInterface",
  2063. "ole32.dll.CoUnmarshalInterface",
  2064. "ole32.dll.StringFromIID",
  2065. "ole32.dll.CoGetPSClsid",
  2066. "ole32.dll.CoTaskMemAlloc",
  2067. "ole32.dll.CoTaskMemFree",
  2068. "ole32.dll.CoCreateInstance",
  2069. "ole32.dll.CoReleaseMarshalData",
  2070. "ole32.dll.DcomChannelSetHResult",
  2071. "rpcrtremote.dll.I_RpcExtInitializeExtensionPoint",
  2072. "ole32.dll.MkParseDisplayName",
  2073. "oleaut32.dll.#2",
  2074. "oleaut32.dll.#6",
  2075. "kernel32.dll.GetThreadPreferredUILanguages",
  2076. "kernel32.dll.SetThreadPreferredUILanguages",
  2077. "kernel32.dll.LocaleNameToLCID",
  2078. "kernel32.dll.GetLocaleInfoEx",
  2079. "kernel32.dll.LCIDToLocaleName",
  2080. "kernel32.dll.GetSystemDefaultLocaleName",
  2081. "ole32.dll.BindMoniker",
  2082. "sxs.dll.SxsOleAut32RedirectTypeLibrary",
  2083. "advapi32.dll.RegOpenKeyW",
  2084. "advapi32.dll.RegEnumKeyW",
  2085. "advapi32.dll.RegQueryValueW",
  2086. "sxs.dll.SxsOleAut32MapConfiguredClsidToReferenceClsid",
  2087. "sxs.dll.SxsLookupClrGuid",
  2088. "kernel32.dll.ReleaseActCtx",
  2089. "oleaut32.dll.#9",
  2090. "oleaut32.dll.#4",
  2091. "oleaut32.dll.#283",
  2092. "oleaut32.dll.#284",
  2093. "mscoree.dll.GetTokenForVTableEntry",
  2094. "mscoree.dll.SetTargetForVTableEntry",
  2095. "mscoree.dll.GetTargetForVTableEntry",
  2096. "kernel32.dll.GetLastError",
  2097. "kernel32.dll.LocalAlloc",
  2098. "oleaut32.dll.VariantInit",
  2099. "oleaut32.dll.VariantClear",
  2100. "oleaut32.dll.#7",
  2101. "kernel32.dll.CreateEventW",
  2102. "kernel32.dll.CloseHandle",
  2103. "kernel32.dll.SwitchToThread",
  2104. "kernel32.dll.SetEvent",
  2105. "ole32.dll.CoWaitForMultipleHandles",
  2106. "ole32.dll.IIDFromString",
  2107. "kernel32.dll.LoadLibraryA",
  2108. "kernel32.dll.GetProcAddress",
  2109. "wminet_utils.dll.ResetSecurity",
  2110. "wminet_utils.dll.SetSecurity",
  2111. "wminet_utils.dll.BlessIWbemServices",
  2112. "wminet_utils.dll.BlessIWbemServicesObject",
  2113. "wminet_utils.dll.GetPropertyHandle",
  2114. "wminet_utils.dll.WritePropertyValue",
  2115. "wminet_utils.dll.Clone",
  2116. "wminet_utils.dll.VerifyClientKey",
  2117. "wminet_utils.dll.GetQualifierSet",
  2118. "wminet_utils.dll.Get",
  2119. "wminet_utils.dll.Put",
  2120. "wminet_utils.dll.Delete",
  2121. "wminet_utils.dll.GetNames",
  2122. "wminet_utils.dll.BeginEnumeration",
  2123. "wminet_utils.dll.Next",
  2124. "wminet_utils.dll.EndEnumeration",
  2125. "wminet_utils.dll.GetPropertyQualifierSet",
  2126. "wminet_utils.dll.GetObjectText",
  2127. "wminet_utils.dll.SpawnDerivedClass",
  2128. "wminet_utils.dll.SpawnInstance",
  2129. "wminet_utils.dll.CompareTo",
  2130. "wminet_utils.dll.GetPropertyOrigin",
  2131. "wminet_utils.dll.InheritsFrom",
  2132. "wminet_utils.dll.GetMethod",
  2133. "wminet_utils.dll.PutMethod",
  2134. "wminet_utils.dll.DeleteMethod",
  2135. "wminet_utils.dll.BeginMethodEnumeration",
  2136. "wminet_utils.dll.NextMethod",
  2137. "wminet_utils.dll.EndMethodEnumeration",
  2138. "wminet_utils.dll.GetMethodQualifierSet",
  2139. "wminet_utils.dll.GetMethodOrigin",
  2140. "wminet_utils.dll.QualifierSet_Get",
  2141. "wminet_utils.dll.QualifierSet_Put",
  2142. "wminet_utils.dll.QualifierSet_Delete",
  2143. "wminet_utils.dll.QualifierSet_GetNames",
  2144. "wminet_utils.dll.QualifierSet_BeginEnumeration",
  2145. "wminet_utils.dll.QualifierSet_Next",
  2146. "wminet_utils.dll.QualifierSet_EndEnumeration",
  2147. "wminet_utils.dll.GetCurrentApartmentType",
  2148. "wminet_utils.dll.GetDemultiplexedStub",
  2149. "wminet_utils.dll.CreateInstanceEnumWmi",
  2150. "wminet_utils.dll.CreateClassEnumWmi",
  2151. "wminet_utils.dll.ExecQueryWmi",
  2152. "wminet_utils.dll.ExecNotificationQueryWmi",
  2153. "wminet_utils.dll.PutInstanceWmi",
  2154. "wminet_utils.dll.PutClassWmi",
  2155. "wminet_utils.dll.CloneEnumWbemClassObject",
  2156. "wminet_utils.dll.ConnectServerWmi",
  2157. "ole32.dll.CoUninitialize",
  2158. "oleaut32.dll.#500",
  2159. "oleaut32.dll.SysStringLen",
  2160. "kernel32.dll.RtlZeroMemory",
  2161. "kernel32.dll.RegOpenKeyExW",
  2162. "advapi32.dll.GetUserNameW",
  2163. "kernel32.dll.GetComputerNameW",
  2164. "kernel32.dll.GetModuleHandleW",
  2165. "user32.dll.DefWindowProcW",
  2166. "gdi32.dll.GetStockObject",
  2167. "user32.dll.RegisterClassW",
  2168. "user32.dll.CreateWindowExW",
  2169. "user32.dll.SetWindowLongW",
  2170. "user32.dll.GetWindowLongW",
  2171. "kernel32.dll.GetCurrentProcess",
  2172. "kernel32.dll.GetCurrentThread",
  2173. "kernel32.dll.DuplicateHandle",
  2174. "kernel32.dll.GetCurrentThreadId",
  2175. "user32.dll.CallWindowProcW",
  2176. "user32.dll.RegisterWindowMessageW",
  2177. "dwmapi.dll.DwmIsCompositionEnabled",
  2178. "kernel32.dll.GetCurrentProcessId",
  2179. "advapi32.dll.LookupPrivilegeValueW",
  2180. "advapi32.dll.AdjustTokenPrivileges",
  2181. "ntdll.dll.NtQuerySystemInformation",
  2182. "kernel32.dll.CreateIoCompletionPort",
  2183. "kernel32.dll.PostQueuedCompletionStatus",
  2184. "ntdll.dll.NtQueryInformationThread",
  2185. "ntdll.dll.NtGetCurrentProcessorNumber",
  2186. "shfolder.dll.SHGetFolderPathW",
  2187. "kernel32.dll.FindFirstFileW",
  2188. "kernel32.dll.FindClose",
  2189. "kernel32.dll.FindNextFileW",
  2190. "kernel32.dll.CreateFileW",
  2191. "kernel32.dll.GetFileType",
  2192. "kernel32.dll.GetACP",
  2193. "kernel32.dll.UnmapViewOfFile",
  2194. "kernel32.dll.GetFileSize",
  2195. "kernel32.dll.ReadFile",
  2196. "oleaut32.dll.#204",
  2197. "oleaut32.dll.#203",
  2198. "culture.dll.ConvertLangIdToCultureName",
  2199. "mlang.dll.#112",
  2200. "wininet.dll.FindFirstUrlCacheEntryA",
  2201. "kernel32.dll.SetFileInformationByHandle",
  2202. "urlmon.dll.CreateUri",
  2203. "kernel32.dll.InitializeSRWLock",
  2204. "kernel32.dll.AcquireSRWLockExclusive",
  2205. "kernel32.dll.AcquireSRWLockShared",
  2206. "kernel32.dll.ReleaseSRWLockExclusive",
  2207. "kernel32.dll.ReleaseSRWLockShared",
  2208. "wininet.dll.FindNextUrlCacheEntryA",
  2209. "urlmon.dll.CreateIUriBuilder",
  2210. "urlmon.dll.IntlPercentEncodeNormalize",
