diff --git "a/13d1cb40648cb5f65ecfb9ac1f052cfd.json" "b/13d1cb40648cb5f65ecfb9ac1f052cfd.json" new file mode 100644--- /dev/null +++ "b/13d1cb40648cb5f65ecfb9ac1f052cfd.json" @@ -0,0 +1,31786 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 3.921 + }, + { + "name": "AnalysisInfo", + "time": 0.004 + }, + { + "name": "BehaviorAnalysis", + "time": 0.013 + }, + { + "name": "Debug", + "time": 0.0 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "generates_crypto_key", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "masslogger_artifacts", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_agent", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.0 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.001 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.0 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.0 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.0 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.0 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.001 + }, + { + "name": "infostealer_im", + "time": 0.0 + }, + { + "name": "infostealer_mail", + "time": 0.0 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.0 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.001 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.001 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 0.441 + }, + { + "name": "MITRE_TTPS", + "time": 0.005 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "b8fec820459dedcecd7a.exe", + "path": "/opt/CAPEv2/storage/binaries/b8fec820459dedcecd7ada845430916fe190ce359bbe653a2c9c9fb8f9b435f2", + "guest_paths": "", + "size": 221184, + "crc32": "81064187", + "md5": "13d1cb40648cb5f65ecfb9ac1f052cfd", + "sha1": "02cfd9cfc95547bfaabc0b839434afd130ce5b05", + "sha256": "b8fec820459dedcecd7ada845430916fe190ce359bbe653a2c9c9fb8f9b435f2", + "sha512": "30f8151141b473d0a888d0e974b6b897a396d657e70c9e04e13580eb73203d1ab4d785a355220529d5f2d9ee5050b71f03ed9c7b61a2c5172110e7a493194777", + "rh_hash": null, + "ssdeep": "6144:RntoY1FllBLCTp3Y4hd1+S3NdQBE8klubGoU:RtoY1FllBcNY4hdsS9v8kMU", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1F424D013F6A2C472F55191704C9E87946727EC115EF0AED3679C760EBF3A2C8692E382", + "sha3_384": "46cc5f01c4e2956ea8011da63945843a53b99c286771793f7f49b62442578f53e47b96ad0198cdd78aec09d8b0d62c78", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00003272", + "ep_bytes": "6a606800f34000e81a0d0000bf940000", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00042548", + "osversion": "4.0", + "pdbpath": null, + "imports": { + "COMCTL32": { + "dll": "COMCTL32.dll", + "imports": [ + { + "address": "0x40f000", + "name": "ImageList_Create" + }, + { + "address": "0x40f004", + "name": "ImageList_ReplaceIcon" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x40f00c", + "name": "GetCurrentProcess" + }, + { + "address": "0x40f010", + "name": "GetProcAddress" + }, + { + "address": "0x40f014", + "name": "VirtualAlloc" + }, + { + "address": "0x40f018", + "name": "LoadLibraryA" + }, + { + "address": "0x40f01c", + "name": "CreateDirectoryA" + }, + { + "address": "0x40f020", + "name": "InterlockedDecrement" + }, + { + "address": "0x40f024", + "name": "InterlockedIncrement" + }, + { + "address": "0x40f028", + "name": "GetLocaleInfoW" + }, + { + "address": "0x40f02c", + "name": "CloseHandle" + }, + { + "address": "0x40f030", + "name": "GetSystemInfo" + }, + { + "address": "0x40f034", + "name": "VirtualProtect" + }, + { + "address": "0x40f038", + "name": "FlushFileBuffers" + }, + { + "address": "0x40f03c", + "name": "HeapSize" + }, + { + "address": "0x40f040", + "name": "LCMapStringW" + }, + { + "address": "0x40f044", + "name": "LCMapStringA" + }, + { + "address": "0x40f048", + "name": "GetStringTypeW" + }, + { + "address": "0x40f04c", + "name": "ExitProcess" + }, + { + "address": "0x40f050", + "name": "HeapAlloc" + }, + { + "address": "0x40f054", + "name": "RtlUnwind" + }, + { + "address": "0x40f058", + "name": "RaiseException" + }, + { + "address": "0x40f05c", + "name": "GetModuleHandleA" + }, + { + "address": "0x40f060", + "name": "GetStartupInfoA" + }, + { + "address": "0x40f064", + "name": "GetCommandLineA" + }, + { + "address": "0x40f068", + "name": "GetVersionExA" + }, + { + "address": "0x40f06c", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x40f070", + "name": "GetTickCount" + }, + { + "address": "0x40f074", + "name": "GetCurrentThreadId" + }, + { + "address": "0x40f078", + "name": "GetCurrentProcessId" + }, + { + "address": "0x40f07c", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x40f080", + "name": "GetModuleFileNameA" + }, + { + "address": "0x40f084", + "name": "HeapFree" + }, + { + "address": "0x40f088", + "name": "DeleteCriticalSection" + }, + { + "address": "0x40f08c", + "name": "LeaveCriticalSection" + }, + { + "address": "0x40f090", + "name": "EnterCriticalSection" + }, + { + "address": "0x40f094", + "name": "HeapDestroy" + }, + { + "address": "0x40f098", + "name": "HeapCreate" + }, + { + "address": "0x40f09c", + "name": "VirtualFree" + }, + { + "address": "0x40f0a0", + "name": "HeapReAlloc" + }, + { + "address": "0x40f0a4", + "name": "IsBadWritePtr" + }, + { + "address": "0x40f0a8", + "name": "TlsAlloc" + }, + { + "address": "0x40f0ac", + "name": "SetLastError" + }, + { + "address": "0x40f0b0", + "name": "GetLastError" + }, + { + "address": "0x40f0b4", + "name": "TlsFree" + }, + { + "address": "0x40f0b8", + "name": "TlsSetValue" + }, + { + "address": "0x40f0bc", + "name": "TlsGetValue" + }, + { + "address": "0x40f0c0", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x40f0c4", + "name": "TerminateProcess" + }, + { + "address": "0x40f0c8", + "name": "WriteFile" + }, + { + "address": "0x40f0cc", + "name": "GetStdHandle" + }, + { + "address": "0x40f0d0", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x40f0d4", + "name": "FreeEnvironmentStringsA" + }, + { + "address": "0x40f0d8", + "name": "GetEnvironmentStrings" + }, + { + "address": "0x40f0dc", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x40f0e0", + "name": "WideCharToMultiByte" + }, + { + "address": "0x40f0e4", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x40f0e8", + "name": "SetHandleCount" + }, + { + "address": "0x40f0ec", + "name": "GetFileType" + }, + { + "address": "0x40f0f0", + "name": "SetFilePointer" + }, + { + "address": "0x40f0f4", + "name": "InterlockedExchange" + }, + { + "address": "0x40f0f8", + "name": "VirtualQuery" + }, + { + "address": "0x40f0fc", + "name": "InitializeCriticalSection" + }, + { + "address": "0x40f100", + "name": "IsBadReadPtr" + }, + { + "address": "0x40f104", + "name": "IsBadCodePtr" + }, + { + "address": "0x40f108", + "name": "GetACP" + }, + { + "address": "0x40f10c", + "name": "GetOEMCP" + }, + { + "address": "0x40f110", + "name": "GetCPInfo" + }, + { + "address": "0x40f114", + "name": "SetStdHandle" + }, + { + "address": "0x40f118", + "name": "GetUserDefaultLCID" + }, + { + "address": "0x40f11c", + "name": "GetLocaleInfoA" + }, + { + "address": "0x40f120", + "name": "EnumSystemLocalesA" + }, + { + "address": "0x40f124", + "name": "IsValidLocale" + }, + { + "address": "0x40f128", + "name": "IsValidCodePage" + }, + { + "address": "0x40f12c", + "name": "GetStringTypeA" + }, + { + "address": "0x40f130", + "name": "MultiByteToWideChar" + }, + { + "address": "0x40f134", + "name": "ReadFile" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x40f13c", + "name": "LoadAcceleratorsA" + }, + { + "address": "0x40f140", + "name": "GetMessageA" + }, + { + "address": "0x40f144", + "name": "TranslateAcceleratorA" + }, + { + "address": "0x40f148", + "name": "TranslateMessage" + }, + { + "address": "0x40f14c", + "name": "DispatchMessageA" + }, + { + "address": "0x40f150", + "name": "DialogBoxParamA" + }, + { + "address": "0x40f154", + "name": "PostQuitMessage" + }, + { + "address": "0x40f158", + "name": "EndDialog" + }, + { + "address": "0x40f15c", + "name": "GetDlgItem" + }, + { + "address": "0x40f160", + "name": "SetFocus" + }, + { + "address": "0x40f164", + "name": "GetWindowRect" + }, + { + "address": "0x40f168", + "name": "GetWindowLongA" + }, + { + "address": "0x40f16c", + "name": "SetWindowLongA" + }, + { + "address": "0x40f170", + "name": "LoadIconA" + }, + { + "address": "0x40f174", + "name": "DestroyIcon" + }, + { + "address": "0x40f178", + "name": "SendMessageA" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00012148", + "size": "0x00000050" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00016000", + "size": "0x00021240" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x000115b0", + "size": "0x00000048" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x0000f000", + "size": "0x00000180" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00001000", + "virtual_address": "0x00001000", + "virtual_size": "0x0000dc11", + "size_of_data": "0x0000e000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.54" + }, + { + "name": ".rdata", + "raw_address": "0x0000f000", + "virtual_address": "0x0000f000", + "virtual_size": "0x000039c8", + "size_of_data": "0x00004000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "4.71" + }, + { + "name": ".data", + "raw_address": "0x00013000", + "virtual_address": "0x00013000", + "virtual_size": "0x00002b3c", + "size_of_data": "0x00001000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.24" + }, + { + "name": ".rsrc", + "raw_address": "0x00014000", + "virtual_address": "0x00016000", + "virtual_size": "0x00021240", + "size_of_data": "0x00022000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.64" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_BITMAP", + "offset": "0x000365b0", + "size": "0x00000c28", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "4.64" + }, + { + "name": "RT_ICON", + "offset": "0x000164c0", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.69" + }, + { + "name": "RT_ICON", + "offset": "0x00016d68", + "size": "0x00000568", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.82" + }, + { + "name": "RT_ICON", + "offset": "0x000172f8", + "size": "0x00000608", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.83" + }, + { + "name": "RT_ICON", + "offset": "0x00017918", + "size": "0x00000608", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "4.01" + }, + { + "name": "RT_ICON", + "offset": "0x00017f38", + "size": "0x00000608", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "4.02" + }, + { + "name": "RT_ICON", + "offset": "0x00018558", + "size": "0x00000690", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.78" + }, + { + "name": "RT_ICON", + "offset": "0x00018c00", + "size": "0x00000690", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.51" + }, + { + "name": "RT_ICON", + "offset": "0x000192a8", + "size": "0x00000608", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.81" + }, + { + "name": "RT_MENU", + "offset": "0x00036400", + "size": "0x0000007c", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.97" + }, + { + "name": "RT_DIALOG", + "offset": "0x00036490", + "size": "0x00000120", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x000371d8", + "size": "0x00000064", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.58" + }, + { + "name": "RT_ACCELERATOR", + "offset": "0x00036480", + "size": "0x00000010", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "1.80" + }, + { + "name": "RT_RCDATA", + "offset": "0x000198c8", + "size": "0x0001cb33", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "7.89" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000172d0", + "size": "0x00000022", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.33" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00017900", + "size": "0x00000014", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "1.98" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00017f20", + "size": "0x00000014", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "1.98" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00018540", + "size": "0x00000014", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "1.98" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00018be8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "1.98" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00019290", + "size": "0x00000014", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.08" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000198b0", + "size": "0x00000014", + "filetype": null, + "language": "LANG_JAPANESE", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "1.84" + } + ], + "versioninfo": [], + "imphash": "e7050848321faad150c318f89cd0bb65", + "timestamp": "2020-10-26 18:12:59", + "icon": "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", + "icon_hash": "a7c353def572ba2508569f9d77941f02", + "icon_fuzzy": "5d47a77263fd960c91d4505bd788450c", + "icon_dhash": "5af0e4d0dad8c804", + "imported_dll_count": 3 + }, + "data": null, + "strings": [ + "Saturday", + "spanish-chile", + "KERNEL32.dll", + "' ;I3W-d1", + "[45y-#", + "zCmflsw~*", + "slovak", + "XzZf|", + "e}0N^", + "EndDialog", + "SubItem %d", + "^`mg~kMmsBdetfKBzxg", + "iz]y\\WjvB_zZMhf|q]bP", + "FpPj:", + "InitializeCriticalSectionAndSpinCount", + ".7", + "\"_EQ-ROH", + "TerminateProcess", + "N'u)l1", + ".?AVfacet@locale@std@@", + "7)M{h", + "vr0~(", + ",B%GZ", + "$R$*R", + "``````jjjj`jjjj", + "QQSVWd", + "C$PjQVj", + "k!z2L\"_", + ";&;3,H.L", + "'(s_sdSj", + "dWZfty", + "F94es", + "`Lqzg", + "n:=v:", + ";;3ER_IZ_", + "lmbzzs", + "n-x)o", + "ImageList_ReplaceIcon", + "2mm&u7@y!", + "ETywq", + "SVWj(", + "````jj", + "DialogBoxParamA", + "dpZ/rfvwmy", + "?=(+?V", + "GetUserDefaultLCID", + "yjlsj_z", + "Thursday", + "FtPj;", + ".?AV?$basic_streambuf@DU?$char_traits@D@std@@@std@@", + "GetCurrentThreadId", + "A2e@=", + ".text", + "%*%*,", + "KR)}=.", + "belgian", + "t0j@3", + "`````j", + "#A=z{", + "( YM)", + " L*i@", + "BwNO9Y", + "_^][YY", + "g^pw{S", + "c69UPW", + "c?5T!", + "bvxz'\\", + "WjKw_yBxloo", + "kernel32.dll", + "'mrrp", + "FNMgMwq9", + "Sunday", + "german-lichtenstein", + "(#\"+ #", + "spanish-costa rica", + ";jm]6\\j", + "!XJC_f", + "!_5x#*", + "$LLLRRRLL%C", + "SmallIcon", + "September", + "&qVNwIlmqy", + "0[EF8R~ZxeUoz[b", + "french-canadian", + "yL!!#xqRE", + "E-AHp", + "GA9JL)", + "Runtime Error!", + "MultiByteToWideChar", + "OxH3J", + "_Rjtj", + "GetOEMCP", + ".?AV?$basic_filebuf@DU?$char_traits@D@std@@@std@@", + "norwegian-nynorsk", + "italian-swiss", + "WideCharToMultiByte", + "fyvubku|Qvyx", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "Uruguay", + "~}a1D", + "Copyright (c) 1992-2001 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.", + "\\_q>^", + "3YkaS{/C", + "- unable to initialize heap", + "\"V9x#I", + "GetACP", + "*$&S^", + "GetProcessWindowStation", + "/oL'5", + "ios_base::eofbit set", + "owkEdtRNlKetJ[6", + "%v~svJdm{@xQ9Txp", + "_^][Y", + " (8PX", + "Acces", + "GetEnvironmentStringsW", + "dddd, MMMM dd, yyyy", + "q$n(5", + ";5@;A", + "W8s6]", + "spanish-ecuador", + "!This program cannot be run in DOS mode.", + "t.;t$$t(", + "December", + ".a\\p-d@|D", + "u9&&\":! 91Ut", + "HeapAlloc", + "wGz'1", + "RaiseException", + "gkn%c_^", + "SING error", + "american", + "# 9,\"", + "VirtualQuery", + "KoquFhpvKHhpsLHHB`Kcf", + "Wh(?A", + "south africa", + "@PnixYy ", + "Canada", + "R6024", + "english-belize", + "1111111", + "]1F=E", + "`,=Vw^W,DmCCe^", + "N1#g7", + "\\`fpjz][R", + "F(Pj,", + "GuG%k&7", + "fv=(O", + "german-swiss", + "#B!;ae", + "Thpa| ", + "Luxembourg", + "*LdnwAK{kx}PT", + "t#SSUP", + "8;\\2[", + "swedish-finland", + "<\"*`U", + "LC_NUMERIC", + "m!bVN", + "{q `1", + " }FFx", + "south-korea", + "LCMapStringA", + ">N$'U", + "-@07)u\\", + ".?AV?$codecvt@DDH@std@@", + "GetStdHandle", + "DOMAIN error", + "australian", + "4/x\"oFG", + "V)LUN", + "LdrFindResource_U", + ".?AV?$ctype@D@std@@", + "C-PjWVj", + "- unexpected multithread lock error", + "testOfWin32Dialog", + "u8SS3", + "Finnish", + "!$)''%+", + "english-jamaica", + "- unable to open console device", + "EnterCriticalSection", + "English", + "March", + "FlushFileBuffers", + "SetUnhandledExceptionFilter", + "R6028", + "HW2v/v", + "Urj(l", + "irish-english", + "RRRRR1#", + "'D$?<", + "GetActiveWindow", + ".?AVios_base@std@@", + "Xb#(]~!", + "Lm>),", + "eF,,ud?", + "w;('%H", + "uJ9^jhtnfycPSPr", + "@\"SBGw", + "L\\)Y+", + "USER32.dll", + "It[IItM", + "fscgh~`x", + "veSQpl", + "$')Hl", + ".?AVruntime_error@std@@", + "PostQuitMessage", + "FlsFree", + "- not enough space for thread data", + "chinese-singapore", + "TlsFree", + "v,zOwC~\"h", + "\\yPnbf`rfZZiTeVS}bfY", + "^wP`Xkozr", + "m*", + "/6=E8i2o&", + ")'!$*", + "runtime error ", + "Norwegian-Nynorsk", + "atwgoxl", + "DispatchMessageA", + "hong-kong", + "internal state. The program cannot safely continue execution and must", + "(BDNx", + "tu>>>>>>>>", + "\\5!tQ", + "[3pV! |", + "jKWUM", + "english-ire", + "GetSystemTimeAsFileTime", + "October", + "`^TPkc^", + "eT`c[NTmGz`IkjJ>NnKGu3_j[p&", + "CreateDirectoryA", + "|nBwh", + "6V8\\17", + "cA>as", + "TranslateAcceleratorA", + "GetCommandLineA", + "R!PY{", + "german-luxembourg", + "X,!uo", + "b b;_", + "RR11%", + "XOwOS", + "S%!5\\", + "|:h>W<", + "p-?9P", + "$qxWWew", + "english-uk", + "y]]t\\_", + "mscoree.dll", + ":.DdrLkYV", + " h(((( H", + "WuO95", + "ne", + "y35<7TWK", + "new-zealand", + "ZS`d:.", + "U7#!w=", + "\"x+02J", + "invalid string position", + "August", + "[03cK", + "R6029", + "|G~,rF)#", + "`h````", + "nkqk^", + "Y]_^[", + "S3+Hl", + "m%f2a", + "+kS'Z", + ".0Gu/", + "]'?De,", + "%vdltbxs", + "-)3xQ", + "HeapCreate", + ">>>>>>>>>>", + "-.tAaQxk[ut", + "$R%XXXXRRR1C", + "Austria", + "`<9,R", + "7aS\\i", + "7fIDTw", + "Gf_kg*", + "HHt`HHt\\", + ")$!(+", + "Unknown exception", + "VirtualProtect", + ".rsrc", + "jjjjj", + "english-us", + "IsBadCodePtr", + "chinese", + "lljlll", + "l,Zy+L", + "YY_^[", + "chinese-traditional", + "t!SS9]", + "Costa Rica", + "GetStartupInfoA", + "tJ+f ", + "Ja $7", + "rpsUndX=", + "Guatemala", + "O'=t,", + "?!<<:3", + "'YU+y", + "chinese-hongkong", + "LoadIconA", + "[>2M_n", + "%\\C:3'K]1", + "Y~c{a`", + "Nt3$`gh", + ")RssNk", + "F@PjF", + "%P$d7", + "InterlockedIncrement", + "- This application cannot run using the active version of the Microsoft .NET Runtime", + "R6027", + "InitializeCriticalSection", + "Iceland", + "A buffer overrun has been detected which has corrupted the program's", + "english-trinidad y tobago", + "f!#8~\"", + "/%FN{", + ".?AVbad_cast@@", + "W~('g", + "7'>9G+w;", + "- floating point not loaded", + ".?AV?$_Iosb@H@std@@", + ")J d3[>", + "a:^5'", + "&?Udi3", + "I!>~YQ", + ".?AVexception@@", + "11111", + "FhPj8", + "Y*1pB", + ",/\";8", + "Tuesday", + "eoo|Xw{ ^", + " /0+!", + "GetLocaleInfoW", + "v75\"w2", + "kE`Ajs+", + "2!'i0", + ">>>>>>>>>>>>>>>>>>>>>>>>>>", + "%32,>R", + "%\"+* ", + "VWumh", + "Spanish - Modern Sort", + "Icelandic", + "@/Ba,#", + "9=XDA", + "K1+e^/", + "]Q\\}hZ^[Sdxw", + "trinidad & tobago", + "``````jj", + "-F%B!", + "9=`DA", + "FDPjG", + "o#6_C", + "9MPx$", + "portuguese-brazilian", + "V5Teh]?", + "FreeEnvironmentStringsW", + "jjjj`jjjjj", + "IdShoq|noZde*", + "28~+X-", + ".?EqH", + "spanish-dominican republic", + "", + "- not enough space for environment", + "France", + "DeleteCriticalSection", + "April", + "InterlockedExchange", + "#~1Md", + "L6`'*+6", + "- not enough space for arguments", + "E Pc>u))&", + "~URqx4", + "pmJgw7-k", + "m?fXB", + "-9(\\ ;.<8", + "IsValidCodePage", + "YYt+V", + "Dominican Republic", + "`))~I", + "COMCTL32.dll", + "= Pp*", + ":11*$S&", + "{T~V|", + "uNJCej", + "Sweden", + ")fv\\^mCwIppPuBY", + "Wqa|Qe", + "spanish-bolivia", + "6*OwI", + "ImageList_Create", + "'WIsE]{@5", + "*e){O \"", + "spanish-puerto rico", + "WWWWVSW", + "t6ak^", + "t\"90u", + "++%&) ", + "H!.5V", + "FHPjH", + "F8PjD", + "ppxxxx", + "oe1Pj}", + "eJL,H", + "f^^^]", + "m*S>X", + "333f3", + "LCMapStringW", + "HHtjHHtF", + " WgiLa')", + ".?AVtype_info@@", + "3g35B", + "x-n:K", + "Gndh8vrxMRan-uJEsM\\ }c;fpy:gM3QDO", + "^$KDK)", + "GetStringTypeW", + "February", + "english-usa", + "lufkSkma", + "HF\\s^D", + "/p|Om", + "`m'(C9", + "\\'_XSLK", + "d0c&\\9m", + "norwegian", + "35=53})", + "F,Pj-", + "spanish-panama", + "8& )6/", + "R6025", + "england", + "pyu#vc", + "WXq\"qZF", + "y:I6i_", + "EnumSystemLocalesA", + "HeapReAlloc", + ") 2?BT}B", + "0]{=WN", + "Monday", + "R6002", + "R6009", + "bp U@ig5T", + ",(4h?", + "GetStringTypeA", + "12w-75b#", + "FxPj<", + "#R%%XXXRRR1#R#", + "YpXQX", + "d}Zdvf", + "jzxe{s", + " ((((( H", + "Spain", + "GetTickCount", + "C.PjRVj", + "ldj@7", + "LSVWj", + "t%<.u(", + "ReadFile", + "h,i)D", + "R6019", + "7mT=-", + "53N2U ", + ")khj1>", + "%24esy", + "GetFileType", + "american english", + "c-9AD", + "english-can", + "InterlockedDecrement", + "B56RK%b", + "JanFebMarAprMayJunJulAugSepOctNovDec", + "+rn\"5", + "@3{|a", + "o\"d0x!", + "xl9'Z", + "sVS;7|B;w", + "XRRXXL%R1", + "7Yx{ek`}", + "R$/*G=%", + ">>>>>>", + "=73M,", + "#BFRWvE", + "O-.p\\O", + "November", + ":@z&T", + "FreeEnvironmentStringsA", + ".?AVlength_error@std@@", + "6N=};R)", + "L9>1*$", + "DkmwoHh}InXA", + "THvcwo|HaJA0$'%/~OvH", + "LC_CTYPE", + "t!VV9u", + "Sub Item4", + "holland", + "t&97u\"j", + ">I0K51@yvB2Fs%J^^9ehO^@mlk00c+%D*h(", + "[9v6<", + "u+WWSW", + "puerto-rico", + "spanish-modern", + "TlsGetValue", + "spanish-argentina", + "f2}kp1ztLxDFhu9uDvwlO@", + "&&(++", + "english-south africa", + "P)p@)b", + "*kpQ]JK@|", + "+uaJ+]", + "Hlvc=3", + "TAr}O", + "ia}nU@zNp", + ". *Y i4", + "zu^SSS", + "Buffer overrun detected!", + "CorExitProcess", + "spanish-nicaragua", + "u%9=\\BA", + "@\"H}z|", + "T$3=[-8r7", + "J57Vn", + "bUV&6y?0)Pzda~f]", + "TranslateMessage", + "Friday", + "Australia", + ",g*M(F", + "a26X|", + "LC_COLLATE", + "norwegian-bokmal", + "aT(le", + "WriteFile", + ".?AV_Locimp@locale@std@@", + "h*920", + "C%RRLRXRRRLRLC", + "V> y\"';+", + "z'Ss,", + "NetvisorPro_V3", + "*!'$$", + "@.data", + "U*UUU", + "FXPjL", + "`4=M(", + "/&(=;K", + "C PjPVj", + "PPPPPPPP", + "MxL^'fVLyQqs", + "0;:..", + "S`\\H\"", + "SetFilePointer", + "ADOM{", + "&$*)-", + "IsBadWritePtr", + "a@5 A", + "6EP^]", + "Venezuela", + "=6= &", + "vH&Yv~EeYWJg&", + "2=8?AZUqC", + "=?$6a", + "GetModuleFileNameA", + "Please contact the application's support team for more information.", + "spanish-colombia", + "-)*%+", + "b)[h(O", + "##$$$$$#$", + "YYu(j", + "7'N4u", + "E?uN\\", + "$/?::4>427", + " ''&$", + "January", + "SysTabControl32", + "t(]az", + "Bqhnu", + "LC_MONETARY", + "HH:mm:ss", + "GetCPInfo", + "f6SNfYj", + "%'2T`n~n", + "NormalIcon", + "u4>H<", + "-`\"f2", + "U`FEvYUP>", + "@PVSS", + "Ecuador", + "fe]]Shhu|__&", + "LeaveCriticalSection", + "ji]hltnWgsu]Z", + "Y{|#ugr", + "eb]/}", + "}/T\"!\"'", + ".?AVcodecvt_base@std@@", + "RR111", + "41.f$|9q0", + "=NR]uy", + "Belgium", + "u.VV3", + "C*PjTVj", + "u.;5 [A", + "&A.t%", + "Qry:GS]|x0", + "Yt:SVW", + "dReso", + "|aW(\"-", + "Microsoft Visual C++ Runtime Library", + "sResource", + "english-nz", + "south korea", + ".?AV?$basic_ostream@DU?$char_traits@D@std@@@std@@", + "M1H}9>", + "$ >>>>>>>", + "Basque", + "201\\/", + "X@LwM^\\<+", + "z'+RNo", + ".?AVlogic_error@std@@", + "Program: ", + "GetLastActivePopup", + "great britain", + "swiss", + "eMpi8g", + "`@{oD", + "%lznNB", + "@Se@!HLVx;K0", + "HeapFree", + "YYt-V", + "MM/dd/yy", + "M%TIe", + "MessageBoxA", + ":Ho8`", + "OVcnR", + "SXP}Pqp", + "LdrAcce", + "english-caribbean", + "t$<\"u", + "!,Gnp", + "'a^B\"w", + "Netvisor", + "Paraguay", + "``````j", + "Argentina", + ".?AVout_of_range@std@@", + "FlsGetValue", + "Z}Da3", + "GetCurrentProcess", + "KqI$JDZ", + "+McNDIHOehIrEtLofto{", + "0oSSkvrlieck", + "QQSV3", + "N$wBp", + "VirtualFree", + "q{[7L", + "VC20XC00U", + "%$JtL", + "\"UZ)`", + "nq+A6", + "C,PjVVj", + "O[&)l", + " (7?%", + "sn|gxEaudo", + "GetLastError", + "china", + "MS Shell Dlg", + ",4N.}w", + "A security error of unknown cause has been detected which has", + "R6016", + "spanish-honduras", + "XRXXR1RR#", + "[o;|$", + "RH.'/", + "eidi{", + ")9=`DA", + "DkhEJOvZ|{e", + "c6L|R", + "R:<[r", + "GvZ9r", + "SetLastError", + "spanish-paraguay", + "F4Pj/", + "GetUserObjectInformationA", + "(@4V?c7", + "F0Pj.", + "TESTOFWIN32DIALOG", + "south-africa", + "%,=+W;Z5F3d-", + "$UaYy", + "french-swiss", + "KU!