  2211. "wininet.dll.FindCloseUrlCache",
  2212. "cryptsp.dll.CryptAcquireContextA",
  2213. "cryptsp.dll.CryptHashData",
  2214. "cryptsp.dll.CryptGetHashParam",
  2215. "cryptsp.dll.CryptDestroyHash",
  2216. "cryptsp.dll.CryptReleaseContext",
  2217. "vaultcli.dll.VaultEnumerateVaults",
  2218. "kernel32.dll.GetSystemTimeAsFileTime",
  2219. "user32.dll.GetLastInputInfo",
  2220. "ole32.dll.CLSIDFromProgIDEx",
  2221. "oleaut32.dll.#201",
  2222. "user32.dll.GetSystemMetrics",
  2223. "user32.dll.GetClientRect",
  2224. "user32.dll.GetWindowRect",
  2225. "user32.dll.GetParent",
  2226. "ole32.dll.OleInitialize",
  2227. "ole32.dll.CoRegisterMessageFilter",
  2228. "user32.dll.PeekMessageW",
  2229. "user32.dll.WaitMessage",
  2230. "mscoree.dll.ND_RI2",
  2231. "rasapi32.dll.RasEnumConnectionsW",
  2232. "rtutils.dll.TraceRegisterExA",
  2233. "rtutils.dll.TracePrintfExA",
  2234. "sechost.dll.OpenSCManagerW",
  2235. "sechost.dll.OpenServiceW",
  2236. "sechost.dll.QueryServiceStatus",
  2237. "sechost.dll.CloseServiceHandle",
  2238. "ws2_32.dll.WSAStartup",
  2239. "ws2_32.dll.WSASocketW",
  2240. "ws2_32.dll.setsockopt",
  2241. "ws2_32.dll.WSAEventSelect",
  2242. "ws2_32.dll.ioctlsocket",
  2243. "ws2_32.dll.closesocket",
  2244. "advapi32.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2245. "kernel32.dll.LocalFree",
  2246. "kernel32.dll.CreateFileMappingW",
  2247. "kernel32.dll.MapViewOfFile",
  2248. "kernel32.dll.VirtualQuery",
  2249. "kernel32.dll.ReleaseMutex",
  2250. "advapi32.dll.CreateWellKnownSid",
  2251. "kernel32.dll.CreateMutexW",
  2252. "kernel32.dll.WaitForSingleObject",
  2253. "kernel32.dll.OpenMutexW",
  2254. "kernel32.dll.OpenProcess",
  2255. "kernel32.dll.GetProcessTimes",
  2256. "ws2_32.dll.WSAIoctl",
  2257. "kernel32.dll.FormatMessageW",
  2258. "rasapi32.dll.RasConnectionNotificationW",
  2259. "advapi32.dll.RegOpenCurrentUser",
  2260. "advapi32.dll.RegNotifyChangeKeyValue",
  2261. "winhttp.dll.WinHttpGetIEProxyConfigForCurrentUser",
  2262. "iphlpapi.dll.GetNetworkParams",
  2263. "dnsapi.dll.DnsQueryConfig",
  2264. "iphlpapi.dll.GetAdaptersAddresses",
  2265. "iphlpapi.dll.GetIpInterfaceEntry",
  2266. "iphlpapi.dll.GetBestInterfaceEx",
  2267. "ws2_32.dll.inet_addr",
  2268. "ws2_32.dll.getaddrinfo",
  2269. "ws2_32.dll.freeaddrinfo",
  2270. "ws2_32.dll.WSAConnect",
  2271. "ws2_32.dll.send",
  2272. "ws2_32.dll.recv",
  2273. "sechost.dll.NotifyServiceStatusChangeA",
  2274. "kernel32.dll.ResetEvent",
  2275. "ws2_32.dll.select",
  2276. "ws2_32.dll.shutdown",
  2277. "vssapi.dll.CreateWriter",
  2278. "advapi32.dll.LookupAccountNameW",
  2279. "samcli.dll.NetLocalGroupGetMembers",
  2280. "samlib.dll.SamConnect",
  2281. "rpcrt4.dll.NdrClientCall3",
  2282. "rpcrt4.dll.RpcStringBindingComposeW",
  2283. "rpcrt4.dll.RpcBindingFromStringBindingW",
  2284. "rpcrt4.dll.RpcStringFreeW",
  2285. "rpcrt4.dll.RpcBindingFree",
  2286. "samlib.dll.SamOpenDomain",
  2287. "samlib.dll.SamLookupNamesInDomain",
  2288. "samlib.dll.SamOpenAlias",
  2289. "samlib.dll.SamFreeMemory",
  2290. "samlib.dll.SamCloseHandle",
  2291. "samlib.dll.SamGetMembersInAlias",
  2292. "netutils.dll.NetApiBufferFree",
  2293. "ole32.dll.CoCreateGuid",
  2294. "ole32.dll.StringFromCLSID",
  2295. "propsys.dll.VariantToPropVariant",
  2296. "wbemcore.dll.Reinitialize",
  2297. "wbemsvc.dll.DllGetClassObject",
  2298. "wbemsvc.dll.DllCanUnloadNow",
  2299. "authz.dll.AuthzInitializeContextFromToken",
  2300. "authz.dll.AuthzInitializeObjectAccessAuditEvent2",
  2301. "authz.dll.AuthzAccessCheck",
  2302. "authz.dll.AuthzFreeAuditEvent",
  2303. "authz.dll.AuthzFreeContext",
  2304. "authz.dll.AuthzInitializeResourceManager",
  2305. "authz.dll.AuthzFreeResourceManager",
  2306. "rpcrt4.dll.RpcBindingCreateW",
  2307. "rpcrt4.dll.RpcBindingBind",
  2308. "rpcrt4.dll.I_RpcMapWin32Status",
  2309. "advapi32.dll.EventRegister",
  2310. "advapi32.dll.EventUnregister",
  2311. "advapi32.dll.EventWrite",
  2312. "kernel32.dll.RegCloseKey",
  2313. "kernel32.dll.RegSetValueExW",
  2314. "kernel32.dll.RegQueryValueExW",
  2315. "wmisvc.dll.IsImproperShutdownDetected",
  2316. "wevtapi.dll.EvtRender",
  2317. "wevtapi.dll.EvtNext",
  2318. "wevtapi.dll.EvtClose",
  2319. "wevtapi.dll.EvtQuery",
  2320. "wevtapi.dll.EvtCreateRenderContext",
  2321. "rpcrt4.dll.RpcBindingSetAuthInfoExW",
  2322. "rpcrt4.dll.RpcBindingSetOption",
  2323. "ole32.dll.CoCreateFreeThreadedMarshaler",
  2324. "ole32.dll.CreateStreamOnHGlobal",
  2325. "advapi32.dll.RegCreateKeyExW",
  2326. "advapi32.dll.RegSetValueExW",
  2327. "kernelbase.dll.InitializeAcl",
  2328. "kernelbase.dll.AddAce",
  2329. "sechost.dll.ConvertStringSecurityDescriptorToSecurityDescriptorW",
  2330. "kernel32.dll.IsThreadAFiber",
  2331. "kernel32.dll.OpenProcessToken",
  2332. "kernelbase.dll.GetTokenInformation",
  2333. "kernelbase.dll.DuplicateTokenEx",
  2334. "kernelbase.dll.AdjustTokenPrivileges",
  2335. "kernelbase.dll.AllocateAndInitializeSid",
  2336. "kernelbase.dll.CheckTokenMembership",
  2337. "kernel32.dll.SetThreadToken",
  2338. "oleaut32.dll.#285",
  2339. "oleaut32.dll.#12",
  2340. "ole32.dll.CLSIDFromString",
  2341. "oleaut32.dll.#286",
  2342. "oleaut32.dll.#17",
  2343. "oleaut32.dll.#20",
  2344. "oleaut32.dll.#19",
  2345. "oleaut32.dll.#25",
  2346. "ole32.dll.CoRevertToSelf",
  2347. "advapi32.dll.LogonUserExExW",
  2348. "sspicli.dll.LogonUserExExW",
  2349. "authz.dll.AuthzInitializeContextFromSid",
  2350. "ole32.dll.CoGetCallContext",
  2351. "ole32.dll.CoImpersonateClient",
  2352. "advapi32.dll.OpenThreadToken",
  2353. "ole32.dll.CoSwitchCallContext",
  2354. "oleaut32.dll.#8",
  2355. "oleaut32.dll.#287",
  2356. "oleaut32.dll.#288",
  2357. "oleaut32.dll.#289",
  2358. "kernel32.dll.SortGetHandle",
  2359. "kernel32.dll.SortCloseHandle",
  2360. "ntmarta.dll.GetMartaExtensionInterface",
  2361. "fastprox.dll.DllGetClassObject",
  2362. "fastprox.dll.DllCanUnloadNow",
  2363. "oleaut32.dll.#290",
  2364. "wmi.dll.WmiQueryAllDataW",
  2365. "wmi.dll.WmiQuerySingleInstanceW",