=>", + "%LRRRRRRRLR*", + "n>%Cx", + "QQSVW3", + "FlsSetValue", + "Wednesday", + "SetStdHandle", + "3G$;Y", + "F#@o-v", + "0T*", + ">V=`)ma", + "ios_base::failbit set" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "detections": [ + { + "family": "Emotet", + "details": [ + { + "Yara": "1d44ac474d4abb4dd36054e012dece8a7862b7b9dff7e680e91f0ef3df5faf86" + }, + { + "Yara": "7390eec4064fcbad6b16e4a7335eb2f4b9f20584bf2fe95c72b1e160e39ac4f5" + }, + { + "Yara": "e9add4b34d9c133da8f36cdc16f3f6f049b4b956992e31bf784cef3c6573bd2c" + }, + { + "Yara": "8153e395b0cf0ac12241e4445f40d6a7e35aa18892c69181bae508936d23de17" + } + ] + } + ], + "detections2pid": { + "3768": [ + "Emotet" + ] + }, + "CAPE": { + "payloads": [ + { + "name": "1d44ac474d4abb4dd36054e012dece8a7862b7b9dff7e680e91f0ef3df5faf86", + "path": "/opt/CAPEv2/storage/analyses/1310/CAPE/1d44ac474d4abb4dd36054e012dece8a7862b7b9dff7e680e91f0ef3df5faf86", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe;?", + "size": 106496, + "crc32": "3A7856AF", + "md5": "c129561fcbb5bf960852e96d1cd93c58", + "sha1": "e0bd6b7dbd8840eba6819f9c103c1ce2420b8340", + "sha256": "1d44ac474d4abb4dd36054e012dece8a7862b7b9dff7e680e91f0ef3df5faf86", + "sha512": "f38fb956539226cba59030dec64cb4b420b2fed1bb31fe50339603d4acf2bae76b800735bfffaf915ba94da92a4283b7299ada8144e83a97e30c3e7c9f543587", + "rh_hash": null, + "ssdeep": "1536:NET+PI0lypKqv0hCwTeLwp0n3BAmezDoQ5LuDkKzyO04QiyRgmx4AeVfn1pF:39qkvTeLw63B2MMuo9O1ByRgIu", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 3313, + "snippet9": 3309 + } + } + ], + "clamav": [], + "tlsh": "T17EA37D47F680D4B2E81809B82185CF583927E971A39AD6EBB3F5705BD877EC401B9E18", + "sha3_384": "b4398449f2bbbb6c7c6da36672a6847d6e837dfc6e99567da9336f15a1edcb54300d90a1dd2ce5946c3285446314a12d", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00005ca0", + "ep_bytes": "e88b080000a194e0400085c0751bb980", + "peid_signatures": null, + "reported_checksum": "0x0002515a", + "actual_checksum": "0x0002515a", + "osversion": "6.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00010000", + "size": "0x0000df54" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0000f000", + "size": "0x0000073c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0000a5c4", + "size_of_data": "0x0000a600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.81" + }, + { + "name": ".rdata", + "raw_address": "0x0000aa00", + "virtual_address": "0x0000c000", + "virtual_size": "0x00000002", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "0.00" + }, + { + "name": ".data", + "raw_address": "0x0000ac00", + "virtual_address": "0x0000d000", + "virtual_size": "0x000012f4", + "size_of_data": "0x00000c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "6.99" + }, + { + "name": ".reloc", + "raw_address": "0x0000b800", + "virtual_address": "0x0000f000", + "virtual_size": "0x0000073c", + "size_of_data": "0x00000800", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.39" + }, + { + "name": ".rsrc", + "raw_address": "0x0000c000", + "virtual_address": "0x00010000", + "virtual_size": "0x0000df54", + "size_of_data": "0x0000e000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.02" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x000102fc", + "size": "0x00000668", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.74" + }, + { + "name": "RT_ICON", + "offset": "0x00010964", + "size": "0x000002e8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.89" + }, + { + "name": "RT_ICON", + "offset": "0x00010c4c", + "size": "0x000001e8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.70" + }, + { + "name": "RT_ICON", + "offset": "0x00010e34", + "size": "0x00000128", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.46" + }, + { + "name": "RT_ICON", + "offset": "0x00010f5c", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.57" + }, + { + "name": "RT_ICON", + "offset": "0x00011e04", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "6.05" + }, + { + "name": "RT_ICON", + "offset": "0x000126ac", + "size": "0x000006c8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.51" + }, + { + "name": "RT_ICON", + "offset": "0x00012d74", + "size": "0x00000568", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.93" + }, + { + "name": "RT_ICON", + "offset": "0x000132dc", + "size": "0x00006779", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "7.98" + }, + { + "name": "RT_ICON", + "offset": "0x00019a58", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.40" + }, + { + "name": "RT_ICON", + "offset": "0x0001c000", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.60" + }, + { + "name": "RT_ICON", + "offset": "0x0001d0a8", + "size": "0x00000988", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.39" + }, + { + "name": "RT_ICON", + "offset": "0x0001da30", + "size": "0x00000468", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.24" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0001de98", + "size": "0x000000bc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.07" + } + ], + "versioninfo": [], + "imphash": "", + "timestamp": "2020-10-21 22:08:21", + "icon": "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", + "icon_hash": "c4d4ed9f1da01532509c91a760c33e42", + "icon_fuzzy": "7886b8be51a872e42016db3031c13179", + "icon_dhash": "defae8cffdb6d0c0" + }, + "data": null, + "strings": [ + "L$$)D$(", + "UrT}l`D", + "#bPN?M", + "=v>d'", + "mrooooopooooooooooop6", + "I}}I\\1", + "hXmh4DZ_~/F*", + "M+8uP", + "9&9,9I9k9t9", + "wwwwwwwwwwwwwwwwww", + ".text", + "xyy|xQ", + "!.Q6.6", + "=!>[>}>", + ":/hKy", + ":L;k;", + "xxxxy", + "I7-----UU--X", + "qqqqO", + "=S#E3", + "@jjjjj", + "CZaH(U", + "EBt\\?", + "QSUVW", + "L$0Qh", + "t$PVW", + "sp+L$", + "INQQ7", + "];yrd", + "!.GZq|b", + "e?M:uo", + "xwwwwwwwgvwwgwgwgwxp", + ">1>S>", + "_^][Y", + "'%$\"!!!!!!!!", + "?3C0;", + "vOyRfT", + "D$@SP", + "f4tW=", + "!This program cannot be run in DOS mode.", + "@)NK\\cz$", + "g+%+))))),/", + "%UKQv7", + "_4#=@", + "-:''#", + "D/kU3%", + "Y9yyywx", + "yy|w{xQ", + ";B;a;", + "mnnmnmnmmmmmmmmmmmnnm8", + "A>h>", + ">1?P?", + "R}n5K", + "yyyxy", + "oz=z2", + "0T0s0|0", + "cdp9bjcdjZ", + "rrsxxxxxxx", + "qbu]#", + "Et4=K", + "VHvV=", + "282G2f2o2", + "wwwwwwwwxwxx", + "L$TQj", + ":UUWZWWW;", + "ztb=ke@5tH=", + "ZnFkHD", + "^$;qGI", + "2+262", + "G/hGr", + "tk=%N", + "+S?Mz", + "5>x#!", + "c/U'sq%", + "`062!dm~", + "(''(''''''''", + "%SUVW", + "===W=}=", + ".reloc", + "i2tE=", + "*Ipx0xM\\o", + "jyrrrrryrryruG", + "ikDtl", + "2kP+_", + "4$4F4P4", + "9L:W:{:", + "7+707", + "x0-tu=6g", + "252T2{2", + "yyxxx", + "@jjjj", + "tn2*m", + "-77777777", + "?&?E?N?m?", + "c:XB(U", + "jHs}i", + ";8;f;", + "7a8p8", + "SORaP", + "7s8~8", + "wyyyyy", + "(UZZ ", + "=9&>:t", + "<'+UJ", + "0;0G0f0~0", + "IDATyjY", + "RZ&W-", + "V0W(a", + "<*=I=X=w=", + "bG=333333333323323332333323 GTWWWWWW", + "mqsrss6", + "0C0L0y0", + "=1=22131=21=211=2/11=/ :UWWWWT", + "s`RY7w", + "<;<@<", + "{{yxyxxvP..Psy", + "9\\:{:", + "+pp/5", + "=#>B>e>l>", + "c#,;2AJP", + "S3dxg@", + "i.t)=}", + "D$,@P", + "nj}2dx", + "?#?5?\\?", + "5S5r5{5", + "yyy9Yyyyy9", + "L$ SQVh", + "864&k", + "K{W4b", + "r{[#f", + "oxxxwQ", + "K#oIg", + "\\9t;={", + "yyyyyyy", + "0/1N1W1v1", + "3p`/v", + "w.)t>$U", + "Q\\Q5Q]sxxxxxxsxyy", + "C;a:D", + "818P8", + "BcnA=", + "&r[2P", + "0!\\r7!\\r", + "H)7R@", + "t!=F*F", + "WVUSj", + "T$$kD$", + "%G:G7", + "nxsqxp", + ">(>J>S>r>}>", + "<&t/=", + "1Ycjt", + "^\\676QQsrxxwx", + "2Q3p3y3", + "?;?D?M?l?u?", + ":-:L:", + "DUWWWc", + "7$7C7N7o7", + "1&181W1", + "Y;f-K", + "B.........(.((.(", + "1I1h1", + "57Q]]sr 55.5", + "W5\"25", + "3tF=l@", + "7\"8A8Q8x8", + "T\"\"0{z", + "lnbey", + "xy5y9yy", + "bfJ>ifJ>", + ":6:_:~:", + "ih%.g", + "3S4r4", + "0b.2u", + "3%3D3", + "=FVU2t", + "yyYyp", + "9CPo ,", + "/>8>W>", + "6R6q6", + "0*0H0m0v0", + "D$tj@P", + "2zOBXg", + "70V0|0", + "5#5)5H5j5s5", + "_|yyy|||", + "o8ad_", + "ctJ=B", + "tD=]KL", + "ewD(4", + "et\"=Ebu", + "IDATx", + "H\"J H'", + "xxxxw", + "DDPWWWWW:", + "7X7w7", + "0C1b1", + "X=3_rGu", + "9\"SVW", + "kbsHc", + "L$,Qj", + "rxxxxQ", + "1;1t1", + "wwvwvww", + "W+obo", + "2D3H3L3P3 4B4K4j4", + "s9~&Z", + "^B=qP", + "<>ON", + "=!=>=e=", + "HhSl L", + "mooooonooooonnononnmn", + "L$(Qh", + "6!6@6L6", + "T$8;D$", + "P+///////////////1", + "~xx{Z", + "!+:Poqxa", + ";6;|;", + "~]#\\~]WqqZWO", + "3<3a3", + "8###T*", + "2(3G3P3o3", + "7'7P7o7", + "9I9h9|9", + "16=m&E", + "969O9n9w9", + "001c1", + "Rich/", + "3p|HM", + "wwwxwwxwx", + "Ahqcj", + "dbb^cbbbbUM", + "2G2f2", + ":V//;ly", + "6/686W6", + ">/>>>Q>p>{>", + "Bt]=Y", + "qyyyqw", + "=;w2_", + "4$>qA", + "vyyyxxx", + "*LNq&*", + "{wxxx", + "mmmmmmGm", + "L$DQWV", + "wwwwwwwww", + " i:x^", + "R{Ft", + "zYb!t", + "L$(Qj", + "===r=", + "--------------", + "-:'432+*)'\"", + "Pn6QX>", + "yxxxyxyyy|", + "x\"ts=i2", + "1&1E1a1", + "yyqxyy", + "gJM;D$", + ">T9N4", + "6wwwqswqswsq6", + "0I1e1", + "4F4e4z4", + "LOL3}m", + "3ezMfH", + "W9yy9y9", + "hjjjl", + "kD$0d", + "xwvwgwwwwwwwwwwwwwxp", + "l+6't", + "t.=e7", + "mC#iU", + "S? h4 ", + "Z97=;;", + "E$`&O", + ":%%%%% A", + "9KkbRi", + "4K`%F", + "`.rdata", + "-888888877777-", + "jrrlrjrjljljljb", + "I$''''''", + "<<<<<<<<-", + "A%_`~", + ">)%Df", + "9#9\\9{9", + "<.=D=c=", + "262Q2t2}2", + ":\":':8:W:i:u:", + "0-0F0v0", + "9Z9y9", + "IQQQ7", + "d{|}||y", + "262`2", + "2l>VE", + "|$D.u\"f", + "xDueK", + "@8p|@", + "L$ Qj", + "T$ +T$8", + ">D9GJ", + "nl:$M", + "!AJti", + "E0f{g", + "4H4g4", + ",,,0;;", + "yJKp[", + "\\%\"##", + "]Qoqyx", + "L$$QVj", + "4$l!`u", + "HUYIu3", + "@SUVW", + "7(7-7O7n7", + "242^2}2", + "8`X'Z", + "1-3L3U3t3", + "UV/r3_", + "yy9Yp", + ":@}g^", + "|BTn2" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "Emotet Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "process_name": "b8fec820459dedcecd7a.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "pid": 3768 + }, + { + "name": "7390eec4064fcbad6b16e4a7335eb2f4b9f20584bf2fe95c72b1e160e39ac4f5", + "path": "/opt/CAPEv2/storage/analyses/1310/CAPE/7390eec4064fcbad6b16e4a7335eb2f4b9f20584bf2fe95c72b1e160e39ac4f5", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe;?0x02240000;?", + "size": 115712, + "crc32": "064B54D6", + "md5": "cde9b2679bb907de4db143e11c78c371", + "sha1": "c1244c957c608342c0857e5dfa6a23a8e4018d11", + "sha256": "7390eec4064fcbad6b16e4a7335eb2f4b9f20584bf2fe95c72b1e160e39ac4f5", + "sha512": "b2769b9fa3de52dbd4a51baaceb7c58d20e598b317e3c8dcadeb448ffa62df75ff929bfb41e1fb1abe5f123fdec0b116b6a080b3a5e655d6ed47e1e404220795", + "rh_hash": null, + "ssdeep": "1536:2nW5ET+PI0lypKqv0hCwTeLwp0n3BAmezDoQ5LuDkKzyO04QiyRgmx4AeVfn1pF:V9qkvTeLw63B2MMuo9O1ByRgIu", + "type": "PE32 executable (DLL) (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 12129, + "snippet9": 12125 + } + } + ], + "clamav": [], + "tlsh": "T168B38D43F680D4B2E85809B821968F283C27E971A34AD6FBB3F5709B9C72EC41575E1D", + "sha3_384": "896e2e5d9c6b3181a98b2557bfb4afd7373d32c23f2bc33594b3a2705f213685710a34392c49427140eb89f2316ca193", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x10000000", + "entrypoint": "0x000027b0", + "ep_bytes": "558bec83ec0c8b450c8945f8c745fc00", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00023afe", + "osversion": "6.0", + "pdbpath": null, + "imports": { + "ntdll": { + "dll": "ntdll.dll", + "imports": [ + { + "address": "0x1000304c", + "name": "qsort" + }, + { + "address": "0x10003050", + "name": "bsearch" + }, + { + "address": "0x10003054", + "name": "wcslen" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x10003000", + "name": "VirtualFree" + }, + { + "address": "0x10003004", + "name": "Process32Next" + }, + { + "address": "0x10003008", + "name": "Process32First" + }, + { + "address": "0x1000300c", + "name": "CreateToolhelp32Snapshot" + }, + { + "address": "0x10003010", + "name": "CloseHandle" + }, + { + "address": "0x10003014", + "name": "SetLastError" + }, + { + "address": "0x10003018", + "name": "HeapAlloc" + }, + { + "address": "0x1000301c", + "name": "HeapFree" + }, + { + "address": "0x10003020", + "name": "GetProcessHeap" + }, + { + "address": "0x10003024", + "name": "ExitProcess" + }, + { + "address": "0x10003028", + "name": "VirtualAlloc" + }, + { + "address": "0x1000302c", + "name": "VirtualProtect" + }, + { + "address": "0x10003030", + "name": "VirtualQuery" + }, + { + "address": "0x10003034", + "name": "FreeLibrary" + }, + { + "address": "0x10003038", + "name": "GetProcAddress" + }, + { + "address": "0x1000303c", + "name": "LoadLibraryA" + }, + { + "address": "0x10003040", + "name": "LoadLibraryW" + }, + { + "address": "0x10003044", + "name": "IsBadReadPtr" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00003060", + "size": "0x0000003c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0001f000", + "size": "0x00000088" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00002000", + "size_of_data": "0x00001a00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.50" + }, + { + "name": ".rdata", + "raw_address": "0x00001e00", + "virtual_address": "0x00003000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.47" + }, + { + "name": ".data", + "raw_address": "0x00002200", + "virtual_address": "0x00004000", + "virtual_size": "0x0001b000", + "size_of_data": "0x0001a000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.07" + }, + { + "name": ".reloc", + "raw_address": "0x0001c200", + "virtual_address": "0x0001f000", + "virtual_size": "0x00000088", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "2.07" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "8f9a124a88878ac62589c50d13924ff4", + "timestamp": "2020-10-26 18:11:45", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 2 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "L$$)D$(", + "UrT}l`D", + "#bPN?M", + "=v>d'", + "mrooooopooooooooooop6", + "I}}I\\1", + "hXmh4DZ_~/F*", + "M+8uP", + "9&9,9I9k9t9", + "wwwwwwwwwwwwwwwwww", + ".text", + "xyy|xQ", + "!.Q6.6", + "=!>[>}>", + ":/hKy", + ":L;k;", + "xxxxy", + "I7-----UU--X", + "qqqqO", + "=S#E3", + "@jjjjj", + "CZaH(U", + "EBt\\?", + "QSUVW", + "L$0Qh", + "t$PVW", + "sp+L$", + "INQQ7", + "];yrd", + "!.GZq|b", + "e?M:uo", + "xwwwwwwwgvwwgwgwgwxp", + ">1>S>", + "_^][Y", + "'%$\"!!!!!!!!", + "?3C0;", + "vOyRfT", + "D$@SP", + "f4tW=", + "!This program cannot be run in DOS mode.", + "@)NK\\cz$", + "g+%+))))),/", + "%UKQv7", + "HeapAlloc", + "_4#=@", + "-:''#", + "D/kU3%", + "Y9yyywx", + "yy|w{xQ", + ";B;a;", + "mnnmnmnmmmmmmmmmmmnnm8", + "VirtualQuery", + "A>h>", + ">1?P?", + "Process32First", + "R}n5K", + "yyyxy", + "oz=z2", + "0T0s0|0", + "cdp9bjcdjZ", + "rrsxxxxxxx", + "qbu]#", + "Et4=K", + "VHvV=", + "282G2f2o2", + "wwwwwwwwxwxx", + "L$TQj", + ":UUWZWWW;", + "ztb=ke@5tH=", + "122C2J2p2", + "ZnFkHD", + "^$;qGI", + "2+262", + "G/hGr", + "tk=%N", + "+S?Mz", + "5>x#!", + "c/U'sq%", + "`062!dm~", + "(''(''''''''", + "%SUVW", + "===W=}=", + ".reloc", + "LoadLibraryA", + "i2tE=", + "*Ipx0xM\\o", + "jyrrrrryrryruG", + "ikDtl", + "2kP+_", + "4$4F4P4", + "9L:W:{:", + "7+707", + "x0-tu=6g", + "252T2{2", + "yyxxx", + "@jjjj", + "tn2*m", + "-77777777", + "?&?E?N?m?", + "c:XB(U", + "jHs}i", + ";8;f;", + "7a8p8", + "SORaP", + "7s8~8", + "wyyyyy", + "(UZZ ", + "VirtualAlloc", + "=9&>:t", + "<'+UJ", + "0;0G0f0~0", + "IsBadReadPtr", + "IDATyjY", + "RZ&W-", + "V0W(a", + "<*=I=X=w=", + "bG=333333333323323332333323 GTWWWWWW", + "mqsrss6", + "0C0L0y0", + "=1=22131=21=211=2/11=/ :UWWWWT", + "s`RY7w", + "<;<@<", + "CloseHandle", + "CreateToolhelp32Snapshot", + "{{yxyxxvP..Psy", + "9\\:{:", + "+pp/5", + "=#>B>e>l>", + "c#,;2AJP", + "S3dxg@", + "i.t)=}", + "D$,@P", + "nj}2dx", + "?#?5?\\?", + "5S5r5{5", + "yyy9Yyyyy9", + "A4+B4", + "L$ SQVh", + "864&k", + "K{W4b", + "r{[#f", + "oxxxwQ", + "K#oIg", + "\\9t;={", + "yyyyyyy", + "0/1N1W1v1", + "3p`/v", + "w.)t>$U", + "Q\\Q5Q]sxxxxxxsxyy", + "C;a:D", + "818P8", + "BcnA=", + "&r[2P", + "0!\\r7!\\r", + "H)7R@", + "t!=F*F", + "WVUSj", + "T$$kD$", + "%G:G7", + "nxsqxp", + ">(>J>S>r>}>", + "<&t/=", + "1Ycjt", + "^\\676QQsrxxwx", + "2Q3p3y3", + "?;?D?M?l?u?", + ":-:L:", + "DUWWWc", + "7$7C7N7o7", + "1&181W1", + "5,6I6v6", + "Y;f-K", + "B.........(.((.(", + "1I1h1", + "57Q]]sr 55.5", + "VirtualProtect", + "W5\"25", + "0>0C0I0P0", + ">S>\\>", + "3tF=l@", + "7\"8A8Q8x8", + "T\"\"0{z", + "lnbey", + "xy5y9yy", + "bfJ>ifJ>", + ":6:_:~:", + "ih%.g", + "3S4r4", + "0b.2u", + "3%3D3", + "LoadLibraryW", + "=FVU2t", + "yyYyp", + "9CPo ,", + "/>8>W>", + "6R6q6", + "0*0H0m0v0", + "D$tj@P", + "2zOBXg", + "70V0|0", + "5#5)5H5j5s5", + "_|yyy|||", + "o8ad_", + "ctJ=B", + "tD=]KL", + "ewD(4", + "et\"=Ebu", + "IDATx", + "H\"J H'", + "xxxxw", + "DDPWWWWW:", + "7X7w7", + "0C1b1", + "X=3_rGu", + "9\"SVW", + "ntdll.dll", + "kbsHc", + "L$,Qj", + "rxxxxQ", + "1;1t1", + "wwvwvww", + "W+obo", + "2D3H3L3P3 4B4K4j4", + "s9~&Z", + "^B=qP", + "<>5o5", + "u}2dx", + "|?Zj{1", + "LNr}l", + "a7mmm3mmmmlmmm3mllllml3lllllll", + "psorpsosopoo6", + "x]__qxyyyyyyy}", + ":Q:x:", + "737R7d7", + "4GPWZWWW:", + "!#:PPQ5Pa", + "^!yd~a", + "8)8K8X8w8", + "/v.&f5", + "[k!r9", + "NQNSY", + "3\"3+3J3", + "2N>ON", + "=!=>=e=", + "HhSl L", + "mooooonooooonnononnmn", + "L$(Qh", + "6!6@6L6", + "T$8;D$", + "P+///////////////1", + "~xx{Z", + "!+:Poqxa", + ";6;|;", + "~]#\\~]WqqZWO", + "3<3a3", + "8###T*", + "2(3G3P3o3", + "7'7P7o7", + "9I9h9|9", + "16=m&E", + "969O9n9w9", + "001c1", + "J8;H/>>>Q>p>{>", + "Bt]=Y", + "qyyyqw", + "=;w2_", + "4$>qA", + "vyyyxxx", + "*LNq&*", + "{wxxx", + "mmmmmmGm", + "L$DQWV", + ".data", + "wwwwwwwww", + " i:x^", + "R{Ft", + "zYb!t", + "L$(Qj", + "===r=", + "--------------", + "-:'432+*)'\"", + "HeapFree", + "Pn6QX>", + "yxxxyxyyy|", + "x\"ts=i2", + "1&1E1a1", + "yyqxyy", + "gJM;D$", + ">T9N4", + "6wwwqswqswsq6", + "0I1e1", + "4F4e4z4", + "LOL3}m", + "3ezMfH", + "VirtualFree", + "W9yy9y9", + "hjjjl", + "kD$0d", + "xwvwgwwwwwwwwwwwwwxp", + "l+6't", + "t.=e7", + "mC#iU", + "818J8}8", + "S? h4 ", + "SetLastError", + "Z97=;;", + "E$`&O", + ":%%%%% A", + "9KkbRi", + "4K`%F", + "`.rdata", + "jrrlrjrjljljljb", + "I$''''''", + "<<<<<<<<-", + "-888888877777-", + "A%_`~", + ">)%Df", + "9#9\\9{9", + "<.=D=c=", + "262Q2t2}2", + ":\":':8:W:i:u:", + "0-0F0v0", + "9Z9y9", + "IQQQ7", + "ExitProcess", + "262`2", + "d{|}||y", + "2l>VE", + "|$D.u\"f", + "xDueK", + "@8p|@", + "L$ Qj", + "T$ +T$8", + ">D9GJ", + "nl:$M", + "!AJti", + "E0f{g", + "4H4g4", + ",,,0;;", + "yJKp[", + "\\%\"##", + "]Qoqyx", + "L$$QVj", + "4$l!`u", + "HUYIu3", + "@SUVW", + "7(7-7O7n7", + "242^2}2", + "8`X'Z", + "1-3L3U3t3", + "wcslen", + "UV/r3_", + "yy9Yp", + ":@}g^", + "|BTn2", + "GetNativeSystemInfo" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit DLL", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "process_name": "b8fec820459dedcecd7a.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "pid": 3768, + "virtual_address": "0x02240000" + }, + { + "name": "e9add4b34d9c133da8f36cdc16f3f6f049b4b956992e31bf784cef3c6573bd2c", + "path": "/opt/CAPEv2/storage/analyses/1310/CAPE/e9add4b34d9c133da8f36cdc16f3f6f049b4b956992e31bf784cef3c6573bd2c", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe;?0x006C0000;?", + "size": 116224, + "crc32": "1EF979C7", + "md5": "569e6168f0694243b7442c6635bb4caf", + "sha1": "4af0f0c12ffbc0ce19933b20784d179e200d53c2", + "sha256": "e9add4b34d9c133da8f36cdc16f3f6f049b4b956992e31bf784cef3c6573bd2c", + "sha512": "c19012ed78d4ee3f0cd0283371fd6c09442db86520b9934fb14eb17dd352e4ddf4093fb4a7259d66c8f0ab337e5d9b572508190c9e492d84b645228fab9fa591", + "rh_hash": null, + "ssdeep": "1536:VnWTET+PI0lypKqv0hCwTeLwp0n3BAmezDoQ5LuDkKzyO04QiyRgmx4AeVfn1pF:E9qkvTeLw63B2MMuo9O1ByRgIu", + "type": "PE32 executable (DLL) (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 12129, + "snippet9": 12125 + } + } + ], + "clamav": [], + "tlsh": "T11FB38D47F680D4B2E85809B811968F283C23E971A35AD6FBB3F5309B9C72EC41579E1D", + "sha3_384": "1742c30ffc9149095d6c0103c9fd8bc9d5dbd36759027f83bcf3f6639edea3b86f912eb452db77b11ddb243ec253809f", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x10000000", + "entrypoint": "0x000027b0", + "ep_bytes": "558bec83ec0c8b450c8945f8c745fc00", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00027508", + "osversion": "6.0", + "pdbpath": null, + "imports": { + "ntdll": { + "dll": "ntdll.dll", + "imports": [ + { + "address": "0x1000304c", + "name": "qsort" + }, + { + "address": "0x10003050", + "name": "bsearch" + }, + { + "address": "0x10003054", + "name": "wcslen" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x10003000", + "name": "VirtualFree" + }, + { + "address": "0x10003004", + "name": "Process32Next" + }, + { + "address": "0x10003008", + "name": "Process32First" + }, + { + "address": "0x1000300c", + "name": "CreateToolhelp32Snapshot" + }, + { + "address": "0x10003010", + "name": "CloseHandle" + }, + { + "address": "0x10003014", + "name": "SetLastError" + }, + { + "address": "0x10003018", + "name": "HeapAlloc" + }, + { + "address": "0x1000301c", + "name": "HeapFree" + }, + { + "address": "0x10003020", + "name": "GetProcessHeap" + }, + { + "address": "0x10003024", + "name": "ExitProcess" + }, + { + "address": "0x10003028", + "name": "VirtualAlloc" + }, + { + "address": "0x1000302c", + "name": "VirtualProtect" + }, + { + "address": "0x10003030", + "name": "VirtualQuery" + }, + { + "address": "0x10003034", + "name": "FreeLibrary" + }, + { + "address": "0x10003038", + "name": "GetProcAddress" + }, + { + "address": "0x1000303c", + "name": "LoadLibraryA" + }, + { + "address": "0x10003040", + "name": "LoadLibraryW" + }, + { + "address": "0x10003044", + "name": "IsBadReadPtr" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00003060", + "size": "0x0000003c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0001f000", + "size": "0x00000088" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00003000", + "size": "0x0000005c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0000180c", + "size_of_data": "0x00001a00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.50" + }, + { + "name": ".rdata", + "raw_address": "0x00001e00", + "virtual_address": "0x00003000", + "virtual_size": "0x00000250", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.10" + }, + { + "name": ".data", + "raw_address": "0x00002200", + "virtual_address": "0x00004000", + "virtual_size": "0x0001a070", + "size_of_data": "0x0001a200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.05" + }, + { + "name": ".reloc", + "raw_address": "0x0001c400", + "virtual_address": "0x0001f000", + "virtual_size": "0x00000088", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "2.07" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "8f9a124a88878ac62589c50d13924ff4", + "timestamp": "2020-10-26 18:11:45", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 2 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "L$$)D$(", + "UrT}l`D", + "#bPN?M", + "=v>d'", + "mrooooopooooooooooop6", + "I}}I\\1", + "hXmh4DZ_~/F*", + "M+8uP", + "9&9,9I9k9t9", + "wwwwwwwwwwwwwwwwww", + ".text", + "xyy|xQ", + "!.Q6.6", + "=!>[>}>", + ":/hKy", + ":L;k;", + "xxxxy", + "I7-----UU--X", + "qqqqO", + "=S#E3", + "@jjjjj", + "CZaH(U", + "EBt\\?", + "QSUVW", + "L$0Qh", + "t$PVW", + "sp+L$", + "INQQ7", + "];yrd", + "!.GZq|b", + "e?M:uo", + "xwwwwwwwgvwwgwgwgwxp", + ">1>S>", + "_^][Y", + "'%$\"!!!!!!!!", + "?3C0;", + "vOyRfT", + "D$@SP", + "f4tW=", + "!This program cannot be run in DOS mode.", + "@)NK\\cz$", + "g+%+))))),/", + "%UKQv7", + "HeapAlloc", + "_4#=@", + "-:''#", + "D/kU3%", + "Y9yyywx", + "yy|w{xQ", + ";B;a;", + "mnnmnmnmmmmmmmmmmmnnm8", + "VirtualQuery", + "A>h>", + ">1?P?", + "Process32First", + "R}n5K", + "yyyxy", + "oz=z2", + "0T0s0|0", + "cdp9bjcdjZ", + "rrsxxxxxxx", + "qbu]#", + "Et4=K", + "VHvV=", + "282G2f2o2", + "wwwwwwwwxwxx", + "L$TQj", + ":UUWZWWW;", + "ztb=ke@5tH=", + "122C2J2p2", + "ZnFkHD", + "^$;qGI", + "2+262", + "G/hGr", + "tk=%N", + "+S?Mz", + "5>x#!", + "c/U'sq%", + "`062!dm~", + "(''(''''''''", + "%SUVW", + "===W=}=", + ".reloc", + "LoadLibraryA", + "i2tE=", + "*Ipx0xM\\o", + "jyrrrrryrryruG", + "ikDtl", + "2kP+_", + "4$4F4P4", + "9L:W:{:", + "7+707", + "x0-tu=6g", + "252T2{2", + "yyxxx", + "@jjjj", + "tn2*m", + "-77777777", + "?&?E?N?m?", + "c:XB(U", + "jHs}i", + ";8;f;", + "7a8p8", + "SORaP", + "7s8~8", + "wyyyyy", + "(UZZ ", + "VirtualAlloc", + "=9&>:t", + "<'+UJ", + "0;0G0f0~0", + "IsBadReadPtr", + "IDATyjY", + "RZ&W-", + "V0W(a", + "<*=I=X=w=", + "bG=333333333323323332333323 GTWWWWWW", + "mqsrss6", + "0C0L0y0", + "=1=22131=21=211=2/11=/ :UWWWWT", + "s`RY7w", + "<;<@<", + "CloseHandle", + "CreateToolhelp32Snapshot", + "{{yxyxxvP..Psy", + "9\\:{:", + "+pp/5", + "=#>B>e>l>", + "c#,;2AJP", + "S3dxg@", + "i.t)=}", + "D$,@P", + "nj}2dx", + "?#?5?\\?", + "5S5r5{5", + "yyy9Yyyyy9", + "A4+B4", + "L$ SQVh", + "864&k", + "K{W4b", + "r{[#f", + "oxxxwQ", + "K#oIg", + "\\9t;={", + "yyyyyyy", + "0/1N1W1v1", + "3p`/v", + "w.)t>$U", + "Q\\Q5Q]sxxxxxxsxyy", + "C;a:D", + "818P8", + "BcnA=", + "&r[2P", + "0!\\r7!\\r", + "H)7R@", + "t!=F*F", + "WVUSj", + "T$$kD$", + "%G:G7", + "nxsqxp", + ">(>J>S>r>}>", + "<&t/=", + "1Ycjt", + "^\\676QQsrxxwx", + "2Q3p3y3", + "?;?D?M?l?u?", + ":-:L:", + "DUWWWc", + "7$7C7N7o7", + "1&181W1", + "5,6I6v6", + "Y;f-K", + "B.........(.((.(", + "1I1h1", + "57Q]]sr 55.5", + "VirtualProtect", + "W5\"25", + "0>0C0I0P0", + ">S>\\>", + "3tF=l@", + "7\"8A8Q8x8", + "T\"\"0{z", + "lnbey", + "xy5y9yy", + "bfJ>ifJ>", + ":6:_:~:", + "ih%.g", + "3S4r4", + "0b.2u", + "3%3D3", + "LoadLibraryW", + "=FVU2t", + "yyYyp", + "9CPo ,", + "/>8>W>", + "6R6q6", + "0*0H0m0v0", + "D$tj@P", + "2zOBXg", + "70V0|0", + "5#5)5H5j5s5", + "_|yyy|||", + "o8ad_", + "ctJ=B", + "tD=]KL", + "ewD(4", + "et\"=Ebu", + "IDATx", + "H\"J H'", + "xxxxw", + "DDPWWWWW:", + "7X7w7", + "0C1b1", + "X=3_rGu", + "9\"SVW", + "ntdll.dll", + "kbsHc", + "L$,Qj", + "rxxxxQ", + "1;1t1", + "wwvwvww", + "W+obo", + "2D3H3L3P3 4B4K4j4", + "s9~&Z", + "^B=qP", + "<>5o5", + "u}2dx", + "|?Zj{1", + "LNr}l", + "a7mmm3mmmmlmmm3mllllml3lllllll", + "psorpsosopoo6", + "x]__qxyyyyyyy}", + ":Q:x:", + "737R7d7", + "4GPWZWWW:", + "!#:PPQ5Pa", + "^!yd~a", + "8)8K8X8w8", + "/v.&f5", + "[k!r9", + "NQNSY", + "3\"3+3J3", + "2N>ON", + "=!=>=e=", + "HhSl L", + "mooooonooooonnononnmn", + "L$(Qh", + "6!6@6L6", + "T$8;D$", + "P+///////////////1", + "~xx{Z", + "!+:Poqxa", + ";6;|;", + "~]#\\~]WqqZWO", + "3<3a3", + "8###T*", + "2(3G3P3o3", + "7'7P7o7", + "9I9h9|9", + "16=m&E", + "969O9n9w9", + "001c1", + "J8;H/>>>Q>p>{>", + "Bt]=Y", + "qyyyqw", + "=;w2_", + "4$>qA", + "vyyyxxx", + "*LNq&*", + "{wxxx", + "mmmmmmGm", + "L$DQWV", + "wwwwwwwww", + " i:x^", + "R{Ft", + "zYb!t", + "L$(Qj", + "===r=", + "--------------", + "-:'432+*)'\"", + "HeapFree", + "Pn6QX>", + "yxxxyxyyy|", + "x\"ts=i2", + "1&1E1a1", + "yyqxyy", + "gJM;D$", + ">T9N4", + "6wwwqswqswsq6", + "0I1e1", + "4F4e4z4", + "LOL3}m", + "3ezMfH", + "VirtualFree", + "W9yy9y9", + "hjjjl", + "kD$0d", + "xwvwgwwwwwwwwwwwwwxp", + "l+6't", + "t.=e7", + "mC#iU", + "818J8}8", + "S? h4 ", + "SetLastError", + "Z97=;;", + "E$`&O", + ":%%%%% A", + "9KkbRi", + "4K`%F", + "`.rdata", + "jrrlrjrjljljljb", + "I$''''''", + "<<<<<<<<-", + "-888888877777-", + "A%_`~", + ">)%Df", + "9#9\\9{9", + "<.=D=c=", + "262Q2t2}2", + ":\":':8:W:i:u:", + "0-0F0v0", + "9Z9y9", + "IQQQ7", + "ExitProcess", + "262`2", + "d{|}||y", + "2l>VE", + "|$D.u\"f", + "xDueK", + "@8p|@", + "L$ Qj", + "T$ +T$8", + ">D9GJ", + "nl:$M", + "!AJti", + "E0f{g", + "4H4g4", + ",,,0;;", + "yJKp[", + "\\%\"##", + "]Qoqyx", + "L$$QVj", + "4$l!`u", + "HUYIu3", + "@SUVW", + "7(7-7O7n7", + "242^2}2", + "8`X'Z", + "1-3L3U3t3", + "wcslen", + "UV/r3_", + "yy9Yp", + ":@}g^", + "|BTn2", + "GetNativeSystemInfo" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit DLL", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "process_name": "b8fec820459dedcecd7a.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "pid": 3768, + "virtual_address": "0x006C0000" + }, + { + "name": "a83ab3a9aeeaeffb5a1e1a76701d5a5f537f61d94b69d35994ed894e72db468a", + "path": "/opt/CAPEv2/storage/analyses/1310/CAPE/a83ab3a9aeeaeffb5a1e1a76701d5a5f537f61d94b69d35994ed894e72db468a", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe;?", + "size": 117554, + "crc32": "7F8DA2D3", + "md5": "b8c7ea277e346155eb8cd9b4cfb0df67", + "sha1": "28774470f4fae921bde87dc8d1692c906b309347", + "sha256": "a83ab3a9aeeaeffb5a1e1a76701d5a5f537f61d94b69d35994ed894e72db468a", + "sha512": "bf6232a45247ded73925e2da1393fc6fae7061195f85ad75a1f626663901df332fe973a884b771485f127cbbebe297db1470d945c0f8e05a1edb41efdfde7a64", + "rh_hash": null, + "ssdeep": "1536:rhQnWTET+PI0lypKqv0hCwTeLwp0n3BAmezDoQ5LuDkKzyO04QiyRgmx4AeVfn1T:D9qkvTeLw63B2MMuo9O1ByRgIun", + "type": "data", + "yara": [ + { + "name": "shellcode_peb_parsing", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to manually traverse the TEB/PEB/LDR data." + }, + "strings": [ + "{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }" + ], + "addresses": { + "peb_parsing": 1113 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T177B38D47F680D4B2E85809B821968F283C27E971A35AD6FBB3F5309B9C72EC41175E1D", + "sha3_384": "b7f9d3218cea15330e5b9102c4c1e622e56a699cfa959454d5e044aa0e410115bf55e6b4d32057e8cbdc0df3ea5c620c", + "data": null, + "strings": [ + "KERNEL32.dll", + "L$$)D$(", + "UrT}l`D", + "#bPN?M", + "=v>d'", + "mrooooopooooooooooop6", + "I}}I\\1", + "hXmh4DZ_~/F*", + "M+8uP", + "9&9,9I9k9t9", + "wwwwwwwwwwwwwwwwww", + ".text", + "xyy|xQ", + "!.Q6.6", + "=!>[>}>", + ":/hKy", + ":L;k;", + "xxxxy", + "I7-----UU--X", + "qqqqO", + "=S#E3", + "@jjjjj", + "CZaH(U", + "EBt\\?", + "QSUVW", + "L$0Qh", + "t$PVW", + "sp+L$", + "INQQ7", + "];yrd", + "!.GZq|b", + "e?M:uo", + "xwwwwwwwgvwwgwgwgwxp", + ">1>S>", + "_^][Y", + "'%$\"!!!!!!!!", + "?3C0;", + "vOyRfT", + "D$@SP", + "f4tW=", + "!This program cannot be run in DOS mode.", + "@)NK\\cz$", + "g+%+))))),/", + "%UKQv7", + "HeapAlloc", + "_4#=@", + "-:''#", + "D/kU3%", + "Y9yyywx", + "yy|w{xQ", + "9T$`t", + ";B;a;", + "VirtualQuery", + "mnnmnmnmmmmmmmmmmmnnm8", + "A>h>", + ">1?P?", + "Process32First", + "R}n5K", + "yyyxy", + "oz=z2", + "0T0s0|0", + "cdp9bjcdjZ", + "rrsxxxxxxx", + "qbu]#", + "Et4=K", + "VHvV=", + "282G2f2o2", + "wwwwwwwwxwxx", + "L$TQj", + ":UUWZWWW;", + "ztb=ke@5tH=", + "122C2J2p2", + "ZnFkHD", + "^$;qGI", + "2+262", + "G/hGr", + "tk=%N", + "+S?Mz", + "5>x#!", + "c/U'sq%", + "`062!dm~", + "(''(''''''''", + "%SUVW", + "===W=}=", + ".reloc", + "LoadLibraryA", + "i2tE=", + "*Ipx0xM\\o", + "jyrrrrryrryruG", + "ikDtl", + "2kP+_", + "4$4F4P4", + "9L:W:{:", + "7+707", + "x0-tu=6g", + "252T2{2", + "yyxxx", + "@jjjj", + "tn2*m", + "-77777777", + "?&?E?N?m?", + "c:XB(U", + "jHs}i", + ";8;f;", + "7a8p8", + "SORaP", + "7s8~8", + "wyyyyy", + "(UZZ ", + "VirtualAlloc", + "=9&>:t", + "<'+UJ", + "0;0G0f0~0", + "IsBadReadPtr", + "IDATyjY", + "RZ&W-", + "V0W(a", + "<*=I=X=w=", + "bG=333333333323323332333323 GTWWWWWW", + "mqsrss6", + "0C0L0y0", + "=1=22131=21=211=2/11=/ :UWWWWT", + "s`RY7w", + "<;<@<", + "CloseHandle", + "CreateToolhelp32Snapshot", + "{{yxyxxvP..Psy", + "9\\:{:", + "+pp/5", + "=#>B>e>l>", + "c#,;2AJP", + "S3dxg@", + "i.t)=}", + "D$,@P", + "nj}2dx", + "?#?5?\\?", + "5S5r5{5", + "yyy9Yyyyy9", + "A4+B4", + "L$ SQVh", + "864&k", + "K{W4b", + "r{[#f", + "oxxxwQ", + "K#oIg", + "\\9t;={", + "yyyyyyy", + "0/1N1W1v1", + "3p`/v", + "w.)t>$U", + "Q\\Q5Q]sxxxxxxsxyy", + "C;a:D", + "818P8", + "BcnA=", + "&r[2P", + "0!\\r7!\\r", + "H)7R@", + "t!=F*F", + "WVUSj", + "D$ t`j", + "T$$kD$", + "%G:G7", + "nxsqxp", + ">(>J>S>r>}>", + "<&t/=", + "1Ycjt", + "^\\676QQsrxxwx", + "2Q3p3y3", + "?;?D?M?l?u?", + ":-:L:", + "DUWWWc", + "7$7C7N7o7", + "1&181W1", + "5,6I6v6", + "Y;f-K", + "B.........(.((.(", + "1I1h1", + "57Q]]sr 55.5", + "VirtualProtect", + "W5\"25", + "0>0C0I0P0", + ">S>\\>", + "3tF=l@", + "7\"8A8Q8x8", + "T\"\"0{z", + "lnbey", + "xy5y9yy", + "bfJ>ifJ>", + ":6:_:~:", + "ih%.g", + "3S4r4", + "0b.2u", + "3%3D3", + "LoadLibraryW", + "=FVU2t", + "yyYyp", + "9CPo ,", + "/>8>W>", + "6R6q6", + "0*0H0m0v0", + "D$tj@P", + "2zOBXg", + "70V0|0", + "5#5)5H5j5s5", + "_|yyy|||", + "o8ad_", + "ctJ=B", + "tD=]KL", + "ewD(4", + "et\"=Ebu", + "IDATx", + "H\"J H'", + "xxxxw", + "DDPWWWWW:", + "7X7w7", + "0C1b1", + "X=3_rGu", + "9\"SVW", + "ntdll.dll", + "kbsHc", + "L$,Qj", + "rxxxxQ", + "1;1t1", + "wwvwvww", + "W+obo", + "2D3H3L3P3 4B4K4j4", + "s9~&Z", + "^B=qP", + "<>5o5", + "u}2dx", + "|?Zj{1", + "LNr}l", + "a7mmm3mmmmlmmm3mllllml3lllllll", + "psorpsosopoo6", + "x]__qxyyyyyyy}", + ":Q:x:", + "737R7d7", + "4GPWZWWW:", + "!#:PPQ5Pa", + "^!yd~a", + "8)8K8X8w8", + "/v.&f5", + "[k!r9", + "NQNSY", + "3\"3+3J3", + "2N>ON", + "=!=>=e=", + "HhSl L", + "mooooonooooonnononnmn", + "L$(Qh", + "6!6@6L6", + "T$8;D$", + "P+///////////////1", + "~xx{Z", + "!+:Poqxa", + ";6;|;", + "~]#\\~]WqqZWO", + "3<3a3", + "8###T*", + "2(3G3P3o3", + "7'7P7o7", + "9I9h9|9", + "16=m&E", + "969O9n9w9", + "001c1", + "J8;H/>>>Q>p>{>", + "Bt]=Y", + "qyyyqw", + "=;w2_", + "'f;D$$u", + "4$>qA", + "vyyyxxx", + "*LNq&*", + "{wxxx", + "mmmmmmGm", + "L$DQWV", + "wwwwwwwww", + " i:x^", + "R{Ft", + "+D$\\;", + "zYb!t", + "L$(Qj", + "===r=", + "--------------", + "-:'432+*)'\"", + "HeapFree", + "Pn6QX>", + "yxxxyxyyy|", + "x\"ts=i2", + "1&1E1a1", + "yyqxyy", + "gJM;D$", + ">T9N4", + "6wwwqswqswsq6", + "0I1e1", + "4F4e4z4", + "LOL3}m", + "3ezMfH", + "VirtualFree", + "D$\\;A", + "W9yy9y9", + "hjjjl", + "kD$0d", + "xwvwgwwwwwwwwwwwwwxp", + "l+6't", + "t.=e7", + "mC#iU", + "818J8}8", + "S? h4 ", + "SetLastError", + "Z97=;;", + "E$`&O", + ":%%%%% A", + "9KkbRi", + "4K`%F", + "`.rdata", + "jrrlrjrjljljljb", + "I$''''''", + "<<<<<<<<-", + "-888888877777-", + "A%_`~", + ">)%Df", + "9#9\\9{9", + "<.=D=c=", + "262Q2t2}2", + ":\":':8:W:i:u:", + "0-0F0v0", + "9Z9y9", + "IQQQ7", + "ExitProcess", + "262`2", + "d{|}||y", + "2l>VE", + "|$D.u\"f", + "xDueK", + "@8p|@", + "L$ Qj", + "T$ +T$8", + ">D9GJ", + "D8x+L8", + "!AJti", + "nl:$M", + "E0f{g", + "4H4g4", + ",,,0;;", + "yJKp[", + "\\%\"##", + "]Qoqyx", + "L$$QVj", + "4$l!`u", + "HUYIu3", + "@SUVW", + "7(7-7O7n7", + "242^2}2", + "8`X'Z", + "1-3L3U3t3", + "wcslen", + "UV/r3_", + "yy9Yp", + ":@}g^", + "|BTn2", + "GetNativeSystemInfo" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "unknown", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "process_name": "b8fec820459dedcecd7a.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "pid": 3768 + }, + { + "name": "8153e395b0cf0ac12241e4445f40d6a7e35aa18892c69181bae508936d23de17", + "path": "/opt/CAPEv2/storage/analyses/1310/CAPE/8153e395b0cf0ac12241e4445f40d6a7e35aa18892c69181bae508936d23de17", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe;?0x048A0000;?", + "size": 105472, + "crc32": "27A662D8", + "md5": "64d33755a53486164af1672ba4579543", + "sha1": "2e5feacc13240d4805790bf7ac455354a31ee509", + "sha256": "8153e395b0cf0ac12241e4445f40d6a7e35aa18892c69181bae508936d23de17", + "sha512": "152b308dc86b677dd119bf6720db822ff569729564eebd902cfbba76ea4700fe8761752634ee22ac91785525d3e0c496b142120f1655bd92ebac91ea07bf5010", + "rh_hash": null, + "ssdeep": "1536:m4wnIvyZSaNi9i6x3uhK/x5EtGvVzozDoQ5LuDkKzyO04QiyRgmx4AeVfn1pF:FY6BOkx5EctzoMMuo9O1ByRgIu", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 14 C7 40 08 70 D3 8A 04 C7 40 0C 70 D3 8A 04 C7 40 44 00 00 00 00 83 3C CD 70 D3 8A 04 00 74 0E 41 89 48 14 83 3C CD 70 D3 8A 04 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 8A 04 C7 40 0C 70 D3 8A 04 C7 40 44 00 00 00 00 83 3C CD 70 D3 8A 04 00 74 0E 41 89 48 14 83 3C CD 70 D3 8A 04 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 3313, + "snippet9": 3309 + } + } + ], + "clamav": [], + "tlsh": "T140A37C47F24110B5E0580A791851AF583923F979A38BD6FFB3D9B0DFAE72AC001B5E58", + "sha3_384": "254ab83bd92465cea5c9b30a83cc71518e43f548344a618bbc7909a113feadd35ef0668a838d4905694861462a238225", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x048a0000", + "entrypoint": "0x00005ca0", + "ep_bytes": "e88b080000a194e08a0485c0751bb980", + "peid_signatures": null, + "reported_checksum": "0x0002515a", + "actual_checksum": "0x00025e3c", + "osversion": "6.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00010000", + "size": "0x0000df54" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0000f000", + "size": "0x0000073c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0000b000", + "size_of_data": "0x0000a600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.86" + }, + { + "name": ".rdata", + "raw_address": "0x0000aa00", + "virtual_address": "0x0000c000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "0.00" + }, + { + "name": ".data", + "raw_address": "0x0000aa00", + "virtual_address": "0x0000d000", + "virtual_size": "0x00002000", + "size_of_data": "0x00001200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.20" + }, + { + "name": ".reloc", + "raw_address": "0x0000bc00", + "virtual_address": "0x0000f000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "0.00" + }, + { + "name": ".rsrc", + "raw_address": "0x0000bc00", + "virtual_address": "0x00010000", + "virtual_size": "0x0000e000", + "size_of_data": "0x0000e000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.02" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x000102fc", + "size": "0x00000668", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.74" + }, + { + "name": "RT_ICON", + "offset": "0x00010964", + "size": "0x000002e8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.89" + }, + { + "name": "RT_ICON", + "offset": "0x00010c4c", + "size": "0x000001e8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.70" + }, + { + "name": "RT_ICON", + "offset": "0x00010e34", + "size": "0x00000128", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.46" + }, + { + "name": "RT_ICON", + "offset": "0x00010f5c", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.57" + }, + { + "name": "RT_ICON", + "offset": "0x00011e04", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "6.05" + }, + { + "name": "RT_ICON", + "offset": "0x000126ac", + "size": "0x000006c8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.51" + }, + { + "name": "RT_ICON", + "offset": "0x00012d74", + "size": "0x00000568", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.93" + }, + { + "name": "RT_ICON", + "offset": "0x000132dc", + "size": "0x00006779", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "7.98" + }, + { + "name": "RT_ICON", + "offset": "0x00019a58", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.40" + }, + { + "name": "RT_ICON", + "offset": "0x0001c000", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.60" + }, + { + "name": "RT_ICON", + "offset": "0x0001d0a8", + "size": "0x00000988", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.39" + }, + { + "name": "RT_ICON", + "offset": "0x0001da30", + "size": "0x00000468", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.24" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0001de98", + "size": "0x000000bc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.07" + } + ], + "versioninfo": [], + "imphash": "", + "timestamp": "2020-10-21 22:08:21", + "icon": "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", + "icon_hash": "c4d4ed9f1da01532509c91a760c33e42", + "icon_fuzzy": "7886b8be51a872e42016db3031c13179", + "icon_dhash": "defae8cffdb6d0c0" + }, + "data": null, + "strings": [ + "L$$)D$(", + "UrT}l`D", + "#bPN?M", + "=v>d'", + "mrooooopooooooooooop6", + "I}}I\\1", + "hXmh4DZ_~/F*", + "M+8uP", + "wwwwwwwwwwwwwwwwww", + ".text", + "xyy|xQ", + "!.Q6.6", + ":/hKy", + "xxxxy", + "I7-----UU--X", + "qqqqO", + "=S#E3", + "CZaH(U", + "EBt\\?", + "QSUVW", + "L$0Qh", + "t$PVW", + "sp+L$", + "INQQ7", + "];yrd", + "!.GZq|b", + "e?M:uo", + "xwwwwwwwgvwwgwgwgwxp", + "_^][Y", + "'%$\"!!!!!!!!", + "?3C0;", + "vOyRfT", + "D$@SP", + "f4tW=", + "!This program cannot be run in DOS mode.", + "@)NK\\cz$", + "g+%+))))),/", + "%UKQv7", + "_4#=@", + "-:''#", + "D/kU3%", + "Y9yyywx", + "yy|w{xQ", + "mnnmnmnmmmmmmmmmmmnnm8", + "x#!", + "c/U'sq%", + "`062!dm~", + "(''(''''''''", + "%SUVW", + ".reloc", + "i2tE=", + "*Ipx0xM\\o", + "jyrrrrryrryruG", + "ikDtl", + "2kP+_", + "x0-tu=6g", + "yyxxx", + "tn2*m", + "-77777777", + "c:XB(U", + "jHs}i", + "SORaP", + "wyyyyy", + "(UZZ ", + "=9&>:t", + "<'+UJ", + "IDATyjY", + "RZ&W-", + "V0W(a", + "bG=333333333323323332333323 GTWWWWWW", + "mqsrss6", + "=1=22131=21=211=2/11=/ :UWWWWT", + "s`RY7w", + "{{yxyxxvP..Psy", + "+pp/5", + "c#,;2AJP", + "S3dxg@", + "i.t)=}", + "D$,@P", + "nj}2dx", + "yyy9Yyyyy9", + "L$ SQVh", + "864&k", + "K{W4b", + "r{[#f", + "oxxxwQ", + "K#oIg", + "\\9t;={", + "yyyyyyy", + "3p`/v", + "w.)t>$U", + "Q\\Q5Q]sxxxxxxsxyy", + "C;a:D", + "BcnA=", + "&r[2P", + "H)7R@", + "0!\\r7!\\r", + "t!=F*F", + "WVUSj", + "T$$kD$", + "%G:G7", + "nxsqxp", + "<&t/=", + "1Ycjt", + "^\\676QQsrxxwx", + "DUWWWc", + "Y;f-K", + "B.........(.((.(", + "57Q]]sr 55.5", + "W5\"25", + "3tF=l@", + "jjjjj", + "T\"\"0{z", + "lnbey", + "xy5y9yy", + "bfJ>ifJ>", + "ih%.g", + "0b.2u", + "=FVU2t", + "yyYyp", + "9CPo ,", + "@=GRj", + "SUVW3", + "D$tj@P", + "2zOBXg", + "_|yyy|||", + "o8ad_", + "ctJ=B", + "tD=]KL", + "ewD(4", + "et\"=Ebu", + "IDATx", + "H\"J H'", + "xxxxw", + "DDPWWWWW:", + "X=3_rGu", + "9\"SVW", + "kbsHc", + "L$,Qj", + "rxxxxQ", + "wwvwvww", + "W+obo", + "s9~&Z", + "^B=qP", + "j1==m", + "v!!!.Gor]ma", + "eG4;D$", + "4$ W$", + "gQ*+)//)/)/,,,/", + "nCq=0:", + "jp+B[", + "L$4Qj", + "mpnnnrr6ODUoWqqW:", + "#O?LX", + "u}2dx", + "|?Zj{1", + "LNr}l", + "a7mmm3mmmmlmmm3mllllml3lllllll", + "psorpsosopoo6", + "x]__qxyyyyyyy}", + "4GPWZWWW:", + "!#:PPQ5Pa", + "^!yd~a", + "/v.&f5", + "[k!r9", + "NQNSY", + "2N>ON", + "HhSl L", + "mooooonooooonnononnmn", + "L$(Qh", + "T$8;D$", + "P+///////////////1", + "~xx{Z", + "!+:Poqxa", + "~]#\\~]WqqZWO", + "8###T*", + "16=m&E", + "Rich/", + "3p|HM", + "wwwxwwxwx", + "Ahqcj", + "dbb^cbbbbUM", + ":V//;ly", + "Bt]=Y", + "qyyyqw", + "=;w2_", + "4$>qA", + "vyyyxxx", + "*LNq&*", + "{wxxx", + "mmmmmmGm", + "L$DQWV", + "wwwwwwwww", + " i:x^", + "ysYyyy", + ",![B~", + "=a7a&t`=", + "qyxxx8", + "mnmnmnn", + "xxxxyx{{x", + "xxxxxw", + "%t3=st", + "-BJmv", + "xyyywu", + "BjjjjjjjhBh.....hhhh", + "~\\Q55n5#5^", + "L_U]w^", + "&t-=x", + "aqyG ", + "wwwwvwwwwwwww", + "tx=Qs", + "5Ly[?", + "[zqeo@", + "ICONGROUP188", + "sxwsxxs", + "-000000000000-", + "L$dQV", + ">R{Ft", + "zYb!t", + "L$(Qj", + "--------------", + "-:'432+*)'\"", + "Pn6QX>", + "yxxxyxyyy|", + "x\"ts=i2", + "yyqxyy", + "gJM;D$", + ">T9N4", + "6wwwqswqswsq6", + "LOL3}m", + "3ezMfH", + "W9yy9y9", + "hjjjl", + "kD$0d", + "xwvwgwwwwwwwwwwwwwxp", + "l+6't", + "t.=e7", + "mC#iU", + "S? h4 ", + "Z97=;;", + "E$`&O", + ":%%%%% A", + "9KkbRi", + "4K`%F", + "`.rdata", + "jrrlrjrjljljljb", + "I$''''''", + "<<<<<<<<-", + "-888888877777-", + "A%_`~", + ">)%Df", + "IQQQ7", + "d{|}||y", + "2l>VE", + "|$D.u\"f", + "xDueK", + "L$ Qj", + "T$ +T$8", + ">D9GJ", + "nl:$M", + "!AJti", + "E0f{g", + ",,,0;;", + "yJKp[", + "\\%\"##", + "]Qoqyx", + "L$$QVj", + "4$l!`u", + "HUYIu3", + "@SUVW", + "8`X'Z", + "UV/r3_", + "yy9Yp", + ":@}g^", + "|BTn2" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "process_name": "b8fec820459dedcecd7a.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "pid": 3768, + "virtual_address": "0x048A0000" + } + ], + "configs": [] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-03-01 21:33:16", + "ended": "2025-03-01 21:35:33", + "duration": 137, + "id": 1310, + "category": "file", + "custom": "", + "machine": { + "id": 1310, + "status": "stopping", + "name": "custom", + "label": "win10", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-03-01 21:33:16", + "shutdown_on": "2025-03-01 21:35:32" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 3768, + "process_name": "b8fec820459dedcecd7a.exe", + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "first_seen": "2025-03-01 20:33:47,035", + "calls": [ + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x73618c37", + "parentcaller": "0x736173e7", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x049d0000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764e0bbf", + "parentcaller": "0x736184e1", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNELBASE.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7650f780" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x764de8e0" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x764fbde0" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76512f90" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x049d1000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x049d2000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764e0bbf", + "parentcaller": "0x735ce285", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "LPK.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x735b0000" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764e0bbf", + "parentcaller": "0x735ce294", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ProcessIdToSessionId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e30" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x735b6cbc", + "parentcaller": "0x735ce2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000068" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x771a3e09", + "parentcaller": "0x7717d824", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xb4\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xf8\\xf3\\x19\\x00~\\xcaOv\\xec\\xf3\\x19\\x00\\x00\\x00\\x00\\x00@sas&\\x00'\\x00\\xc4Aav\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa7\\x00\\x01\\x018\\xf4\\x19\\x00" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x7717d857", + "parentcaller": "0x76510557", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x735b6dfb", + "parentcaller": "0x735ce2dc", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000400", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "0" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x735b6e08", + "parentcaller": "0x735ce2dc", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000300", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "1" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x735b6e3e", + "parentcaller": "0x735ce2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000029" + }, + { + "name": "uiParam", + "value": "0x000001f4" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x735b6eaf", + "parentcaller": "0x735ce2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000066" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x735b6ec6", + "parentcaller": "0x735ce2dc", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000228" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764e1c36", + "parentcaller": "0x76512311", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "imm32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75730000" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmCreateContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75737680" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmDestroyContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x757376f0" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmNotifyIME" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7573bba0" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmAssociateContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75735bc0" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmReleaseContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x757358f0" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmGetContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75734260" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmGetCompositionStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x757383c0" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmSetCompositionStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75738f70" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmGetCompositionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75738460" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmSetCompositionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75738fa0" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75730000" + }, + { + "name": "FunctionName", + "value": "ImmSetCandidateWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75738c70" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x764f960d", + "parentcaller": "0x7587f804", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.4355_none_c0dc01d438beab35\\comctl32" + }, + { + "name": "BaseAddress", + "value": "0x735b0000" + }, + { + "name": "InitRoutine", + "value": "0x73617340" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 32 