  2366. "wmi.dll.WmiSetSingleItemW",
  2367. "wmi.dll.WmiSetSingleInstanceW",
  2368. "wmi.dll.WmiExecuteMethodW",
  2369. "wmi.dll.WmiNotificationRegistrationW",
  2370. "wmi.dll.WmiMofEnumerateResourcesW",
  2371. "wmi.dll.WmiFileHandleToInstanceNameW",
  2372. "wmi.dll.WmiDevInstToInstanceNameW",
  2373. "wmi.dll.WmiQueryGuidInformation",
  2374. "wmi.dll.WmiOpenBlock",
  2375. "wmi.dll.WmiCloseBlock",
  2376. "wmi.dll.WmiFreeBuffer",
  2377. "wmi.dll.WmiEnumerateGuids",
  2378. "advapi32.dll.InitiateSystemShutdownExW",
  2379. "wersvc.dll.ServiceMain",
  2380. "wersvc.dll.SvchostPushServiceGlobals",
  2381. "advapi32.dll.RegGetValueW",
  2382. "lpk.dll.LpkEditControl",
  2383. "comctl32.dll.InitCommonControlsEx",
  2384. "kernel32.dll.HeapSetInformation",
  2385. "advapi32.dll.CheckTokenMembership",
  2386. "ole32.dll.CoInitializeSecurity",
  2387. "kernel32.dll.CreateWaitableTimerW",
  2388. "kernel32.dll.SetWaitableTimer",
  2389. "ole32.dll.CLSIDFromOle1Class",
  2390. "clbcatq.dll.GetCatalogObject",
  2391. "clbcatq.dll.GetCatalogObject2",
  2392. "msi.dll.QueryInstanceCount",
  2393. "kernel32.dll.CancelWaitableTimer",
  2394. "msi.dll.DllGetClassObject",
  2395. "msi.dll.DllCanUnloadNow",
  2396. "rpcrt4.dll.I_RpcBindingInqLocalClientPID",
  2397. "userenv.dll.CreateEnvironmentBlock",
  2398. "userenv.dll.DestroyEnvironmentBlock",
  2399. "ntdll.dll.WinSqmIsOptedIn",
  2400. "kernel32.dll.WTSGetActiveConsoleSessionId",
  2401. "ole32.dll.CoInitialize",
  2402. "netapi32.dll.NetGetJoinInformation",
  2403. "netapi32.dll.NetApiBufferFree",
  2404. "ole32.dll.StgOpenStorage",
  2405. "ole32.dll.CoGetMalloc",
  2406. "advapi32.dll.SaferCreateLevel",
  2407. "advapi32.dll.SaferCloseLevel",
  2408. "apphelp.dll.SdbInitDatabase",
  2409. "apphelp.dll.SdbFindFirstMsiPackage_Str",
  2410. "apphelp.dll.SdbReleaseDatabase",
  2411. "version.dll.GetFileVersionInfoSizeW",
  2412. "version.dll.GetFileVersionInfoW",
  2413. "version.dll.VerQueryValueW",
  2414. "kernel32.dll.SetThreadExecutionState",
  2415. "sfc.dll.SfcIsKeyProtected",
  2416. "rpcrt4.dll.UuidFromStringW",
  2417. "radarrs.dll.WdiDiagnosticModuleMain",
  2418. "radarrs.dll.WdiHandleInstance",
  2419. "radarrs.dll.WdiGetDiagnosticModuleInterfaceVersion",
  2420. "advapi32.dll.DuplicateToken",
  2421. "kernel32.dll.LCMapStringEx",
  2422. "kernel32.dll.InitializeCriticalSectionEx",
  2423. "kernel32.dll.InitOnceExecuteOnce",
  2424. "kernel32.dll.CreateEventExW",
  2425. "kernel32.dll.CreateSemaphoreW",
  2426. "kernel32.dll.CreateSemaphoreExW",
  2427. "kernel32.dll.CreateThreadpoolTimer",
  2428. "kernel32.dll.SetThreadpoolTimer",
  2429. "kernel32.dll.WaitForThreadpoolTimerCallbacks",
  2430. "kernel32.dll.CloseThreadpoolTimer",
  2431. "kernel32.dll.CreateThreadpoolWait",
  2432. "kernel32.dll.SetThreadpoolWait",
  2433. "kernel32.dll.CloseThreadpoolWait",
  2434. "kernel32.dll.FreeLibraryWhenCallbackReturns",
  2435. "kernel32.dll.GetCurrentProcessorNumber",
  2436. "kernel32.dll.CreateSymbolicLinkW",
  2437. "kernel32.dll.GetTickCount64",
  2438. "kernel32.dll.GetFileInformationByHandleEx",
  2439. "kernel32.dll.InitializeConditionVariable",
  2440. "kernel32.dll.WakeConditionVariable",
  2441. "kernel32.dll.WakeAllConditionVariable",
  2442. "kernel32.dll.SleepConditionVariableCS",
  2443. "kernel32.dll.TryAcquireSRWLockExclusive",
  2444. "kernel32.dll.SleepConditionVariableSRW",
  2445. "kernel32.dll.CreateThreadpoolWork",
  2446. "kernel32.dll.SubmitThreadpoolWork",
  2447. "kernel32.dll.CloseThreadpoolWork",
  2448. "kernel32.dll.CompareStringEx",
  2449. "goopdate.dll.DllEntry",
  2450. "kernel32.dll.RtlCaptureStackBackTrace",
  2451. "wkscli.dll.NetWkstaGetInfo",
  2452. "cscapi.dll.CscNetApiGetInterface",
  2453. "kernel32.dll.CreateMutexExW",
  2454. "dbghelp.dll.MiniDumpWriteDump",
  2455. "rpcrt4.dll.UuidCreate",
  2456. "psmachine.dll.DllGetClassObject",
  2457. "psmachine.dll.DllCanUnloadNow",
  2458. "ntdll.dll.RtlGetVersion",
  2459. "kernel32.dll.GetNativeSystemInfo",
  2460. "winhttp.dll.WinHttpAddRequestHeaders",
  2461. "winhttp.dll.WinHttpCheckPlatform",
  2462. "winhttp.dll.WinHttpCloseHandle",
  2463. "winhttp.dll.WinHttpConnect",
  2464. "winhttp.dll.WinHttpCrackUrl",
  2465. "winhttp.dll.WinHttpCreateUrl",
  2466. "winhttp.dll.WinHttpDetectAutoProxyConfigUrl",
  2467. "winhttp.dll.WinHttpGetDefaultProxyConfiguration",
  2468. "winhttp.dll.WinHttpGetProxyForUrl",
  2469. "winhttp.dll.WinHttpOpen",
  2470. "winhttp.dll.WinHttpOpenRequest",
  2471. "winhttp.dll.WinHttpQueryAuthSchemes",
  2472. "winhttp.dll.WinHttpQueryDataAvailable",
  2473. "winhttp.dll.WinHttpQueryHeaders",
  2474. "winhttp.dll.WinHttpQueryOption",
  2475. "winhttp.dll.WinHttpReadData",
  2476. "winhttp.dll.WinHttpReceiveResponse",
  2477. "winhttp.dll.WinHttpSendRequest",
  2478. "winhttp.dll.WinHttpSetDefaultProxyConfiguration",
  2479. "winhttp.dll.WinHttpSetCredentials",
  2480. "winhttp.dll.WinHttpSetOption",
  2481. "winhttp.dll.WinHttpSetStatusCallback",
  2482. "winhttp.dll.WinHttpSetTimeouts",
  2483. "winhttp.dll.WinHttpWriteData",
  2484. "shlwapi.dll.StrCmpNW",
  2485. "shlwapi.dll.#153",
  2486. "ws2_32.dll.GetAddrInfoW",
  2487. "ws2_32.dll.#2",
  2488. "ws2_32.dll.#21",
  2489. "ws2_32.dll.#9",
  2490. "ws2_32.dll.FreeAddrInfoW",
  2491. "ws2_32.dll.#6",
  2492. "ws2_32.dll.#5",
  2493. "schannel.dll.SpUserModeInitialize",
  2494. "ws2_32.dll.WSASend",
  2495. "ws2_32.dll.WSARecv",
  2496. "advapi32.dll.RevertToSelf",
  2497. "secur32.dll.FreeContextBuffer",
  2498. "ncrypt.dll.SslOpenProvider",
  2499. "ncrypt.dll.GetSChannelInterface",
  2500. "bcryptprimitives.dll.GetHashInterface",
  2501. "ncrypt.dll.SslIncrementProviderReferenceCount",
  2502. "ncrypt.dll.SslImportKey",
  2503. "bcryptprimitives.dll.GetCipherInterface",
  2504. "ncrypt.dll.SslLookupCipherSuiteInfo",
  2505. "user32.dll.LoadStringW",
  2506. "ncrypt.dll.BCryptOpenAlgorithmProvider",
  2507. "ncrypt.dll.BCryptGetProperty",
  2508. "ncrypt.dll.BCryptCreateHash",
  2509. "ncrypt.dll.BCryptHashData",
  2510. "ncrypt.dll.BCryptFinishHash",