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00403298", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00404313", + "parentcaller": "0x00000000", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04b60000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00407246", + "parentcaller": "0x00404189", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00407256", + "parentcaller": "0x00404189", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "InitializeCriticalSectionAndSpinCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883250" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00405944", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00405958", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758820c0" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00405965", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587ea10" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00405972", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881480" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x0040597f", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758822f0" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00402cb4", + "parentcaller": "0x00402cd6", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b61000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00407490", + "parentcaller": "0x00406b60", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b62000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00405b25", + "parentcaller": "0x00000000", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x00405acc" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00401ffb", + "parentcaller": "0x0019fdd0", + "category": "filesystem", + "api": "CreateDirectoryW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryName", + "value": "C:\\Windows\\Microsoft.NET" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x0040210a", + "parentcaller": "0x0019fdd0", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x0040217f", + "parentcaller": "0x0019fdd0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "LdrFindResource_U" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7718bac0" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00402199", + "parentcaller": "0x0019fdd0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "LdrAccessResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771d9520" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x004021ed", + "parentcaller": "0x0019fdd0", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x006c0000" + }, + { + "name": "RegionSize", + "value": "0x0001d000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-03-01 20:33:47,129", + "thread_id": "5328", + "caller": "0x00402cb4", + "parentcaller": "0x00402cd6", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b63000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-03-01 20:33:47,160", + "thread_id": "5328", + "caller": "0x006c0113", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 51 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0113", + "parentcaller": "0x006c0113", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02240000" + }, + { + "name": "RegionSize", + "value": "0x00020000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c01be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "qsort" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c9800" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "bsearch" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c89c0" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "wcslen" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771cafd0" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c01be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "KERNEL32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f760" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75877950" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758791e0" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e240" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77196070" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e200" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcessHeap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f620" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880760" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualQuery" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f810" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FreeLibrary" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d80" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e70" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881960" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsBadReadPtr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75870100" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02241000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02243000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02244000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0001b000" + }, + { + "name": "MemoryType", + "value": "0x00020000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x006c039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0225f000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-03-01 20:33:47,207", + "thread_id": "5328", + "caller": "0x0224104d", + "parentcaller": "0x0224102b", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 80 + }, + { + "timestamp": "2025-03-01 20:33:47,254", + "thread_id": "5328", + "caller": "0x0224104d", + "parentcaller": "0x0224104d", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-03-01 20:33:47,254", + "thread_id": "5328", + "caller": "0x02241054", + "parentcaller": "0x0224102b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetNativeSystemInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882150" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-03-01 20:33:47,254", + "thread_id": "5328", + "caller": "0x02241819", + "parentcaller": "0x02241202", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": false, + "return": "0xffffffffc0000018", + "pretty_return": "CONFLICTING_ADDRESSES", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "RegionSize", + "value": "0x0001e000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-03-01 20:33:47,254", + "thread_id": "5328", + "caller": "0x02241819", + "parentcaller": "0x02241222", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048a0000" + }, + { + "name": "RegionSize", + "value": "0x0001e000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-03-01 20:33:47,254", + "thread_id": "5328", + "caller": "0x02241819", + "parentcaller": "0x02241320", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048a0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-03-01 20:33:47,254", + "thread_id": "5328", + "caller": "0x02241819", + "parentcaller": "0x02241c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048a1000" + }, + { + "name": "RegionSize", + "value": "0x0000b000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-03-01 20:33:47,254", + "thread_id": "5328", + "caller": "0x02241819", + "parentcaller": "0x02241c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048ac000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-03-01 20:33:47,254", + "thread_id": "5328", + "caller": "0x02241819", + "parentcaller": "0x02241c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048ad000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-03-01 20:33:47,254", + "thread_id": "5328", + "caller": "0x02241819", + "parentcaller": "0x02241c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048af000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-03-01 20:33:47,254", + "thread_id": "5328", + "caller": "0x02241819", + "parentcaller": "0x02241c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048b0000" + }, + { + "name": "RegionSize", + "value": "0x0000e000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-03-01 20:33:47,270", + "thread_id": "5328", + "caller": "0x02241e57", + "parentcaller": "0x02241fba", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048a1000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0000b000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-03-01 20:33:47,270", + "thread_id": "5328", + "caller": "0x02241e57", + "parentcaller": "0x02241fba", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048ac000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-03-01 20:33:47,270", + "thread_id": "5328", + "caller": "0x02241e57", + "parentcaller": "0x02241fba", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048ad000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00020000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-03-01 20:33:47,270", + "thread_id": "5328", + "caller": "0x02241835", + "parentcaller": "0x02241d90", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048af000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-03-01 20:33:47,270", + "thread_id": "5328", + "caller": "0x02241e57", + "parentcaller": "0x02241ff9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048b0000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0000e000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-03-01 20:33:47,270", + "thread_id": "5328", + "caller": "0x048a4131", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a4131", + "parentcaller": "0x048a4131", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "crypt32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76c90000" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\shell32" + }, + { + "name": "DllBase", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shlwapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x76290000" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\srvcli" + }, + { + "name": "DllBase", + "value": "0x73590000" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\netutils" + }, + { + "name": "DllBase", + "value": "0x74a90000" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\shcore" + }, + { + "name": "DllBase", + "value": "0x75bb0000" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\iertutil" + }, + { + "name": "DllBase", + "value": "0x72fd0000" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\OLEAUT32" + }, + { + "name": "DllBase", + "value": "0x76d90000" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\Wldp" + }, + { + "name": "DllBase", + "value": "0x743b0000" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\windows.storage" + }, + { + "name": "DllBase", + "value": "0x743e0000" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\urlmon" + }, + { + "name": "DllBase", + "value": "0x73210000" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "urlmon.dll" + }, + { + "name": "BaseAddress", + "value": "0x73210000" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-03-01 20:33:47,285", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\userenv" + }, + { + "name": "DllBase", + "value": "0x73f90000" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "userenv.dll" + }, + { + "name": "BaseAddress", + "value": "0x73f90000" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wininet" + }, + { + "name": "DllBase", + "value": "0x72710000" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a6f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "wininet.dll" + }, + { + "name": "BaseAddress", + "value": "0x72710000" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a70f4", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wtsapi32" + }, + { + "name": "DllBase", + "value": "0x74aa0000" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a70f4", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "wtsapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x74aa0000" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a990c", + "parentcaller": "0x00000000", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x006f7840", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x000f003f", + "pretty_value": "SC_MANAGER_ALL_ACCESS" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a9742", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a9742", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a9742", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a9742", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "SHGetFolderPathW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Folder", + "value": "0x00000029", + "pretty_value": "CSIDL_SYSTEMX86" + }, + { + "name": "Path", + "value": "C:\\Windows\\SysWOW64" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a997b", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a997b", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "SHGetFolderPathW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Folder", + "value": "0x00000025", + "pretty_value": "CSIDL_SYSTEM" + }, + { + "name": "Path", + "value": "C:\\Windows\\system32" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3a5f", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x006fc170", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\*" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xc8b10c31" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acde" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffabe0aaec", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0072a000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0x1d7ac20f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0072f000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffbecfb48f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00734000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0x1b83954c", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00739000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xfffffffface228cd", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0073e000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffac9118dd", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00747000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0x18fb24ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00750000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffb0a7c0a0", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00759000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffa66dec88", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00762000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffbbffaed5", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00773000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffbce95508", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00784000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0x06fcb8a4", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00795000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0x06fa572a", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x007a6000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffbedba046", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048d0000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffbedba046", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048d0000" + }, + { + "name": "RegionSize", + "value": "0x00022000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffa56ed0bc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048f2000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffbee06506", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04913000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xfffffffffe93bb0f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04934000" + }, + { + "name": "RegionSize", + "value": "0x00043000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xfffffffffe93bb0f", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04971000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000001", + "pretty_value": "PAGE_NOACCESS" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffa9ff1047", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04977000" + }, + { + "name": "RegionSize", + "value": "0x00043000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3184", + "parentcaller": "0xffffffffa9ff1047", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x049b3000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000001", + "pretty_value": "PAGE_NOACCESS" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a3b93", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x771a016f", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x771a01a4", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a83ab", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002d0" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a8475", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002d0" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe" + }, + { + "name": "FileInformationClass", + "value": "4", + "pretty_value": "FileBasicInformation" + }, + { + "name": "FileInformation", + "value": "\\xb4D\\xea\\xa6x\\x83\\xdb\\x01s\\xf2\\x82\\xd8\\xe0\\x8a\\xdb\\x01L\\xa6\\xec\\xa6x\\x83\\xdb\\x01L\\xa6\\xec\\xa6x\\x83\\xdb\\x01 \\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a84ac", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-03-01 20:33:47,301", + "thread_id": "5328", + "caller": "0x048a8427", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d2b", + "parentcaller": "0x00000000", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x000002d0", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "336" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "436" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "512" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "604" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "648" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "672" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "780" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "788" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "892" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "940" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "460" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "524" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "712" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1084" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1128" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1164" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1272" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1340" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1488" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1512" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1540" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1556" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1716" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1728" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1820" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1856" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1960" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1972" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1096" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1800" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1460" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2080" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2136" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2244" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2280" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2364" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2496" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2504" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2660" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2668" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2680" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2696" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MpDefenderCoreService.exe" + }, + { + "name": "ProcessId", + "value": "2792" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2864" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2888" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2896" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2916" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2976" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3208" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3488" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "3616" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "4032" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "AggregatorHost.exe" + }, + { + "name": "ProcessId", + "value": "4720" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4484" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "4640" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2124" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "1956" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "5136" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5232" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5332" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "5400" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5548" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "5624" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5788" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5932" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6200" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6348" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "6544" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "6672" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6908" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7164" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "6440" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7196" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "7300" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "7492" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7600" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8508" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "9008" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "6684" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10116" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10096" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8752" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "832" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "8908" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "UserOOBEBroker.exe" + }, + { + "name": "ProcessId", + "value": "10028" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "8900" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8324" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9796" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SystemSettings.exe" + }, + { + "name": "ProcessId", + "value": "1752" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10160" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "4628" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "1756" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "3636" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "8820" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "FileCoAuth.exe" + }, + { + "name": "ProcessId", + "value": "6004" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "9364" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "9612" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "1112" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "8392" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "7204" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "10876" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "11088" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SystemSettingsBroker.exe" + }, + { + "name": "ProcessId", + "value": "728" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10284" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7624" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6504" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1220" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7748" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "8948" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "736" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "9672" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "448" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1028" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4592" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "PhoneExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "664" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10524" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8212" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "5164" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2748" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8704" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "upfc.exe" + }, + { + "name": "ProcessId", + "value": "7596" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "11108" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "8888" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "11260" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDriveStandaloneUpdater.exe" + }, + { + "name": "ProcessId", + "value": "4632" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "4232" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "4816" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "4760" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "9760" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10252" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6960" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "HxTsr.exe" + }, + { + "name": "ProcessId", + "value": "6292" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "9844" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "8976" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "4112" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "9616" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "11184" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3672" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "7916" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7696" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "456" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "10732" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "8040" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "7780" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5516" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "4932" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "5852" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SppExtComObj.Exe" + }, + { + "name": "ProcessId", + "value": "7744" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "10228" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "2160" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "908" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "928" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "5728" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "7332" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "7176" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "3256" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "5768" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "2568" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "6764" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8796" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "11008" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7212" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "232" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1864" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "b8fec820459dedcecd7a.exe" + }, + { + "name": "ProcessId", + "value": "3768" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a4e0f", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a472c", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcess", + "status": false, + "return": "0xffffffffc0000022", + "pretty_return": "ACCESS_DENIED", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00001000", + "pretty_value": "PROCESS_QUERY_LIMITED_INFORMATION" + }, + { + "name": "ProcessIdentifier", + "value": "4168" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a9e85", + "parentcaller": "0x00000000", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000002ac" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x048a99a0" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "4836" + }, + { + "name": "ProcessId", + "value": "3768" + }, + { + "name": "Module", + "value": "b8fec820459dedcecd7a.exe" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a9e85", + "parentcaller": "0x00000000", + "category": "threading", + "api": "CreateThread", + "status": true, + "return": "0x000002ac", + "arguments": [ + { + "name": "StartRoutine", + "value": "0x048a99a0" + }, + { + "name": "ModuleName", + "value": "b8fec820459dedcecd7a.exe" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "4836" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a9ed3", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "5328", + "caller": "0x048a9ed3", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + }, + { + "name": "Milliseconds", + "value": "291" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "4836", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "4836", + "caller": "0x048a9b70", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstChangeNotificationW", + "status": true, + "return": "0x000002e0", + "arguments": [ + { + "name": "PathName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\" + }, + { + "name": "NotifyFilter", + "value": "0x00000001" + }, + { + "name": "WatchSubtree", + "value": "0" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\xe7d\\x9a\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00Xl\\x9a\\x02\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "H\\x1ap\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-03-01 20:33:47,316", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4836" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x76518e0c" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e4" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e4" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000ec" + }, + { + "name": "ValueName", + "value": "000603xx" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "kernel32.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SortGetHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587eb20" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SortCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758797e0" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e4" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002e4" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002e8" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b70000" + }, + { + "name": "SectionOffset", + "value": "0x04b1f5fc" + }, + { + "name": "ViewSize", + "value": "0x00338000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e4" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-03-01 20:33:47,332", + "thread_id": "4836", + "caller": "0x048a9d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e4" + }, + { + "name": "ValueName", + "value": "es" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x722f0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00013000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72300000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x722ff000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x722ff000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 378 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 380 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-03-01 20:33:47,613", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\CRYPTSP" + }, + { + "name": "DllBase", + "value": "0x722f0000" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-03-01 20:33:47,832", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\cryptsp" + }, + { + "name": "BaseAddress", + "value": "0x722f0000" + }, + { + "name": "InitRoutine", + "value": "0x722f5d00" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-03-01 20:33:47,832", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76f26000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-03-01 20:33:47,832", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76f26000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-03-01 20:33:47,832", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\rsaenh" + }, + { + "name": "DllBase", + "value": "0x722c0000" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-03-01 20:33:47,832", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\rsaenh.dll" + }, + { + "name": "BaseAddress", + "value": "0x722c0000" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-03-01 20:33:47,832", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76370000" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-03-01 20:33:47,832", + "thread_id": "5328", + "caller": "0x048a26d3", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptAcquireContextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Container", + "value": "" + }, + { + "name": "Provider", + "value": "" + }, + { + "name": "Flags", + "value": "0xf0000040" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-03-01 20:33:47,832", + "thread_id": "5328", + "caller": "0x048a2936", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\MSASN1" + }, + { + "name": "DllBase", + "value": "0x73900000" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-03-01 20:33:47,832", + "thread_id": "5328", + "caller": "0x048a2936", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0h\\x02a\\x00\\xd4\\x0ep\\x12\\xaf\\x87\\x9cD[\\xb5\\'\\xdbh\\xb6\\xc8\\xdd\\x07\\x0b\\x80r\\RCG\\xb4\\xf5\\xf9A\\x02\\xb9\\xa2w\\xc4I\\x7f\\x98\\xd1i,\\x10\\xd5#\\xb6O_\\xe3\\xe7L\\x02\\xbb\\xc4\\xd0\\xb2B\\x82?\\xbc1\\xd3\\xfbcj\\x84\\xb4x\\x86\\x87(\\xaf\\xf4\\xe88r)\\xcb\\xc7\\x06;\\xc4\\x02\\x13T\\xfd\\x00\\x025\\x0c\\x8e\\xf3\\xf4\\x14+%\\xd9c\\x99m(!\\xba\\xf8^\\x90" + }, + { + "name": "Length", + "value": "784" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 706 + }, + { + "timestamp": "2025-03-01 20:34:03,816", + "thread_id": "5328", + "caller": "0x048a2531", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptExportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x007258f0" + }, + { + "name": "Buffer", + "value": "\\x01\\x02\\x00\\x00\\x0ef\\x00\\x00\\x00\\xa4\\x00\\x00+\\x85\\xb7\\x14\\xbc\\xc0E\\xd4\\xaf0\\xeb\\xb8\\xa9\\xdf\\xb8\\xb8\\xf4\\x8a8\\xedx\\xf3\\xb6\\x05\\xc8\\xb3\\xd85\\xde\\x1d\\x8fE\\xf1\\x9a{(y\\xfa\\xefL&\\x04-\\x9a\\xbb[\\x9ad\\x95\\xd1>\\xad\\xf4a \\x17(?\\xde\\x14\\xa8\\xd9r\\xad\\xa7.\\xee\\xd3A-F\\xc4z\\x06|\\x90\\xff5\\xde\\xdd\\x04\\xf3G\\xb1$h\\x13\\xd0g\\xfb\\xb9\\xb2\\xa3\\x84\\xf0A" + }, + { + "name": "BlobType", + "value": "1", + "pretty_value": "SIMPLEBLOB" + }, + { + "name": "Flags", + "value": "0x00000040" + }, + { + "name": "Length", + "value": "108" + } + ], + "repeated": 0, + "id": 707 + }, + { + "timestamp": "2025-03-01 20:34:03,816", + "thread_id": "5328", + "caller": "0x048a2410", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptDestroyHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x00725b30" + } + ], + "repeated": 0, + "id": 708 + }, + { + "timestamp": "2025-03-01 20:34:03,816", + "thread_id": "5328", + "caller": "0x048a2edd", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" + }, + { + "name": "DllBase", + "value": "0x74f00000" + } + ], + "repeated": 0, + "id": 709 + }, + { + "timestamp": "2025-03-01 20:34:03,816", + "thread_id": "5328", + "caller": "0x048a2edd", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76610000" + } + ], + "repeated": 0, + "id": 710 + }, + { + "timestamp": "2025-03-01 20:34:03,816", + "thread_id": "5328", + "caller": "0x048a2edd", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 711 + }, + { + "timestamp": "2025-03-01 20:34:03,816", + "thread_id": "5328", + "caller": "0x048a2edd", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 712 + }, + { + "timestamp": "2025-03-01 20:34:03,816", + "thread_id": "5328", + "caller": "0x048a2edd", + "parentcaller": "0x00000000", + "category": "network", + "api": "ObtainUserAgentString", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "UserAgent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + } + ], + "repeated": 0, + "id": 713 + }, + { + "timestamp": "2025-03-01 20:34:03,816", + "thread_id": "5328", + "caller": "0x048a2dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 714 + }, + { + "timestamp": "2025-03-01 20:34:03,816", + "thread_id": "5328", + "caller": "0x048a2dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\profapi" + }, + { + "name": "DllBase", + "value": "0x74a50000" + } + ], + "repeated": 0, + "id": 715 + }, + { + "timestamp": "2025-03-01 20:34:03,816", + "thread_id": "5328", + "caller": "0x048a2dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 716 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\ondemandconnroutehelper" + }, + { + "name": "DllBase", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 717 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ondemandconnroutehelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 718 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\winhttp" + }, + { + "name": "DllBase", + "value": "0x74070000" + } + ], + "repeated": 0, + "id": 719 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x74070000" + } + ], + "repeated": 1, + "id": 720 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 721 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 722 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x72a29b22", + "parentcaller": "0x72a29989", + "category": "network", + "api": "WSAStartup", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "VersionRequested", + "value": "0x00000202" + } + ], + "repeated": 0, + "id": 723 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x764e1c36", + "parentcaller": "0x76ffab4f", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\mswsock" + }, + { + "name": "DllBase", + "value": "0x71a30000" + } + ], + "repeated": 0, + "id": 724 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 3, + "id": 725 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2dfc", + "parentcaller": "0x00000000", + "category": "network", + "api": "InternetOpenW", + "status": true, + "return": "0x00cc0004", + "arguments": [ + { + "name": "Agent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 726 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x764e1c36", + "parentcaller": "0x76ffab4f", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "BaseAddress", + "value": "0x71a30000" + } + ], + "repeated": 0, + "id": 727 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2fe4", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x74070000" + } + ], + "repeated": 0, + "id": 728 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2fe4", + "parentcaller": "0x00000000", + "category": "network", + "api": "InternetConnectW", + "status": true, + "return": "0x00cc0008", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + }, + { + "name": "ServerName", + "value": "67.163.161.107" + }, + { + "name": "ServerPort", + "value": "80" + }, + { + "name": "Username", + "value": "" + }, + { + "name": "Password", + "value": "" + }, + { + "name": "Service", + "value": "3" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 729 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x764e1c36", + "parentcaller": "0x76ffab4f", + "category": "network", + "api": "socket", + "status": true, + "return": "0x000003a4", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "932" + } + ], + "repeated": 0, + "id": 730 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x72a29b93", + "parentcaller": "0x72a29989", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "932" + }, + { + "name": "level", + "value": "0x00000029" + }, + { + "name": "optname", + "value": "0x0000001b" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 731 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x71a3a5a3", + "parentcaller": "0x76fff4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003a4" + }, + { + "name": "IoControlCode", + "value": "0x000120b3" + }, + { + "name": "InputBuffer", + "value": "\\x17\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xfe\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\xef\\xca\\x92f_!\\x11\\x1a\\x07\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 732 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x71a3a7f4", + "parentcaller": "0x76fff4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003a4" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\x88\\x06\\xeb\\x04L\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\x00\\x00\\x9c\\x06\\xeb\\x04\\x1c\\x00\\x00\\x00\\xb8\\x06\\xeb\\x04\\x1c\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 733 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x71a3aaa5", + "parentcaller": "0x71a3a83c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a0" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 734 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x72a29cff", + "parentcaller": "0x72a29989", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "932" + } + ], + "repeated": 0, + "id": 735 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a1568", + "parentcaller": "0x7719f2d9", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 736 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a260c", + "parentcaller": "0x771a2516", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 737 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a260c", + "parentcaller": "0x771a2516", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 738 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771aeb5c", + "parentcaller": "0x771ae8a8", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003a4" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 739 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771aeb99", + "parentcaller": "0x771ae8a8", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003d0" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000003a4" + } + ], + "repeated": 0, + "id": 740 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a16fc", + "parentcaller": "0x771a1867", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003d0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e20000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00032000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 741 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a02af", + "parentcaller": "0x771a0a34", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e4e000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 742 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771b23a8", + "parentcaller": "0x771b2331", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 743 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771b23a8", + "parentcaller": "0x771b2361", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 744 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771b26e6", + "parentcaller": "0x7719b730", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e4c000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 745 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771aebed", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d0" + } + ], + "repeated": 0, + "id": 746 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771aebf5", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a4" + } + ], + "repeated": 0, + "id": 747 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a1142", + "parentcaller": "0x7718e5b3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e4c000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 748 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 749 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 750 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 751 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a3c1", + "parentcaller": "0x74f39792", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 752 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a400", + "parentcaller": "0x74f39792", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003a4" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 753 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003a4" + } + ], + "repeated": 0, + "id": 754 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI" + }, + { + "name": "DllBase", + "value": "0x71e20000" + } + ], + "repeated": 0, + "id": 755 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2cd7", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 9, + "id": 756 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x76517e40", + "parentcaller": "0x71e2c519", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\IPHLPAPI" + }, + { + "name": "BaseAddress", + "value": "0x71e20000" + }, + { + "name": "InitRoutine", + "value": "0x71e2c340" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 757 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a016f", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72b31000" + }, + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 758 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a01a4", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72b31000" + }, + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 759 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a1568", + "parentcaller": "0x7719f2d9", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "WINNSI.DLL" + } + ], + "repeated": 0, + "id": 760 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a260c", + "parentcaller": "0x771a2516", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + } + ], + "repeated": 0, + "id": 761 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2cd7", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 762 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771aeb5c", + "parentcaller": "0x771ae8a8", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003d0" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 763 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771aeb99", + "parentcaller": "0x771ae8a8", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003ec" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000003d0" + } + ], + "repeated": 0, + "id": 764 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a16fc", + "parentcaller": "0x771a1867", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003ec" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74a40000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00008000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 765 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771b23a8", + "parentcaller": "0x771b2331", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 766 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771b23a8", + "parentcaller": "0x771b2361", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 767 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771b26e6", + "parentcaller": "0x7719b730", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74a45000" + }, + { + "name": "ModuleName", + "value": "WINNSI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 768 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a1568", + "parentcaller": "0x7719f2d9", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003f0" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "NSI.dll" + } + ], + "repeated": 0, + "id": 769 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a16fc", + "parentcaller": "0x771a1867", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003f0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75b20000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 770 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771b23a8", + "parentcaller": "0x771b2331", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 771 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771b23a8", + "parentcaller": "0x771b2361", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 772 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771b26e6", + "parentcaller": "0x7719b730", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75b24000" + }, + { + "name": "ModuleName", + "value": "NSI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 773 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x7719f359", + "parentcaller": "0x771a2838", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003f0" + } + ], + "repeated": 0, + "id": 774 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771aebed", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003ec" + } + ], + "repeated": 0, + "id": 775 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771aebf5", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d0" + } + ], + "repeated": 0, + "id": 776 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a1142", + "parentcaller": "0x7718e5b3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75b24000" + }, + { + "name": "ModuleName", + "value": "NSI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 777 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x771a1142", + "parentcaller": "0x7718e5b3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74a45000" + }, + { + "name": "ModuleName", + "value": "WINNSI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 778 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 779 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 780 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 781 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a3c1", + "parentcaller": "0x74f39792", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\NSI.dll" + } + ], + "repeated": 0, + "id": 782 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2cd7", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 783 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a400", + "parentcaller": "0x74f39792", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\nsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 784 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d0" + } + ], + "repeated": 0, + "id": 785 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\NSI" + }, + { + "name": "DllBase", + "value": "0x75b20000" + } + ], + "repeated": 0, + "id": 786 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "5328", + "caller": "0x048a2cd7", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 787 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11712", + "caller": "0x771a204e", + "parentcaller": "0x7719ddc1", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 1, + "id": 788 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 789 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 790 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 791 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a3c1", + "parentcaller": "0x74f39792", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\WINNSI.DLL" + } + ], + "repeated": 0, + "id": 792 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a400", + "parentcaller": "0x74f39792", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 793 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d0" + } + ], + "repeated": 0, + "id": 794 + }, + { + "timestamp": "2025-03-01 20:34:03,832", + "thread_id": "11664", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\WINNSI" + }, + { + "name": "DllBase", + "value": "0x74a40000" + } + ], + "repeated": 0, + "id": 795 + } + ], + "threads": [ + "5328", + "9348", + "4836", + "11664", + "11712" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x00038000", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + } + ], + "anomaly": [], + "processtree": [ + { + "name": "b8fec820459dedcecd7a.exe", + "pid": 3768, + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "children": [], + "threads": [ + "5328", + "9348", + "4836", + "11664", + "11712" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x00038000", + "Bitness": "32-bit" + } + } + ], + "summary": { + "files": [ + "C:\\Windows\\Microsoft.NET", + "C:\\Windows\\System32\\*", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe", + "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\CRYPTSP.dll", + "C:\\Windows\\System32\\cryptsp.dll", + "C:\\", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\IPHLPAPI.DLL", + "C:\\Windows\\System32\\IPHLPAPI.DLL", + "C:\\Windows\\System32\\winnsi.dll", + "C:\\Windows\\System32\\nsi.dll" + ], + "read_files": [], + "write_files": [], + "delete_files": [], + "keys": [ + "HKEY_CURRENT_USER", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + ], + "read_keys": [ + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + ], + "write_keys": [], + "delete_keys": [], + "executed_commands": [], + "resolved_apis": [], + "mutexes": [], + "created_services": [], + "started_services": [] + }, + "enhanced": [ + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,129", + "eid": 1, + "data": { + "file": "KERNELBASE.