  2511. "ncrypt.dll.BCryptDestroyHash",
  2512. "crypt32.dll.CertGetCertificateChain",
  2513. "userenv.dll.GetUserProfileDirectoryW",
  2514. "sechost.dll.ConvertSidToStringSidW",
  2515. "sechost.dll.ConvertStringSidToSidW",
  2516. "userenv.dll.RegisterGPNotification",
  2517. "gpapi.dll.RegisterGPNotificationInternal",
  2518. "sechost.dll.QueryServiceConfigW",
  2519. "winsta.dll.WinStationRegisterNotificationEvent",
  2520. "rpcrt4.dll.RpcAsyncInitializeHandle",
  2521. "rpcrt4.dll.NdrClientCall2",
  2522. "rpcrt4.dll.NdrAsyncClientCall",
  2523. "cryptsp.dll.CryptVerifySignatureA",
  2524. "cryptsp.dll.CryptDestroyKey",
  2525. "bcryptprimitives.dll.GetAsymmetricEncryptionInterface",
  2526. "ncrypt.dll.BCryptImportKeyPair",
  2527. "ncrypt.dll.BCryptVerifySignature",
  2528. "ncrypt.dll.BCryptDestroyKey",
  2529. "crypt32.dll.CertVerifyCertificateChainPolicy",
  2530. "crypt32.dll.CertFreeCertificateChain",
  2531. "crypt32.dll.CertDuplicateCertificateContext",
  2532. "ncrypt.dll.SslEncryptPacket",
  2533. "ncrypt.dll.SslDecryptPacket",
  2534. "winsta.dll.WinStationQueryInformationW",
  2535. "rpcrt4.dll.I_RpcExceptionFilter",
  2536. "psapi.dll.GetProcessImageFileNameW",
  2537. "crypt32.dll.CertFreeCertificateContext",
  2538. "ncrypt.dll.SslFreeObject",
  2539. "advapi32.dll.SetThreadToken",
  2540. "rpcrt4.dll.RpcAsyncCompleteCall"
  2541. ]
  2542.  
  2543. [*] Static Analysis: {
  2544. "dotnet": {
  2545. "customattrs": null,
  2546. "assemblyinfo": {
  2547. "version": "0.0.0.0",
  2548. "name": "EQGNJFAINLPEKLGBWOTFNGZMEJGYOSNEJTEDWTGH_20190606012830134"
  2549. },
  2550. "assemblyrefs": [
  2551. {
  2552. "version": "2.0.0.0",
  2553. "name": "mscorlib"
  2554. },
  2555. {
  2556. "version": "8.0.0.0",
  2557. "name": "Microsoft.VisualBasic"
  2558. },
  2559. {
  2560. "version": "2.0.0.0",
  2561. "name": "System.Drawing"
  2562. },
  2563. {
  2564. "version": "2.0.0.0",
  2565. "name": "System"
  2566. },
  2567. {
  2568. "version": "2.0.0.0",
  2569. "name": "System.Windows.Forms"
  2570. },
  2571. {
  2572. "version": "2.0.0.0",
  2573. "name": "System.Management"
  2574. },
  2575. {
  2576. "version": "2.0.0.0",
  2577. "name": "System.Security"
  2578. }
  2579. ],
  2580. "typerefs": [
  2581. {
  2582. "typename": "Microsoft.VisualBasic.AppWinStyle",
  2583. "assembly": "Microsoft.VisualBasic"
  2584. },
  2585. {
  2586. "typename": "Microsoft.VisualBasic.ApplicationServices.ApplicationBase",
  2587. "assembly": "Microsoft.VisualBasic"
  2588. },
  2589. {
  2590. "typename": "Microsoft.VisualBasic.ApplicationServices.User",
  2591. "assembly": "Microsoft.VisualBasic"
  2592. },
  2593. {
  2594. "typename": "Microsoft.VisualBasic.CompareMethod",
  2595. "assembly": "Microsoft.VisualBasic"
  2596. },
  2597. {
  2598. "typename": "Microsoft.VisualBasic.CompilerServices.Conversions",
  2599. "assembly": "Microsoft.VisualBasic"
  2600. },
  2601. {
  2602. "typename": "Microsoft.VisualBasic.CompilerServices.NewLateBinding",
  2603. "assembly": "Microsoft.VisualBasic"
  2604. },
  2605. {
  2606. "typename": "Microsoft.VisualBasic.CompilerServices.Operators",
  2607. "assembly": "Microsoft.VisualBasic"
  2608. },
  2609. {
  2610. "typename": "Microsoft.VisualBasic.CompilerServices.ProjectData",
  2611. "assembly": "Microsoft.VisualBasic"
  2612. },
  2613. {
  2614. "typename": "Microsoft.VisualBasic.CompilerServices.StandardModuleAttribute",
  2615. "assembly": "Microsoft.VisualBasic"
  2616. },
  2617. {
  2618. "typename": "Microsoft.VisualBasic.CompilerServices.StringType",
  2619. "assembly": "Microsoft.VisualBasic"
  2620. },
  2621. {
  2622. "typename": "Microsoft.VisualBasic.CompilerServices.Utils",
  2623. "assembly": "Microsoft.VisualBasic"
  2624. },
  2625. {
  2626. "typename": "Microsoft.VisualBasic.Conversion",
  2627. "assembly": "Microsoft.VisualBasic"
  2628. },
  2629. {
  2630. "typename": "Microsoft.VisualBasic.Devices.Computer",
  2631. "assembly": "Microsoft.VisualBasic"
  2632. },
  2633. {
  2634. "typename": "Microsoft.VisualBasic.Devices.ComputerInfo",
  2635. "assembly": "Microsoft.VisualBasic"
  2636. },
  2637. {
  2638. "typename": "Microsoft.VisualBasic.Devices.Keyboard",
  2639. "assembly": "Microsoft.VisualBasic"
  2640. },
  2641. {
  2642. "typename": "Microsoft.VisualBasic.Devices.ServerComputer",
  2643. "assembly": "Microsoft.VisualBasic"
  2644. },
  2645. {
  2646. "typename": "Microsoft.VisualBasic.FileAttribute",
  2647. "assembly": "Microsoft.VisualBasic"
  2648. },
  2649. {
  2650. "typename": "Microsoft.VisualBasic.FileSystem",
  2651. "assembly": "Microsoft.VisualBasic"
  2652. },
  2653. {
  2654. "typename": "Microsoft.VisualBasic.HideModuleNameAttribute",
  2655. "assembly": "Microsoft.VisualBasic"
  2656. },
  2657. {
  2658. "typename": "Microsoft.VisualBasic.Information",
  2659. "assembly": "Microsoft.VisualBasic"
  2660. },
  2661. {
  2662. "typename": "Microsoft.VisualBasic.Interaction",
  2663. "assembly": "Microsoft.VisualBasic"
  2664. },
  2665. {
  2666. "typename": "Microsoft.VisualBasic.MyGroupCollectionAttribute",
  2667. "assembly": "Microsoft.VisualBasic"
  2668. },
  2669. {
  2670. "typename": "Microsoft.VisualBasic.MyServices.ClipboardProxy",
  2671. "assembly": "Microsoft.VisualBasic"
  2672. },
  2673. {
  2674. "typename": "Microsoft.VisualBasic.MyServices.FileSystemProxy",
  2675. "assembly": "Microsoft.VisualBasic"
  2676. },
  2677. {
  2678. "typename": "Microsoft.VisualBasic.MyServices.RegistryProxy",
  2679. "assembly": "Microsoft.VisualBasic"
  2680. },
  2681. {
  2682. "typename": "Microsoft.VisualBasic.OpenAccess",
  2683. "assembly": "Microsoft.VisualBasic"
  2684. },
  2685. {
  2686. "typename": "Microsoft.VisualBasic.OpenMode",
  2687. "assembly": "Microsoft.VisualBasic"
  2688. },
  2689. {
  2690. "typename": "Microsoft.VisualBasic.OpenShare",
  2691. "assembly": "Microsoft.VisualBasic"
  2692. },
  2693. {
  2694. "typename": "Microsoft.VisualBasic.Strings",
  2695. "assembly": "Microsoft.VisualBasic"
  2696. },
  2697. {
  2698. "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute",