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,129", + "eid": 2, + "data": { + "file": "LPK.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,129", + "eid": 3, + "data": { + "file": "KERNEL32", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,129", + "eid": 4, + "data": { + "file": "imm32.dll", + "pathtofile": null, + "moduleaddress": "0x75730000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,129", + "eid": 5, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,129", + "eid": 6, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "create", + "object": "dir", + "timestamp": "2025-03-01 20:33:47,129", + "eid": 7, + "data": { + "file": "C:\\Windows\\Microsoft.NET" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,129", + "eid": 8, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x77150000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,207", + "eid": 9, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x77150000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,207", + "eid": 10, + "data": { + "file": "KERNEL32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,254", + "eid": 11, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,285", + "eid": 12, + "data": { + "file": "NTDLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,285", + "eid": 13, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,285", + "eid": 14, + "data": { + "file": "crypt32.dll", + "pathtofile": null, + "moduleaddress": "0x76c90000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,285", + "eid": 15, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,285", + "eid": 16, + "data": { + "file": "shlwapi.dll", + "pathtofile": null, + "moduleaddress": "0x76290000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,285", + "eid": 17, + "data": { + "file": "urlmon.dll", + "pathtofile": null, + "moduleaddress": "0x73210000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,301", + "eid": 18, + "data": { + "file": "userenv.dll", + "pathtofile": null, + "moduleaddress": "0x73f90000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,301", + "eid": 19, + "data": { + "file": "wininet.dll", + "pathtofile": null, + "moduleaddress": "0x72710000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,301", + "eid": 20, + "data": { + "file": "wtsapi32.dll", + "pathtofile": null, + "moduleaddress": "0x74aa0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-01 20:33:47,332", + "eid": 21, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-01 20:33:47,332", + "eid": 22, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-01 20:33:47,332", + "eid": 23, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "content": "kernel32.dll" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,332", + "eid": 24, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-01 20:33:47,332", + "eid": 25, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-01 20:33:47,332", + "eid": 26, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,613", + "eid": 27, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,613", + "eid": 28, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,613", + "eid": 29, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,832", + "eid": 30, + "data": { + "file": "C:\\Windows\\System32\\rsaenh.dll", + "pathtofile": null, + "moduleaddress": "0x722c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:33:47,832", + "eid": 31, + "data": { + "file": "C:\\Windows\\System32\\bcryptprimitives.dll", + "pathtofile": null, + "moduleaddress": "0x76370000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,816", + "eid": 32, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x76610000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,816", + "eid": 33, + "data": { + "file": "C:\\Windows\\System32\\uxtheme.dll", + "pathtofile": null, + "moduleaddress": "0x74e80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 34, + "data": { + "file": "ondemandconnroutehelper.dll", + "pathtofile": null, + "moduleaddress": "0x74140000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 35, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x74070000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 36, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x74140000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 37, + "data": { + "file": "C:\\Windows\\System32\\mswsock.dll", + "pathtofile": null, + "moduleaddress": "0x71a30000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 38, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x74070000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 39, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 40, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 41, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 42, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 43, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 44, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 45, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 46, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-01 20:34:03,832", + "eid": 47, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + } + ], + "encryptedbuffers": [ + { + "process_name": "b8fec820459dedcecd7a.exe", + "pid": 3768, + "api_call": "CryptEncrypt", + "buffer": "\\xe7\\xd8\\xa0\\xc7z\\xe9\\x1b\\xb4q\\8\\xb3\\xb6@\\xc6\\xd4Z\\xd0:F\\xb9/\\xf9\\xab\\xad\\x00\\x8e\r!\\xa1^g\\xae\\xcf4\\xea.c\\xb16V\\x8f'\\xc0\\x95\\x99!\\xb3\\xac\\x12\\xe2exp\\xf7'R$eS\\x08U`\\xbc\\xab\\xfe\\x88\\x0f\\xf3X\\xeb? \\x1f\\xa7A\\x02\\xb9\\xa2w\\xc4I\\x7f\\x98\\xd1i,\\x10\\xd5#\\xb6O_\\xe3\\xe7L\\x02\\xbb\\xc4\\xd0\\xb2B\\x82?\\xbc1\\xd3\\xfbcj\\x84\\xb4x\\x86\\x87(\\xaf\\xf4\\xe88r)\\xcb\\xc7\\x06;\\xc4\\x02\\x13T\\xfd\\x00\\x025\\x0c\\x8e\\xf3\\xf4\\x14+%\\xd9c\\x99m(!\\xba\\xf8^\\x90", + "crypt_key": "0x007258f0" + } + ] + }, + "debug": { + "log": "2025-02-20 10:20:16,084 [root] INFO: Date set to: 20250301T20:33:28, timeout set to: 180\n2025-03-01 20:33:28,309 [root] DEBUG: Starting analyzer from: C:\\tmpocdzpyju\n2025-03-01 20:33:28,309 [root] DEBUG: Storing results at: C:\\DvvlnNLlY\n2025-03-01 20:33:28,309 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\bTLpqc\n2025-03-01 20:33:28,309 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-03-01 20:33:28,309 [root] INFO: analysis running as an admin\n2025-03-01 20:33:28,309 [root] INFO: analysis package specified: \"exe\"\n2025-03-01 20:33:28,309 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-03-01 20:33:28,965 [root] DEBUG: imported analysis package \"exe\"\n2025-03-01 20:33:28,965 [root] DEBUG: initializing analysis package \"exe\"...\n2025-03-01 20:33:28,965 [lib.common.common] INFO: wrapping\n2025-03-01 20:33:28,965 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-01 20:33:28,965 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe\n2025-03-01 20:33:28,965 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-03-01 20:33:28,965 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-03-01 20:33:28,965 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-03-01 20:33:28,965 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-03-01 20:33:29,012 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-03-01 20:33:29,044 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-03-01 20:33:29,044 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-03-01 20:33:29,059 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-03-01 20:33:29,059 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-03-01 20:33:29,247 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageGrab'\n2025-03-01 20:33:29,247 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageDraw'\n2025-03-01 20:33:29,247 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-03-01 20:33:29,247 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-03-01 20:33:29,247 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-03-01 20:33:29,247 [root] DEBUG: attempting to configure 'Browser' from data\n2025-03-01 20:33:29,247 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-03-01 20:33:29,247 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-03-01 20:33:29,325 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-03-01 20:33:29,325 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-03-01 20:33:29,325 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-03-01 20:33:29,325 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-03-01 20:33:29,325 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-03-01 20:33:29,325 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-03-01 20:33:31,169 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-03-01 20:33:31,169 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-03-01 20:33:31,169 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-03-01 20:33:31,169 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-03-01 20:33:31,169 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-03-01 20:33:31,169 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-03-01 20:33:31,169 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-03-01 20:33:31,169 [modules.auxiliary.disguise] INFO: Disguising GUID to e08d2e89-7f40-4d45-8d6d-072407c39dde\n2025-03-01 20:33:31,169 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-03-01 20:33:31,169 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-03-01 20:33:31,169 [root] DEBUG: attempting to configure 'Human' from data\n2025-03-01 20:33:31,169 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-03-01 20:33:31,169 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-03-01 20:33:31,169 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-03-01 20:33:31,169 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-03-01 20:33:31,169 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-03-01 20:33:31,169 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-03-01 20:33:31,169 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-03-01 20:33:31,169 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-03-01 20:33:31,169 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-03-01 20:33:31,169 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-03-01 20:33:31,169 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-03-01 20:33:31,169 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-03-01 20:33:31,169 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 672\n2025-03-01 20:33:31,434 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\672.ini\n2025-03-01 20:33:31,481 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-03-01 20:33:31,481 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpocdzpyju\\dll\\jRRDNpiv.dll, loader C:\\tmpocdzpyju\\bin\\RFFPxZyT.exe\n2025-03-01 20:33:31,575 [root] DEBUG: Loader: Injecting process 672 with C:\\tmpocdzpyju\\dll\\jRRDNpiv.dll.\n2025-03-01 20:33:31,637 [root] DEBUG: 672: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-01 20:33:31,653 [root] INFO: Disabling sleep skipping.\n2025-03-01 20:33:31,653 [root] DEBUG: 672: TLS secret dump mode enabled.\n2025-03-01 20:33:31,669 [root] DEBUG: 672: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-03-01 20:33:31,669 [root] DEBUG: 672: Monitor initialised: 64-bit capemon loaded in process 672 at 0x00007FFFD8210000, thread 11160, image base 0x00007FF7BECB0000, stack from 0x000000A91A1F3000-0x000000A91A200000\n2025-03-01 20:33:31,669 [root] DEBUG: 672: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-03-01 20:33:31,684 [root] DEBUG: 672: Hooked 5 out of 5 functions\n2025-03-01 20:33:31,684 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-01 20:33:31,684 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\jRRDNpiv.dll.\n2025-03-01 20:33:31,684 [lib.api.process] INFO: Injected into 64-bit \n2025-03-01 20:33:31,684 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-03-01 20:33:31,965 [root] DEBUG: 672: TLS 1.2 secrets logged to: C:\\DvvlnNLlY\\tlsdump\\tlsdump.log\n2025-03-01 20:33:42,948 [root] INFO: Restarting WMI Service\n2025-03-01 20:33:44,712 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-03-01 20:33:44,712 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-03-01 20:33:44,712 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-01 20:33:44,732 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe\" with arguments \"\" with pid 3768\n2025-03-01 20:33:44,732 [lib.api.process] INFO: Monitor config for : C:\\tmpocdzpyju\\dll\\3768.ini\n2025-03-01 20:33:44,753 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpocdzpyju\\dll\\xYfErXKr.dll, loader C:\\tmpocdzpyju\\bin\\RmAUCTK.exe\n2025-03-01 20:33:44,803 [root] DEBUG: Loader: Injecting process 3768 (thread 5328) with C:\\tmpocdzpyju\\dll\\xYfErXKr.dll.\n2025-03-01 20:33:44,805 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-01 20:33:44,846 [root] DEBUG: Successfully injected DLL C:\\tmpocdzpyju\\dll\\xYfErXKr.dll.\n2025-03-01 20:33:45,009 [lib.api.process] INFO: Injected into 32-bit \n2025-03-01 20:33:47,019 [lib.api.process] INFO: Successfully resumed \n2025-03-01 20:33:47,035 [root] DEBUG: 3768: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-01 20:33:47,035 [root] INFO: Disabling sleep skipping.\n2025-03-01 20:33:47,035 [root] DEBUG: 3768: Dropped file limit defaulting to 100.\n2025-03-01 20:33:47,051 [root] DEBUG: 3768: YaraInit: Compiled 41 rule files\n2025-03-01 20:33:47,051 [root] DEBUG: 3768: YaraInit: Compiled rules saved to file C:\\tmpocdzpyju\\data\\yara\\capemon.yac\n2025-03-01 20:33:47,051 [root] DEBUG: 3768: YaraScan: Scanning 0x00400000, size 0x37237\n2025-03-01 20:33:47,082 [root] DEBUG: 3768: AmsiDumper initialised.\n2025-03-01 20:33:47,082 [root] DEBUG: 3768: Monitor initialised: 32-bit capemon loaded in process 3768 at 0x73640000, thread 5328, image base 0x400000, stack from 0x193000-0x1a0000\n2025-03-01 20:33:47,082 [root] DEBUG: 3768: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\b8fec820459dedcecd7a.exe\"\n2025-03-01 20:33:47,097 [root] DEBUG: 3768: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-03-01 20:33:47,113 [root] DEBUG: 3768: hook_api: Warning - SetWindowLongW export address 0x76645E90 differs from GetProcAddress -> 0x74F47150 (apphelp.dll::0x37150)\n2025-03-01 20:33:47,113 [root] DEBUG: 3768: hook_api: Warning - EnumDisplayDevicesA export address 0x7663A090 differs from GetProcAddress -> 0x74F484C0 (apphelp.dll::0x384c0)\n2025-03-01 20:33:47,113 [root] DEBUG: 3768: hook_api: Warning - EnumDisplayDevicesW export address 0x76650860 differs from GetProcAddress -> 0x74F6C1B0 (apphelp.dll::0x5c1b0)\n2025-03-01 20:33:47,113 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-01 20:33:47,113 [root] DEBUG: 3768: set_hooks: Unable to hook GetCommandLineA\n2025-03-01 20:33:47,113 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-01 20:33:47,113 [root] DEBUG: 3768: set_hooks: Unable to hook GetCommandLineW\n2025-03-01 20:33:47,113 [root] DEBUG: 3768: Hooked 611 out of 613 functions\n2025-03-01 20:33:47,113 [root] DEBUG: 3768: Syscall hook installed, syscall logging level 1\n2025-03-01 20:33:47,113 [root] DEBUG: 3768: WoW64fix: Windows version 6.2 not supported.\n2025-03-01 20:33:47,129 [root] INFO: Loaded monitor into process with pid 3768\n2025-03-01 20:33:47,129 [root] DEBUG: 3768: caller_dispatch: Added region at 0x00400000 to tracked regions list (ntdll::NtQueryLicenseValue returns to 0x00403298, thread 5328).\n2025-03-01 20:33:47,129 [root] DEBUG: 3768: YaraScan: Scanning 0x00400000, size 0x37237\n2025-03-01 20:33:47,129 [root] DEBUG: 3768: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-03-01 20:33:47,129 [root] DEBUG: 3768: AllocationHandler: Adding allocation to tracked region list: 0x006C0000, size: 0x1d000.\n2025-03-01 20:33:47,129 [root] DEBUG: 3768: AddTrackedRegion: GetEntropy failed.\n2025-03-01 20:33:47,160 [root] DEBUG: 3768: DumpPEsInRange: Scanning range 0x006C0000 - 0x006DCB32.\n2025-03-01 20:33:47,160 [root] DEBUG: 3768: ScanForDisguisedPE: PE image located at: 0x006C052E\n2025-03-01 20:33:47,160 [root] DEBUG: 3768: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 3768)\n2025-03-01 20:33:47,160 [root] DEBUG: 3768: DumpPE: Instantiating PeParser with address: 0x006C052E.\n2025-03-01 20:33:47,160 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\3768_4816000471312032025 to CAPE\\e9add4b34d9c133da8f36cdc16f3f6f049b4b956992e31bf784cef3c6573bd2c; Size is 116224; Max size: 100000000\n2025-03-01 20:33:47,160 [root] DEBUG: 3768: DumpPE: PE file at 0x006C052E dumped successfully - dump size 0x1c600.\n2025-03-01 20:33:47,160 [root] DEBUG: 3768: ScanForDisguisedPE: PE image located at: 0x006C279E\n2025-03-01 20:33:47,176 [root] DEBUG: 3768: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 3768)\n2025-03-01 20:33:47,176 [root] DEBUG: 3768: DumpPE: Instantiating PeParser with address: 0x006C279E.\n2025-03-01 20:33:47,176 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\3768_4418832471312032025 to CAPE\\1d44ac474d4abb4dd36054e012dece8a7862b7b9dff7e680e91f0ef3df5faf86; Size is 106496; Max size: 100000000\n2025-03-01 20:33:47,191 [root] DEBUG: 3768: DumpPE: PE file at 0x006C279E dumped successfully - dump size 0x1a000.\n2025-03-01 20:33:47,191 [root] DEBUG: 3768: ScanForDisguisedPE: No PE image located in range 0x006C379E-0x006DCB32.\n2025-03-01 20:33:47,191 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\3768_3682862471312032025 to CAPE\\a83ab3a9aeeaeffb5a1e1a76701d5a5f537f61d94b69d35994ed894e72db468a; Size is 117554; Max size: 100000000\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: DumpMemory: Payload successfully created: C:\\DvvlnNLlY\\CAPE\\3768_3682862471312032025 (size 117554 bytes)\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: DumpRegion: Dumped entire allocation from 0x006C0000, size 118784 bytes.\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: ProcessTrackedRegion: Dumped region at 0x006C0000.\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: YaraScan: Scanning 0x006C0000, size 0x1cb32\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: ProtectionHandler: Adding region at 0x02241000 to tracked regions.\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: ProtectionHandler: Processing previous tracked region at: 0x006C0000.\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: DumpPEsInRange: Scanning range 0x02240000 - 0x0225F086.\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: ScanForDisguisedPE: PE image located at: 0x02240000\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: DumpImageInCurrentProcess: Disguised PE image (bad MZ and/or PE headers) at 0x02240000\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: DumpProcess: Instantiating PeParser with address: 0x02240000.\n2025-03-01 20:33:47,207 [root] DEBUG: 3768: DumpProcess: Module entry point VA is 0x000027B0.\n2025-03-01 20:33:47,207 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\3768_4046022471312032025 to CAPE\\7390eec4064fcbad6b16e4a7335eb2f4b9f20584bf2fe95c72b1e160e39ac4f5; Size is 115712; Max size: 100000000\n2025-03-01 20:33:47,222 [root] DEBUG: 3768: DumpProcess: Module image dump success - dump size 0x1c400.\n2025-03-01 20:33:47,222 [root] DEBUG: 3768: ScanForDisguisedPE: PE image located at: 0x02244070\n2025-03-01 20:33:47,222 [root] DEBUG: 3768: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 3768)\n2025-03-01 20:33:47,222 [root] DEBUG: 3768: DumpPE: Instantiating PeParser with address: 0x02244070.\n2025-03-01 20:33:47,222 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\3768_1172160471312032025 to CAPE\\1d44ac474d4abb4dd36054e012dece8a7862b7b9dff7e680e91f0ef3df5faf86; Size is 106496; Max size: 100000000\n2025-03-01 20:33:47,254 [root] DEBUG: 3768: DumpPE: PE file at 0x02244070 dumped successfully - dump size 0x1a000.\n2025-03-01 20:33:47,254 [root] DEBUG: 3768: ScanForDisguisedPE: No PE image located in range 0x02245070-0x0225F086.\n2025-03-01 20:33:47,254 [root] DEBUG: 3768: DumpRegion: Dumped PE image(s) from base address 0x02240000, size 131072 bytes.\n2025-03-01 20:33:47,254 [root] DEBUG: 3768: ProcessTrackedRegion: Dumped region at 0x02240000.\n2025-03-01 20:33:47,254 [root] DEBUG: 3768: YaraScan: Scanning 0x02240000, size 0x1f086\n2025-03-01 20:33:47,254 [root] DEBUG: 3768: ProtectionHandler: Adding region at 0x048A1000 to tracked regions.\n2025-03-01 20:33:47,269 [root] DEBUG: 3768: ProtectionHandler: Processing previous tracked region at: 0x02240000.\n2025-03-01 20:33:47,269 [root] DEBUG: 3768: DumpPEsInRange: Scanning range 0x048A0000 - 0x048AE160.\n2025-03-01 20:33:47,269 [root] DEBUG: 3768: ScanForDisguisedPE: PE image located at: 0x048A0000\n2025-03-01 20:33:47,269 [root] DEBUG: 3768: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-01 20:33:47,269 [root] DEBUG: 3768: DumpProcess: Instantiating PeParser with address: 0x048A0000.\n2025-03-01 20:33:47,269 [root] DEBUG: 3768: DumpProcess: Module entry point VA is 0x00005CA0.\n2025-03-01 20:33:47,269 [root] DEBUG: 3768: PeParser: readPeSectionsFromProcess: readSectionFromProcess failed address 0x048AF000, section 4\n2025-03-01 20:33:47,269 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\CAPE\\3768_5176905471312032025 to CAPE\\8153e395b0cf0ac12241e4445f40d6a7e35aa18892c69181bae508936d23de17; Size is 105472; Max size: 100000000\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DumpProcess: Module image dump success - dump size 0x19c00.\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: ScanForDisguisedPE: No PE image located in range 0x048A1000-0x048AE160.\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DumpRegion: Dumped PE image(s) from base address 0x048A0000, size 61440 bytes.\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: ProcessTrackedRegion: Dumped region at 0x048A0000.\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: YaraScan: Scanning 0x048A0000, size 0xe160\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DLL loaded at 0x75C40000: C:\\Windows\\System32\\shell32 (0x5da000 bytes).\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DLL loaded at 0x73590000: C:\\Windows\\SYSTEM32\\srvcli (0x1d000 bytes).\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DLL loaded at 0x74A90000: C:\\Windows\\SYSTEM32\\netutils (0xb000 bytes).\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DLL loaded at 0x75BB0000: C:\\Windows\\System32\\shcore (0x87000 bytes).\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DLL loaded at 0x72FD0000: C:\\Windows\\SYSTEM32\\iertutil (0x238000 bytes).\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DLL loaded at 0x76D90000: C:\\Windows\\System32\\OLEAUT32 (0x96000 bytes).\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DLL loaded at 0x743B0000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\windows.storage (0x618000 bytes).\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DLL loaded at 0x73210000: C:\\Windows\\SYSTEM32\\urlmon (0x1ad000 bytes).\n2025-03-01 20:33:47,285 [root] DEBUG: 3768: DLL loaded at 0x73F90000: C:\\Windows\\SYSTEM32\\userenv (0x25000 bytes).\n2025-03-01 20:33:47,301 [root] DEBUG: 3768: DLL loaded at 0x72710000: C:\\Windows\\SYSTEM32\\wininet (0x456000 bytes).\n2025-03-01 20:33:47,301 [root] DEBUG: 3768: DLL loaded at 0x74AA0000: C:\\Windows\\SYSTEM32\\wtsapi32 (0xf000 bytes).\n2025-03-01 20:33:47,301 [root] DEBUG: 3768: api-rate-cap: FindNextFileW hook disabled due to rate\n2025-03-01 20:33:47,301 [root] DEBUG: 3768: api-rate-cap: memcpy hook disabled due to rate\n2025-03-01 20:33:47,332 [root] DEBUG: 3768: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 4836).\n2025-03-01 20:33:47,832 [root] DEBUG: 3768: DLL loaded at 0x722F0000: C:\\Windows\\SYSTEM32\\CRYPTSP (0x13000 bytes).\n2025-03-01 20:33:47,832 [root] DEBUG: 3768: DLL loaded at 0x722C0000: C:\\Windows\\system32\\rsaenh (0x2f000 bytes).\n2025-03-01 20:33:47,832 [root] DEBUG: 3768: DLL loaded at 0x76370000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-01 20:33:47,832 [root] DEBUG: 3768: DLL loaded at 0x73900000: C:\\Windows\\SYSTEM32\\MSASN1 (0xe000 bytes).\n2025-03-01 20:34:03,816 [root] DEBUG: 3768: DLL loaded at 0x74F00000: C:\\Windows\\SYSTEM32\\kernel.appcore (0xf000 bytes).\n2025-03-01 20:34:03,816 [root] DEBUG: 3768: DLL loaded at 0x74E80000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-03-01 20:34:03,816 [root] DEBUG: 3768: DLL loaded at 0x74A50000: C:\\Windows\\SYSTEM32\\profapi (0x1b000 bytes).\n2025-03-01 20:34:03,832 [root] DEBUG: 3768: DLL loaded at 0x74140000: C:\\Windows\\SYSTEM32\\ondemandconnroutehelper (0x12000 bytes).\n2025-03-01 20:34:03,832 [root] DEBUG: 3768: DLL loaded at 0x74070000: C:\\Windows\\SYSTEM32\\winhttp (0xca000 bytes).\n2025-03-01 20:34:03,832 [root] DEBUG: 3768: DLL loaded at 0x71A30000: C:\\Windows\\system32\\mswsock (0x53000 bytes).\n2025-03-01 20:34:03,832 [root] DEBUG: 3768: DLL loaded at 0x71E20000: C:\\Windows\\SYSTEM32\\IPHLPAPI (0x32000 bytes).\n2025-03-01 20:34:03,832 [root] DEBUG: 3768: DLL loaded at 0x75B20000: C:\\Windows\\System32\\NSI (0x7000 bytes).\n2025-03-01 20:34:03,832 [root] DEBUG: 3768: DLL loaded at 0x74A40000: C:\\Windows\\SYSTEM32\\WINNSI (0x8000 bytes).\n2025-03-01 20:35:21,697 [root] INFO: Process with pid 3768 appears to have terminated\n2025-03-01 20:35:26,823 [root] INFO: Process list is empty, terminating analysis\n2025-03-01 20:35:27,826 [root] INFO: Created shutdown mutex\n2025-03-01 20:35:28,829 [root] INFO: Shutting down package\n2025-03-01 20:35:28,829 [root] INFO: Stopping auxiliary modules\n2025-03-01 20:35:28,829 [root] INFO: Stopping auxiliary module: Browser\n2025-03-01 20:35:28,829 [root] INFO: Stopping auxiliary module: Human\n2025-03-01 20:35:29,995 [root] INFO: Stopping auxiliary module: Screenshots\n2025-03-01 20:35:30,137 [root] INFO: Finishing auxiliary modules\n2025-03-01 20:35:30,137 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-03-01 20:35:30,137 [root] WARNING: Folder at path \"C:\\DvvlnNLlY\\debugger\" does not exist, skipping\n2025-03-01 20:35:30,137 [root] INFO: Uploading files at path \"C:\\DvvlnNLlY\\tlsdump\"\n2025-03-01 20:35:30,137 [lib.common.results] INFO: Uploading file C:\\DvvlnNLlY\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 44114; Max size: 100000000\n2025-03-01 20:35:30,153 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "antidebug_setunhandledexceptionfilter", + "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "type": "call", + "pid": 3768, + "cid": 44 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "generates_crypto_key", + "description": "Uses Windows APIs to generate a cryptographic key", + "categories": [], + "severity": 1, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 3768, + "cid": 396 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "enumerates_running_processes", + "description": "Enumerates running processes", + "categories": [ + "discovery" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "process": "System with pid 4" + }, + { + "type": "call", + "pid": 3768, + "cid": 157 + }, + { + "process": "Registry with pid 92" + }, + { + "type": "call", + "pid": 3768, + "cid": 158 + }, + { + "process": "smss.exe with pid 336" + }, + { + "type": "call", + "pid": 3768, + "cid": 159 + }, + { + "process": "csrss.exe with pid 436" + }, + { + "type": "call", + "pid": 3768, + "cid": 160 + }, + { + "process": "wininit.exe with pid 512" + }, + { + "type": "call", + "pid": 3768, + "cid": 161 + }, + { + "process": "csrss.exe with pid 520" + }, + { + "type": "call", + "pid": 3768, + "cid": 162 + }, + { + "process": "winlogon.exe with pid 604" + }, + { + "type": "call", + "pid": 3768, + "cid": 163 + }, + { + "process": "services.exe with pid 648" + }, + { + "type": "call", + "pid": 3768, + "cid": 164 + }, + { + "process": "lsass.exe with pid 672" + }, + { + "type": "call", + "pid": 3768, + "cid": 165 + }, + { + "process": "svchost.exe with pid 768" + }, + { + "type": "call", + "pid": 3768, + "cid": 166 + }, + { + "process": "fontdrvhost.exe with pid 780" + }, + { + "type": "call", + "pid": 3768, + "cid": 167 + }, + { + "process": "fontdrvhost.exe with pid 788" + }, + { + "type": "call", + "pid": 3768, + "cid": 168 + }, + { + "process": "svchost.exe with pid 892" + }, + { + "type": "call", + "pid": 3768, + "cid": 169 + }, + { + "process": "svchost.exe with pid 940" + }, + { + "type": "call", + "pid": 3768, + "cid": 170 + }, + { + "process": "svchost.exe with pid 460" + }, + { + "type": "call", + "pid": 3768, + "cid": 171 + }, + { + "process": "svchost.exe with pid 524" + }, + { + "type": "call", + "pid": 3768, + "cid": 172 + }, + { + "process": "svchost.exe with pid 712" + }, + { + "type": "call", + "pid": 3768, + "cid": 173 + }, + { + "process": "dwm.exe with pid 600" + }, + { + "type": "call", + "pid": 3768, + "cid": 174 + }, + { + "process": "svchost.exe with pid 1084" + }, + { + "type": "call", + "pid": 3768, + "cid": 175 + }, + { + "process": "svchost.exe with pid 1128" + }, + { + "type": "call", + "pid": 3768, + "cid": 176 + }, + { + "process": "svchost.exe with pid 1164" + }, + { + "type": "call", + "pid": 3768, + "cid": 177 + }, + { + "process": "svchost.exe with pid 1272" + }, + { + "type": "call", + "pid": 3768, + "cid": 178 + }, + { + "process": "svchost.exe with pid 1328" + }, + { + "type": "call", + "pid": 3768, + "cid": 179 + }, + { + "process": "svchost.exe with pid 1340" + }, + { + "type": "call", + "pid": 3768, + "cid": 180 + }, + { + "process": "svchost.exe with pid 1488" + }, + { + "type": "call", + "pid": 3768, + "cid": 181 + }, + { + "process": "svchost.exe with pid 1512" + }, + { + "type": "call", + "pid": 3768, + "cid": 182 + }, + { + "process": "svchost.exe with pid 1540" + }, + { + "type": "call", + "pid": 3768, + "cid": 183 + }, + { + "process": "svchost.exe with pid 1556" + }, + { + "type": "call", + "pid": 3768, + "cid": 184 + }, + { + "process": "svchost.exe with pid 1592" + }, + { + "type": "call", + "pid": 3768, + "cid": 185 + }, + { + "process": "Memory Compression with pid 1700" + }, + { + "type": "call", + "pid": 3768, + "cid": 186 + }, + { + "process": "svchost.exe with pid 1716" + }, + { + "type": "call", + "pid": 3768, + "cid": 187 + }, + { + "process": "svchost.exe with pid 1728" + }, + { + "type": "call", + "pid": 3768, + "cid": 188 + }, + { + "process": "svchost.exe with pid 1820" + }, + { + "type": "call", + "pid": 3768, + "cid": 189 + }, + { + "process": "svchost.exe with pid 1856" + }, + { + "type": "call", + "pid": 3768, + "cid": 190 + }, + { + "process": "svchost.exe with pid 1960" + }, + { + "type": "call", + "pid": 3768, + "cid": 191 + }, + { + "process": "svchost.exe with pid 1972" + }, + { + "type": "call", + "pid": 3768, + "cid": 192 + }, + { + "process": "svchost.exe with pid 1096" + }, + { + "type": "call", + "pid": 3768, + "cid": 193 + }, + { + "process": "svchost.exe with pid 1800" + }, + { + "type": "call", + "pid": 3768, + "cid": 194 + }, + { + "process": "svchost.exe with pid 1888" + }, + { + "type": "call", + "pid": 3768, + "cid": 195 + }, + { + "process": "svchost.exe with pid 1460" + }, + { + "type": "call", + "pid": 3768, + "cid": 196 + }, + { + "process": "svchost.exe with pid 2080" + }, + { + "type": "call", + "pid": 3768, + "cid": 197 + }, + { + "process": "svchost.exe with pid 2136" + }, + { + "type": "call", + "pid": 3768, + "cid": 198 + }, + { + "process": "spoolsv.exe with pid 2244" + }, + { + "type": "call", + "pid": 3768, + "cid": 199 + }, + { + "process": "svchost.exe with pid 2280" + }, + { + "type": "call", + "pid": 3768, + "cid": 200 + }, + { + "process": "svchost.exe with pid 2364" + }, + { + "type": "call", + "pid": 3768, + "cid": 201 + }, + { + "process": "svchost.exe with pid 2496" + }, + { + "type": "call", + "pid": 3768, + "cid": 202 + }, + { + "process": "svchost.exe with pid 2504" + }, + { + "type": "call", + "pid": 3768, + "cid": 203 + }, + { + "process": "svchost.exe with pid 2512" + }, + { + "type": "call", + "pid": 3768, + "cid": 204 + }, + { + "process": "svchost.exe with pid 2660" + }, + { + "type": "call", + "pid": 3768, + "cid": 205 + }, + { + "process": "svchost.exe with pid 2668" + }, + { + "type": "call", + "pid": 3768, + "cid": 206 + }, + { + "process": "svchost.exe with pid 2680" + }, + { + "type": "call", + "pid": 3768, + "cid": 207 + }, + { + "process": "svchost.exe with pid 2696" + }, + { + "type": "call", + "pid": 3768, + "cid": 208 + }, + { + "process": "MpDefenderCoreService.exe with pid 2792" + }, + { + "type": "call", + "pid": 3768, + "cid": 209 + }, + { + "process": "svchost.exe with pid 2864" + }, + { + "type": "call", + "pid": 3768, + "cid": 210 + }, + { + "process": "svchost.exe with pid 2888" + }, + { + "type": "call", + "pid": 3768, + "cid": 211 + }, + { + "process": "MsMpEng.exe with pid 2896" + }, + { + "type": "call", + "pid": 3768, + "cid": 212 + }, + { + "process": "svchost.exe with pid 2916" + }, + { + "type": "call", + "pid": 3768, + "cid": 213 + }, + { + "process": "svchost.exe with pid 2976" + }, + { + "type": "call", + "pid": 3768, + "cid": 214 + }, + { + "process": "svchost.exe with pid 3208" + }, + { + "type": "call", + "pid": 3768, + "cid": 215 + }, + { + "process": "svchost.exe with pid 3488" + }, + { + "type": "call", + "pid": 3768, + "cid": 216 + }, + { + "process": "SearchIndexer.exe with pid 3616" + }, + { + "type": "call", + "pid": 3768, + "cid": 217 + }, + { + "process": "dllhost.exe with pid 4032" + }, + { + "type": "call", + "pid": 3768, + "cid": 218 + }, + { + "process": "AggregatorHost.exe with pid 4720" + }, + { + "type": "call", + "pid": 3768, + "cid": 219 + }, + { + "process": "svchost.exe with pid 8" + }, + { + "type": "call", + "pid": 3768, + "cid": 220 + }, + { + "process": "svchost.exe with pid 4484" + }, + { + "type": "call", + "pid": 3768, + "cid": 221 + }, + { + "process": "sihost.exe with pid 4640" + }, + { + "type": "call", + "pid": 3768, + "cid": 222 + }, + { + "process": "svchost.exe with pid 2124" + }, + { + "type": "call", + "pid": 3768, + "cid": 223 + }, + { + "process": "svchost.exe with pid 4812" + }, + { + "type": "call", + "pid": 3768, + "cid": 224 + }, + { + "process": "pyw.exe with pid 1956" + }, + { + "type": "call", + "pid": 3768, + "cid": 225 + }, + { + "process": "taskhostw.exe with pid 5136" + }, + { + "type": "call", + "pid": 3768, + "cid": 226 + }, + { + "process": "svchost.exe with pid 5232" + }, + { + "type": "call", + "pid": 3768, + "cid": 227 + }, + { + "process": "svchost.exe with pid 5332" + }, + { + "type": "call", + "pid": 3768, + "cid": 228 + }, + { + "process": "ctfmon.exe with pid 5400" + }, + { + "type": "call", + "pid": 3768, + "cid": 229 + }, + { + "process": "svchost.exe with pid 5548" + }, + { + "type": "call", + "pid": 3768, + "cid": 230 + }, + { + "process": "explorer.exe with pid 5624" + }, + { + "type": "call", + "pid": 3768, + "cid": 231 + }, + { + "process": "svchost.exe with pid 5788" + }, + { + "type": "call", + "pid": 3768, + "cid": 232 + }, + { + "process": "svchost.exe with pid 5932" + }, + { + "type": "call", + "pid": 3768, + "cid": 233 + }, + { + "process": "svchost.exe with pid 6200" + }, + { + "type": "call", + "pid": 3768, + "cid": 234 + }, + { + "process": "svchost.exe with pid 6300" + }, + { + "type": "call", + "pid": 3768, + "cid": 235 + }, + { + "process": "svchost.exe with pid 6348" + }, + { + "type": "call", + "pid": 3768, + "cid": 236 + }, + { + "process": "dllhost.exe with pid 6544" + }, + { + "type": "call", + "pid": 3768, + "cid": 237 + }, + { + "process": "pythonw.exe with pid 6672" + }, + { + "type": "call", + "pid": 3768, + "cid": 238 + }, + { + "process": "svchost.exe with pid 6908" + }, + { + "type": "call", + "pid": 3768, + "cid": 239 + }, + { + "process": "StartMenuExperienceHost.exe with pid 7164" + }, + { + "type": "call", + "pid": 3768, + "cid": 240 + }, + { + "process": "RuntimeBroker.exe with pid 6440" + }, + { + "type": "call", + "pid": 3768, + "cid": 241 + }, + { + "process": "svchost.exe with pid 7196" + }, + { + "type": "call", + "pid": 3768, + "cid": 242 + }, + { + "process": "SearchApp.exe with pid 7300" + }, + { + "type": "call", + "pid": 3768, + "cid": 243 + }, + { + "process": "MoUsoCoreWorker.exe with pid 7492" + }, + { + "type": "call", + "pid": 3768, + "cid": 244 + }, + { + "process": "RuntimeBroker.exe with pid 7600" + }, + { + "type": "call", + "pid": 3768, + "cid": 245 + }, + { + "process": "RuntimeBroker.exe with pid 8508" + }, + { + "type": "call", + "pid": 3768, + "cid": 246 + }, + { + "process": "SecurityHealthSystray.exe with pid 9008" + }, + { + "type": "call", + "pid": 3768, + "cid": 247 + }, + { + "process": "SecurityHealthService.exe with pid 6684" + }, + { + "type": "call", + "pid": 3768, + "cid": 248 + }, + { + "process": "svchost.exe with pid 10116" + }, + { + "type": "call", + "pid": 3768, + "cid": 249 + }, + { + "process": "svchost.exe with pid 10096" + }, + { + "type": "call", + "pid": 3768, + "cid": 250 + }, + { + "process": "svchost.exe with pid 8752" + }, + { + "type": "call", + "pid": 3768, + "cid": 251 + }, + { + "process": "svchost.exe with pid 832" + }, + { + "type": "call", + "pid": 3768, + "cid": 252 + }, + { + "process": "OneDrive.exe with pid 8908" + }, + { + "type": "call", + "pid": 3768, + "cid": 253 + }, + { + "process": "UserOOBEBroker.exe with pid 10028" + }, + { + "type": "call", + "pid": 3768, + "cid": 254 + }, + { + "process": "ApplicationFrameHost.exe with pid 8900" + }, + { + "type": "call", + "pid": 3768, + "cid": 255 + }, + { + "process": "svchost.exe with pid 8324" + }, + { + "type": "call", + "pid": 3768, + "cid": 256 + }, + { + "process": "svchost.exe with pid 9796" + }, + { + "type": "call", + "pid": 3768, + "cid": 257 + }, + { + "process": "SystemSettings.exe with pid 1752" + }, + { + "type": "call", + "pid": 3768, + "cid": 258 + }, + { + "process": "svchost.exe with pid 10160" + }, + { + "type": "call", + "pid": 3768, + "cid": 259 + }, + { + "process": "TextInputHost.exe with pid 4628" + }, + { + "type": "call", + "pid": 3768, + "cid": 260 + }, + { + "process": "ShellExperienceHost.exe with pid 1756" + }, + { + "type": "call", + "pid": 3768, + "cid": 261 + }, + { + "process": "RuntimeBroker.exe with pid 3636" + }, + { + "type": "call", + "pid": 3768, + "cid": 262 + }, + { + "process": "dllhost.exe with pid 8820" + }, + { + "type": "call", + "pid": 3768, + "cid": 263 + }, + { + "process": "FileCoAuth.exe with pid 6004" + }, + { + "type": "call", + "pid": 3768, + "cid": 264 + }, + { + "process": "SearchApp.exe with pid 9364" + }, + { + "type": "call", + "pid": 3768, + "cid": 265 + }, + { + "process": "msedgewebview2.exe with pid 7736" + }, + { + "type": "call", + "pid": 3768, + "cid": 266 + }, + { + "process": "msedgewebview2.exe with pid 9612" + }, + { + "type": "call", + "pid": 3768, + "cid": 267 + }, + { + "process": "msedgewebview2.exe with pid 1112" + }, + { + "type": "call", + "pid": 3768, + "cid": 268 + }, + { + "process": "msedgewebview2.exe with pid 8392" + }, + { + "type": "call", + "pid": 3768, + "cid": 269 + }, + { + "process": "msedgewebview2.exe with pid 7204" + }, + { + "type": "call", + "pid": 3768, + "cid": 270 + }, + { + "process": "msedgewebview2.exe with pid 10876" + }, + { + "type": "call", + "pid": 3768, + "cid": 271 + }, + { + "process": "svchost.exe with pid 11088" + }, + { + "type": "call", + "pid": 3768, + "cid": 272 + }, + { + "process": "SystemSettingsBroker.exe with pid 728" + }, + { + "type": "call", + "pid": 3768, + "cid": 273 + }, + { + "process": "svchost.exe with pid 10284" + }, + { + "type": "call", + "pid": 3768, + "cid": 274 + }, + { + "process": "svchost.exe with pid 7624" + }, + { + "type": "call", + "pid": 3768, + "cid": 275 + }, + { + "process": "svchost.exe with pid 6504" + }, + { + "type": "call", + "pid": 3768, + "cid": 276 + }, + { + "process": "msedge.exe with pid 1220" + }, + { + "type": "call", + "pid": 3768, + "cid": 277 + }, + { + "process": "msedge.exe with pid 7748" + }, + { + "type": "call", + "pid": 3768, + "cid": 278 + }, + { + "process": "msedge.exe with pid 8948" + }, + { + "type": "call", + "pid": 3768, + "cid": 279 + }, + { + "process": "msedge.exe with pid 736" + }, + { + "type": "call", + "pid": 3768, + "cid": 280 + }, + { + "process": "msedge.exe with pid 9672" + }, + { + "type": "call", + "pid": 3768, + "cid": 281 + }, + { + "process": "msedge.exe with pid 448" + }, + { + "type": "call", + "pid": 3768, + "cid": 282 + }, + { + "process": "msedge.exe with pid 1028" + }, + { + "type": "call", + "pid": 3768, + "cid": 283 + }, + { + "process": "svchost.exe with pid 4592" + }, + { + "type": "call", + "pid": 3768, + "cid": 284 + }, + { + "process": "PhoneExperienceHost.exe with pid 664" + }, + { + "type": "call", + "pid": 3768, + "cid": 285 + }, + { + "process": "svchost.exe with pid 10524" + }, + { + "type": "call", + "pid": 3768, + "cid": 286 + }, + { + "process": "svchost.exe with pid 8212" + }, + { + "type": "call", + "pid": 3768, + "cid": 287 + }, + { + "process": "smartscreen.exe with pid 5164" + }, + { + "type": "call", + "pid": 3768, + "cid": 288 + }, + { + "process": "svchost.exe with pid 2748" + }, + { + "type": "call", + "pid": 3768, + "cid": 289 + }, + { + "process": "svchost.exe with pid 8704" + }, + { + "type": "call", + "pid": 3768, + "cid": 290 + }, + { + "process": "upfc.exe with pid 7596" + }, + { + "type": "call", + "pid": 3768, + "cid": 291 + }, + { + "process": "taskhostw.exe with pid 11108" + }, + { + "type": "call", + "pid": 3768, + "cid": 292 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 8888" + }, + { + "type": "call", + "pid": 3768, + "cid": 293 + }, + { + "process": "CompatTelRunner.exe with pid 11260" + }, + { + "type": "call", + "pid": 3768, + "cid": 294 + }, + { + "process": "OneDriveStandaloneUpdater.exe with pid 4632" + }, + { + "type": "call", + "pid": 3768, + "cid": 295 + }, + { + "process": "TrustedInstaller.exe with pid 4232" + }, + { + "type": "call", + "pid": 3768, + "cid": 296 + }, + { + "process": "TiWorker.exe with pid 4816" + }, + { + "type": "call", + "pid": 3768, + "cid": 297 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 4760" + }, + { + "type": "call", + "pid": 3768, + "cid": 298 + }, + { + "process": "conhost.exe with pid 9760" + }, + { + "type": "call", + "pid": 3768, + "cid": 299 + }, + { + "process": "svchost.exe with pid 10252" + }, + { + "type": "call", + "pid": 3768, + "cid": 300 + }, + { + "process": "svchost.exe with pid 6960" + }, + { + "type": "call", + "pid": 3768, + "cid": 301 + }, + { + "process": "HxTsr.exe with pid 6292" + }, + { + "type": "call", + "pid": 3768, + "cid": 302 + }, + { + "process": "backgroundTaskHost.exe with pid 9844" + }, + { + "type": "call", + "pid": 3768, + "cid": 303 + }, + { + "process": "backgroundTaskHost.exe with pid 8976" + }, + { + "type": "call", + "pid": 3768, + "cid": 304 + }, + { + "process": "backgroundTaskHost.exe with pid 4112" + }, + { + "type": "call", + "pid": 3768, + "cid": 305 + }, + { + "process": "backgroundTaskHost.exe with pid 9616" + }, + { + "type": "call", + "pid": 3768, + "cid": 306 + }, + { + "process": "backgroundTaskHost.exe with pid 11184" + }, + { + "type": "call", + "pid": 3768, + "cid": 307 + }, + { + "process": "svchost.exe with pid 3672" + }, + { + "type": "call", + "pid": 3768, + "cid": 308 + }, + { + "process": "sppsvc.exe with pid 7916" + }, + { + "type": "call", + "pid": 3768, + "cid": 309 + }, + { + "process": "svchost.exe with pid 7696" + }, + { + "type": "call", + "pid": 3768, + "cid": 310 + }, + { + "process": "updater.exe with pid 456" + }, + { + "type": "call", + "pid": 3768, + "cid": 311 + }, + { + "process": "updater.exe with pid 10732" + }, + { + "type": "call", + "pid": 3768, + "cid": 312 + }, + { + "process": "updater.exe with pid 8040" + }, + { + "type": "call", + "pid": 3768, + "cid": 313 + }, + { + "process": "updater.exe with pid 7780" + }, + { + "type": "call", + "pid": 3768, + "cid": 314 + }, + { + "process": "svchost.exe with pid 5516" + }, + { + "type": "call", + "pid": 3768, + "cid": 315 + }, + { + "process": "backgroundTaskHost.exe with pid 4932" + }, + { + "type": "call", + "pid": 3768, + "cid": 316 + }, + { + "process": "CompatTelRunner.exe with pid 5852" + }, + { + "type": "call", + "pid": 3768, + "cid": 317 + }, + { + "process": "SppExtComObj.Exe with pid 7744" + }, + { + "type": "call", + "pid": 3768, + "cid": 318 + }, + { + "process": "RuntimeBroker.exe with pid 10228" + }, + { + "type": "call", + "pid": 3768, + "cid": 319 + }, + { + "process": "backgroundTaskHost.exe with pid 2160" + }, + { + "type": "call", + "pid": 3768, + "cid": 320 + }, + { + "process": "backgroundTaskHost.exe with pid 908" + }, + { + "type": "call", + "pid": 3768, + "cid": 321 + }, + { + "process": "backgroundTaskHost.exe with pid 928" + }, + { + "type": "call", + "pid": 3768, + "cid": 322 + }, + { + "process": "backgroundTaskHost.exe with pid 5728" + }, + { + "type": "call", + "pid": 3768, + "cid": 323 + }, + { + "process": "audiodg.exe with pid 7332" + }, + { + "type": "call", + "pid": 3768, + "cid": 324 + }, + { + "process": "backgroundTaskHost.exe with pid 7176" + }, + { + "type": "call", + "pid": 3768, + "cid": 325 + }, + { + "process": "RuntimeBroker.exe with pid 3256" + }, + { + "type": "call", + "pid": 3768, + "cid": 326 + }, + { + "process": "backgroundTaskHost.exe with pid 5768" + }, + { + "type": "call", + "pid": 3768, + "cid": 327 + }, + { + "process": "backgroundTaskHost.exe with pid 2568" + }, + { + "type": "call", + "pid": 3768, + "cid": 328 + }, + { + "process": "RuntimeBroker.exe with pid 6764" + }, + { + "type": "call", + "pid": 3768, + "cid": 329 + }, + { + "process": "svchost.exe with pid 8796" + }, + { + "type": "call", + "pid": 3768, + "cid": 330 + }, + { + "process": "WmiPrvSE.exe with pid 11008" + }, + { + "type": "call", + "pid": 3768, + "cid": 331 + }, + { + "process": "svchost.exe with pid 7212" + }, + { + "type": "call", + "pid": 3768, + "cid": 332 + }, + { + "process": "RuntimeBroker.exe with pid 232" + }, + { + "type": "call", + "pid": 3768, + "cid": 333 + }, + { + "process": "svchost.exe with pid 1864" + }, + { + "type": "call", + "pid": 3768, + "cid": 334 + }, + { + "process": "b8fec820459dedcecd7a.exe with pid 3768" + }, + { + "type": "call", + "pid": 3768, + "cid": 335 + }, + { + "process": "RuntimeBroker.exe with pid 