  2699. "assembly": "System"
  2700. },
  2701. {
  2702. "typename": "System.ComponentModel.DefaultValueAttribute",
  2703. "assembly": "System"
  2704. },
  2705. {
  2706. "typename": "System.ComponentModel.Design.HelpKeywordAttribute",
  2707. "assembly": "System"
  2708. },
  2709. {
  2710. "typename": "System.ComponentModel.EditorBrowsableAttribute",
  2711. "assembly": "System"
  2712. },
  2713. {
  2714. "typename": "System.ComponentModel.EditorBrowsableState",
  2715. "assembly": "System"
  2716. },
  2717. {
  2718. "typename": "System.Diagnostics.FileVersionInfo",
  2719. "assembly": "System"
  2720. },
  2721. {
  2722. "typename": "System.Diagnostics.Process",
  2723. "assembly": "System"
  2724. },
  2725. {
  2726. "typename": "System.Diagnostics.ProcessModule",
  2727. "assembly": "System"
  2728. },
  2729. {
  2730. "typename": "System.Diagnostics.ProcessStartInfo",
  2731. "assembly": "System"
  2732. },
  2733. {
  2734. "typename": "System.Diagnostics.ProcessWindowStyle",
  2735. "assembly": "System"
  2736. },
  2737. {
  2738. "typename": "System.Net.CredentialCache",
  2739. "assembly": "System"
  2740. },
  2741. {
  2742. "typename": "System.Net.FtpWebRequest",
  2743. "assembly": "System"
  2744. },
  2745. {
  2746. "typename": "System.Net.HttpWebRequest",
  2747. "assembly": "System"
  2748. },
  2749. {
  2750. "typename": "System.Net.ICredentials",
  2751. "assembly": "System"
  2752. },
  2753. {
  2754. "typename": "System.Net.ICredentialsByHost",
  2755. "assembly": "System"
  2756. },
  2757. {
  2758. "typename": "System.Net.Mail.Attachment",
  2759. "assembly": "System"
  2760. },
  2761. {
  2762. "typename": "System.Net.Mail.AttachmentCollection",
  2763. "assembly": "System"
  2764. },
  2765. {
  2766. "typename": "System.Net.Mail.MailAddress",
  2767. "assembly": "System"
  2768. },
  2769. {
  2770. "typename": "System.Net.Mail.MailMessage",
  2771. "assembly": "System"
  2772. },
  2773. {
  2774. "typename": "System.Net.Mail.SmtpClient",
  2775. "assembly": "System"
  2776. },
  2777. {
  2778. "typename": "System.Net.NetworkCredential",
  2779. "assembly": "System"
  2780. },
  2781. {
  2782. "typename": "System.Net.WebClient",
  2783. "assembly": "System"
  2784. },
  2785. {
  2786. "typename": "System.Net.WebRequest",
  2787. "assembly": "System"
  2788. },
  2789. {
  2790. "typename": "System.Net.WebResponse",
  2791. "assembly": "System"
  2792. },
  2793. {
  2794. "typename": "System.Text.RegularExpressions.Capture",
  2795. "assembly": "System"
  2796. },
  2797. {
  2798. "typename": "System.Text.RegularExpressions.Group",
  2799. "assembly": "System"
  2800. },
  2801. {
  2802. "typename": "System.Text.RegularExpressions.GroupCollection",
  2803. "assembly": "System"
  2804. },
  2805. {
  2806. "typename": "System.Text.RegularExpressions.Match",
  2807. "assembly": "System"
  2808. },
  2809. {
  2810. "typename": "System.Text.RegularExpressions.MatchCollection",
  2811. "assembly": "System"
  2812. },
  2813. {
  2814. "typename": "System.Text.RegularExpressions.Regex",
  2815. "assembly": "System"
  2816. },
  2817. {
  2818. "typename": "System.Timers.ElapsedEventArgs",
  2819. "assembly": "System"
  2820. },
  2821. {
  2822. "typename": "System.Timers.ElapsedEventHandler",
  2823. "assembly": "System"
  2824. },
  2825. {
  2826. "typename": "System.Timers.Timer",
  2827. "assembly": "System"
  2828. },
  2829. {
  2830. "typename": "System.Uri",
  2831. "assembly": "System"
  2832. },
  2833. {
  2834. "typename": "System.Drawing.Bitmap",
  2835. "assembly": "System.Drawing"
  2836. },
  2837. {
  2838. "typename": "System.Drawing.Graphics",
  2839. "assembly": "System.Drawing"
  2840. },
  2841. {
  2842. "typename": "System.Drawing.Image",
  2843. "assembly": "System.Drawing"
  2844. },
  2845. {
  2846. "typename": "System.Drawing.Imaging.Encoder",
  2847. "assembly": "System.Drawing"
  2848. },
  2849. {
  2850. "typename": "System.Drawing.Imaging.EncoderParameter",
  2851. "assembly": "System.Drawing"
  2852. },
  2853. {
  2854. "typename": "System.Drawing.Imaging.EncoderParameters",
  2855. "assembly": "System.Drawing"
  2856. },
  2857. {
  2858. "typename": "System.Drawing.Imaging.ImageCodecInfo",
  2859. "assembly": "System.Drawing"
  2860. },
  2861. {
  2862. "typename": "System.Drawing.Imaging.ImageFormat",
  2863. "assembly": "System.Drawing"
  2864. },
  2865. {
  2866. "typename": "System.Drawing.Point",
  2867. "assembly": "System.Drawing"
  2868. },
  2869. {
  2870. "typename": "System.Drawing.Rectangle",
  2871. "assembly": "System.Drawing"
  2872. },
  2873. {
  2874. "typename": "System.Drawing.Size",
  2875. "assembly": "System.Drawing"
  2876. },
  2877. {
  2878. "typename": "System.Management.ManagementBaseObject",
  2879. "assembly": "System.Management"
  2880. },
  2881. {
  2882. "typename": "System.Management.ManagementClass",
  2883. "assembly": "System.Management"
  2884. },
  2885. {
  2886. "typename": "System.Management.ManagementObject",
  2887. "assembly": "System.Management"
  2888. },
  2889. {
  2890. "typename": "System.Management.ManagementObjectCollection",
  2891. "assembly": "System.Management"
  2892. },
  2893. {
  2894. "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator",
  2895. "assembly": "System.Management"
  2896. },
  2897. {
  2898. "typename": "System.Management.ManagementObjectSearcher",
  2899. "assembly": "System.Management"
  2900. },
  2901. {
  2902. "typename": "System.Management.PropertyData",
  2903. "assembly": "System.Management"
  2904. },
  2905. {
  2906. "typename": "System.Management.PropertyDataCollection",
  2907. "assembly": "System.Management"
  2908. },
  2909. {
  2910. "typename": "System.Security.Cryptography.DataProtectionScope",
  2911. "assembly": "System.Security"
  2912. },
  2913. {
  2914. "typename": "System.Security.Cryptography.ProtectedData",
  2915. "assembly": "System.Security"
  2916. },
  2917. {
  2918. "typename": "System.Windows.Forms.Application",
  2919. "assembly": "System.Windows.Forms"
  2920. },
  2921. {
  2922. "typename": "System.Windows.Forms.CreateParams",
  2923. "assembly": "System.Windows.Forms"
  2924. },
  2925. {
  2926. "typename": "System.Windows.Forms.Keys",
  2927. "assembly": "System.Windows.Forms"
  2928. },
  2929. {
  2930. "typename": "System.Windows.Forms.Message",
  2931. "assembly": "System.Windows.Forms"
  2932. },
  2933. {
  2934. "typename": "System.Windows.Forms.MouseButtons",
  2935. "assembly": "System.Windows.Forms"
  2936. },
  2937. {
  2938. "typename": "System.Windows.Forms.NativeWindow",
  2939. "assembly": "System.Windows.Forms"
  2940. },
  2941. {
  2942. "typename": "System.Windows.Forms.Screen",
  2943. "assembly": "System.Windows.Forms"
  2944. },
  2945. {
  2946. "typename": "System.Windows.Forms.SystemInformation",
  2947. "assembly": "System.Windows.Forms"
  2948. },
  2949. {
  2950. "typename": "Microsoft.Win32.Registry",
  2951. "assembly": "mscorlib"
  2952. },
  2953. {
  2954. "typename": "Microsoft.Win32.RegistryKey",
  2955. "assembly": "mscorlib"
  2956. },
  2957. {
  2958. "typename": "Microsoft.Win32.RegistryValueKind",
  2959. "assembly": "mscorlib"
  2960. },
  2961. {
  2962. "typename": "System.Activator",
  2963. "assembly": "mscorlib"
  2964. },
  2965. {
  2966. "typename": "System.ArgumentOutOfRangeException",
  2967. "assembly": "mscorlib"
  2968. },
  2969. {
  2970. "typename": "System.Array",
  2971. "assembly": "mscorlib"
  2972. },
  2973. {
  2974. "typename": "System.AsyncCallback",
  2975. "assembly": "mscorlib"
  2976. },
  2977. {
  2978. "typename": "System.BitConverter",
  2979. "assembly": "mscorlib"
  2980. },
  2981. {
  2982. "typename": "System.Boolean",
  2983. "assembly": "mscorlib"
  2984. },
  2985. {
  2986. "typename": "System.Buffer",
  2987. "assembly": "mscorlib"
  2988. },
  2989. {
  2990. "typename": "System.Byte",
  2991. "assembly": "mscorlib"
  2992. },
  2993. {
  2994. "typename": "System.Char",
  2995. "assembly": "mscorlib"
  2996. },
  2997. {
  2998. "typename": "System.Collections.Generic.Dictionary`2",
  2999. "assembly": "mscorlib"
  3000. },
  3001. {
  3002. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection",
  3003. "assembly": "mscorlib"
  3004. },
  3005. {
  3006. "typename": "System.Collections.Generic.Dictionary`2/KeyCollection/Enumerator",
  3007. "assembly": "mscorlib"
  3008. },
  3009. {
  3010. "typename": "System.Collections.Generic.IEnumerable`1",
  3011. "assembly": "mscorlib"
  3012. },
  3013. {
  3014. "typename": "System.Collections.Generic.KeyValuePair`2",
  3015. "assembly": "mscorlib"
  3016. },
  3017. {
  3018. "typename": "System.Collections.Generic.List`1",
  3019. "assembly": "mscorlib"
  3020. },
  3021. {
  3022. "typename": "System.Collections.Generic.List`1/Enumerator",
  3023. "assembly": "mscorlib"
  3024. },
  3025. {
  3026. "typename": "System.Collections.IEnumerable",
  3027. "assembly": "mscorlib"
  3028. },
  3029. {
  3030. "typename": "System.Collections.IEnumerator",
  3031. "assembly": "mscorlib"
  3032. },
  3033. {
  3034. "typename": "System.Collections.ObjectModel.Collection`1",
  3035. "assembly": "mscorlib"
  3036. },
  3037. {
  3038. "typename": "System.Convert",
  3039. "assembly": "mscorlib"
  3040. },
  3041. {
  3042. "typename": "System.DateTime",
  3043. "assembly": "mscorlib"
  3044. },
  3045. {
  3046. "typename": "System.Decimal",
  3047. "assembly": "mscorlib"
  3048. },
  3049. {
  3050. "typename": "System.Delegate",
  3051. "assembly": "mscorlib"
  3052. },
  3053. {
  3054. "typename": "System.Diagnostics.DebuggerHiddenAttribute",
  3055. "assembly": "mscorlib"
  3056. },
  3057. {
  3058. "typename": "System.Double",
  3059. "assembly": "mscorlib"
  3060. },
  3061. {
  3062. "typename": "System.Enum",
  3063. "assembly": "mscorlib"
  3064. },
  3065. {
  3066. "typename": "System.Environment",
  3067. "assembly": "mscorlib"
  3068. },
  3069. {
  3070. "typename": "System.Environment/SpecialFolder",
  3071. "assembly": "mscorlib"
  3072. },
  3073. {
  3074. "typename": "System.Exception",
  3075. "assembly": "mscorlib"
  3076. },
  3077. {
  3078. "typename": "System.FlagsAttribute",
  3079. "assembly": "mscorlib"
  3080. },
  3081. {
  3082. "typename": "System.Globalization.CultureInfo",
  3083. "assembly": "mscorlib"
  3084. },
  3085. {
  3086. "typename": "System.Globalization.NumberStyles",
  3087. "assembly": "mscorlib"
  3088. },
  3089. {
  3090. "typename": "System.Guid",
  3091. "assembly": "mscorlib"
  3092. },
  3093. {
  3094. "typename": "System.IAsyncResult",
  3095. "assembly": "mscorlib"
  3096. },
  3097. {
  3098. "typename": "System.IDisposable",
  3099. "assembly": "mscorlib"
  3100. },
  3101. {
  3102. "typename": "System.IFormatProvider",
  3103. "assembly": "mscorlib"
  3104. },
  3105. {
  3106. "typename": "System.IO.BinaryReader",
  3107. "assembly": "mscorlib"
  3108. },
  3109. {
  3110. "typename": "System.IO.Directory",
  3111. "assembly": "mscorlib"
  3112. },
  3113. {
  3114. "typename": "System.IO.DirectoryInfo",
  3115. "assembly": "mscorlib"
  3116. },
  3117. {
  3118. "typename": "System.IO.DriveInfo",
  3119. "assembly": "mscorlib"
  3120. },
  3121. {
  3122. "typename": "System.IO.DriveType",
  3123. "assembly": "mscorlib"
  3124. },
  3125. {
  3126. "typename": "System.IO.File",
  3127. "assembly": "mscorlib"
  3128. },
  3129. {
  3130. "typename": "System.IO.FileAttributes",
  3131. "assembly": "mscorlib"
  3132. },
  3133. {
  3134. "typename": "System.IO.FileInfo",
  3135. "assembly": "mscorlib"
  3136. },
  3137. {
  3138. "typename": "System.IO.FileMode",
  3139. "assembly": "mscorlib"
  3140. },
  3141. {
  3142. "typename": "System.IO.FileStream",
  3143. "assembly": "mscorlib"
  3144. },
  3145. {
  3146. "typename": "System.IO.FileSystemInfo",
  3147. "assembly": "mscorlib"
  3148. },
  3149. {
  3150. "typename": "System.IO.MemoryStream",
  3151. "assembly": "mscorlib"
  3152. },
  3153. {
  3154. "typename": "System.IO.Path",
  3155. "assembly": "mscorlib"
  3156. },
  3157. {
  3158. "typename": "System.IO.SearchOption",