3000" + }, + { + "type": "call", + "pid": 3768, + "cid": 695 + }, + { + "process": "GameBar.exe with pid 10672" + }, + { + "type": "call", + "pid": 3768, + "cid": 696 + }, + { + "process": "GameBarFTServer.exe with pid 9108" + }, + { + "type": "call", + "pid": 3768, + "cid": 697 + }, + { + "process": "svchost.exe with pid 3688" + }, + { + "type": "call", + "pid": 3768, + "cid": 698 + }, + { + "process": "RuntimeBroker.exe with pid 8716" + }, + { + "type": "call", + "pid": 3768, + "cid": 699 + }, + { + "process": "BackgroundTransferHost.exe with pid 2760" + }, + { + "type": "call", + "pid": 3768, + "cid": 700 + }, + { + "process": "WmiPrvSE.exe with pid 11376" + }, + { + "type": "call", + "pid": 3768, + "cid": 701 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "process_interest", + "description": "Expresses interest in specific running processes", + "categories": [ + "generic" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 3768, + "cid": 157 + }, + { + "type": "call", + "pid": 3768, + "cid": 158 + }, + { + "type": "call", + "pid": 3768, + "cid": 159 + }, + { + "type": "call", + "pid": 3768, + "cid": 160 + }, + { + "type": "call", + "pid": 3768, + "cid": 161 + }, + { + "type": "call", + "pid": 3768, + "cid": 162 + }, + { + "type": "call", + "pid": 3768, + "cid": 163 + }, + { + "type": "call", + "pid": 3768, + "cid": 164 + }, + { + "type": "call", + "pid": 3768, + "cid": 165 + }, + { + "type": "call", + "pid": 3768, + "cid": 166 + }, + { + "type": "call", + "pid": 3768, + "cid": 167 + }, + { + "type": "call", + "pid": 3768, + "cid": 168 + }, + { + "type": "call", + "pid": 3768, + "cid": 169 + }, + { + "type": "call", + "pid": 3768, + "cid": 170 + }, + { + "type": "call", + "pid": 3768, + "cid": 171 + }, + { + "type": "call", + "pid": 3768, + "cid": 172 + }, + { + "type": "call", + "pid": 3768, + "cid": 173 + }, + { + "type": "call", + "pid": 3768, + "cid": 174 + }, + { + "type": "call", + "pid": 3768, + "cid": 175 + }, + { + "type": "call", + "pid": 3768, + "cid": 176 + }, + { + "type": "call", + "pid": 3768, + "cid": 177 + }, + { + "type": "call", + "pid": 3768, + "cid": 178 + }, + { + "type": "call", + "pid": 3768, + "cid": 179 + }, + { + "type": "call", + "pid": 3768, + "cid": 180 + }, + { + "type": "call", + "pid": 3768, + "cid": 181 + }, + { + "type": "call", + "pid": 3768, + "cid": 182 + }, + { + "type": "call", + "pid": 3768, + "cid": 183 + }, + { + "type": "call", + "pid": 3768, + "cid": 184 + }, + { + "type": "call", + "pid": 3768, + "cid": 185 + }, + { + "type": "call", + "pid": 3768, + "cid": 186 + }, + { + "type": "call", + "pid": 3768, + "cid": 187 + }, + { + "type": "call", + "pid": 3768, + "cid": 188 + }, + { + "type": "call", + "pid": 3768, + "cid": 189 + }, + { + "type": "call", + "pid": 3768, + "cid": 190 + }, + { + "type": "call", + "pid": 3768, + "cid": 191 + }, + { + "type": "call", + "pid": 3768, + "cid": 192 + }, + { + "type": "call", + "pid": 3768, + "cid": 193 + }, + { + "type": "call", + "pid": 3768, + "cid": 194 + }, + { + "type": "call", + "pid": 3768, + "cid": 195 + }, + { + "type": "call", + "pid": 3768, + "cid": 196 + }, + { + "type": "call", + "pid": 3768, + "cid": 197 + }, + { + "type": "call", + "pid": 3768, + "cid": 198 + }, + { + "type": "call", + "pid": 3768, + "cid": 199 + }, + { + "type": "call", + "pid": 3768, + "cid": 200 + }, + { + "type": "call", + "pid": 3768, + "cid": 201 + }, + { + "type": "call", + "pid": 3768, + "cid": 202 + }, + { + "type": "call", + "pid": 3768, + "cid": 203 + }, + { + "type": "call", + "pid": 3768, + "cid": 204 + }, + { + "type": "call", + "pid": 3768, + "cid": 205 + }, + { + "type": "call", + "pid": 3768, + "cid": 206 + }, + { + "type": "call", + "pid": 3768, + "cid": 207 + }, + { + "type": "call", + "pid": 3768, + "cid": 208 + }, + { + "type": "call", + "pid": 3768, + "cid": 209 + }, + { + "type": "call", + "pid": 3768, + "cid": 210 + }, + { + "type": "call", + "pid": 3768, + "cid": 211 + }, + { + "type": "call", + "pid": 3768, + "cid": 212 + }, + { + "type": "call", + "pid": 3768, + "cid": 213 + }, + { + "type": "call", + "pid": 3768, + "cid": 214 + }, + { + "type": "call", + "pid": 3768, + "cid": 215 + }, + { + "type": "call", + "pid": 3768, + "cid": 216 + }, + { + "type": "call", + "pid": 3768, + "cid": 217 + }, + { + "type": "call", + "pid": 3768, + "cid": 218 + }, + { + "type": "call", + "pid": 3768, + "cid": 219 + }, + { + "type": "call", + "pid": 3768, + "cid": 220 + }, + { + "type": "call", + "pid": 3768, + "cid": 221 + }, + { + "type": "call", + "pid": 3768, + "cid": 222 + }, + { + "type": "call", + "pid": 3768, + "cid": 223 + }, + { + "type": "call", + "pid": 3768, + "cid": 224 + }, + { + "type": "call", + "pid": 3768, + "cid": 225 + }, + { + "type": "call", + "pid": 3768, + "cid": 226 + }, + { + "type": "call", + "pid": 3768, + "cid": 227 + }, + { + "type": "call", + "pid": 3768, + "cid": 228 + }, + { + "type": "call", + "pid": 3768, + "cid": 229 + }, + { + "type": "call", + "pid": 3768, + "cid": 230 + }, + { + "type": "call", + "pid": 3768, + "cid": 231 + }, + { + "type": "call", + "pid": 3768, + "cid": 232 + }, + { + "type": "call", + "pid": 3768, + "cid": 233 + }, + { + "type": "call", + "pid": 3768, + "cid": 234 + }, + { + "type": "call", + "pid": 3768, + "cid": 235 + }, + { + "type": "call", + "pid": 3768, + "cid": 236 + }, + { + "type": "call", + "pid": 3768, + "cid": 237 + }, + { + "type": "call", + "pid": 3768, + "cid": 238 + }, + { + "type": "call", + "pid": 3768, + "cid": 239 + }, + { + "type": "call", + "pid": 3768, + "cid": 240 + }, + { + "type": "call", + "pid": 3768, + "cid": 241 + }, + { + "type": "call", + "pid": 3768, + "cid": 242 + }, + { + "type": "call", + "pid": 3768, + "cid": 243 + }, + { + "type": "call", + "pid": 3768, + "cid": 244 + }, + { + "type": "call", + "pid": 3768, + "cid": 245 + }, + { + "type": "call", + "pid": 3768, + "cid": 246 + }, + { + "type": "call", + "pid": 3768, + "cid": 247 + }, + { + "type": "call", + "pid": 3768, + "cid": 248 + }, + { + "type": "call", + "pid": 3768, + "cid": 249 + }, + { + "type": "call", + "pid": 3768, + "cid": 250 + }, + { + "type": "call", + "pid": 3768, + "cid": 251 + }, + { + "type": "call", + "pid": 3768, + "cid": 252 + }, + { + "type": "call", + "pid": 3768, + "cid": 253 + }, + { + "type": "call", + "pid": 3768, + "cid": 254 + }, + { + "type": "call", + "pid": 3768, + "cid": 255 + }, + { + "type": "call", + "pid": 3768, + "cid": 256 + }, + { + "type": "call", + "pid": 3768, + "cid": 257 + }, + { + "type": "call", + "pid": 3768, + "cid": 258 + }, + { + "type": "call", + "pid": 3768, + "cid": 259 + }, + { + "type": "call", + "pid": 3768, + "cid": 260 + }, + { + "type": "call", + "pid": 3768, + "cid": 261 + }, + { + "type": "call", + "pid": 3768, + "cid": 262 + }, + { + "type": "call", + "pid": 3768, + "cid": 263 + }, + { + "type": "call", + "pid": 3768, + "cid": 264 + }, + { + "type": "call", + "pid": 3768, + "cid": 265 + }, + { + "type": "call", + "pid": 3768, + "cid": 266 + }, + { + "type": "call", + "pid": 3768, + "cid": 267 + }, + { + "type": "call", + "pid": 3768, + "cid": 268 + }, + { + "type": "call", + "pid": 3768, + "cid": 269 + }, + { + "type": "call", + "pid": 3768, + "cid": 270 + }, + { + "type": "call", + "pid": 3768, + "cid": 271 + }, + { + "type": "call", + "pid": 3768, + "cid": 272 + }, + { + "type": "call", + "pid": 3768, + "cid": 273 + }, + { + "type": "call", + "pid": 3768, + "cid": 274 + }, + { + "type": "call", + "pid": 3768, + "cid": 275 + }, + { + "type": "call", + "pid": 3768, + "cid": 276 + }, + { + "type": "call", + "pid": 3768, + "cid": 277 + }, + { + "type": "call", + "pid": 3768, + "cid": 278 + }, + { + "type": "call", + "pid": 3768, + "cid": 279 + }, + { + "type": "call", + "pid": 3768, + "cid": 280 + }, + { + "type": "call", + "pid": 3768, + "cid": 281 + }, + { + "type": "call", + "pid": 3768, + "cid": 282 + }, + { + "type": "call", + "pid": 3768, + "cid": 283 + }, + { + "type": "call", + "pid": 3768, + "cid": 284 + }, + { + "type": "call", + "pid": 3768, + "cid": 285 + }, + { + "type": "call", + "pid": 3768, + "cid": 286 + }, + { + "type": "call", + "pid": 3768, + "cid": 287 + }, + { + "type": "call", + "pid": 3768, + "cid": 288 + }, + { + "type": "call", + "pid": 3768, + "cid": 289 + }, + { + "type": "call", + "pid": 3768, + "cid": 290 + }, + { + "type": "call", + "pid": 3768, + "cid": 291 + }, + { + "type": "call", + "pid": 3768, + "cid": 292 + }, + { + "type": "call", + "pid": 3768, + "cid": 293 + }, + { + "type": "call", + "pid": 3768, + "cid": 294 + }, + { + "type": "call", + "pid": 3768, + "cid": 295 + }, + { + "type": "call", + "pid": 3768, + "cid": 296 + }, + { + "type": "call", + "pid": 3768, + "cid": 297 + }, + { + "type": "call", + "pid": 3768, + "cid": 298 + }, + { + "type": "call", + "pid": 3768, + "cid": 299 + }, + { + "type": "call", + "pid": 3768, + "cid": 300 + }, + { + "type": "call", + "pid": 3768, + "cid": 301 + }, + { + "type": "call", + "pid": 3768, + "cid": 302 + }, + { + "type": "call", + "pid": 3768, + "cid": 303 + }, + { + "type": "call", + "pid": 3768, + "cid": 304 + }, + { + "type": "call", + "pid": 3768, + "cid": 305 + }, + { + "type": "call", + "pid": 3768, + "cid": 306 + }, + { + "type": "call", + "pid": 3768, + "cid": 307 + }, + { + "type": "call", + "pid": 3768, + "cid": 308 + }, + { + "type": "call", + "pid": 3768, + "cid": 309 + }, + { + "type": "call", + "pid": 3768, + "cid": 310 + }, + { + "type": "call", + "pid": 3768, + "cid": 311 + }, + { + "type": "call", + "pid": 3768, + "cid": 312 + }, + { + "type": "call", + "pid": 3768, + "cid": 313 + }, + { + "type": "call", + "pid": 3768, + "cid": 314 + }, + { + "type": "call", + "pid": 3768, + "cid": 315 + }, + { + "type": "call", + "pid": 3768, + "cid": 316 + }, + { + "type": "call", + "pid": 3768, + "cid": 317 + }, + { + "type": "call", + "pid": 3768, + "cid": 318 + }, + { + "type": "call", + "pid": 3768, + "cid": 319 + }, + { + "type": "call", + "pid": 3768, + "cid": 320 + }, + { + "type": "call", + "pid": 3768, + "cid": 321 + }, + { + "type": "call", + "pid": 3768, + "cid": 322 + }, + { + "type": "call", + "pid": 3768, + "cid": 323 + }, + { + "type": "call", + "pid": 3768, + "cid": 324 + }, + { + "type": "call", + "pid": 3768, + "cid": 325 + }, + { + "type": "call", + "pid": 3768, + "cid": 326 + }, + { + "type": "call", + "pid": 3768, + "cid": 327 + }, + { + "type": "call", + "pid": 3768, + "cid": 328 + }, + { + "type": "call", + "pid": 3768, + "cid": 329 + }, + { + "type": "call", + "pid": 3768, + "cid": 330 + }, + { + "type": "call", + "pid": 3768, + "cid": 331 + }, + { + "type": "call", + "pid": 3768, + "cid": 332 + }, + { + "type": "call", + "pid": 3768, + "cid": 333 + }, + { + "type": "call", + "pid": 3768, + "cid": 334 + }, + { + "type": "call", + "pid": 3768, + "cid": 335 + }, + { + "type": "call", + "pid": 3768, + "cid": 522 + }, + { + "type": "call", + "pid": 3768, + "cid": 523 + }, + { + "type": "call", + "pid": 3768, + "cid": 524 + }, + { + "type": "call", + "pid": 3768, + "cid": 525 + }, + { + "type": "call", + "pid": 3768, + "cid": 526 + }, + { + "type": "call", + "pid": 3768, + "cid": 527 + }, + { + "type": "call", + "pid": 3768, + "cid": 528 + }, + { + "type": "call", + "pid": 3768, + "cid": 529 + }, + { + "type": "call", + "pid": 3768, + "cid": 530 + }, + { + "type": "call", + "pid": 3768, + "cid": 531 + }, + { + "type": "call", + "pid": 3768, + "cid": 532 + }, + { + "type": "call", + "pid": 3768, + "cid": 533 + }, + { + "type": "call", + "pid": 3768, + "cid": 534 + }, + { + "type": "call", + "pid": 3768, + "cid": 535 + }, + { + "type": "call", + "pid": 3768, + "cid": 536 + }, + { + "type": "call", + "pid": 3768, + "cid": 537 + }, + { + "type": "call", + "pid": 3768, + "cid": 538 + }, + { + "type": "call", + "pid": 3768, + "cid": 539 + }, + { + "type": "call", + "pid": 3768, + "cid": 540 + }, + { + "type": "call", + "pid": 3768, + "cid": 541 + }, + { + "type": "call", + "pid": 3768, + "cid": 542 + }, + { + "type": "call", + "pid": 3768, + "cid": 543 + }, + { + "type": "call", + "pid": 3768, + "cid": 544 + }, + { + "type": "call", + "pid": 3768, + "cid": 545 + }, + { + "type": "call", + "pid": 3768, + "cid": 546 + }, + { + "type": "call", + "pid": 3768, + "cid": 547 + }, + { + "type": "call", + "pid": 3768, + "cid": 548 + }, + { + "type": "call", + "pid": 3768, + "cid": 549 + }, + { + "type": "call", + "pid": 3768, + "cid": 550 + }, + { + "type": "call", + "pid": 3768, + "cid": 551 + }, + { + "type": "call", + "pid": 3768, + "cid": 552 + }, + { + "type": "call", + "pid": 3768, + "cid": 553 + }, + { + "type": "call", + "pid": 3768, + "cid": 554 + }, + { + "type": "call", + "pid": 3768, + "cid": 555 + }, + { + "type": "call", + "pid": 3768, + "cid": 556 + }, + { + "type": "call", + "pid": 3768, + "cid": 557 + }, + { + "type": "call", + "pid": 3768, + "cid": 558 + }, + { + "type": "call", + "pid": 3768, + "cid": 559 + }, + { + "type": "call", + "pid": 3768, + "cid": 560 + }, + { + "type": "call", + "pid": 3768, + "cid": 561 + }, + { + "type": "call", + "pid": 3768, + "cid": 562 + }, + { + "type": "call", + "pid": 3768, + "cid": 563 + }, + { + "type": "call", + "pid": 3768, + "cid": 564 + }, + { + "type": "call", + "pid": 3768, + "cid": 565 + }, + { + "type": "call", + "pid": 3768, + "cid": 566 + }, + { + "type": "call", + "pid": 3768, + "cid": 567 + }, + { + "type": "call", + "pid": 3768, + "cid": 568 + }, + { + "type": "call", + "pid": 3768, + "cid": 569 + }, + { + "type": "call", + "pid": 3768, + "cid": 570 + }, + { + "type": "call", + "pid": 3768, + "cid": 571 + }, + { + "type": "call", + "pid": 3768, + "cid": 572 + }, + { + "type": "call", + "pid": 3768, + "cid": 573 + }, + { + "type": "call", + "pid": 3768, + "cid": 574 + }, + { + "type": "call", + "pid": 3768, + "cid": 575 + }, + { + "type": "call", + "pid": 3768, + "cid": 576 + }, + { + "type": "call", + "pid": 3768, + "cid": 577 + }, + { + "type": "call", + "pid": 3768, + "cid": 578 + }, + { + "type": "call", + "pid": 3768, + "cid": 579 + }, + { + "type": "call", + "pid": 3768, + "cid": 580 + }, + { + "type": "call", + "pid": 3768, + "cid": 581 + }, + { + "type": "call", + "pid": 3768, + "cid": 582 + }, + { + "type": "call", + "pid": 3768, + "cid": 583 + }, + { + "type": "call", + "pid": 3768, + "cid": 584 + }, + { + "type": "call", + "pid": 3768, + "cid": 585 + }, + { + "type": "call", + "pid": 3768, + "cid": 586 + }, + { + "type": "call", + "pid": 3768, + "cid": 587 + }, + { + "type": "call", + "pid": 3768, + "cid": 588 + }, + { + "type": "call", + "pid": 3768, + "cid": 589 + }, + { + "type": "call", + "pid": 3768, + "cid": 590 + }, + { + "type": "call", + "pid": 3768, + "cid": 591 + }, + { + "type": "call", + "pid": 3768, + "cid": 592 + }, + { + "type": "call", + "pid": 3768, + "cid": 593 + }, + { + "type": "call", + "pid": 3768, + "cid": 594 + }, + { + "type": "call", + "pid": 3768, + "cid": 595 + }, + { + "type": "call", + "pid": 3768, + "cid": 596 + }, + { + "type": "call", + "pid": 3768, + "cid": 597 + }, + { + "type": "call", + "pid": 3768, + "cid": 598 + }, + { + "type": "call", + "pid": 3768, + "cid": 599 + }, + { + "type": "call", + "pid": 3768, + "cid": 600 + }, + { + "type": "call", + "pid": 3768, + "cid": 601 + }, + { + "type": "call", + "pid": 3768, + "cid": 602 + }, + { + "type": "call", + "pid": 3768, + "cid": 603 + }, + { + "type": "call", + "pid": 3768, + "cid": 604 + }, + { + "type": "call", + "pid": 3768, + "cid": 605 + }, + { + "type": "call", + "pid": 3768, + "cid": 606 + }, + { + "type": "call", + "pid": 3768, + "cid": 607 + }, + { + "type": "call", + "pid": 3768, + "cid": 608 + }, + { + "type": "call", + "pid": 3768, + "cid": 609 + }, + { + "type": "call", + "pid": 3768, + "cid": 610 + }, + { + "type": "call", + "pid": 3768, + "cid": 611 + }, + { + "type": "call", + "pid": 3768, + "cid": 612 + }, + { + "type": "call", + "pid": 3768, + "cid": 613 + }, + { + "type": "call", + "pid": 3768, + "cid": 614 + }, + { + "type": "call", + "pid": 3768, + "cid": 615 + }, + { + "type": "call", + "pid": 3768, + "cid": 616 + }, + { + "type": "call", + "pid": 3768, + "cid": 617 + }, + { + "type": "call", + "pid": 3768, + "cid": 618 + }, + { + "type": "call", + "pid": 3768, + "cid": 619 + }, + { + "type": "call", + "pid": 3768, + "cid": 620 + }, + { + "type": "call", + "pid": 3768, + "cid": 621 + }, + { + "type": "call", + "pid": 3768, + "cid": 622 + }, + { + "type": "call", + "pid": 3768, + "cid": 623 + }, + { + "type": "call", + "pid": 3768, + "cid": 624 + }, + { + "type": "call", + "pid": 3768, + "cid": 625 + }, + { + "type": "call", + "pid": 3768, + "cid": 626 + }, + { + "type": "call", + "pid": 3768, + "cid": 627 + }, + { + "type": "call", + "pid": 3768, + "cid": 628 + }, + { + "type": "call", + "pid": 3768, + "cid": 629 + }, + { + "type": "call", + "pid": 3768, + "cid": 630 + }, + { + "type": "call", + "pid": 3768, + "cid": 631 + }, + { + "type": "call", + "pid": 3768, + "cid": 632 + }, + { + "type": "call", + "pid": 3768, + "cid": 633 + }, + { + "type": "call", + "pid": 3768, + "cid": 634 + }, + { + "type": "call", + "pid": 3768, + "cid": 635 + }, + { + "type": "call", + "pid": 3768, + "cid": 636 + }, + { + "type": "call", + "pid": 3768, + "cid": 637 + }, + { + "type": "call", + "pid": 3768, + "cid": 638 + }, + { + "type": "call", + "pid": 3768, + "cid": 639 + }, + { + "type": "call", + "pid": 3768, + "cid": 640 + }, + { + "type": "call", + "pid": 3768, + "cid": 641 + }, + { + "type": "call", + "pid": 3768, + "cid": 642 + }, + { + "type": "call", + "pid": 3768, + "cid": 643 + }, + { + "type": "call", + "pid": 3768, + "cid": 644 + }, + { + "type": "call", + "pid": 3768, + "cid": 645 + }, + { + "type": "call", + "pid": 3768, + "cid": 646 + }, + { + "type": "call", + "pid": 3768, + "cid": 647 + }, + { + "type": "call", + "pid": 3768, + "cid": 648 + }, + { + "type": "call", + "pid": 3768, + "cid": 649 + }, + { + "type": "call", + "pid": 3768, + "cid": 650 + }, + { + "type": "call", + "pid": 3768, + "cid": 651 + }, + { + "type": "call", + "pid": 3768, + "cid": 652 + }, + { + "type": "call", + "pid": 3768, + "cid": 653 + }, + { + "type": "call", + "pid": 3768, + "cid": 654 + }, + { + "type": "call", + "pid": 3768, + "cid": 655 + }, + { + "type": "call", + "pid": 3768, + "cid": 656 + }, + { + "type": "call", + "pid": 3768, + "cid": 657 + }, + { + "type": "call", + "pid": 3768, + "cid": 658 + }, + { + "type": "call", + "pid": 3768, + "cid": 659 + }, + { + "type": "call", + "pid": 3768, + "cid": 660 + }, + { + "type": "call", + "pid": 3768, + "cid": 661 + }, + { + "type": "call", + "pid": 3768, + "cid": 662 + }, + { + "type": "call", + "pid": 3768, + "cid": 663 + }, + { + "type": "call", + "pid": 3768, + "cid": 664 + }, + { + "type": "call", + "pid": 3768, + "cid": 665 + }, + { + "type": "call", + "pid": 3768, + "cid": 666 + }, + { + "type": "call", + "pid": 3768, + "cid": 667 + }, + { + "type": "call", + "pid": 3768, + "cid": 668 + }, + { + "type": "call", + "pid": 3768, + "cid": 669 + }, + { + "type": "call", + "pid": 3768, + "cid": 670 + }, + { + "type": "call", + "pid": 3768, + "cid": 671 + }, + { + "type": "call", + "pid": 3768, + "cid": 672 + }, + { + "type": "call", + "pid": 3768, + "cid": 673 + }, + { + "type": "call", + "pid": 3768, + "cid": 674 + }, + { + "type": "call", + "pid": 3768, + "cid": 675 + }, + { + "type": "call", + "pid": 3768, + "cid": 676 + }, + { + "type": "call", + "pid": 3768, + "cid": 677 + }, + { + "type": "call", + "pid": 3768, + "cid": 678 + }, + { + "type": "call", + "pid": 3768, + "cid": 679 + }, + { + "type": "call", + "pid": 3768, + "cid": 680 + }, + { + "type": "call", + "pid": 3768, + "cid": 681 + }, + { + "type": "call", + "pid": 3768, + "cid": 682 + }, + { + "type": "call", + "pid": 3768, + "cid": 683 + }, + { + "type": "call", + "pid": 3768, + "cid": 684 + }, + { + "type": "call", + "pid": 3768, + "cid": 685 + }, + { + "type": "call", + "pid": 3768, + "cid": 686 + }, + { + "type": "call", + "pid": 3768, + "cid": 687 + }, + { + "type": "call", + "pid": 3768, + "cid": 688 + }, + { + "type": "call", + "pid": 3768, + "cid": 689 + }, + { + "type": "call", + "pid": 3768, + "cid": 690 + }, + { + "type": "call", + "pid": 3768, + "cid": 691 + }, + { + "type": "call", + "pid": 3768, + "cid": 692 + }, + { + "type": "call", + "pid": 3768, + "cid": 693 + }, + { + "type": "call", + "pid": 3768, + "cid": 694 + }, + { + "type": "call", + "pid": 3768, + "cid": 695 + }, + { + "type": "call", + "pid": 3768, + "cid": 696 + }, + { + "type": "call", + "pid": 3768, + "cid": 697 + }, + { + "type": "call", + "pid": 3768, + "cid": 698 + }, + { + "type": "call", + "pid": 3768, + "cid": 699 + }, + { + "type": "call", + "pid": 3768, + "cid": 700 + }, + { + "type": "call", + "pid": 3768, + "cid": 701 + }, + { + "process": "b8fec820459dedcecd7a.exe" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_entropy", + "description": "The binary likely contains encrypted or compressed data", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [ + "http://www.forensickb.com/2013/03/file-entropy-explained.html", + "http://virii.es/U/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf" + ], + "data": [ + { + "section": { + "name": ".rsrc", + "raw_address": "0x00014000", + "virtual_address": "0x00016000", + "virtual_size": "0x00021240", + "size_of_data": "0x00022000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.64" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 3768, + "cid": 49 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "mimics_agent", + "description": "Mimics the system's user agent string for its own requests", + "categories": [ + "stealth" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 3768, + "cid": 726 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "procmem_yara", + "description": "Yara detections observed in process dumps, payloads or dropped files", + "categories": [ + "malware" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "Hit": "PID 3768 triggered the Yara rule 'Emotet' with data '['{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }', '{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + }, + { + "Hit": "PID 3768 triggered the Yara rule 'Emotet' with data '['{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }', '{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + }, + { + "Hit": "PID 3768 triggered the Yara rule 'Emotet' with data '['{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }', '{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + }, + { + "Hit": "PID 3768 triggered the Yara rule 'shellcode_peb_parsing' with data '['{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }']'" + }, + { + "Hit": "PID 3768 triggered the Yara rule 'Emotet' with data '['{ 8B 48 14 C7 40 08 70 D3 8A 04 C7 40 0C 70 D3 8A 04 C7 40 44 00 00 00 00 83 3C CD 70 D3 8A 04 00 74 0E 41 89 48 14 83 3C CD 70 D3 8A 04 00 75 F2 }', '{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 8A 04 C7 40 0C 70 D3 8A 04 C7 40 44 00 00 00 00 83 3C CD 70 D3 8A 04 00 74 0E 41 89 48 14 83 3C CD 70 D3 8A 04 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 10.0, + "ttps": [ + { + "signature": "enumerates_running_processes", + "ttps": [ + "T1057" + ], + "mbcs": [ + "OB0007" + ] + }, + { + "signature": "process_interest", + "ttps": [ + "T1057" + ], + "mbcs": [ + "OB0007" + ] + }, + { + "signature": "packer_entropy", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Discovery": [ + { + "t_id": "T1057", + "ttp_name": "Process Discovery", + "description": "Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software/applications running on systems within the network. Adversaries may use the information from [Process Discovery](https://attack.mitre.org/techniques/T1057) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nIn Windows environments, adversaries could obtain details on running processes using the [Tasklist](https://attack.mitre.org/software/S0057) utility via [cmd](https://attack.mitre.org/software/S0106) or Get-Process via [PowerShell](https://attack.mitre.org/techniques/T1059/001). Information about processes can also be extracted from the output of [Native API](https://attack.mitre.org/techniques/T1106) calls such as CreateToolhelp32Snapshot. In Mac and Linux, this is accomplished with the ps command. Adversaries may also opt to enumerate processes via /proc.", + "signature": [ + "enumerates_running_processes", + "process_interest" + ] + } + ], + "Defense Evasion": [ + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_entropy" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_entropy" + ] + } + ] + } +} \ No newline at end of file