  3159. "assembly": "mscorlib"
  3160. },
  3161. {
  3162. "typename": "System.IO.Stream",
  3163. "assembly": "mscorlib"
  3164. },
  3165. {
  3166. "typename": "System.IO.StreamReader",
  3167. "assembly": "mscorlib"
  3168. },
  3169. {
  3170. "typename": "System.Int16",
  3171. "assembly": "mscorlib"
  3172. },
  3173. {
  3174. "typename": "System.Int32",
  3175. "assembly": "mscorlib"
  3176. },
  3177. {
  3178. "typename": "System.Int64",
  3179. "assembly": "mscorlib"
  3180. },
  3181. {
  3182. "typename": "System.IntPtr",
  3183. "assembly": "mscorlib"
  3184. },
  3185. {
  3186. "typename": "System.Math",
  3187. "assembly": "mscorlib"
  3188. },
  3189. {
  3190. "typename": "System.MulticastDelegate",
  3191. "assembly": "mscorlib"
  3192. },
  3193. {
  3194. "typename": "System.Object",
  3195. "assembly": "mscorlib"
  3196. },
  3197. {
  3198. "typename": "System.OperatingSystem",
  3199. "assembly": "mscorlib"
  3200. },
  3201. {
  3202. "typename": "System.Random",
  3203. "assembly": "mscorlib"
  3204. },
  3205. {
  3206. "typename": "System.Reflection.Assembly",
  3207. "assembly": "mscorlib"
  3208. },
  3209. {
  3210. "typename": "System.Reflection.FieldInfo",
  3211. "assembly": "mscorlib"
  3212. },
  3213. {
  3214. "typename": "System.Reflection.MethodBase",
  3215. "assembly": "mscorlib"
  3216. },
  3217. {
  3218. "typename": "System.Reflection.MethodInfo",
  3219. "assembly": "mscorlib"
  3220. },
  3221. {
  3222. "typename": "System.Reflection.Module",
  3223. "assembly": "mscorlib"
  3224. },
  3225. {
  3226. "typename": "System.Resources.ResourceManager",
  3227. "assembly": "mscorlib"
  3228. },
  3229. {
  3230. "typename": "System.Runtime.CompilerServices.AccessedThroughPropertyAttribute",
  3231. "assembly": "mscorlib"
  3232. },
  3233. {
  3234. "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute",
  3235. "assembly": "mscorlib"
  3236. },
  3237. {
  3238. "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute",
  3239. "assembly": "mscorlib"
  3240. },
  3241. {
  3242. "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute",
  3243. "assembly": "mscorlib"
  3244. },
  3245. {
  3246. "typename": "System.Runtime.CompilerServices.RuntimeHelpers",
  3247. "assembly": "mscorlib"
  3248. },
  3249. {
  3250. "typename": "System.Runtime.ConstrainedExecution.Cer",
  3251. "assembly": "mscorlib"
  3252. },
  3253. {
  3254. "typename": "System.Runtime.ConstrainedExecution.Consistency",
  3255. "assembly": "mscorlib"
  3256. },
  3257. {
  3258. "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute",
  3259. "assembly": "mscorlib"
  3260. },
  3261. {
  3262. "typename": "System.Runtime.InteropServices.ComVisibleAttribute",
  3263. "assembly": "mscorlib"
  3264. },
  3265. {
  3266. "typename": "System.Runtime.InteropServices.Marshal",
  3267. "assembly": "mscorlib"
  3268. },
  3269. {
  3270. "typename": "System.Runtime.InteropServices.SafeHandle",
  3271. "assembly": "mscorlib"
  3272. },
  3273. {
  3274. "typename": "System.RuntimeFieldHandle",
  3275. "assembly": "mscorlib"
  3276. },
  3277. {
  3278. "typename": "System.RuntimeTypeHandle",
  3279. "assembly": "mscorlib"
  3280. },
  3281. {
  3282. "typename": "System.STAThreadAttribute",
  3283. "assembly": "mscorlib"
  3284. },
  3285. {
  3286. "typename": "System.Security.AccessControl.AceFlags",
  3287. "assembly": "mscorlib"
  3288. },
  3289. {
  3290. "typename": "System.Security.AccessControl.AceQualifier",
  3291. "assembly": "mscorlib"
  3292. },
  3293. {
  3294. "typename": "System.Security.AccessControl.CommonAce",
  3295. "assembly": "mscorlib"
  3296. },
  3297. {
  3298. "typename": "System.Security.AccessControl.GenericAce",
  3299. "assembly": "mscorlib"
  3300. },
  3301. {
  3302. "typename": "System.Security.AccessControl.GenericSecurityDescriptor",
  3303. "assembly": "mscorlib"
  3304. },
  3305. {
  3306. "typename": "System.Security.AccessControl.RawAcl",
  3307. "assembly": "mscorlib"
  3308. },
  3309. {
  3310. "typename": "System.Security.AccessControl.RawSecurityDescriptor",
  3311. "assembly": "mscorlib"
  3312. },
  3313. {
  3314. "typename": "System.Security.Cryptography.CipherMode",
  3315. "assembly": "mscorlib"
  3316. },
  3317. {
  3318. "typename": "System.Security.Cryptography.HMACSHA1",
  3319. "assembly": "mscorlib"
  3320. },
  3321. {
  3322. "typename": "System.Security.Cryptography.HashAlgorithm",
  3323. "assembly": "mscorlib"
  3324. },
  3325. {
  3326. "typename": "System.Security.Cryptography.ICryptoTransform",
  3327. "assembly": "mscorlib"
  3328. },
  3329. {
  3330. "typename": "System.Security.Cryptography.MD5",
  3331. "assembly": "mscorlib"
  3332. },
  3333. {
  3334. "typename": "System.Security.Cryptography.MD5CryptoServiceProvider",
  3335. "assembly": "mscorlib"
  3336. },
  3337. {
  3338. "typename": "System.Security.Cryptography.PaddingMode",
  3339. "assembly": "mscorlib"
  3340. },
  3341. {
  3342. "typename": "System.Security.Cryptography.Rijndael",
  3343. "assembly": "mscorlib"
  3344. },
  3345. {
  3346. "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider",
  3347. "assembly": "mscorlib"
  3348. },
  3349. {
  3350. "typename": "System.Security.Cryptography.SymmetricAlgorithm",
  3351. "assembly": "mscorlib"
  3352. },
  3353. {
  3354. "typename": "System.Security.Cryptography.TripleDES",
  3355. "assembly": "mscorlib"
  3356. },
  3357. {
  3358. "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider",
  3359. "assembly": "mscorlib"
  3360. },
  3361. {
  3362. "typename": "System.Security.Principal.SecurityIdentifier",
  3363. "assembly": "mscorlib"
  3364. },
  3365. {
  3366. "typename": "System.Security.Principal.WellKnownSidType",
  3367. "assembly": "mscorlib"
  3368. },
  3369. {
  3370. "typename": "System.Security.Principal.WindowsBuiltInRole",
  3371. "assembly": "mscorlib"
  3372. },
  3373. {
  3374. "typename": "System.Security.Principal.WindowsIdentity",
  3375. "assembly": "mscorlib"
  3376. },
  3377. {
  3378. "typename": "System.Security.Principal.WindowsPrincipal",
  3379. "assembly": "mscorlib"
  3380. },
  3381. {
  3382. "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute",
  3383. "assembly": "mscorlib"
  3384. },
  3385. {
  3386. "typename": "System.String",
  3387. "assembly": "mscorlib"
  3388. },
  3389. {
  3390. "typename": "System.StringComparison",
  3391. "assembly": "mscorlib"
  3392. },
  3393. {
  3394. "typename": "System.Text.Decoder",
  3395. "assembly": "mscorlib"
  3396. },
  3397. {
  3398. "typename": "System.Text.Encoding",
  3399. "assembly": "mscorlib"
  3400. },
  3401. {
  3402. "typename": "System.Text.StringBuilder",
  3403. "assembly": "mscorlib"
  3404. },
  3405. {
  3406. "typename": "System.Text.UTF8Encoding",
  3407. "assembly": "mscorlib"
  3408. },
  3409. {
  3410. "typename": "System.ThreadStaticAttribute",
  3411. "assembly": "mscorlib"
  3412. },
  3413. {
  3414. "typename": "System.Threading.Monitor",
  3415. "assembly": "mscorlib"
  3416. },
  3417. {
  3418. "typename": "System.Threading.Mutex",
  3419. "assembly": "mscorlib"
  3420. },
  3421. {
  3422. "typename": "System.Threading.Thread",
  3423. "assembly": "mscorlib"
  3424. },
  3425. {
  3426. "typename": "System.Threading.ThreadStart",
  3427. "assembly": "mscorlib"
  3428. },
  3429. {
  3430. "typename": "System.Type",
  3431. "assembly": "mscorlib"
  3432. },
  3433. {
  3434. "typename": "System.UInt32",
  3435. "assembly": "mscorlib"
  3436. },
  3437. {
  3438. "typename": "System.UInt64",
  3439. "assembly": "mscorlib"
  3440. },
  3441. {
  3442. "typename": "System.ValueType",
  3443. "assembly": "mscorlib"
  3444. },
  3445. {
  3446. "typename": "System.Version",
  3447. "assembly": "mscorlib"
  3448. }
  3449. ]
  3450. },
  3451. "pe": {
  3452. "peid_signatures": null,
  3453. "imports": [
  3454. {
  3455. "imports": [
  3456. {
  3457. "name": "_CorExeMain",
  3458. "address": "0x402000"
  3459. }
  3460. ],
  3461. "dll": "mscoree.dll"
  3462. }
  3463. ],
  3464. "digital_signers": null,
  3465. "exported_dll_name": null,
  3466. "actual_checksum": "0x0004be3a",
  3467. "overlay": null,
  3468. "imagebase": "0x00400000",
  3469. "reported_checksum": "0x00000000",
  3470. "icon_hash": null,
  3471. "entrypoint": "0x00445ace",
  3472. "timestamp": "2019-06-05 22:28:30",
  3473. "osversion": "4.0",
  3474. "sections": [
  3475. {
  3476. "name": ".text",
  3477. "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ",
  3478. "virtual_address": "0x00002000",
  3479. "size_of_data": "0x00043c00",
  3480. "entropy": "6.61",
  3481. "raw_address": "0x00000200",
  3482. "virtual_size": "0x00043ad4",
  3483. "characteristics_raw": "0x60000020"
  3484. },
  3485. {
  3486. "name": ".rsrc",
  3487. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ",
  3488. "virtual_address": "0x00046000",
  3489. "size_of_data": "0x00000400",
  3490. "entropy": "2.95",
  3491. "raw_address": "0x00043e00",
  3492. "virtual_size": "0x00000370",
  3493. "characteristics_raw": "0x40000040"
  3494. },
  3495. {
  3496. "name": ".reloc",
  3497. "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ",
  3498. "virtual_address": "0x00048000",
  3499. "size_of_data": "0x00000200",
  3500. "entropy": "0.10",
  3501. "raw_address": "0x00044200",
  3502. "virtual_size": "0x0000000c",
  3503. "characteristics_raw": "0x42000040"
  3504. }
  3505. ],
  3506. "resources": [],
  3507. "dirents": [
  3508. {
  3509. "virtual_address": "0x00000000",
  3510. "name": "IMAGE_DIRECTORY_ENTRY_EXPORT",
  3511. "size": "0x00000000"
  3512. },
  3513. {
  3514. "virtual_address": "0x00045a80",
  3515. "name": "IMAGE_DIRECTORY_ENTRY_IMPORT",
  3516. "size": "0x0000004b"
  3517. },
  3518. {
  3519. "virtual_address": "0x00046000",
  3520. "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE",
  3521. "size": "0x00000370"
  3522. },
  3523. {
  3524. "virtual_address": "0x00000000",
  3525. "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION",
  3526. "size": "0x00000000"
  3527. },
  3528. {
  3529. "virtual_address": "0x00000000",
  3530. "name": "IMAGE_DIRECTORY_ENTRY_SECURITY",
  3531. "size": "0x00000000"
  3532. },
  3533. {
  3534. "virtual_address": "0x00048000",
  3535. "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC",
  3536. "size": "0x0000000c"
  3537. },
  3538. {
  3539. "virtual_address": "0x00000000",
  3540. "name": "IMAGE_DIRECTORY_ENTRY_DEBUG",
  3541. "size": "0x00000000"
  3542. },
  3543. {
  3544. "virtual_address": "0x00000000",
  3545. "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT",
  3546. "size": "0x00000000"
  3547. },
  3548. {
  3549. "virtual_address": "0x00000000",
  3550. "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR",
  3551. "size": "0x00000000"
  3552. },
  3553. {
  3554. "virtual_address": "0x00000000",
  3555. "name": "IMAGE_DIRECTORY_ENTRY_TLS",
  3556. "size": "0x00000000"
  3557. },
  3558. {
  3559. "virtual_address": "0x00000000",
  3560. "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG",
  3561. "size": "0x00000000"
  3562. },
  3563. {
  3564. "virtual_address": "0x00000000",
  3565. "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT",
  3566. "size": "0x00000000"
  3567. },
  3568. {
  3569. "virtual_address": "0x00002000",
  3570. "name": "IMAGE_DIRECTORY_ENTRY_IAT",
  3571. "size": "0x00000008"
  3572. },
  3573. {
  3574. "virtual_address": "0x00000000",
  3575. "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT",
  3576. "size": "0x00000000"
  3577. },
  3578. {
  3579. "virtual_address": "0x00002008",
  3580. "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR",
  3581. "size": "0x00000048"
  3582. },
  3583. {
  3584. "virtual_address": "0x00000000",
  3585. "name": "IMAGE_DIRECTORY_ENTRY_RESERVED",
  3586. "size": "0x00000000"
  3587. }
  3588. ],
  3589. "exports": [],
  3590. "guest_signers": {},
  3591. "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
  3592. "icon_fuzzy": null,
  3593. "icon": null,
  3594. "pdbpath": null,
  3595. "imported_dll_count": 1,
  3596. "versioninfo": []
  3597. }
  3598. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement