diff --git "a/8fd6b9723c7f5fe77b2832c524fe91e5.json" "b/8fd6b9723c7f5fe77b2832c524fe91e5.json" new file mode 100644--- /dev/null +++ "b/8fd6b9723c7f5fe77b2832c524fe91e5.json" @@ -0,0 +1,32533 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 3.743 + }, + { + "name": "AnalysisInfo", + "time": 0.011 + }, + { + "name": "BehaviorAnalysis", + "time": 0.015 + }, + { + "name": "Debug", + "time": 0.001 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "generates_crypto_key", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "masslogger_artifacts", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_agent", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_document_file", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.0 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.001 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.0 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.0 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.0 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.0 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.001 + }, + { + "name": "infostealer_im", + "time": 0.001 + }, + { + "name": "infostealer_mail", + "time": 0.0 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.0 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.001 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.001 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 0.472 + }, + { + "name": "MITRE_TTPS", + "time": 6.859 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "220453cbc043afc72a17.exe", + "path": "/opt/CAPEv2/storage/binaries/220453cbc043afc72a17fdef6eceb3f6fab16ae95100e142db2b3c4640e9bcd7", + "guest_paths": "", + "size": 360448, + "crc32": "9C930BC8", + "md5": "8fd6b9723c7f5fe77b2832c524fe91e5", + "sha1": "05da7063d78879f747304f21a2c10096f3232499", + "sha256": "220453cbc043afc72a17fdef6eceb3f6fab16ae95100e142db2b3c4640e9bcd7", + "sha512": "82ee577f34378b94dccd0db7fb5144e1286707c9cfeea198b19cdcc1a3583d09d46f44b1b5998d33e815b634bbcde3cdedde1f49c51f8ffcb684387125f6d551", + "rh_hash": null, + "ssdeep": "6144:QsSJbFSCC4knkc+8c11BJ5AH4gpyjrwKMMbvB42Iplc5nJZ+b1vXI6hpA:QsqWkcXC1Bji8ZMMacJJAvXIs2", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T15574F12E7BE38327F448403944F8476AA7BEE52106F65A4B5730617DBD352BC4933ACA", + "sha3_384": "7a7eff67e31ac921bd379a2b7ebb16a8316253a9ae2009fb7950cb42c9c048423a6c3f080a17c78ae6aca721159b1a51", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x000039b4", + "ep_bytes": "558bec6aff6838e04000682c62400064", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0005f6ef", + "osversion": "4.0", + "pdbpath": null, + "imports": { + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x414190", + "name": "SetStdHandle" + }, + { + "address": "0x414194", + "name": "CloseHandle" + }, + { + "address": "0x414198", + "name": "FlushFileBuffers" + }, + { + "address": "0x41419c", + "name": "SetFilePointer" + }, + { + "address": "0x4141a0", + "name": "LoadLibraryA" + }, + { + "address": "0x4141a4", + "name": "InterlockedExchange" + }, + { + "address": "0x4141a8", + "name": "GetProcAddress" + }, + { + "address": "0x4141ac", + "name": "RaiseException" + }, + { + "address": "0x4141b0", + "name": "VirtualAlloc" + }, + { + "address": "0x4141b4", + "name": "HeapAlloc" + }, + { + "address": "0x4141b8", + "name": "RtlUnwind" + }, + { + "address": "0x4141bc", + "name": "GetModuleHandleA" + }, + { + "address": "0x4141c0", + "name": "GetStartupInfoA" + }, + { + "address": "0x4141c4", + "name": "GetCommandLineA" + }, + { + "address": "0x4141c8", + "name": "GetVersion" + }, + { + "address": "0x4141cc", + "name": "ExitProcess" + }, + { + "address": "0x4141d0", + "name": "HeapDestroy" + }, + { + "address": "0x4141d4", + "name": "HeapCreate" + }, + { + "address": "0x4141d8", + "name": "VirtualFree" + }, + { + "address": "0x4141dc", + "name": "HeapFree" + }, + { + "address": "0x4141e0", + "name": "InitializeCriticalSection" + }, + { + "address": "0x4141e4", + "name": "DeleteCriticalSection" + }, + { + "address": "0x4141e8", + "name": "EnterCriticalSection" + }, + { + "address": "0x4141ec", + "name": "LeaveCriticalSection" + }, + { + "address": "0x4141f0", + "name": "HeapReAlloc" + }, + { + "address": "0x4141f4", + "name": "IsBadWritePtr" + }, + { + "address": "0x4141f8", + "name": "GetCurrentThreadId" + }, + { + "address": "0x4141fc", + "name": "TlsSetValue" + }, + { + "address": "0x414200", + "name": "TlsAlloc" + }, + { + "address": "0x414204", + "name": "SetLastError" + }, + { + "address": "0x414208", + "name": "TlsGetValue" + }, + { + "address": "0x41420c", + "name": "GetLastError" + }, + { + "address": "0x414210", + "name": "TerminateProcess" + }, + { + "address": "0x414214", + "name": "GetCurrentProcess" + }, + { + "address": "0x414218", + "name": "HeapSize" + }, + { + "address": "0x41421c", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x414220", + "name": "GetModuleFileNameA" + }, + { + "address": "0x414224", + "name": "FreeEnvironmentStringsA" + }, + { + "address": "0x414228", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x41422c", + "name": "WideCharToMultiByte" + }, + { + "address": "0x414230", + "name": "GetEnvironmentStrings" + }, + { + "address": "0x414234", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x414238", + "name": "SetHandleCount" + }, + { + "address": "0x41423c", + "name": "GetStdHandle" + }, + { + "address": "0x414240", + "name": "GetFileType" + }, + { + "address": "0x414244", + "name": "WriteFile" + }, + { + "address": "0x414248", + "name": "InterlockedDecrement" + }, + { + "address": "0x41424c", + "name": "InterlockedIncrement" + }, + { + "address": "0x414250", + "name": "MultiByteToWideChar" + }, + { + "address": "0x414254", + "name": "GetStringTypeA" + }, + { + "address": "0x414258", + "name": "GetStringTypeW" + }, + { + "address": "0x41425c", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x414260", + "name": "IsBadReadPtr" + }, + { + "address": "0x414264", + "name": "IsBadCodePtr" + }, + { + "address": "0x414268", + "name": "GetCPInfo" + }, + { + "address": "0x41426c", + "name": "GetACP" + }, + { + "address": "0x414270", + "name": "GetOEMCP" + }, + { + "address": "0x414274", + "name": "Sleep" + }, + { + "address": "0x414278", + "name": "LCMapStringA" + }, + { + "address": "0x41427c", + "name": "LCMapStringW" + }, + { + "address": "0x414280", + "name": "ReadFile" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x414288", + "name": "SetDlgItemTextA" + }, + { + "address": "0x41428c", + "name": "GetDC" + }, + { + "address": "0x414290", + "name": "DialogBoxParamA" + }, + { + "address": "0x414294", + "name": "EndDialog" + }, + { + "address": "0x414298", + "name": "GetDlgItemTextA" + }, + { + "address": "0x41429c", + "name": "GetUpdateRect" + }, + { + "address": "0x4142a0", + "name": "BeginPaint" + }, + { + "address": "0x4142a4", + "name": "EndPaint" + }, + { + "address": "0x4142a8", + "name": "FillRect" + } + ] + }, + "GDI32": { + "dll": "GDI32.dll", + "imports": [ + { + "address": "0x414180", + "name": "CreateSolidBrush" + }, + { + "address": "0x414184", + "name": "DeleteObject" + }, + { + "address": "0x414188", + "name": "SetPixel" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00014000", + "size": "0x00000050" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00015000", + "size": "0x00042d40" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00058000", + "size": "0x00000e2c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00014180", + "size": "0x00000130" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00001000", + "virtual_address": "0x00001000", + "virtual_size": "0x0000cc8d", + "size_of_data": "0x0000d000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.59" + }, + { + "name": ".rdata", + "raw_address": "0x0000e000", + "virtual_address": "0x0000e000", + "virtual_size": "0x000016b8", + "size_of_data": "0x00002000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.11" + }, + { + "name": ".data", + "raw_address": "0x00010000", + "virtual_address": "0x00010000", + "virtual_size": "0x000031a4", + "size_of_data": "0x00002000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.07" + }, + { + "name": ".idata", + "raw_address": "0x00012000", + "virtual_address": "0x00014000", + "virtual_size": "0x000007c0", + "size_of_data": "0x00001000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.19" + }, + { + "name": ".rsrc", + "raw_address": "0x00013000", + "virtual_address": "0x00015000", + "virtual_size": "0x00042d40", + "size_of_data": "0x00043000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.95" + }, + { + "name": ".reloc", + "raw_address": "0x00056000", + "virtual_address": "0x00058000", + "virtual_size": "0x00001926", + "size_of_data": "0x00002000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "3.84" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_BITMAP", + "offset": "0x0004f4f0", + "size": "0x00008794", + "filetype": null, + "language": "LANG_FRENCH", + "sublanguage": "SUBLANG_FRENCH_CANADIAN", + "entropy": "6.97" + }, + { + "name": "RT_DIALOG", + "offset": "0x00015160", + "size": "0x00000454", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.62" + }, + { + "name": "RT_STRING", + "offset": "0x00057d08", + "size": "0x00000032", + "filetype": null, + "language": "LANG_FRENCH", + "sublanguage": "SUBLANG_FRENCH_CANADIAN", + "entropy": "1.21" + }, + { + "name": "RT_STRING", + "offset": "0x00057c88", + "size": "0x0000007e", + "filetype": null, + "language": "LANG_FRENCH", + "sublanguage": "SUBLANG_FRENCH_CANADIAN", + "entropy": "2.45" + }, + { + "name": "RT_RCDATA", + "offset": "0x000155b8", + "size": "0x00039f33", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "7.97" + } + ], + "versioninfo": [], + "imphash": "44be8f724b02edba07fcdf4699de6c3f", + "timestamp": "2020-10-29 01:16:08", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 3 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "?$t_'", + "JF*XC)", + "-'Ea0", + "]+D?W[", + "3&4+4y4~4", + "@^zS/", + "Jv0vg@", + ":4:;:E:_:", + ".?AV?$basic_istream@DU?$char_traits@D@std@@@std@@", + "3i M>(", + "*9<`J", + "H(+S]", + "$]WBI2L", + "QQSVWd", + "R+uc~)'", + "0tsA&@", + "E}`{/", + "#:<9N", + "|%$s;S5", + ";(;C;V;\\;e;l;", + "focRf", + "{", + "H)o&]]+", + "$'=vL", + "H4DYJ_)c", + "pqYpF", + "@?n?$Jd", + "!5 >L@", + "\"|36{", + "M%Z>Z", + "EncryptFileA", + "n^'Fa", + "M1%._oe", + "P.Tn5F", + "FL@5O", + "59IP*", + "WideCharToMultiByte", + "YU'M'p", + "\\CP_^'I", + "Zt=6&F>:24", + "|jYRM", + "2On*=C", + "Wj@Y3", + "DNH*qZ", + "{VPLv", + "Q M$:4", + "l[~k_zcNyaLz[AzmX", + "0sQOM", + "O5g6e", + "_^][Y", + "c>$?Z", + "\\V:9*=h", + "1NZXo", + "k\"!=6", + "dddd, MMMM dd, yyyy", + "pF^rY+$", + "!np^9q3\\", + "-[ZG3", + "q'Sf>", + "", + "c(ffHVp", + "ZbNlH$S", + "_pR:W", + "s{n[qr^dniPy", + "6(R\\8", + "!?H?R?", + "=5=(l?", + "S(2':", + "1%2-282R2t2", + "GetActiveWindow", + "'LM?@", + ";*d u", + "s'R3Y", + "*rK?ZO8;u", + "MaO6D+", + "8'8.8>8D8K8U8n8v8{8", + "4\"+!N", + "=@3M5", + "p6`Js", + "TY1n6`", + "{:~IwO", + "'L_?V", + "V6h m", + "7%787>7T7[7a7k7q7v7|7", + "260;U", + "ci}hU", + ">!?@?Y?", + "e+000", + "_cHw,", + "mBpdS", + "9'9-959@9M9b9", + "SetDlgItemTextA", + "!ZMrr)", + "I,q=)\\", + "0.688", + "ze\\zf+$", + ">z*v+", + "Q64&')", + "C56Tq", + "65^^sx", + "TZ$rs^ e0", + "5WU^]", + "SsnaK/g", + "cOxl\\}xf", + "l:J|1W=", + "^JxcO", + "q;'ue+", + "Sf*CiFO", + "Nn1+N", + "{Y_P}", + "t:jtj", + "%`r^4B_", + "TlsAlloc", + "MS Sans Serif", + "&'ikh+", + ";%uPA", + "4Fi*JUU?", + "!6N::0", + "sVZcX#", + "afosHV\"", + "t^u]BajgVy", + "f{LVG", + "X/S6j|", + "{K\"(Q", + "F>`i@", + "L0;\\R'", + "5qMU6", + "bNzhW", + "v1?qk<", + "m~A77B", + "Y95 .A", + "cNc+R", + "u^i6a3", + "HeapSize", + "iHW'>", + "]eM[", + "5hW84", + "UUgm%", + "![?fxc", + "1m#f^AR", + "runtime error ", + "2Izk8t", + "qzz9i1", + "b)S'/", + "0M.nmB", + "t696K(", + "?Xq4@>]qJ0", + " UY{^pY5", + "]N3iq", + "@f=xq%\\f", + "6gHn$$", + "`#u^i~", + "y7SZLq", + "$imp<", + "GetCommandLineA", + "cObnmmmb", + "vxBni", + "Zn58e|", + "(=B@O,", + "=Px5lwu", + "Y7ulZ\\z", + "lSok_", + "h}24px*KXC", + "]`S|M", + "*5+t Rk", + "U=?*I", + "\"%Ne)", + "Green:", + "S\"\\`5", + "iI2;X", + "sttNC#H{", + ".?AV?$basic_ios@DU?$char_traits@D@std@@@std@@", + "t$$VSS", + "0].Z:", + "'&^+O'", + "h9Wnf+\\i", + "+Q]xO", + "8C^5o", + "oeQ]?", + "axFq' ", + "?tt7I", + "s`~bJ", + "e]OSQ", + "Hs1k\"", + "e=\"9r", + "HeapCreate", + "Y*?F=", + ";62$q~c", + "UHfRP9`\"8", + "IHw\"6I", + "+4El4@e5", + "DI>8)", + "\"XeFp", + "Unknown exception", + ".rsrc", + "\"(HQV", + "r$`+n", + "C2)IX9Lc", + ">X T4H", + "IsBadCodePtr", + "[>rhoN", + "YY_^[", + "`qwmm_", + "8d>/l VY", + "'6@?\"Q", + "X;K0v", + "C'5 5U-8R", + "FR?Zq", + "U]<9I", + "InterlockedIncrement", + "757F7R7g7q7", + "]q)oM", + "- floating point not loaded", + "7V3r6", + "pZ{`R", + "0$0,080T0`0|0", + "J+MoK", + ".?AVexception@@", + "?kBrq*Qu", + "dSybK", + "]F+i`", + "90n_N ", + "B6S?+:", + "v}u_B", + "]6hAd*", + "|8_f':O+HB", + "rU$-P", + "fP~gU", + "h@hp,a", + "]=+d\"", + "^ $f+", + "n0_jJ", + "/^oYRq", + "5q/Wb", + "R(q{O", + "VDiSn2", + "Ip,XH", + "F &`5S", + "^0^Me", + ";\"kF&^", + "-%iIf", + "},u>8", + ">}J)S]G", + "(5#08", + " 4F :", + "M/d/yy", + "{X@b}", + "8:5S/0g8", + "( i_62", + "t]MqF", + "HSVHWtgHHtF", + "rXQ(_", + "April", + "4ZnAK", + ">p_`u", + ".LHGC", + ".6QW>", + "RfXP)M", + "*&:sS^", + "3tRJL", + "e%qR3g", + "R2jc?", + "3 3&31393B3O3U3_3e3l3t3z3", + "`S\\.2d", + "1'191?1", + "$z\\`s", + "^Bp:\\", + "/OG{s", + "`_?H$X", + "ZFqf'", + ")z p+", + "\\@>.?", + "aa5>=:", + "bDotfpiYtfT", + "GetStringTypeW", + "Z/{4>e(", + "T%-v4\" [5!3", + "K R!q:", + "'s!dl", + "X i6KPC", + "u[}+O", + "dk5JD", + "/Uz$ti.", + "sO;>|C;~", + "tGm@erS", + "`c\"np", + "HeapReAlloc", + "@{;[X", + "'Tk\"H", + "QpLq9d", + "Fd`1?", + "Ko)TM", + "6FFQ\\f", + "rJ(_C", + "H*s80F5", + "C7Ei]", + "ZU\\V;t", + "2\\`+']", + "rB*$L", + "`V{dP", + "4D4L4W4i4", + "JiI<`", + "^:OT&", + "hxkWxV;zY@{aKygY", + "(H%*|", + "4!}W:", + "ReadFile", + "DlTQ^?#d>c6KtG", + "l@MZt0", + "l6&`!", + "GetFileType", + "f|fiz", + "(QeBr5?", + "}4V6/8", + "WROjK", + "LdrAccessResource", + "%$Z(ZNO", + "tOUEe", + "r)O!k", + "e;{W/d", + "Seq+DC", + "fFat1)", + ";`t)Zb", + "+` S'~", + "=>toi", + "(`\"=m", + ".?AVlength_error@std@@", + "r;Y`NehB", + "IM`Y ;J'", + "2@*dh", + "1rGL\\/", + "VKv+o", + "x\\)f6C", + "kXwbP", + "gN{nY", + "h!Cs^", + "x}8u!h", + "1,171A1h1m1z1", + "R6026", + "- not enough space for stdio initialization", + "Qc2sM", + "\\38V$/", + "Se<>rH", + "_r@g&%4", + "vXZ\\'", + "t/Ht HH", + "c s%XS", + "ojYeJ", + "16;GSI", + "fHYP{y%", + "aO&@=", + "A\"6", + "%%XuP`", + "=2=B=b=r=", + "v+He}", + "J!8(Y}", + "^'HsVM", + "14d1/", + "6P7x7", + "D\\8Ff", + "Y_E($", + "0%~Z<;ULO)s", + "V\\%rpR3Y`", + "(Ur'=Z\")", + ":G{q]", + "3$303L3X3t3|3", + "5Nfu4", + "g0rOV", + "cYvl]\\txpl^", + "*G hc", + "9|4Ws", + "rX}^E", + "MI3=F", + "bE{m_", + "8{ZMy", + "-C)S]I", + "|fzYv*\"8u", + "8U55]", + "Fj6$}XQ8V1a", + "O0k-'", + "~>1`LNG", + "U?We!G'p34%:", + "f=08Uf", + "at)TW", + "`pW?r/", + "3f(TCz", + "MV2D1#z\"", + "Sl(L%", + "?Hvp`", + "cOxYB}aM", + "GetModuleFileNameA", + "*f%'`*", + "8Q9b9", + "ca}jUthV", + "January", + "MDDL]", + "ZY8)FB\\]R", + "sD!f2k", + "p)N')", + "0.060c0~0", + "sq)$Q", + "&5WII", + "[g^[eL", + "0vI'j", + "4XM>%", + "XmM_<-", + "\"? nR&", + "<#V2\"o", + "^@Hd]", + "% qSS)", + " ICDcJ4", + "%M1Uh", + "\"c*p0qn", + "{slQl", + ">_q4*", + "_&teh", + "Uj79H 7z", + "-64OS", + "urce_U", + "#'R!K", + "\\;]rT", + "esJZd", + ".?AVlogic_error@std@@", + "z+1QS", + "S!KBC", + "JF!r^", + " ~dY|{ ", + "41j(7N", + "qfMh*'", + "_0\"d\\", + "SVWj ", + "}kwaM", + "6+U$>", + "ld}qj4m", + "*~OP%", + ">F^g'K", + "gPmRd", + "%j$U0e", + "G9>\"O?", + "SetPixel", + ">x/@86H", + "+2!mH", + "qH q8", + "eZK){", + "UeP^i", + "@VY4j%t", + "`H0*#", + "6R{ap", + ">_R=N;", + "*vFM;6", + "98 H<", + "j5((d", + "\"gU.U^XjfX'pT", + "^j;.M", + "X-?~@", + "2X=!Zi", + "4$`;]", + "31363", + ":(:@:X:\\:`:t:", + "SetLastError", + "h84:H:`Y", + "a;{%2VZ?", + "4x/]t", + "jgSqaK", + "3%3-3=3N3a3y3", + "<%XNRU:5D", + "6BnLd", + "ExitProcess", + "HeapDestroy", + ";\"8nTX", + "]Q_!-", + "~`cZ+ec", + "> >8>L>\\>`>d>|>", + ".[R3LH", + "tzV$pQ9n", + "Wednesday", + "SetStdHandle", + "PW9t>", + "QdH", + "RtlUnwind", + "Fr%4$RS4Or0HN", + "- not enough space for _onexit/atexit table", + "MYC\"\"", + "54+:<", + "fY{[S", + "vtSV\\", + ";pSGv", + "fHa\"?qs1", + "s\\C01", + "/IH W", + "R10Uq+]", + ":g>~>", + "321'b", + "a84a=", + "2]c*s", + "1O()a-", + "v]JS+", + "`FwbR", + "5(8qu", + "WVrWuRF", + "X`1Rr", + "GB(Au", + "3G3Z3o3", + "*9Bs}", + "CreateSolidBrush", + ".?AVfacet@locale@std@@", + ")6zQY", + "zUv[^", + "$1uM6", + "bYW9;", + "Wq\\8`XB", + "&2g(M9fR", + "q_02Lk8h\\", + "kTp*_.}", + "+F", + "R5'=$\"s", + ",a^l*", + "-eo./;M\"u", + "GetCurrentThreadId", + "I%}bK", + "sVZ##", + "GLBK5", + "c.)S `", + "sUsG6C", + "B@`'m", + "Ha+Cd", + "MH5(Xq", + "7PRHI", + "(O>XYs", + "3v;nZG", + "4i{ B", + "`0W'4N", + "eB`nf", + "?RXxeZ\"", + "sVK6Us5", + "Gzz2'6", + "KsH.zL", + "kyhR|nY", + "d0(DhQ{7", + "@\\yn/", + "1XM@B", + "^fZ'B", + "A9Ms45", + "+pVB4", + "_(##U", + "+ pW&>", + ">G(44 ", + "- unable to initialize heap", + "DUUr3", + "@Y\\svV", + "`3%cX", + "][}e]", + "GetACP", + "|G0tO>", + "Ox8FD#L", + "mTnx`", + "8rd`5Nf*e", + "S4vIx", + "Acces", + "54)`H", + "P:7#i?", + "GetEnvironmentStringsW", + "x*zl`.", + "=)WS!", + "s8RCHF", + "K?4N%s=", + "Iv2<%", + "G_--R=", + "0\"0&0+020u0", + "HeapAlloc", + ";(;-;8;B;f;r;x;};", + "SING error", + "OsU(q*J>@", + "%0:9W", + "_wpdh|", + "~A:%u", + "Vd=MJ", + "g8~&+|-", + "}5UF<-", + "9.q7#Z", + "R6024", + ":(|S<", + "t:v|J$hi", + "-!*4x", + "9`WnRu\"", + ";cg'", + "ZRV36", + "@5=i:6V", + "Res Y:", + "L$yN4t\\Doq^zhS", + "t#SSUP", + ")Q]aY!`.). @H", + "1 2`2", + "#5dVB^", + "(\\8~$", + "O)q<`q1M", + "@L.5H", + "LCMapStringA", + ">s8M+0B", + "Xm3D3^3c3r3x3", + "sU0P.B", + "6kn8E", + "KD8tp!t<'M:e", + "O5po!k", + "rtt5t", + "C(jze", + "IW-M]", + "{F$-N", + "\"CU!)", + "FlushFileBuffers", + "R6028", + "1#QNAN", + "\\Zs!8NVar", + "@8k8H", + "f?S6Rh", + "m", + "WFFHs", + "6pF]Q-", + "H>24\\", + "6<.Rs", + "F;>s)=", + "y3R /", + "(IV`%(X", + "suT ;", + ":sPm>", + "^=u%f", + "Advapi32.dll", + "!Hp+o|q", + "N9UM=", + "nU6YR", + "MUH{G`t", + "S<*M-", + "R6018", + ";`_z#8R{", + "4<5<(", + "gV|p]", + "3g5l5D6L6f6l6}6", + "=RM*p", + "vb~q\\", + "ro]5:3:I", + "f?=_Nj!", + "t2f&a", + "D]+&h", + "5$5r5w5", + "S@'~o", + "?=t\"U", + "*", + ")t`2xke=LU|>", + "!S3FY", + "H%aL>", + "= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\\=`=d=h=l=p=t=x=|=", + "R% 9f", + "lrl/|u", + "2yrXqDW", + "Fe\"#C^S6", + "]ZvVQ9+;", + ";shSi", + "nUsFH{~#CGJ?0'@", + "4:rS&", + "(\":]jJ&1", + "<7\"\\", + "S'${MV", + "k;f&H", + "S^J*9P^!", + "r\\+8\"6D", + "$(fOHdhS", + "$)_\\z", + "z'v`^.", + ">sRFZ", + "k$):d", + "mhVJL'", + ")Py9e", + "(IX/6HZr6?", + "%>Ru,", + "a5`O#`H", + ">H`eSIR", + "WC[j=fMt", + "!Xa1k\"", + "5(575g5{5", + "ja%`]L", + ">?Ml[", + "*Zq\\>", + "X_^[]", + "!rUG)2gS&", + "m`}hTkh_", + "6>i+>F", + "Jv/\"<", + "?o`b:EP", + "QL=%@", + "X6UX\\M'", + "Q3rVZ]'", + "kU|_L", + "H;!s4!$", + "}cskY]oqnkb", + "U RM>p", + "!FN!~4KWR+m_", + "aFqGH", + "InitializeCriticalSection", + "H)\"OSR", + "W(+=5Ct", + "Tti?O", + "6$6,646<6D6L6T6\\6d6l6t6|6", + "{eWCZ", + "=]'aZ", + "`[y:K", + "XVoV6\"}:", + "+SY(t", + "Mh,c}", + "@C_ ?", + "?24Cj}\\", + "*?iR5", + "$*Uj6g", + "=$=4=8=@=X=l=|=", + "# Z9o", + "ZqpWOM\"eP", + "9pU*T", + "TG`X~", + "2Usgf", + "R8'C2", + ".#oR4", + "#'$9U", + "dl\\Z,q", + "jE\\_8W2U", + "x1R m", + "83+]_@", + ")xTM4", + "eA[lkp", + "U4wjY", + "1#IND", + "=2[<{F", + "ydvkZ", + "H]%)/", + "o<:~X", + "^44te", + "X2tVP", + "8@8X8p8", + "RO%aMUX", + ")IokQ", + "cYx]/", + "6q=VF'", + "e@tK5", + "748N8\\8j8u8", + "reBn?", + "N0]??\\", + "- not enough space for arguments", + " L^_9k", + "z+t'V", + "P#F?Y", + "HR_MP", + "3K*,Q", + "2 2,2I2S2l2", + "EndPaint", + "'MW=f`", + "\\$(t)", + "fZiB1>Z", + "_W es", + "_s]o>", + "1t_(c'H", + "MT&*H[s)", + "5(5D5P5l5x5", + "<\"?0?A?q?", + "[u'z%+", + "R4.t'", + "Qw\"q2", + "+g)u0", + "Monday", + "I4XYM'", + "5<^[e", + "GetStringTypeA", + "*%SIm", + "8?\":Y", + "V[Uf^vg", + "MYRi-JL", + ";~I4<7n", + "e", + "8!8I8R8w8", + "v]utn^-", + "j}$sd", + "C%4F'", + "hV} u", + "R840z", + "tF)9q", + "i]v][ x", + "]Q~hQ", + "~a|kU", + "arr]?", + "9|!E#&", + "!Z'H=T", + "^Ws'(", + ";Cs10", + "5-''#", + "+lw/8nf", + ":(S6=NI6", + "Uu9$v", + ":XZZX", + "8$m k", + "uRFGHt", + "{zW84", + "\":g&@e\"", + "M:t$wt", + "R\"b\"!R", + ".P\\/F", + "L}6=U^", + "- not enough space for lowio initialization", + "k%Dqe|#", + "eG`?'+", + "}e>0\"", + "`s838B", + "8<[HS", + "F", + "g6p~t", + "\\mEw5\"n>w|", + " K/xCc", + "fKgngvcL", + "q tWd'1", + "2+3Z3", + "2dG\\>", + "`@YrR", + "H2:C`", + "VY*$L", + " `[Q)", + "0fLpu", + "kWf39", + "sResource", + ".?AV?$basic_ostream@DU?$char_traits@D@std@@@std@@", + "So3}q", + "j#~_?_", + "~H4{5", + "r!;cX", + "eWs|T", + "tJS>e5", + "^^J]C", + "X.})YP", + "<\\m'6g", + "^.Wl<", + "]^N,P", + "Narrow", + "xWv4R", + "U*!V1%k", + "5F:6(", + "\"WWSh", + "=r=y=", + "NZ2y1", + ":Y*9c", + "4'{o>*5", + "9$:6:E:f:l:", + "Res X:", + "GDI32.dll", + "GetCurrentProcess", + "2zo6cOD ", + "VirtualFree", + "5>g5{", + "L$fI#", + "+Q=%p<]", + "F 5rk", + "QB3&S", + "N&.(f", + "sZ=^WYr\"", + "uV}'K", + "R6016", + "oWsaMaaaVo|sgV", + "\"?0%n", + ")Roj:", + "XaIGe", + "lMwfW", + "BtJ@fN4M", + "{2RC!i/qX", + "Complex Param", + "Q TT&Z6`[", + ":@xK*H", + "qnDjg9", + "ylU u", + "l[V0G", + ".idata", + "wN/c ", + "yt/\\G", + "VF+'.", + "2/OB@%5", + "-W}?Sm&tfJFC", + "y_Y)p|", + "c[21'", + "(4pLP", + "'xXZR(", + "?Xmj>20", + ":Zp)^", + "OD5\\ZO:_hM^", + "_PwcV", + "3n!&X", + "s^}mY", + "P'\"*Q", + "IUg9x", + "If:r\\U", + "?&tkH", + "LdrFin", + "g!VYZ", + "cC6)9", + "J_snR", + "n#G4D", + "515;5G5[5e5q5", + "", + "? ?6?A?M?e?p?|?", + "}`mPz%`", + "4i*qGnC", + "s&g }5", + "P8y/.", + "TerminateProcess", + "WHspo", + "s2'VU", + "*?)Z:3", + "%-pZ2", + "\"em`%", + "wbpph", + "IGBYM", + "lh+>:", + "=~''k)?", + "LR % J", + "k=CI>>';S$W?hi", + "_G0*\\", + "Z<`(Y", + "Move camera", + "*R1KZ?", + "Draw Fractal", + "88T5)", + "HS-i1", + "'~oq`[", + "s/(}}p`Z_", + "cUEL_Z", + "GAhmO#", + "!vQl}r", + "[]{]e", + "&;g4}/U\\", + "", + "]Sapp", + ">6>F>", + "\"Nf^eW", + "1 1@1h1", + ")qi2w*n", + "MultiByteToWideChar", + ".?AV?$basic_filebuf@DU?$char_traits@D@std@@@std@@", + "dtar>", + ">\"pt6H", + "&Y*ha1X\\K", + "im{hZ", + "F\"n@}@", + "7 7<7@7D7H7L7P7d7h7l7p7t7x7|7", + "KERNEL32", + "P:UW4", + "g@pP\"", + "VKt!@", + "_U+Cd", + "4)?9f", + "\"6$L6", + "`%Q3s", + "_9= .A", + "c4Eg4", + "sZun`", + "rp*])", + "Z3\\f`", + "3lvL:}Xp", + "c?{ND", + "'EdW_", + ":!i%t9", + ":2:O:Y:o:", + "F$\"nt6", + "vC* ]:h", + "z5*`\\", + "kH1aD", + "O!YS-", + ">J>T>", + "]{.c:Q", + "r8Df]I", + ":*;6;@;K;U;_;e;", + "z?Y*i", + "> ^Pz=Q", + "I5|#\"AG", + "s%cMn", + "`pMF<", + "C{+Ql", + "b<=8V", + ":l^#oP1ur^$", + "tw(:l", + ".>a~6", + "w93]c", + "[;\\6aS5OG", + "HU%p&", + "h\\vjY", + "QSUVWhu", + "- unexpected multithread lock error", + "uc=dG", + ";!;1;A;g;", + ":n;{;", + "- unable to open console device", + "EnterCriticalSection", + "?]0[L5+", + "$e?gPI", + "HtZ{R", + "SetUnhandledExceptionFilter", + "IRpH$", + "aq\"h+p", + "z&d-A", + "WjPV:", + ".?AVios_base@std@@", + "6.S%h:N08", + "&V:*M", + "6VjI0", + "9/9S9w9", + "2^^N", + "%4lyV/", + "c?2|G", + "&$vUP0", + "rK)1`2_4", + "^`>1G!", + "user32.dll", + "CV+CM", + "HibhP", + ")wP_7", + "Bxi_Ci", + "|'r[n", + "10{)", + "", + "=)*JxsI", + "1#SNAN", + ":Mcu+", + "C 3j g^*]", + "6B7H7L7P7T7", + "oWFl)", + "G!Qi&", + ">RoAH:y", + "vzE~J$O", + "R'qM\"", + "q?JO#", + "Py;?[", + "October", + "t6W W", + "OLIY!{", + "r)} ", + "O:H0;/", + ":L:~z", + ")i Cp", + "^}%95<", + "@Fr$$`J.", + "-I(:s%", + "c|L%o", + "GetStartupInfoA", + "BMY`[", + "0e0n@1g", + "'aQ\"V", + "+A2(c+", + "6$6(6,6U6{6", + "_S|F([r", + "&(Ur6t", + "*?0r@", + "!hBJ}^6", + "$=`dZUc+", + "LB\\+F", + "\\<\\]U", + "rsiX5", + "/141^2c2", + "G@gBv", + "8{s-8x", + "6]*vO", + "Tuesday", + "?7???Y?e?u?", + "i#(Var", + "Re_tq6'", + "Q6.u6", + "3^9V@ R/", + "4(t;UV", + "0 0$0(0,0004080<0@0D0H0L0P0T0X0\\0`0d0h0t0x0|0", + "V,9sI", + "l(?I\\I\\", + "Hc,C6", + "t:R\"dq", + "Y\\)g(", + "8;8m8t8x8|8", + "fcha:", + "WO~S`", + "]J=i#", + "]u5FX", + "vb~[C", + "py=s;~", + "WrN 18*R ", + "6gM`'U", + "\"W?VS", + "iH$m%", + "eFwp]", + "ntdll.dll", + "Zb(LL", + "vn{:Bs", + "86W>OM", + "z0!D`", + "hG/{ C", + "O1GSN", + "u?IJ1", + "e)C(eq", + "%l[.<", + "T$@Qj", + "YS)@J", + ".p6m:", + "_=$CFZ#", + "{qrU9", + "Fractals by DeSlocK 1.0", + "@V}:UDF", + "2$202L2X2t2", + "=C4?Xh!c", + "QHnWD", + "CR$@r", + "39m", + "|nF_jF82", + "Fw6Me", + "R6002", + "4rqI(@0%", + "}F{mz%", + "wBVSP", + "P}q8'-?7?S?", + "(f48r", + "abnormal program termination", + "`IB6e", + "h0]{')?", + "4%'5q", + "~p-uLq", + "_XC9^", + "U>?(L8M-", + "/B9f\\", + "RVIWf;?", + "i;*ls", + "0'+QI_", + "%`\\3f~\\", + "e$pWz", + "/(Nmb~", + "w^{p]mgZ", + "N6;pB", + "/@QPk", + "InterlockedDecrement", + "[#v5a/", + "dd^OY", + "sardRok[kuh}fN", + "8>i s", + " _p;+", + "{%%V~", + "5V;B(", + "C*FS2U?1\\1h1", + "R=VZ#l@\"$", + "PYe89", + "x$MI(`|", + "oPwcS", + "oc~hT", + "f$W/Y+", + "GLNe!w", + "Z!U;!", + "H!hmkSz", + "r\\qqc", + "SS@SSPVSS", + "6!DYO5", + "DB>* ", + "939=9S9", + "fhYnf", + "?qt)|fc+M", + "bvE# ", + "=;0+VF", + "Xj*:U", + ">k%/.4:", + "Friday", + ":+:P:n;", + "$M(:^", + "'n\"x) ", + "pt9o@t", + "Z4X\"i", + "]Q/K(", + "vtzqc", + "SOnf&$N:", + "1F1^1", + "fU~mV", + ";5`1A", + "e(p@n", + "s2R4&", + "6.\\|f", + "d=4*e", + "C58\"|0", + "v{})i", + "LIMpo", + "M+Qcz@", + "1QhEB", + "q`0 )", + "JU[1'", + "%1zKCU)`", + ".>@f(", + "$KX$X", + ";(;,;0;D;T;X;`;d;|;", + "a5X/:r", + "5>H?h?", + "!6'&#tq2", + "VY^^4", + "MessageBoxA", + "9zZa/", + "c|*Jp", + "' a1qL5=", + "^RK&M", + "JqT0f\\", + "WI!=g", + ".?AVout_of_range@std@@", + "}616L", + "I4;-(", + "e%G#e9IOgi~_c", + "Qz$ L", + "\\xVvjo3", + "T:Hol\\", + "oZ~vd~m]", + "R%+B&", + "s%", + "PSf5$", + "VC20XC00U", + "4O5W5", + "9Bc_'O`", + "tsykY", + "GetLastError", + "%+>Nk", + "8uNa@Y", + "*+Wg+", + "$-CmU", + ")\"}\"^", + "s/ IgI", + ";.<)=5=Y>", + "6$6*6k6", + "-f><0", + "16W!\\'\"S3rX(q\\Ic", + "DpR|m", + "tSG5[@B@Sitj:", + "=+%rtefi", + "sil:(", + "F5iV<", + "~[&es", + ")8Z_L\"O", + "RRr-C", + "jg{iZnfX", + "R)?>gW", + "9*9@9F9K9W9c9", + "$ V6?", + ".?AV?$basic_istream@GU?$char_traits@G@std@@@std@@", + "mH-zi4oKZ", + "lx6Hi@", + "Fi9C%6", + "Yydi`", + "tqsf)", + "uFWWj", + "32ko=", + "Ql(ik*U", + "(W^C>", + "D>rf3", + "v!p\"Nm\"", + "2lU)qZ", + "@[FAr65L?LW4O9WE9", + "iq\"4SRe?", + "\\nNipo:", + "}yucx`EurZkwmtL4~L(wbO", + "L<(2;<#", + "cd_)X", + "S0K\"ri", + "=nZFd", + "0.0519", + "`SqCMC!", + "dm^'(", + "1X3Rx", + "^60Zfr", + "s8*h.", + "ios::eofbit set", + "[+.rD", + "%e[*o", + "0lI( ", + "JrZ2|", + "q(Vs_p", + "c[:s_", + "''_N_X ", + "=7?=6F6\"xq", + "7C$j/", + "GetDlgItemTextA", + "(!m^\"", + "sHqSu-", + "7rR18", + "`?q", + "$-A>-", + "^'Rwpa1", + "ma0ao", + "Z'+(~9", + " bvMC", + "September", + "[a:qZ", + "z~U$Rp`F>", + "f22zqNYJ", + "GetOEMCP", + "o+Y~z", + "UrcsZ9", + "2]ji5", + "f/RR8", + "<&<3<", + "Z=R\\u", + "`C'}L", + "xHiP'AF", + "Y+4s!(a", + " ^&@hf", + "o9HQdh", + "P[}X%", + "Hj}ds#P", + "4VsDP[", + "@]eM{", + "'pD{I`", + "#_!\\-", + "hSW_P", + "iTY;B(", + "RaiseException", + "IQD!^I)", + "?L?O+)\\", + "]GuZG", + "DsLuI<", + "Ug=]-", + "=0%;CPe46", + "xuwZH", + "ktX\\I", + "%xh(n{", + "$@Z@)VV*H", + "e&<-+", + "ios::failbit set", + "lqUTct!4\"", + "-OIN'0o", + "YYF;5 .A", + "_ '@^", + "d|tb\"", + "GetStdHandle", + "/k?8[", + "YatK2", + "<.B4Fd", + "4S`f|40", + "?f]`?", + "March", + "\\d5{;p", + "VYsx0", + "Hhk4JH", + "6%666>6D6L6", + "p%XAB", + "VgZ9L", + "u^qfV{q]", + "%T;td", + "4(44484<4D4L4X4t4", + ")W'L2", + "*Rij^W", + "$erJHq", + "'7py?+", + "Y(6@i", + "*Z**Y", + "!3(`s*", + "W2N5Lcr#", + "X%.Ff", + "{nQwY", + "t&T@Z", + "VDuaO|mY", + "Z5)VT", + "*gw$P3Y", + "- not enough space for thread data", + "KY38o", + "U'4rs_", + "CahY]", + "g6HV^", + "C:\\Windows\\Setup\\State\\State.ini", + "^]f=zfV'`", + "N`*^W", + "tftn_", + ";3 ", + "_'p]0", + "C{T2l", + "!ov\\A", + "TlsSetValue", + "BYv{l", + "Cjo?F<^", + "~iC8A", + "1#INF", + "WV>)$l", + "IsBadReadPtr", + "%:I^M", + "/vz=?", + "mFt[g", + "TLOSS error", + ">L>V>]>", + "?8?L?X?`?t?", + "t(q8C\\", + "IH2\\[m", + "`IbIF@w>", + "=jU^-", + "fU|_I", + "]ZZF:*", + "Lt_=Y", + "0I%V*", + "%+'0]", + "l^v*\\", + "VV!\\F42", + "Lk\"DV!V^", + "!O //", + "}%?XWd", + "UZV2C", + "luA;=jM", + "&vM~2W", + "nXtiX", + "St6NU", + "GrR``]", + "C>i)r", + "(lRcRt", + "*+WY0", + "R!_@0", + ":!:8:M:a:u:", + "{p^RU3", + "6s.((", + " RVH9", + "'B\\6r", + "Sw`82", + "\"PerK", + "u?jtj", + "83Y48", + ":xece`", + "3-x*'HHt6p", + "i?CCe8", + "H0O0\\0i0p0}0", + "$T.Nt", + "2-4Ie", + "M5 RfrU", + "M{uNl", + "/V^6`", + "3.1415", + "?!?9?D?V?", + "/uk:5", + "jQ}\\A", + "0I3Zz", + "1|G=)", + "\\MF$U", + "T%$2,", + "et:Y[x", + "?`\\}0", + "|s%>)!%Nm1Y", + "Cz\">(M", + "$SW9YMkR", + "ughjkghjg", + ">FNM~O[=", + "e6Mp|", + ">", + "{nnD^hR^", + "0O8/P !cv", + "Zz5v>", + ";!]C@", + "I@7I3cI", + "OP\\Se", + "F]Xq>", + "j\\B=m", + "Gc{3)", + " u?':a2!+", + "e eQt~6", + "b~zcknfzq]", + "f.=!K", + "3/;Gui", + "TmZ:o", + "fqWH/=", + "zbz`H", + "<$&W`[", + "GIi!_", + "fU{cV", + "VWuBh<", + "B^2]c", + "LCMapStringW", + "Z#:S#", + "Fr45a", + ".?AVtype_info@@", + "t/SWV", + "8`\"tJq", + "Q>\\%R@T\\", + "jiiuR", + ":;.:GE", + "a_Y^_>", + "j\"=]LX-", + "v`eG(", + "7q7v7", + "_I{]q", + "<_!(!'", + "6$6,686T6`6|6", + "N:+nTM", + "`F:ZG", + "Resolution", + "R6025", + "/qX!}:", + "Xk$RZZ", + "dQp1e", + "9#:f:6;", + "]VkS$", + "R6009", + ") '0'", + "PI;:9W", + "@oM0qF", + " ((((( H", + "xurMDr", + "LVei5", + "/Change the value to zoom or un-zoom the fractal", + "jUsiZzdT", + "G:r:T", + "_fW+}1U", + "Ddu$K", + "V'!G8", + "D-\\+p", + "JanFebMarAprMayJunJulAugSepOctNovDec", + "d#`:]", + "BeginPaint", + "< <4ip", + "SVWUj", + "5@+t]", + "@cCou>M", + "n$%V&k68", + "1Gf$SK|:Yg5_", + "g2P's*", + "fBXm}C", + "FJ~+X", + "hQxV|\\", + "T7>r#", + "6%^`h\\", + "aHZ~5!0", + "!F)_u", + "Li>|[o", + "jPF+m", + "d(}2/p`", + ".?AV_Locimp@locale@std@@", + "F*>_B6j", + "~*\"-{40", + "g[sm^", + "Reset", + "q`DWoQ", + "bt.'MDP7kF", + "v){|a", + "$j.UM", + "iNxrM", + "r(6Y%}\"ipDI", + "(0]jr8D;W", + "Wz+@zX", + "j%410}", + "K_e+J", + "]>8w\"", + "zYIdMH+", + "W0i.%", + "bam2\"(w", + "5j));e", + "W^rY!_", + "@rIsc", + "7-84888<8@8D8H8L8P8", + "4oSc-<", + "3@FeI", + "GetCPInfo", + "=$f\"4BH", + "C5oxdm&ZVU0", + "WVVVV", + "ZnlC+;lDt", + "a^c(*hJNC*", + "FillRect", + "LeaveCriticalSection", + "<\\%rDZ", + "`+sgc", + "^*g$\\eYC", + "~5s$?%", + "818I8i8u8", + "o>*m^;", + "x\"kt_", + "r!tj8", + "- unexpected heap error", + "o6?1U", + "string too long", + "!0W:)a*", + "e:CtW6`", + "=*GY#S", + "UPWdHf", + "Uk-{0`Zt=", + ">aB1K", + "i-f8n@", + "Go;C=~$I(.", + "#'*Ih", + "M)>#U", + "3r1huo'", + "6'6<6T6_6k6", + "R`^Vi", + "#gZ|86H", + ")0=vZ", + "=:=XM", + " C5eY", + "UcU4W", + " 6XsCl", + "6Mv CHm", + "%Nmnp", + "`P3r3tS", + "CN@>es", + "|_89KN", + "M$n U8.0(", + "eIitt", + ";5p1A", + "%M/J2SR[", + "(qVMV", + ".?AV?$basic_streambuf@GU?$char_traits@G@std@@@std@@", + ";Y<\"e", + "`.rdata", + "C.H3*", + "`<00'", + "mXoi\\|mY", + "ken04|Y", + ".(m3/", + "d[tk\"", + "(:+Qfc'", + "F`*NO6?=", + "`#6s6`?'", + "$8sxT\"W", + "5KI^J", + "#`?CI", + "{BSZ\\WTh", + "F1MV]{", + "iTC6DCCX" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "detections": [ + { + "family": "Emotet", + "details": [ + { + "Yara": "881f2d0ded101a5b645b3e4cbfb50d712955f217084b06df07f581845669c52e" + }, + { + "Yara": "73ed941554ff65d3e2d9cf5b920917ca75c6799cd4fc1789604a89448db658d4" + }, + { + "Yara": "5fb96e2d9829a0c193f3662def46aee6ff5ca7174fc6afdc5033a22b06c123ff" + }, + { + "Yara": "4a8a4203fc85867db99b0c28d5ff12149a361077d07790553bfc252da936d29d" + } + ] + } + ], + "detections2pid": { + "9452": [ + "Emotet" + ] + }, + "CAPE": { + "payloads": [ + { + "name": "881f2d0ded101a5b645b3e4cbfb50d712955f217084b06df07f581845669c52e", + "path": "/opt/CAPEv2/storage/analyses/2263/CAPE/881f2d0ded101a5b645b3e4cbfb50d712955f217084b06df07f581845669c52e", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe;?0x04950000;?", + "size": 225280, + "crc32": "CF35A2FD", + "md5": "7540eb74780d8157c2361a18d205b37b", + "sha1": "21df1ef4eb58f42070c8e21d7c90716fde19bf93", + "sha256": "881f2d0ded101a5b645b3e4cbfb50d712955f217084b06df07f581845669c52e", + "sha512": "dc862552a0a31a2bdc6633ea5d90f7f0cf1e28b726fb3e0f6cf92b12457aa008b397f4febee3bf3e28a3d65ba9c2f183fe5e013d49eaf270ed8a743fecdd07a6", + "rh_hash": null, + "ssdeep": "3072:NgaEqW0DQ+Gn9pOXuxQQQFQQw5Bu3PykO:NU0DenzhxQQQFQQw5Buc", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 14 C7 40 08 70 D3 95 04 C7 40 0C 70 D3 95 04 C7 40 44 00 00 00 00 83 3C CD 70 D3 95 04 00 74 0E 41 89 48 14 83 3C CD 70 D3 95 04 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 95 04 C7 40 0C 70 D3 95 04 C7 40 44 00 00 00 00 83 3C CD 70 D3 95 04 00 74 0E 41 89 48 14 83 3C CD 70 D3 95 04 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 3313, + "snippet9": 3309 + } + } + ], + "clamav": [], + "tlsh": "T18E24FAA31C4621F2F15B9CF2DB41688858A58EBB950F69FE13407BBFD12B0D31CAD562", + "sha3_384": "ca82b270ffd42c85347a7faf7240c3ebfbd5b03bb9f6620dfb87913583c407684d8ad1f41cdfd0afac58b7513805c1da", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x04950000", + "entrypoint": "0x00005ca0", + "ep_bytes": "e88b080000a194e0950485c0751bb980", + "peid_signatures": null, + "reported_checksum": "0x0003a1bf", + "actual_checksum": "0x00043705", + "osversion": "6.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x0000f000", + "size": "0x0002b230" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0003b000", + "size": "0x0000073c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0000b000", + "size_of_data": "0x0000a600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.86" + }, + { + "name": ".rdata", + "raw_address": "0x0000aa00", + "virtual_address": "0x0000c000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "0.00" + }, + { + "name": ".data", + "raw_address": "0x0000aa00", + "virtual_address": "0x0000d000", + "virtual_size": "0x00002000", + "size_of_data": "0x00001200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.22" + }, + { + "name": ".rsrc", + "raw_address": "0x0000bc00", + "virtual_address": "0x0000f000", + "virtual_size": "0x0002c000", + "size_of_data": "0x0002b400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.31" + }, + { + "name": ".reloc", + "raw_address": "0x00037000", + "virtual_address": "0x0003b000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "0.00" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x0000f27c", + "size": "0x0000376d", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "7.93" + }, + { + "name": "RT_ICON", + "offset": "0x000129ec", + "size": "0x00010828", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.61" + }, + { + "name": "RT_ICON", + "offset": "0x00023214", + "size": "0x000094a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.95" + }, + { + "name": "RT_ICON", + "offset": "0x0002c6bc", + "size": "0x00005488", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.95" + }, + { + "name": "RT_ICON", + "offset": "0x00031b44", + "size": "0x00004228", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.82" + }, + { + "name": "RT_ICON", + "offset": "0x00035d6c", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.15" + }, + { + "name": "RT_ICON", + "offset": "0x00038314", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.06" + }, + { + "name": "RT_ICON", + "offset": "0x000393bc", + "size": "0x00000988", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.41" + }, + { + "name": "RT_ICON", + "offset": "0x00039d44", + "size": "0x00000468", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.57" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0003a1ac", + "size": "0x00000084", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.03" + } + ], + "versioninfo": [], + "imphash": "", + "timestamp": "2020-10-21 22:08:21", + "icon": "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", + "icon_hash": "1c6f19b3c43e1eea1d302496fbb09ff7", + "icon_fuzzy": "da493e264f6d24d444733a6e833f1c9a", + "icon_dhash": "e061a49cb2c2d2e0" + }, + "data": null, + "strings": [ + "tE=b9/", + "IDATx", + "L$$)D$(", + "=v>d'", + "H&H:Z,g", + "ZtQ=\\", + "jBQP8o", + "L$DQWV", + "SORaP", + "9\"SVW", + ",CUSTOM-ICON-DESIGN-PRETTY-OFFICE-9-OPEN-FILE", + "VW@N=", + "=9&>:t", + "L$,Qj", + "=a7a&t`=", + "2i]5(", + "M+8uP", + "^UNo*", + "Q(]Ft", + "%t3=st", + ".@3A@d", + "^B=qP", + ".text", + "app0Zs", + "eG4;D$", + "`A P`", + "4$ W$", + "/Gxf^", + "=S#E3", + "L$4Qj", + "QSUVW", + "i.t)=}", + "D$,@P", + "&t-=x", + "*$Q\\:", + "dEyP.O", + "L$0Qh", + "|0P:& ", + "L$ SQVh", + "t$PVW", + ",6f~N", + "tx=Qs", + "sp+L$", + "fV_2|'^7`", + "E`I=\"", + "\\9t;={", + "L$dQV", + "vL/}'c", + "e?M:uo", + "L$(Qj", + "_^][Y", + "&r[2P", + "L$(Qh", + "D$@SP", + "0!\\r7!\\r", + "f4tW=", + "!This program cannot be run in DOS mode.", + "x\"ts=i2", + "T$8;D$", + "t!=F*F", + "!f[|w?", + "nD2U-jW{", + "WVUSj", + "T$$kD$", + "_4b1m", + "gJM;D$", + "xA8!lO", + "<&t/=", + "", + "Et4=K", + "kaH$B", + "Z97=;;", + "lQe_~\\~L", + "tO`kp", + "`.rdata", + "L$TQj", + "hK.?^", + ".rsrc", + "Bt]=Y", + "Qj RkF", + "3tF=l@", + "ztb=ke@5tH=", + "jjjjj", + " HZiK", + "4$4Z|i", + ">khjP", + "GUuWW", + ".b5;-z", + "bfJ>ifJ>", + "dl\"~_e", + "l6Ydc{c'D`", + "hu^8F", + "mu%Dj", + "=FVU2t", + "|$D.u\"f", + "xDueK", + "&1tC=", + "tk=%N", + "L#[XA*?+", + "L$ Qj", + "qzasxK", + "T$ +T$8", + "@.reloc", + ".v.[9", + "T$8G;", + "SUVW3", + "{T|=81", + "%SUVW", + "^tM=(", + ",5Vy_", + "L$$QVj", + "4$l!`u", + "fV_B27", + "i2tE=", + "D$tj@P", + "*Ipx0xM\\o", + "L$$Qh", + "@SUVW", + ",SVW3", + "x0-tu=6g", + "3t]=F", + "$7$?L", + "W-g!^", + "@.data", + "ctJ=B", + "^IhoZO", + "tD=]KL", + "oWDQP", + "|BTn2", + "T$(RP" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "process_name": "220453cbc043afc72a17.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "pid": 9452, + "virtual_address": "0x04950000" + }, + { + "name": "d943f8b10933b1548eeccd4020a55278c62479b1a3ad1f3a921481529b364e25", + "path": "/opt/CAPEv2/storage/analyses/2263/CAPE/d943f8b10933b1548eeccd4020a55278c62479b1a3ad1f3a921481529b364e25", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe;?", + "size": 237362, + "crc32": "5B72D6C2", + "md5": "44ec69308bbd10811228f375ad2f7acb", + "sha1": "7b22e8ba3d1161e4540c58006b3a71012efaa123", + "sha256": "d943f8b10933b1548eeccd4020a55278c62479b1a3ad1f3a921481529b364e25", + "sha512": "e4d6800403766097eaee369d4f47a9473f9615e669095a617bfcc45f6bf3ce2562f3cd00af5a6fd669cf6382abf42e8a600910f0b27aebd472614d59a4860ff2", + "rh_hash": null, + "ssdeep": "3072:x9qkvTeLw63B4n9pOXuxQQQFQQw5Bu3PykOx:x9Ngw6ynzhxQQQFQQw5Bucx", + "type": "data", + "yara": [ + { + "name": "shellcode_peb_parsing", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to manually traverse the TEB/PEB/LDR data." + }, + "strings": [ + "{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }" + ], + "addresses": { + "peb_parsing": 1113 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T14934F9A31C4261F2F55B5CF2D745589848A58EBB860FA9FF13807BABC03B4D31CAD562", + "sha3_384": "13a121bdb5aed4f36c33a6cb65c3988113056d312312962fc3d10895cb63eb9617beb132811a438be933565584487f58", + "data": null, + "strings": [ + "tE=b9/", + "KERNEL32.dll", + "IDATx", + "L$$)D$(", + "=v>d'", + "H&H:Z,g", + ";;;Z;", + "ZtQ=\\", + "2 2f3", + "?&?E?N?m?", + "jBQP8o", + "L$DQWV", + "7X7w7", + ";8;f;", + "7a8p8", + "SORaP", + "0C1b1", + "9\"SVW", + "7s8~8", + "ntdll.dll", + ",CUSTOM-ICON-DESIGN-PRETTY-OFFICE-9-OPEN-FILE", + "VW@N=", + "VirtualAlloc", + "=9&>:t", + "L$,Qj", + "[>}>", + "<>B>e>l>", + "Process32Next", + "=$=C=_=~=", + "L$4Qj", + "879V9", + "bsearch", + "QSUVW", + "i.t)=}", + "D$,@P", + "?/?p?", + "&t-=x", + "*$Q\\:", + "dEyP.O", + "5>5o5", + "L$0Qh", + "?#?5?\\?", + "5S5r5{5", + "798[8`8~8", + ";!;@;U;|;", + "A4+B4", + "|0P:& ", + "L$ SQVh", + "t$PVW", + ",6f~N", + "tx=Qs", + ":Q:x:", + "sp+L$", + "fV_2|'^7`", + "737R7d7", + ">S>\\>", + "8)8K8X8w8", + "E`I=\"", + "475Q5p5v5", + "\\9t;={", + "0/1N1W1v1", + "L$dQV", + "vL/}'c", + "e?M:uo", + "+D$\\;", + ">1>S>", + "818P8", + "L$(Qj", + "_^][Y", + "3\"3+3J3", + "&r[2P", + "===r=", + "=!=>=e=", + "HeapFree", + "L$(Qh", + "D$@SP", + "0!\\r7!\\r", + "f4tW=", + "!This program cannot be run in DOS mode.", + "x\"ts=i2", + "T$8;D$", + "t!=F*F", + "!f[|w?", + "nD2U-jW{", + "6!6@6L6", + "WVUSj", + "HeapAlloc", + "D$ t`j", + "T$$kD$", + "_4b1m", + "gJM;D$", + ";6;|;", + "1&1E1a1", + "xA8!lO", + "3<3a3", + "0I1e1", + "2(3G3P3o3", + "9T$`t", + "7'7P7o7", + "VirtualQuery", + ">(>J>S>r>}>", + "<&t/=", + "4F4e4z4", + ";B;a;", + "VirtualFree", + "A>h>", + "9I9h9|9", + ">1?P?", + "969O9n9w9", + "001c1", + "Process32First", + "kD$0d", + "qdd$j", + "J8;H", + "Et4=K", + "1&181W1", + "kaH$B", + "5,6I6v6", + "SetLastError", + "Z97=;;", + "282G2f2o2", + "lQe_~\\~L", + "GetProcAddress", + "tO`kp", + "2G2f2", + "1I1h1", + "`.rdata", + "L$TQj", + "hK.?^", + "VirtualProtect", + ".rsrc", + "6/686W6", + ">/>>>Q>p>{>", + "Bt]=Y", + "Qj RkF", + "3tF=l@", + "7\"8A8Q8x8", + ".v.[9", + "ztb=ke@5tH=", + "9#9\\9{9", + "<.=D=c=", + "0>0C0I0P0", + " HZiK", + "262Q2t2}2", + ":\":':8:W:i:u:", + "122C2J2p2", + "0-0F0v0", + "'f;D$$u", + "2+262", + "9Z9y9", + "4$4Z|i", + ">khjP", + "GUuWW", + "ExitProcess", + ".b5;-z", + "262`2", + "bfJ>ifJ>", + ":6:_:~:", + "dl\"~_e", + "3S4r4", + "l6Ydc{c'D`", + "8M9l9", + "hu^8F", + "mu%Dj", + "3%3D3", + "LoadLibraryW", + "=FVU2t", + "|$D.u\"f", + "xDueK", + "&1tC=", + "tk=%N", + "@8p|@", + "L$ Qj", + "L#[XA*?+", + "T$ +T$8", + "@.reloc", + "qzasxK", + "qsort", + "D8x+L8", + ";9;c;n;", + "T$8G;", + "SUVW3", + "/>8>W>", + "6R6q6", + "0&0J0P0m0", + "i2tE=", + "D$tj@P", + "*Ipx0xM\\o", + "L$$Qh", + "70V0|0", + "@SUVW", + "7(7-7O7n7", + "FreeLibrary", + "242^2}2", + "4$4F4P4", + "9L:W:{:", + "3;3z3", + "7+707", + "5#5)5H5j5s5", + "1-3L3U3t3", + "@<`|@", + "wcslen", + ",SVW3", + "x0-tu=6g", + "3t]=F", + "$7$?L", + "252T2{2", + "W-g!^", + "@.data", + "ctJ=B", + "^IhoZO", + "tD=]KL", + "oWDQP", + "|BTn2", + "@jjjj", + "GetNativeSystemInfo", + "T$(RP" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "unknown", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "process_name": "220453cbc043afc72a17.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "pid": 9452 + }, + { + "name": "73ed941554ff65d3e2d9cf5b920917ca75c6799cd4fc1789604a89448db658d4", + "path": "/opt/CAPEv2/storage/analyses/2263/CAPE/73ed941554ff65d3e2d9cf5b920917ca75c6799cd4fc1789604a89448db658d4", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe;?0x03AE0000;?", + "size": 236032, + "crc32": "A104501A", + "md5": "6ed4c0836c2645498736b1d2929b3cb3", + "sha1": "df1e37e76a68588eeb68386128cdf0cb2f83695e", + "sha256": "73ed941554ff65d3e2d9cf5b920917ca75c6799cd4fc1789604a89448db658d4", + "sha512": "3b43ea36a426fce7a31eb3d7751e2526e9120947a326a8b13d7e2f7a0825e986aacc0b132e44b41bb5aeee728a0f406f25dd7cb5e42fd2fe8bb3512a7373355f", + "rh_hash": null, + "ssdeep": "3072:g9qkvTeLw63B4n9pOXuxQQQFQQw5Bu3PykO:g9Ngw6ynzhxQQQFQQw5Buc", + "type": "PE32 executable (DLL) (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 12129, + "snippet9": 12125 + } + } + ], + "clamav": [], + "tlsh": "T15D34F9A31C4261F2F55B5CF2D745589848A58EBB861FA9FF13807BBBC03B4C21CAD562", + "sha3_384": "005edfdf9a5ff641e789ec3d860698dd385fd92ef83d648f49782921570c5bfdef8beb3b336f31ee15f5d5d27cdeef11", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x10000000", + "entrypoint": "0x000027b0", + "ep_bytes": "558bec83ec0c8b450c8945f8c745fc00", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x000483b3", + "osversion": "6.0", + "pdbpath": null, + "imports": { + "ntdll": { + "dll": "ntdll.dll", + "imports": [ + { + "address": "0x1000304c", + "name": "qsort" + }, + { + "address": "0x10003050", + "name": "bsearch" + }, + { + "address": "0x10003054", + "name": "wcslen" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x10003000", + "name": "VirtualFree" + }, + { + "address": "0x10003004", + "name": "Process32Next" + }, + { + "address": "0x10003008", + "name": "Process32First" + }, + { + "address": "0x1000300c", + "name": "CreateToolhelp32Snapshot" + }, + { + "address": "0x10003010", + "name": "CloseHandle" + }, + { + "address": "0x10003014", + "name": "SetLastError" + }, + { + "address": "0x10003018", + "name": "HeapAlloc" + }, + { + "address": "0x1000301c", + "name": "HeapFree" + }, + { + "address": "0x10003020", + "name": "GetProcessHeap" + }, + { + "address": "0x10003024", + "name": "ExitProcess" + }, + { + "address": "0x10003028", + "name": "VirtualAlloc" + }, + { + "address": "0x1000302c", + "name": "VirtualProtect" + }, + { + "address": "0x10003030", + "name": "VirtualQuery" + }, + { + "address": "0x10003034", + "name": "FreeLibrary" + }, + { + "address": "0x10003038", + "name": "GetProcAddress" + }, + { + "address": "0x1000303c", + "name": "LoadLibraryA" + }, + { + "address": "0x10003040", + "name": "LoadLibraryW" + }, + { + "address": "0x10003044", + "name": "IsBadReadPtr" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00003060", + "size": "0x0000003c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0003c000", + "size": "0x00000088" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00003000", + "size": "0x0000005c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0000180c", + "size_of_data": "0x00001a00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.50" + }, + { + "name": ".rdata", + "raw_address": "0x00001e00", + "virtual_address": "0x00003000", + "virtual_size": "0x00000250", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.10" + }, + { + "name": ".data", + "raw_address": "0x00002200", + "virtual_address": "0x00004000", + "virtual_size": "0x00037470", + "size_of_data": "0x00037600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.81" + }, + { + "name": ".reloc", + "raw_address": "0x00039800", + "virtual_address": "0x0003c000", + "virtual_size": "0x00000088", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "2.07" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "8f9a124a88878ac62589c50d13924ff4", + "timestamp": "2020-10-29 01:15:54", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 2 + }, + "data": null, + "strings": [ + "tE=b9/", + "KERNEL32.dll", + "IDATx", + "L$$)D$(", + "=v>d'", + "H&H:Z,g", + ";;;Z;", + "ZtQ=\\", + "2 2f3", + "?&?E?N?m?", + "jBQP8o", + "L$DQWV", + "7X7w7", + ";8;f;", + "7a8p8", + "SORaP", + "0C1b1", + "9\"SVW", + "7s8~8", + "ntdll.dll", + ",CUSTOM-ICON-DESIGN-PRETTY-OFFICE-9-OPEN-FILE", + "VW@N=", + "VirtualAlloc", + "=9&>:t", + "L$,Qj", + "[>}>", + "<>B>e>l>", + "Process32Next", + "=$=C=_=~=", + "L$4Qj", + "879V9", + "bsearch", + "QSUVW", + "i.t)=}", + "D$,@P", + "?/?p?", + "&t-=x", + "*$Q\\:", + "dEyP.O", + "5>5o5", + "L$0Qh", + "?#?5?\\?", + "5S5r5{5", + "798[8`8~8", + ";!;@;U;|;", + "A4+B4", + "|0P:& ", + "L$ SQVh", + "t$PVW", + ",6f~N", + "tx=Qs", + ":Q:x:", + "sp+L$", + "fV_2|'^7`", + "737R7d7", + ">S>\\>", + "8)8K8X8w8", + "E`I=\"", + "475Q5p5v5", + "\\9t;={", + "0/1N1W1v1", + "L$dQV", + "vL/}'c", + "e?M:uo", + ">1>S>", + "818P8", + "L$(Qj", + "_^][Y", + "3\"3+3J3", + "&r[2P", + "===r=", + "=!=>=e=", + "HeapFree", + "L$(Qh", + "D$@SP", + "0!\\r7!\\r", + "f4tW=", + "!This program cannot be run in DOS mode.", + "x\"ts=i2", + "T$8;D$", + "t!=F*F", + "!f[|w?", + "nD2U-jW{", + "6!6@6L6", + "WVUSj", + "HeapAlloc", + "T$$kD$", + "1&1E1a1", + "_4b1m", + "gJM;D$", + ";6;|;", + "xA8!lO", + "3<3a3", + "0I1e1", + "2(3G3P3o3", + ">(>J>S>r>}>", + "7'7P7o7", + "VirtualQuery", + "4F4e4z4", + "<&t/=", + ";B;a;", + "VirtualFree", + "A>h>", + ">1?P?", + "969O9n9w9", + "001c1", + "Process32First", + "kD$0d", + "qdd$j", + "J8;H", + "Et4=K", + "1&181W1", + "kaH$B", + "5,6I6v6", + "SetLastError", + "Z97=;;", + "282G2f2o2", + "lQe_~\\~L", + "GetProcAddress", + "tO`kp", + "2G2f2", + "1I1h1", + "`.rdata", + "L$TQj", + "hK.?^", + "VirtualProtect", + ".rsrc", + "6/686W6", + ">/>>>Q>p>{>", + "Bt]=Y", + "Qj RkF", + "3tF=l@", + "7\"8A8Q8x8", + ".v.[9", + "ztb=ke@5tH=", + "9#9\\9{9", + "<.=D=c=", + "0>0C0I0P0", + " HZiK", + "262Q2t2}2", + ":\":':8:W:i:u:", + "122C2J2p2", + "0-0F0v0", + "9Z9y9", + "2+262", + "4$4Z|i", + ">khjP", + "GUuWW", + "ExitProcess", + ".b5;-z", + "262`2", + "bfJ>ifJ>", + ":6:_:~:", + "dl\"~_e", + "3S4r4", + "l6Ydc{c'D`", + "8M9l9", + "hu^8F", + "mu%Dj", + "3%3D3", + "LoadLibraryW", + "=FVU2t", + "|$D.u\"f", + "xDueK", + "&1tC=", + "tk=%N", + "@8p|@", + "L$ Qj", + "L#[XA*?+", + "T$ +T$8", + "@.reloc", + "qzasxK", + "qsort", + ";9;c;n;", + "/>8>W>", + "6R6q6", + "0&0J0P0m0", + "i2tE=", + "D$tj@P", + "*Ipx0xM\\o", + "L$$Qh", + "70V0|0", + "@SUVW", + "7(7-7O7n7", + "FreeLibrary", + "242^2}2", + "4$4F4P4", + "9L:W:{:", + "3;3z3", + "7+707", + "5#5)5H5j5s5", + "1-3L3U3t3", + "@<`|@", + "wcslen", + ",SVW3", + "x0-tu=6g", + "3t]=F", + "$7$?L", + "252T2{2", + "W-g!^", + "@.data", + "ctJ=B", + "^IhoZO", + "tD=]KL", + "oWDQP", + "|BTn2", + "@jjjj", + "GetNativeSystemInfo", + "T$(RP" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit DLL", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "process_name": "220453cbc043afc72a17.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "pid": 9452, + "virtual_address": "0x03AE0000" + }, + { + "name": "5fb96e2d9829a0c193f3662def46aee6ff5ca7174fc6afdc5033a22b06c123ff", + "path": "/opt/CAPEv2/storage/analyses/2263/CAPE/5fb96e2d9829a0c193f3662def46aee6ff5ca7174fc6afdc5033a22b06c123ff", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe;?", + "size": 226304, + "crc32": "8676DBEE", + "md5": "692c3323e0b613089dfdc75c79a73bea", + "sha1": "41ee9f20c71582ae69b8cee85d693899c57d2aff", + "sha256": "5fb96e2d9829a0c193f3662def46aee6ff5ca7174fc6afdc5033a22b06c123ff", + "sha512": "74fe23ae1a2486dc856a1726e3381b0abae34b033ed810adbcac9f41d1dfe0a45e1ee1df41d4b335fda88629cb069bf24cefe09f5cc41e5abe1debf578819d87", + "rh_hash": null, + "ssdeep": "3072:69qkvTeLw63B4n9pOXuxQQQFQQw5Bu3PykO:69Ngw6ynzhxQQQFQQw5Buc", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 3313, + "snippet9": 3309 + } + } + ], + "clamav": [], + "tlsh": "T1E224FAA31C4661F2F51B9CF2D745648848A58EBB851FA9FE13807BBFC03B4931CAD562", + "sha3_384": "c19c3b55635fe9576a72547532c03bbed1ada3ac526e6f89176253489757c985ff954f626d0cad3c105e7759f8265436", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00005ca0", + "ep_bytes": "e88b080000a194e0400085c0751bb980", + "peid_signatures": null, + "reported_checksum": "0x0003a1bf", + "actual_checksum": "0x0003a1bf", + "osversion": "6.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x0000f000", + "size": "0x0002b230" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0003b000", + "size": "0x0000073c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0000a5c4", + "size_of_data": "0x0000a600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.81" + }, + { + "name": ".rdata", + "raw_address": "0x0000aa00", + "virtual_address": "0x0000c000", + "virtual_size": "0x00000002", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "0.00" + }, + { + "name": ".data", + "raw_address": "0x0000ac00", + "virtual_address": "0x0000d000", + "virtual_size": "0x000012f4", + "size_of_data": "0x00000c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.02" + }, + { + "name": ".rsrc", + "raw_address": "0x0000b800", + "virtual_address": "0x0000f000", + "virtual_size": "0x0002b230", + "size_of_data": "0x0002b400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "5.31" + }, + { + "name": ".reloc", + "raw_address": "0x00036c00", + "virtual_address": "0x0003b000", + "virtual_size": "0x0000073c", + "size_of_data": "0x00000800", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.39" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x0000f27c", + "size": "0x0000376d", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "7.93" + }, + { + "name": "RT_ICON", + "offset": "0x000129ec", + "size": "0x00010828", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.61" + }, + { + "name": "RT_ICON", + "offset": "0x00023214", + "size": "0x000094a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.95" + }, + { + "name": "RT_ICON", + "offset": "0x0002c6bc", + "size": "0x00005488", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.95" + }, + { + "name": "RT_ICON", + "offset": "0x00031b44", + "size": "0x00004228", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.82" + }, + { + "name": "RT_ICON", + "offset": "0x00035d6c", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.15" + }, + { + "name": "RT_ICON", + "offset": "0x00038314", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.06" + }, + { + "name": "RT_ICON", + "offset": "0x000393bc", + "size": "0x00000988", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.41" + }, + { + "name": "RT_ICON", + "offset": "0x00039d44", + "size": "0x00000468", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.57" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x0003a1ac", + "size": "0x00000084", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.03" + } + ], + "versioninfo": [], + "imphash": "", + "timestamp": "2020-10-21 22:08:21", + "icon": "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", + "icon_hash": "1c6f19b3c43e1eea1d302496fbb09ff7", + "icon_fuzzy": "da493e264f6d24d444733a6e833f1c9a", + "icon_dhash": "e061a49cb2c2d2e0" + }, + "data": null, + "strings": [ + "tE=b9/", + "IDATx", + "L$$)D$(", + "=v>d'", + "H&H:Z,g", + ";;;Z;", + "ZtQ=\\", + "2 2f3", + "?&?E?N?m?", + "jBQP8o", + "L$DQWV", + "7X7w7", + ";8;f;", + "7a8p8", + "SORaP", + "0C1b1", + "9\"SVW", + "7s8~8", + ",CUSTOM-ICON-DESIGN-PRETTY-OFFICE-9-OPEN-FILE", + "VW@N=", + "=9&>:t", + "L$,Qj", + "[>}>", + "<>B>e>l>", + "=$=C=_=~=", + "L$4Qj", + "879V9", + "QSUVW", + "i.t)=}", + "D$,@P", + "?/?p?", + "&t-=x", + "*$Q\\:", + "dEyP.O", + "L$0Qh", + "?#?5?\\?", + "5S5r5{5", + "798[8`8~8", + ";!;@;U;|;", + "|0P:& ", + "L$ SQVh", + "t$PVW", + ",6f~N", + "tx=Qs", + ":Q:x:", + "sp+L$", + "fV_2|'^7`", + "737R7d7", + "8)8K8X8w8", + "E`I=\"", + "475Q5p5v5", + "\\9t;={", + "0/1N1W1v1", + "L$dQV", + "vL/}'c", + "e?M:uo", + ">1>S>", + "818P8", + "L$(Qj", + "_^][Y", + "3\"3+3J3", + "&r[2P", + "===r=", + "=!=>=e=", + "L$(Qh", + "D$@SP", + "0!\\r7!\\r", + "f4tW=", + "!This program cannot be run in DOS mode.", + "x\"ts=i2", + "T$8;D$", + "t!=F*F", + "!f[|w?", + "nD2U-jW{", + "6!6@6L6", + "WVUSj", + "T$$kD$", + "1&1E1a1", + "_4b1m", + "gJM;D$", + ";6;|;", + "xA8!lO", + "3<3a3", + "0I1e1", + "2(3G3P3o3", + ">(>J>S>r>}>", + "7'7P7o7", + "4F4e4z4", + ";B;a;", + "<&t/=", + "A>h>", + ">1?P?", + "969O9n9w9", + "001c1", + "kD$0d", + "qdd$j", + "axx8R", + "Rich/", + "7$7C7N7o7", + "0T0s0|0", + "G_4]Q", + "t.=e7", + "OX*H\"", + "2fxpb>", + "Et4=K", + "1&181W1", + "kaH$B", + "Z97=;;", + "282G2f2o2", + "lQe_~\\~L", + "tO`kp", + "2G2f2", + "1I1h1", + "`.rdata", + "L$TQj", + "hK.?^", + "6/686W6", + ".rsrc", + ">/>>>Q>p>{>", + "Bt]=Y", + "Qj RkF", + "3tF=l@", + "7\"8A8Q8x8", + "ztb=ke@5tH=", + "9#9\\9{9", + "<.=D=c=", + " HZiK", + "262Q2t2}2", + ":\":':8:W:i:u:", + "0-0F0v0", + "9Z9y9", + "2+262", + "4$4Z|i", + ">khjP", + "GUuWW", + ".b5;-z", + "262`2", + "bfJ>ifJ>", + ":6:_:~:", + "dl\"~_e", + "3S4r4", + "l6Ydc{c'D`", + "8M9l9", + "hu^8F", + "mu%Dj", + "3%3D3", + "=FVU2t", + "|$D.u\"f", + "xDueK", + "&1tC=", + "tk=%N", + "@8p|@", + "L$ Qj", + "L#[XA*?+", + "T$ +T$8", + "@.reloc", + "qzasxK", + ".v.[9", + ";9;c;n;", + "/>8>W>", + ",5Vy_", + "L$$QVj", + "4$l!`u", + "fV_B27", + "0*0H0m0v0", + "6R6q6", + "0&0J0P0m0", + "i2tE=", + "D$tj@P", + "*Ipx0xM\\o", + "L$$Qh", + "70V0|0", + "@SUVW", + "7(7-7O7n7", + "242^2}2", + "4$4F4P4", + "9L:W:{:", + "3;3z3", + "7+707", + "5#5)5H5j5s5", + "1-3L3U3t3", + "@<`|@", + ",SVW3", + "x0-tu=6g", + "3t]=F", + "$7$?L", + "252T2{2", + "W-g!^", + "@.data", + "ctJ=B", + "^IhoZO", + "tD=]KL", + "oWDQP", + "|BTn2", + "@jjjj", + "T$(RP" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "Emotet Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "process_name": "220453cbc043afc72a17.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "pid": 9452 + }, + { + "name": "4a8a4203fc85867db99b0c28d5ff12149a361077d07790553bfc252da936d29d", + "path": "/opt/CAPEv2/storage/analyses/2263/CAPE/4a8a4203fc85867db99b0c28d5ff12149a361077d07790553bfc252da936d29d", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe;?0x03B20000;?", + "size": 235520, + "crc32": "32AC76E3", + "md5": "6c55f14d386bec16af4207d90d5086cf", + "sha1": "7b0a1027cd3aaf1fb93a824c265e374b28763111", + "sha256": "4a8a4203fc85867db99b0c28d5ff12149a361077d07790553bfc252da936d29d", + "sha512": "0c8a48d0bb1211af2543d9cb1b7f6a795e8b5428ac54ddaf9394548be054b9c6853fad05e1c5c12a56b28cb426957668493997edb0339b7c86891b44bf41a392", + "rh_hash": null, + "ssdeep": "3072:M9qkvTeLw63B4n9pOXuxQQQFQQw5Bu3PykO:M9Ngw6ynzhxQQQFQQw5Buc", + "type": "PE32 executable (DLL) (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "Emotet", + "meta": { + "author": "kevoreilly", + "description": "Emotet Payload", + "cape_type": "Emotet Payload" + }, + "strings": [ + "{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }", + "{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }" + ], + "addresses": { + "snippet7": 12129, + "snippet9": 12125 + } + } + ], + "clamav": [], + "tlsh": "T1F834F9A31C4261F2F55B5CF2D745589848A58EBB861FA9FF13807BABC03B4C21CBD562", + "sha3_384": "87b24f8519c5c9efa7b240d8c36ff4bb486b5b701c133b5b72795c08a12975e77b1ea45b05be5057a70c9de2e0f2c85e", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x10000000", + "entrypoint": "0x000027b0", + "ep_bytes": "558bec83ec0c8b450c8945f8c745fc00", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0003a016", + "osversion": "6.0", + "pdbpath": null, + "imports": { + "ntdll": { + "dll": "ntdll.dll", + "imports": [ + { + "address": "0x1000304c", + "name": "qsort" + }, + { + "address": "0x10003050", + "name": "bsearch" + }, + { + "address": "0x10003054", + "name": "wcslen" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x10003000", + "name": "VirtualFree" + }, + { + "address": "0x10003004", + "name": "Process32Next" + }, + { + "address": "0x10003008", + "name": "Process32First" + }, + { + "address": "0x1000300c", + "name": "CreateToolhelp32Snapshot" + }, + { + "address": "0x10003010", + "name": "CloseHandle" + }, + { + "address": "0x10003014", + "name": "SetLastError" + }, + { + "address": "0x10003018", + "name": "HeapAlloc" + }, + { + "address": "0x1000301c", + "name": "HeapFree" + }, + { + "address": "0x10003020", + "name": "GetProcessHeap" + }, + { + "address": "0x10003024", + "name": "ExitProcess" + }, + { + "address": "0x10003028", + "name": "VirtualAlloc" + }, + { + "address": "0x1000302c", + "name": "VirtualProtect" + }, + { + "address": "0x10003030", + "name": "VirtualQuery" + }, + { + "address": "0x10003034", + "name": "FreeLibrary" + }, + { + "address": "0x10003038", + "name": "GetProcAddress" + }, + { + "address": "0x1000303c", + "name": "LoadLibraryA" + }, + { + "address": "0x10003040", + "name": "LoadLibraryW" + }, + { + "address": "0x10003044", + "name": "IsBadReadPtr" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00003060", + "size": "0x0000003c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x0003c000", + "size": "0x00000088" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00002000", + "size_of_data": "0x00001a00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.50" + }, + { + "name": ".rdata", + "raw_address": "0x00001e00", + "virtual_address": "0x00003000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.47" + }, + { + "name": ".data", + "raw_address": "0x00002200", + "virtual_address": "0x00004000", + "virtual_size": "0x00038000", + "size_of_data": "0x00037400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.82" + }, + { + "name": ".reloc", + "raw_address": "0x00039600", + "virtual_address": "0x0003c000", + "virtual_size": "0x00000088", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "2.07" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "8f9a124a88878ac62589c50d13924ff4", + "timestamp": "2020-10-29 01:15:54", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 2 + }, + "data": null, + "strings": [ + "tE=b9/", + "KERNEL32.dll", + "IDATx", + "L$$)D$(", + "=v>d'", + "H&H:Z,g", + ";;;Z;", + "ZtQ=\\", + "2 2f3", + "?&?E?N?m?", + "jBQP8o", + "L$DQWV", + ".data", + "7X7w7", + ";8;f;", + "7a8p8", + "SORaP", + "0C1b1", + "9\"SVW", + "7s8~8", + "ntdll.dll", + ",CUSTOM-ICON-DESIGN-PRETTY-OFFICE-9-OPEN-FILE", + "VW@N=", + "VirtualAlloc", + "=9&>:t", + "L$,Qj", + "[>}>", + "<>B>e>l>", + "Process32Next", + "=$=C=_=~=", + "L$4Qj", + "879V9", + "bsearch", + "QSUVW", + "i.t)=}", + "D$,@P", + "?/?p?", + "&t-=x", + "*$Q\\:", + "dEyP.O", + "5>5o5", + "L$0Qh", + "?#?5?\\?", + "5S5r5{5", + "798[8`8~8", + ";!;@;U;|;", + "A4+B4", + "|0P:& ", + "L$ SQVh", + "t$PVW", + ",6f~N", + "tx=Qs", + ":Q:x:", + "sp+L$", + "fV_2|'^7`", + "737R7d7", + ">S>\\>", + "8)8K8X8w8", + "E`I=\"", + "475Q5p5v5", + "\\9t;={", + "0/1N1W1v1", + "L$dQV", + "vL/}'c", + "e?M:uo", + ">1>S>", + "818P8", + "L$(Qj", + "_^][Y", + "3\"3+3J3", + "&r[2P", + "===r=", + "=!=>=e=", + "HeapFree", + "L$(Qh", + "D$@SP", + "0!\\r7!\\r", + "f4tW=", + "!This program cannot be run in DOS mode.", + "x\"ts=i2", + "T$8;D$", + "t!=F*F", + "!f[|w?", + "nD2U-jW{", + "6!6@6L6", + "WVUSj", + "HeapAlloc", + "T$$kD$", + "1&1E1a1", + "_4b1m", + "gJM;D$", + ";6;|;", + "xA8!lO", + "3<3a3", + "0I1e1", + "2(3G3P3o3", + ">(>J>S>r>}>", + "7'7P7o7", + "VirtualQuery", + "4F4e4z4", + "<&t/=", + ";B;a;", + "VirtualFree", + "A>h>", + ">1?P?", + "969O9n9w9", + "001c1", + "Process32First", + "kD$0d", + "qdd$j", + "J8;H", + "Et4=K", + "1&181W1", + "kaH$B", + "5,6I6v6", + "SetLastError", + "Z97=;;", + "282G2f2o2", + "lQe_~\\~L", + "GetProcAddress", + "tO`kp", + "2G2f2", + "1I1h1", + "`.rdata", + "L$TQj", + "hK.?^", + "VirtualProtect", + ".rsrc", + "6/686W6", + ">/>>>Q>p>{>", + "Bt]=Y", + "Qj RkF", + "3tF=l@", + "7\"8A8Q8x8", + ".v.[9", + "ztb=ke@5tH=", + "9#9\\9{9", + "<.=D=c=", + "0>0C0I0P0", + " HZiK", + "262Q2t2}2", + ":\":':8:W:i:u:", + "122C2J2p2", + "0-0F0v0", + "9Z9y9", + "2+262", + "4$4Z|i", + ">khjP", + "GUuWW", + "ExitProcess", + ".b5;-z", + "262`2", + "bfJ>ifJ>", + ":6:_:~:", + "dl\"~_e", + "3S4r4", + "l6Ydc{c'D`", + "8M9l9", + "hu^8F", + "mu%Dj", + "3%3D3", + "LoadLibraryW", + "=FVU2t", + "|$D.u\"f", + "xDueK", + "&1tC=", + "tk=%N", + "@8p|@", + "L$ Qj", + "L#[XA*?+", + "T$ +T$8", + "@.reloc", + "qzasxK", + "qsort", + ";9;c;n;", + "/>8>W>", + "6R6q6", + "0&0J0P0m0", + "i2tE=", + "D$tj@P", + "*Ipx0xM\\o", + "L$$Qh", + "70V0|0", + "@SUVW", + "7(7-7O7n7", + "FreeLibrary", + "242^2}2", + "4$4F4P4", + "9L:W:{:", + "3;3z3", + "7+707", + "5#5)5H5j5s5", + "1-3L3U3t3", + "@<`|@", + "wcslen", + ",SVW3", + "x0-tu=6g", + "3t]=F", + "$7$?L", + "252T2{2", + "W-g!^", + "@.data", + "ctJ=B", + "^IhoZO", + "tD=]KL", + "oWDQP", + "|BTn2", + "@jjjj", + "GetNativeSystemInfo", + "T$(RP" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Emotet Payload: 32-bit DLL", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "process_name": "220453cbc043afc72a17.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "pid": 9452, + "virtual_address": "0x03B20000" + } + ], + "configs": [] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-03-03 14:22:13", + "ended": "2025-03-03 14:24:40", + "duration": 147, + "id": 2263, + "category": "file", + "custom": "", + "machine": { + "id": 2263, + "status": "stopping", + "name": "custom", + "label": "win10", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-03-03 14:22:13", + "shutdown_on": "2025-03-03 14:24:39" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 9452, + "process_name": "220453cbc043afc72a17.exe", + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "first_seen": "2025-03-03 13:22:38,678", + "calls": [ + { + "timestamp": "2025-03-03 13:22:38,756", + "thread_id": "10288", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 0 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00403fd6", + "parentcaller": "0x00000000", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04a40000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00404799", + "parentcaller": "0x00407590", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a41000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x004047b3", + "parentcaller": "0x00407590", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a50000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x0040483f", + "parentcaller": "0x0040450e", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a50000" + }, + { + "name": "RegionSize", + "value": "0x00008000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00403b60", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00403b70", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsProcessorFeaturePresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e10" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x0040746c", + "parentcaller": "0x00000000", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x0040741b" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401caa", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "Advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cb3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "EncryptFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ee4f30" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\OLEAUT32" + }, + { + "name": "DllBase", + "value": "0x76d90000" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\srvcli" + }, + { + "name": "DllBase", + "value": "0x73630000" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\netutils" + }, + { + "name": "DllBase", + "value": "0x74a90000" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\shcore" + }, + { + "name": "DllBase", + "value": "0x75bb0000" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\iertutil" + }, + { + "name": "DllBase", + "value": "0x72fa0000" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\feclient" + }, + { + "name": "DllBase", + "value": "0x73650000" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "feclient.dll" + }, + { + "name": "BaseAddress", + "value": "0x73650000" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "LoadLibraryExW", + "status": true, + "return": "0x73650000", + "arguments": [ + { + "name": "lpLibFileName", + "value": "feclient.dll" + }, + { + "name": "dwFlags", + "value": "0x00000800" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "feclient.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73650000" + }, + { + "name": "FunctionName", + "value": "FeClientInitialize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73664de0" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0057d000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\Setup\\State\\State.ini\\" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\State\\State.ini" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\State\\State.ini" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\Setup\\State\\State.ini\\" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\State\\State.ini" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc000000d", + "pretty_return": "INVALID_PARAMETER", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "IoControlCode", + "value": "0x004d0008", + "pretty_value": "IOCTL_MOUNTDEV_QUERY_DEVICE_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000033", + "pretty_return": "OBJECT_NAME_INVALID", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\State\\State.ini\\" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\Setup\\State\\" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc00000ba", + "pretty_return": "FILE_IS_A_DIRECTORY", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\State" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\State\\" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\State" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\Setup\\State\\" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\State" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc000000d", + "pretty_return": "INVALID_PARAMETER", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "IoControlCode", + "value": "0x004d0008", + "pretty_value": "IOCTL_MOUNTDEV_QUERY_DEVICE_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\State\\" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\Setup\\" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc00000ba", + "pretty_return": "FILE_IS_A_DIRECTORY", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\Setup\\" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc000000d", + "pretty_return": "INVALID_PARAMETER", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "IoControlCode", + "value": "0x004d0008", + "pretty_value": "IOCTL_MOUNTDEV_QUERY_DEVICE_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Setup\\" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc00000ba", + "pretty_return": "FILE_IS_A_DIRECTORY", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc000000d", + "pretty_return": "INVALID_PARAMETER", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "IoControlCode", + "value": "0x004d0008", + "pretty_value": "IOCTL_MOUNTDEV_QUERY_DEVICE_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "IoControlCode", + "value": "0x004d0008", + "pretty_value": "IOCTL_MOUNTDEV_QUERY_DEVICE_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": ".\\x00\\\\x00D\\x00e\\x00v\\x00i\\x00c\\x00e\\x00\\\\x00H\\x00a\\x00r\\x00d\\x00d\\x00i\\x00s\\x00k\\x00V\\x00o\\x00l\\x00u\\x00m\\x00e\\x002\\x00" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "\\??\\MountPointManager" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "IoControlCode", + "value": "0x006d0008", + "pretty_value": "IOCTL_MOUNTMGR_QUERY_POINTS" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00.\\x00\\x00\\x00\\\\x00D\\x00e\\x00v\\x00i\\x00c\\x00e\\x00\\\\x00H\\x00a\\x00r\\x00d\\x00d\\x00i\\x00s\\x00k\\x00V\\x00o\\x00l\\x00u\\x00m\\x00e\\x002\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000238" + }, + { + "name": "IoControlCode", + "value": "0x006d0008", + "pretty_value": "IOCTL_MOUNTMGR_QUERY_POINTS" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00.\\x00\\x00\\x00\\\\x00D\\x00e\\x00v\\x00i\\x00c\\x00e\\x00\\\\x00H\\x00a\\x00r\\x00d\\x00d\\x00i\\x00s\\x00k\\x00V\\x00o\\x00l\\x00u\\x00m\\x00e\\x002\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\xee\\x00\\x00\\x00\\x02\\x00\\x00\\x00r\\x00\\x00\\x00\\x1c\\x00\\x00\\x008\\x00\\x00\\x00\\x0c\\x00\\x00\\x00D\\x00\\x00\\x00.\\x00\\x00\\x00\\x8e\\x00\\x00\\x00`\\x00\\x00\\x008\\x00\\x00\\x00\\x0c\\x00\\x00\\x00D\\x00\\x00\\x00.\\x00\\x00\\x00\\xa6,\\x13\\x16\\x00\\x000\\x03\\x00\\x00\\x00\\x00\\\\x00D\\x00e\\x00v\\x00i\\x00c\\x00e\\x00\\\\x00H\\x00a\\x00r\\x00d\\x00d\\x00i\\x00s\\x00k\\x00V\\x00o\\x00l\\x00u\\x00m\\x00e\\x002\\x00\\\\x00D\\x00o\\x00s\\x00D\\x00e\\x00v\\x00i\\x00c\\x00e\\x00s\\x00\\\\x00C\\x00:\\x00\\\\x00?\\x00?\\x00\\\\x00V\\x00o\\x00l\\x00u\\x00m\\x00e\\x00{\\x001\\x006\\x001\\x003\\x002\\x00c\\x00a\\x006\\x00-\\x000\\x000\\x000\\x000\\x00-\\x000\\x000\\x000\\x000\\x00-\\x000\\x000\\x000\\x000\\x00-\\x003\\x000\\x000\\x003\\x000\\x000\\x000\\x000\\x000\\x000\\x000\\x000\\x00}\\x00" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-03-03 13:22:38,772", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000238" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-03-03 13:22:38,787", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7367f000" + }, + { + "name": "ModuleName", + "value": "feclient.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-03-03 13:22:38,787", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7367f000" + }, + { + "name": "ModuleName", + "value": "feclient.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-03-03 13:22:38,787", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x005670b0", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "SC_MANAGER_CONNECT" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-03-03 13:22:38,787", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "services", + "api": "OpenServiceW", + "status": true, + "return": "0x005671c8", + "arguments": [ + { + "name": "ServiceControlManager", + "value": "0x005670b0" + }, + { + "name": "ServiceName", + "value": "EFS" + }, + { + "name": "DesiredAccess", + "value": "0x00000014", + "pretty_value": "SERVICE_QUERY_STATUS|SERVICE_START" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-03-03 13:22:38,787", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7367f000" + }, + { + "name": "ModuleName", + "value": "feclient.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-03-03 13:22:38,787", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7367f000" + }, + { + "name": "ModuleName", + "value": "feclient.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-03-03 13:22:40,881", + "thread_id": "10288", + "caller": "0x00401cba", + "parentcaller": "0x00000000", + "category": "services", + "api": "StartServiceW", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ServiceHandle", + "value": "0x005671c8" + }, + { + "name": "ServiceName", + "value": "EFS" + }, + { + "name": "Arguments", + "value": [] + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-03-03 13:22:40,881", + "thread_id": "10288", + "caller": "0x00401e9b", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-03-03 13:22:40,881", + "thread_id": "10288", + "caller": "0x00401ea5", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "LdrFindResource_U" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7718bac0" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-03-03 13:22:40,881", + "thread_id": "10288", + "caller": "0x00401eb2", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "LdrAccessResource" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771d9520" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-03-03 13:22:40,881", + "thread_id": "10288", + "caller": "0x00401eff", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03ae0000" + }, + { + "name": "RegionSize", + "value": "0x0003a000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-03-03 13:22:40,881", + "thread_id": "10288", + "caller": "0x004030b9", + "parentcaller": "0x0040bb17", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04a46000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-03-03 13:22:40,943", + "thread_id": "10288", + "caller": "0x03ae0113", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 86 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0113", + "parentcaller": "0x03ae0113", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b20000" + }, + { + "name": "RegionSize", + "value": "0x0003d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae01be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "qsort" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c9800" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "bsearch" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c89c0" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "wcslen" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771cafd0" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae01be", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "KERNEL32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f760" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75877950" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758791e0" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e240" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77196070" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "HeapFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587e200" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcessHeap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f620" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880760" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualQuery" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f810" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "FreeLibrary" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d80" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e70" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881960" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae0207", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsBadReadPtr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75870100" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b21000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b23000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b24000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00038000" + }, + { + "name": "MemoryType", + "value": "0x00020000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03ae039b", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03b5c000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-03-03 13:22:40,975", + "thread_id": "10288", + "caller": "0x03b2104d", + "parentcaller": "0x03b2102b", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 115 + }, + { + "timestamp": "2025-03-03 13:22:40,990", + "thread_id": "10288", + "caller": "0x03b2104d", + "parentcaller": "0x03b2104d", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-03-03 13:22:40,990", + "thread_id": "10288", + "caller": "0x03b21054", + "parentcaller": "0x03b2102b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetNativeSystemInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882150" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-03-03 13:22:40,990", + "thread_id": "10288", + "caller": "0x03b21819", + "parentcaller": "0x03b21202", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": false, + "return": "0xffffffffc0000018", + "pretty_return": "CONFLICTING_ADDRESSES", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "RegionSize", + "value": "0x0003c000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-03-03 13:22:40,990", + "thread_id": "10288", + "caller": "0x03b21819", + "parentcaller": "0x03b21222", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04950000" + }, + { + "name": "RegionSize", + "value": "0x0003c000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-03-03 13:22:40,990", + "thread_id": "10288", + "caller": "0x03b21819", + "parentcaller": "0x03b21320", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04950000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-03-03 13:22:40,990", + "thread_id": "10288", + "caller": "0x03b21819", + "parentcaller": "0x03b21c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04951000" + }, + { + "name": "RegionSize", + "value": "0x0000b000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-03-03 13:22:40,990", + "thread_id": "10288", + "caller": "0x03b21819", + "parentcaller": "0x03b21c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0495c000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-03-03 13:22:40,990", + "thread_id": "10288", + "caller": "0x03b21819", + "parentcaller": "0x03b21c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0495d000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-03-03 13:22:40,990", + "thread_id": "10288", + "caller": "0x03b21819", + "parentcaller": "0x03b21c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0495f000" + }, + { + "name": "RegionSize", + "value": "0x0002c000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-03-03 13:22:40,990", + "thread_id": "10288", + "caller": "0x03b21819", + "parentcaller": "0x03b21c64", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0498b000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-03-03 13:22:41,006", + "thread_id": "10288", + "caller": "0x03b21e57", + "parentcaller": "0x03b21fba", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04951000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0000b000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-03-03 13:22:41,006", + "thread_id": "10288", + "caller": "0x03b21e57", + "parentcaller": "0x03b21fba", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0495c000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-03-03 13:22:41,006", + "thread_id": "10288", + "caller": "0x03b21e57", + "parentcaller": "0x03b21fba", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0495d000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00020000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-03-03 13:22:41,006", + "thread_id": "10288", + "caller": "0x03b21e57", + "parentcaller": "0x03b21fba", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0495f000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x0002c000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-03-03 13:22:41,006", + "thread_id": "10288", + "caller": "0x03b21835", + "parentcaller": "0x03b21d90", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0498b000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-03-03 13:22:41,006", + "thread_id": "10288", + "caller": "0x04954131", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04954131", + "parentcaller": "0x04954131", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "NTDLL" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "crypt32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76c90000" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\shell32" + }, + { + "name": "DllBase", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shlwapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x76290000" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\Wldp" + }, + { + "name": "DllBase", + "value": "0x743b0000" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\windows.storage" + }, + { + "name": "DllBase", + "value": "0x743e0000" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\urlmon" + }, + { + "name": "DllBase", + "value": "0x72430000" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "urlmon.dll" + }, + { + "name": "BaseAddress", + "value": "0x72430000" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\userenv" + }, + { + "name": "DllBase", + "value": "0x73f80000" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "userenv.dll" + }, + { + "name": "BaseAddress", + "value": "0x73f80000" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wininet" + }, + { + "name": "DllBase", + "value": "0x715d0000" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-03-03 13:22:41,022", + "thread_id": "10288", + "caller": "0x04956f42", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "wininet.dll" + }, + { + "name": "BaseAddress", + "value": "0x715d0000" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x049570f4", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wtsapi32" + }, + { + "name": "DllBase", + "value": "0x74aa0000" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x049570f4", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "wtsapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x74aa0000" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x0495990c", + "parentcaller": "0x00000000", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x00567218", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x000f003f", + "pretty_value": "SC_MANAGER_ALL_ACCESS" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04959742", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04959742", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04959742", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04959742", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "SHGetFolderPathW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Folder", + "value": "0x00000029", + "pretty_value": "CSIDL_SYSTEMX86" + }, + { + "name": "Path", + "value": "C:\\Windows\\SysWOW64" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x0495997b", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x0495997b", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "SHGetFolderPathW", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Folder", + "value": "0x00000025", + "pretty_value": "CSIDL_SYSTEM" + }, + { + "name": "Path", + "value": "C:\\Windows\\system32" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953a5f", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x0056ba38", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\*" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xc8b10c31" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acde" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffac9118dd", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005ba000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0x18fb24ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005c3000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffb0a7c0a0", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005cc000" + }, + { + "name": "RegionSize", + "value": "0x00009000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffa66dec88", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005d5000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffbbffaed5", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005e6000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffbce95508", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x005f7000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0x06fcb8a4", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00608000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0x06fa572a", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00619000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffbedba046", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b50000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffbedba046", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b50000" + }, + { + "name": "RegionSize", + "value": "0x00022000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffa56ed0bc", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b72000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffbee06506", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04b93000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xfffffffffe93bb0f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04bb4000" + }, + { + "name": "RegionSize", + "value": "0x00043000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xfffffffffe93bb0f", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04bf1000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000001", + "pretty_value": "PAGE_NOACCESS" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffa9ff1047", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04bf7000" + }, + { + "name": "RegionSize", + "value": "0x00043000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953184", + "parentcaller": "0xffffffffa9ff1047", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04c33000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000001", + "pretty_value": "PAGE_NOACCESS" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04953b93", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d4" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x771a016f", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x771a01a4", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x049583ab", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002d4" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04958475", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002d4" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe" + }, + { + "name": "FileInformationClass", + "value": "4", + "pretty_value": "FileBasicInformation" + }, + { + "name": "FileInformation", + "value": "\\xc7\t\\xe1\\xa6x\\x83\\xdb\\x01\\x12\\xcb\\x7f\\xf26\\x8c\\xdb\\x01\\xc7\t\\xe1\\xa6x\\x83\\xdb\\x01\\xc7\t\\xe1\\xa6x\\x83\\xdb\\x01 \\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x049584ac", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d4" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-03-03 13:22:41,037", + "thread_id": "10288", + "caller": "0x04958427", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d2b", + "parentcaller": "0x00000000", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x000002e4", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "336" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "436" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "512" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "604" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "648" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "672" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "780" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "788" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "892" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "940" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "460" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "524" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "712" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1084" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1128" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1164" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1272" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1340" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1488" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1512" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1540" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1556" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1716" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1728" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1820" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1856" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1960" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1972" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1096" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1800" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1460" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2080" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2136" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2244" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2280" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2364" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2496" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2504" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2660" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2668" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2680" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2696" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MpDefenderCoreService.exe" + }, + { + "name": "ProcessId", + "value": "2792" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2864" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2888" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2896" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2916" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2976" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3208" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3488" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "3616" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "4032" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "AggregatorHost.exe" + }, + { + "name": "ProcessId", + "value": "4720" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4484" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "4640" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2124" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "1956" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "5136" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5232" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5332" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "5400" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5548" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "5624" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5788" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5932" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6200" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6348" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "6544" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "6672" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6908" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7164" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "6440" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7196" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "7300" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "7492" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7600" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8508" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "9008" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "6684" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10116" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10096" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8752" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "832" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "8908" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "UserOOBEBroker.exe" + }, + { + "name": "ProcessId", + "value": "10028" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "8900" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8324" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9796" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SystemSettings.exe" + }, + { + "name": "ProcessId", + "value": "1752" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10160" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "4628" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "1756" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "3636" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "8820" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "FileCoAuth.exe" + }, + { + "name": "ProcessId", + "value": "6004" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "9364" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "9612" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "1112" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "8392" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "7204" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "10876" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "11088" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SystemSettingsBroker.exe" + }, + { + "name": "ProcessId", + "value": "728" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10284" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7624" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6504" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1220" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7748" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "8948" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "736" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "9672" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "448" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1028" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4592" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "PhoneExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "664" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10524" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8212" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "5164" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2748" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8704" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "upfc.exe" + }, + { + "name": "ProcessId", + "value": "8116" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "6780" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "6768" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "1184" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDriveStandaloneUpdater.exe" + }, + { + "name": "ProcessId", + "value": "4948" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "1136" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "10200" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "236" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "9508" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "8536" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7352" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "HxTsr.exe" + }, + { + "name": "ProcessId", + "value": "1476" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "1464" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "420" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "9152" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "4164" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "8500" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "5228" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "456" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8304" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9060" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "7468" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "1264" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6412" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SppExtComObj.Exe" + }, + { + "name": "ProcessId", + "value": "5908" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "6856" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "6468" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "10204" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "6640" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "9184" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "2716" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "4896" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "5584" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "6024" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8140" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "372" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "8436" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "4832" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "2212" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5784" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "5092" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7528" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954d71", + "parentcaller": "0x00000000", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "220453cbc043afc72a17.exe" + }, + { + "name": "ProcessId", + "value": "9452" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04954e0f", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x0495472c", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenProcess", + "status": false, + "return": "0xffffffffc0000022", + "pretty_return": "ACCESS_DENIED", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00001000", + "pretty_value": "PROCESS_QUERY_LIMITED_INFORMATION" + }, + { + "name": "ProcessIdentifier", + "value": "4168" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04959e85", + "parentcaller": "0x00000000", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000002d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x049599a0" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "10812" + }, + { + "name": "ProcessId", + "value": "9452" + }, + { + "name": "Module", + "value": "220453cbc043afc72a17.exe" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04959e85", + "parentcaller": "0x00000000", + "category": "threading", + "api": "CreateThread", + "status": true, + "return": "0x000002d4", + "arguments": [ + { + "name": "StartRoutine", + "value": "0x049599a0" + }, + { + "name": "ModuleName", + "value": "220453cbc043afc72a17.exe" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "10812" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04959ed3", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10288", + "caller": "0x04959ed3", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e4" + }, + { + "name": "Milliseconds", + "value": "301" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10812", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10812", + "caller": "0x04959b70", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "FindFirstChangeNotificationW", + "status": true, + "return": "0x000002c8", + "arguments": [ + { + "name": "PathName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\" + }, + { + "name": "NotifyFilter", + "value": "0x00000001" + }, + { + "name": "WatchSubtree", + "value": "0" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "M\\xbc\\x98\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xaf\\xca\\x98\\x02\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xe8\\xc2W\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-03-03 13:22:41,053", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "10812" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x76518e0c" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e8" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e8" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000000e8" + }, + { + "name": "ValueName", + "value": "000603xx" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "kernel32.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SortGetHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587eb20" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SortCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758797e0" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002ec" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04d50000" + }, + { + "name": "SectionOffset", + "value": "0x04d4f5fc" + }, + { + "name": "ViewSize", + "value": "0x00338000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e8" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-03-03 13:22:41,068", + "thread_id": "10812", + "caller": "0x04959d50", + "parentcaller": "0x00000000", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002e8" + }, + { + "name": "ValueName", + "value": "es" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002f0" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002f0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x722f0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00013000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72300000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x722ff000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f0" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x722ff000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 400 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 401 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 403 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 406 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\CRYPTSP" + }, + { + "name": "DllBase", + "value": "0x722f0000" + } + ], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\cryptsp" + }, + { + "name": "BaseAddress", + "value": "0x722f0000" + }, + { + "name": "InitRoutine", + "value": "0x722f5d00" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76f26000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76f26000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\rsaenh" + }, + { + "name": "DllBase", + "value": "0x722c0000" + } + ], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\rsaenh.dll" + }, + { + "name": "BaseAddress", + "value": "0x722c0000" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76370000" + } + ], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x049526d3", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptAcquireContextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Container", + "value": "" + }, + { + "name": "Provider", + "value": "" + }, + { + "name": "Flags", + "value": "0xf0000040" + } + ], + "repeated": 0, + "id": 414 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x04952936", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\MSASN1" + }, + { + "name": "DllBase", + "value": "0x731e0000" + } + ], + "repeated": 0, + "id": 415 + }, + { + "timestamp": "2025-03-03 13:22:41,365", + "thread_id": "10288", + "caller": "0x04952936", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0h\\x02a\\x00\\xd4\\x0ep\\x12\\xaf\\x87\\x9cD[\\xb5\\'\\xdbh\\xb6\\xc8\\xdd\\x07\\x0b\\x80r\\RCG\\xb4\\xf5\\xf9\\xca\\xf5\\xe0\\xcb\\x1dj_\t\\x10\\x01\\x92w\\xdb\\x1eX\\xfd\\xc6\\x0c?\\xc0q\\xc6N\\x04\\xdde\\xd4}e\\x1a_\\x98CD\\xde\\x1bQl\\x80\\xd3\\x99#\\xae7=L\\xa0\\x01;\\xc1&\\x07\\x01\\xa6\"@\\x7f7\\xdb\\xdb\\x07!\\x0f\\x94\\xf9^\\xb8&V\\x93\\x8c\\x18" + }, + { + "name": "Length", + "value": "832" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 714 + }, + { + "timestamp": "2025-03-03 13:22:54,631", + "thread_id": "10288", + "caller": "0x04952531", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptExportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x005b2438" + }, + { + "name": "Buffer", + "value": "\\x01\\x02\\x00\\x00\\x0ef\\x00\\x00\\x00\\xa4\\x00\\x00\\xfcb\\xb5%\\x80\\x1c\\xa49\\x94\\x7f2\\xe8\\x90o\\xea:\\xd9\\x13\\x1c0W\\x95\\x99\\x99\\xd5).>\\xa8\\x15\\xe2\\xa0_\\x7f\\xd5(\\x01\\xb8\\x02\\xfeBs\\x9a\\xb3,\\xbf?\\xee1\\xaam\\xe1\\xf6(\\xd8~\\x96_d\\xe0\\xf7\\x88%~\\x02#\\x1f$\\xf9A\\xc8:\\xae\\x0b\\xe8V\"\\x11K!5\\x82\\x94\\x02R\\x8c\\x9f\\x04\\xa7x-\\x1fg\\xd4\\xec>" + }, + { + "name": "BlobType", + "value": "1", + "pretty_value": "SIMPLEBLOB" + }, + { + "name": "Flags", + "value": "0x00000040" + }, + { + "name": "Length", + "value": "108" + } + ], + "repeated": 0, + "id": 715 + }, + { + "timestamp": "2025-03-03 13:22:54,631", + "thread_id": "10288", + "caller": "0x04952410", + "parentcaller": "0x00000000", + "category": "crypto", + "api": "CryptDestroyHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x005b23b8" + } + ], + "repeated": 0, + "id": 716 + }, + { + "timestamp": "2025-03-03 13:22:54,647", + "thread_id": "10288", + "caller": "0x04952edd", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" + }, + { + "name": "DllBase", + "value": "0x74f00000" + } + ], + "repeated": 0, + "id": 717 + }, + { + "timestamp": "2025-03-03 13:22:54,693", + "thread_id": "10288", + "caller": "0x04952edd", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76610000" + } + ], + "repeated": 0, + "id": 718 + }, + { + "timestamp": "2025-03-03 13:22:54,693", + "thread_id": "10288", + "caller": "0x04952edd", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 719 + }, + { + "timestamp": "2025-03-03 13:22:54,709", + "thread_id": "10288", + "caller": "0x04952edd", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 720 + }, + { + "timestamp": "2025-03-03 13:22:54,709", + "thread_id": "10288", + "caller": "0x04952edd", + "parentcaller": "0x00000000", + "category": "network", + "api": "ObtainUserAgentString", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "UserAgent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + } + ], + "repeated": 0, + "id": 721 + }, + { + "timestamp": "2025-03-03 13:22:54,709", + "thread_id": "10288", + "caller": "0x04952dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 722 + }, + { + "timestamp": "2025-03-03 13:22:54,709", + "thread_id": "10288", + "caller": "0x04952dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\profapi" + }, + { + "name": "DllBase", + "value": "0x74a50000" + } + ], + "repeated": 0, + "id": 723 + }, + { + "timestamp": "2025-03-03 13:22:54,772", + "thread_id": "10288", + "caller": "0x04952dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 7, + "id": 724 + }, + { + "timestamp": "2025-03-03 13:22:54,772", + "thread_id": "10288", + "caller": "0x04952dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\ondemandconnroutehelper" + }, + { + "name": "DllBase", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 725 + }, + { + "timestamp": "2025-03-03 13:22:54,787", + "thread_id": "10288", + "caller": "0x04952dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ondemandconnroutehelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 726 + }, + { + "timestamp": "2025-03-03 13:22:54,787", + "thread_id": "10288", + "caller": "0x04952dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\winhttp" + }, + { + "name": "DllBase", + "value": "0x73ca0000" + } + ], + "repeated": 0, + "id": 727 + }, + { + "timestamp": "2025-03-03 13:22:54,881", + "thread_id": "10288", + "caller": "0x04952dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x73ca0000" + } + ], + "repeated": 1, + "id": 728 + }, + { + "timestamp": "2025-03-03 13:22:54,881", + "thread_id": "10288", + "caller": "0x04952dfc", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 729 + }, + { + "timestamp": "2025-03-03 13:22:54,897", + "thread_id": "10136", + "caller": "0x77190947", + "parentcaller": "0x7719064f", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x01fb3000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 730 + }, + { + "timestamp": "2025-03-03 13:22:54,897", + "thread_id": "10136", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 731 + }, + { + "timestamp": "2025-03-03 13:22:54,959", + "thread_id": "10288", + "caller": "0x04952dfc", + "parentcaller": "0x00000000", + "category": "network", + "api": "InternetOpenW", + "status": true, + "return": "0x00cc0004", + "arguments": [ + { + "name": "Agent", + "value": "Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E)" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 732 + }, + { + "timestamp": "2025-03-03 13:22:54,959", + "thread_id": "10136", + "caller": "0x718e9b22", + "parentcaller": "0x718e9989", + "category": "network", + "api": "WSAStartup", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "VersionRequested", + "value": "0x00000202" + } + ], + "repeated": 0, + "id": 733 + }, + { + "timestamp": "2025-03-03 13:22:54,959", + "thread_id": "10136", + "caller": "0x764e1c36", + "parentcaller": "0x76ffab4f", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\mswsock" + }, + { + "name": "DllBase", + "value": "0x71a30000" + } + ], + "repeated": 0, + "id": 734 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10288", + "caller": "0x04952fe4", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x73ca0000" + } + ], + "repeated": 0, + "id": 735 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10288", + "caller": "0x04952fe4", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x74140000" + } + ], + "repeated": 0, + "id": 736 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10288", + "caller": "0x04952fe4", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x73ca0000" + } + ], + "repeated": 0, + "id": 737 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10288", + "caller": "0x04952fe4", + "parentcaller": "0x00000000", + "category": "network", + "api": "InternetConnectW", + "status": true, + "return": "0x00cc0008", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0004" + }, + { + "name": "ServerName", + "value": "80.227.52.78" + }, + { + "name": "ServerPort", + "value": "80" + }, + { + "name": "Username", + "value": "" + }, + { + "name": "Password", + "value": "" + }, + { + "name": "Service", + "value": "3" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 738 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10288", + "caller": "0x04952d7c", + "parentcaller": "0x00000000", + "category": "network", + "api": "HttpOpenRequestW", + "status": true, + "return": "0x00cc000c", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00cc0008" + }, + { + "name": "Path", + "value": "dqaNDfvAS3dFlV/C2mrl94xTYS6kW/OJjg0hteplEOJdKwZa/" + }, + { + "name": "Flags", + "value": "0x844cc300" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Verb", + "value": "POST" + } + ], + "repeated": 0, + "id": 739 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10288", + "caller": "0x04952cd7", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 740 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x764e1c36", + "parentcaller": "0x76ffab4f", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "BaseAddress", + "value": "0x71a30000" + } + ], + "repeated": 0, + "id": 741 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x764e1c36", + "parentcaller": "0x76ffab4f", + "category": "network", + "api": "socket", + "status": true, + "return": "0x000003d8", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "984" + } + ], + "repeated": 0, + "id": 742 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x718e9b93", + "parentcaller": "0x718e9989", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "984" + }, + { + "name": "level", + "value": "0x00000029" + }, + { + "name": "optname", + "value": "0x0000001b" + }, + { + "name": "optval", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 743 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x71a3a5a3", + "parentcaller": "0x76fff4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003d8" + }, + { + "name": "IoControlCode", + "value": "0x000120b3" + }, + { + "name": "InputBuffer", + "value": "\\x17\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xfe\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\xef\\xca\\x92f_!\\x11\\x1a\\x07\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 744 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x71a3a7f4", + "parentcaller": "0x76fff4f1", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003d8" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\x10Dc\\x00L\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\x00\\x00$Dc\\x00\\x1c\\x00\\x00\\x00@Dc\\x00\\x1c\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 745 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x71a3aaa5", + "parentcaller": "0x71a3a83c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d4" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 746 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x718e9cff", + "parentcaller": "0x718e9989", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "984" + } + ], + "repeated": 0, + "id": 747 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771a1568", + "parentcaller": "0x7719f2d9", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 748 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771a260c", + "parentcaller": "0x771a2516", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 749 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771a260c", + "parentcaller": "0x771a2516", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 750 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771aeb5c", + "parentcaller": "0x771ae8a8", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003d8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 751 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771aeb99", + "parentcaller": "0x771ae8a8", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003dc" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000003d8" + } + ], + "repeated": 0, + "id": 752 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771a16fc", + "parentcaller": "0x771a1867", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003dc" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e20000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00032000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 753 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771a02af", + "parentcaller": "0x771a0a34", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e4e000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 754 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771b23a8", + "parentcaller": "0x771b2331", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 755 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771b23a8", + "parentcaller": "0x771b2361", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 756 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771b26e6", + "parentcaller": "0x7719b730", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e4c000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 757 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771aebed", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003dc" + } + ], + "repeated": 0, + "id": 758 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771aebf5", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d8" + } + ], + "repeated": 0, + "id": 759 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x771a1142", + "parentcaller": "0x7718e5b3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x71e4c000" + }, + { + "name": "ModuleName", + "value": "IPHLPAPI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 760 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 761 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 762 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 763 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x74f3a3c1", + "parentcaller": "0x74f39792", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI.DLL" + } + ], + "repeated": 0, + "id": 764 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x74f3a400", + "parentcaller": "0x74f39792", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003d8" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\IPHLPAPI.DLL" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 765 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d8" + } + ], + "repeated": 0, + "id": 766 + }, + { + "timestamp": "2025-03-03 13:22:54,975", + "thread_id": "10136", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI" + }, + { + "name": "DllBase", + "value": "0x71e20000" + } + ], + "repeated": 0, + "id": 767 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10288", + "caller": "0x04952cd7", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 768 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x76517e40", + "parentcaller": "0x71e2c519", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\IPHLPAPI" + }, + { + "name": "BaseAddress", + "value": "0x71e20000" + }, + { + "name": "InitRoutine", + "value": "0x71e2c340" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 769 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771a016f", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x719f1000" + }, + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 770 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771a01a4", + "parentcaller": "0x771a0064", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x719f1000" + }, + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 771 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771a1568", + "parentcaller": "0x7719f2d9", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "WINNSI.DLL" + } + ], + "repeated": 0, + "id": 772 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771a260c", + "parentcaller": "0x771a2516", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + } + ], + "repeated": 0, + "id": 773 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771aeb5c", + "parentcaller": "0x771ae8a8", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003dc" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 774 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771aeb99", + "parentcaller": "0x771ae8a8", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003e0" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000003dc" + } + ], + "repeated": 0, + "id": 775 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771a16fc", + "parentcaller": "0x771a1867", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003e0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x734c0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00008000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 776 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771b23a8", + "parentcaller": "0x771b2331", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 777 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771b23a8", + "parentcaller": "0x771b2361", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 778 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771b26e6", + "parentcaller": "0x7719b730", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x734c5000" + }, + { + "name": "ModuleName", + "value": "WINNSI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 779 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771a1568", + "parentcaller": "0x7719f2d9", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003e4" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "NSI.dll" + } + ], + "repeated": 0, + "id": 780 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771a16fc", + "parentcaller": "0x771a1867", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000003e4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75b20000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 781 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771b23a8", + "parentcaller": "0x771b2331", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 782 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771b23a8", + "parentcaller": "0x771b2361", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 783 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771b26e6", + "parentcaller": "0x7719b730", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75b24000" + }, + { + "name": "ModuleName", + "value": "NSI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 784 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x7719f359", + "parentcaller": "0x771a2838", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003e4" + } + ], + "repeated": 0, + "id": 785 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771aebed", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003e0" + } + ], + "repeated": 0, + "id": 786 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771aebf5", + "parentcaller": "0x771ae8a8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003dc" + } + ], + "repeated": 0, + "id": 787 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771a1142", + "parentcaller": "0x7718e5b3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75b24000" + }, + { + "name": "ModuleName", + "value": "NSI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 788 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x771a1142", + "parentcaller": "0x7718e5b3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x734c5000" + }, + { + "name": "ModuleName", + "value": "WINNSI.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 789 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 790 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 791 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 792 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x74f3a3c1", + "parentcaller": "0x74f39792", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\NSI.dll" + } + ], + "repeated": 0, + "id": 793 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x74f3a400", + "parentcaller": "0x74f39792", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003dc" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\nsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 794 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003dc" + } + ], + "repeated": 0, + "id": 795 + }, + { + "timestamp": "2025-03-03 13:22:55,006", + "thread_id": "10136", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\NSI" + }, + { + "name": "DllBase", + "value": "0x75b20000" + } + ], + "repeated": 0, + "id": 796 + }, + { + "timestamp": "2025-03-03 13:22:55,022", + "thread_id": "10288", + "caller": "0x04952cd7", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 17, + "id": 797 + }, + { + "timestamp": "2025-03-03 13:22:55,053", + "thread_id": "10136", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 798 + }, + { + "timestamp": "2025-03-03 13:22:55,053", + "thread_id": "10136", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 799 + }, + { + "timestamp": "2025-03-03 13:22:55,053", + "thread_id": "10136", + "caller": "0x74f3a209", + "parentcaller": "0x74f39f7b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 800 + }, + { + "timestamp": "2025-03-03 13:22:55,053", + "thread_id": "10136", + "caller": "0x74f3a3c1", + "parentcaller": "0x74f39792", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\WINNSI.DLL" + } + ], + "repeated": 0, + "id": 801 + }, + { + "timestamp": "2025-03-03 13:22:55,053", + "thread_id": "10136", + "caller": "0x74f3a400", + "parentcaller": "0x74f39792", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000003dc" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\winnsi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 802 + }, + { + "timestamp": "2025-03-03 13:22:55,053", + "thread_id": "10136", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003dc" + } + ], + "repeated": 0, + "id": 803 + }, + { + "timestamp": "2025-03-03 13:22:55,053", + "thread_id": "10136", + "caller": "0x74f3a4a1", + "parentcaller": "0x74f39792", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\WINNSI" + }, + { + "name": "DllBase", + "value": "0x734c0000" + } + ], + "repeated": 0, + "id": 804 + } + ], + "threads": [ + "10288", + "9864", + "10812", + "10136" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x0005a000", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + } + ], + "anomaly": [], + "processtree": [ + { + "name": "220453cbc043afc72a17.exe", + "pid": 9452, + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "children": [], + "threads": [ + "10288", + "9864", + "10812", + "10136" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x0005a000", + "Bitness": "32-bit" + } + } + ], + "summary": { + "files": [ + "C:\\Windows\\Setup\\State\\State.ini", + "C:\\Windows\\Setup\\State\\State.ini\\", + "C:\\Windows\\Setup\\State", + "C:\\Windows\\Setup\\State\\", + "C:\\Windows\\Setup", + "C:\\Windows\\Setup\\", + "C:\\Windows", + "C:\\Windows\\", + "C:", + "\\??\\MountPointManager", + "C:\\Windows\\System32\\*", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe", + "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\CRYPTSP.dll", + "C:\\Windows\\System32\\cryptsp.dll", + "C:\\", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\IPHLPAPI.DLL", + "C:\\Windows\\System32\\IPHLPAPI.DLL", + "C:\\Windows\\System32\\winnsi.dll", + "C:\\Windows\\System32\\nsi.dll" + ], + "read_files": [], + "write_files": [], + "delete_files": [], + "keys": [ + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + ], + "read_keys": [ + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + ], + "write_keys": [], + "delete_keys": [], + "executed_commands": [], + "resolved_apis": [], + "mutexes": [], + "created_services": [], + "started_services": [ + "EFS" + ] + }, + "enhanced": [ + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:38,772", + "eid": 1, + "data": { + "file": "KERNEL32", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:38,772", + "eid": 2, + "data": { + "file": "Advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:38,772", + "eid": 3, + "data": { + "file": "feclient.dll", + "pathtofile": null, + "moduleaddress": "0x73650000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:38,772", + "eid": 4, + "data": { + "file": null, + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "start", + "object": "service", + "timestamp": "2025-03-03 13:22:40,881", + "eid": 5, + "data": { + "service": "EFS" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:40,881", + "eid": 6, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x77150000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:40,975", + "eid": 7, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x77150000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:40,975", + "eid": 8, + "data": { + "file": "KERNEL32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:40,990", + "eid": 9, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,022", + "eid": 10, + "data": { + "file": "NTDLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,022", + "eid": 11, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,022", + "eid": 12, + "data": { + "file": "crypt32.dll", + "pathtofile": null, + "moduleaddress": "0x76c90000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,022", + "eid": 13, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,022", + "eid": 14, + "data": { + "file": "shlwapi.dll", + "pathtofile": null, + "moduleaddress": "0x76290000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,022", + "eid": 15, + "data": { + "file": "urlmon.dll", + "pathtofile": null, + "moduleaddress": "0x72430000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,022", + "eid": 16, + "data": { + "file": "userenv.dll", + "pathtofile": null, + "moduleaddress": "0x73f80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,022", + "eid": 17, + "data": { + "file": "wininet.dll", + "pathtofile": null, + "moduleaddress": "0x715d0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,037", + "eid": 18, + "data": { + "file": "wtsapi32.dll", + "pathtofile": null, + "moduleaddress": "0x74aa0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-03 13:22:41,068", + "eid": 19, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-03 13:22:41,068", + "eid": 20, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-03 13:22:41,068", + "eid": 21, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "content": "kernel32.dll" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,068", + "eid": 22, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-03 13:22:41,068", + "eid": 23, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-03 13:22:41,068", + "eid": 24, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,365", + "eid": 25, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,365", + "eid": 26, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,365", + "eid": 27, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,365", + "eid": 28, + "data": { + "file": "C:\\Windows\\System32\\rsaenh.dll", + "pathtofile": null, + "moduleaddress": "0x722c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:41,365", + "eid": 29, + "data": { + "file": "C:\\Windows\\System32\\bcryptprimitives.dll", + "pathtofile": null, + "moduleaddress": "0x76370000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,693", + "eid": 30, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x76610000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,709", + "eid": 31, + "data": { + "file": "C:\\Windows\\System32\\uxtheme.dll", + "pathtofile": null, + "moduleaddress": "0x74e80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,787", + "eid": 32, + "data": { + "file": "ondemandconnroutehelper.dll", + "pathtofile": null, + "moduleaddress": "0x74140000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,881", + "eid": 33, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x73ca0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,881", + "eid": 34, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x74140000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,975", + "eid": 35, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x73ca0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,975", + "eid": 36, + "data": { + "file": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll", + "pathtofile": null, + "moduleaddress": "0x74140000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,975", + "eid": 37, + "data": { + "file": "winhttp.dll", + "pathtofile": null, + "moduleaddress": "0x73ca0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,975", + "eid": 38, + "data": { + "file": "C:\\Windows\\System32\\mswsock.dll", + "pathtofile": null, + "moduleaddress": "0x71a30000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,975", + "eid": 39, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,975", + "eid": 40, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:54,975", + "eid": 41, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:55,006", + "eid": 42, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:55,006", + "eid": 43, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:55,006", + "eid": 44, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:55,053", + "eid": 45, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:55,053", + "eid": 46, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-03 13:22:55,053", + "eid": 47, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + } + ], + "encryptedbuffers": [ + { + "process_name": "220453cbc043afc72a17.exe", + "pid": 9452, + "api_call": "CryptEncrypt", + "buffer": "\\x0e(%\\x90\\x8c \\xfb\\xa0\\xb7_\\x8b6\\xafF\\xa9\\x01\\x84\\xfa\\x8d^\\xd9\teC\\x8987\\xa9\\xc1\\xbe\\x8a\\xa9\\x10K.\\xe6Xe^!V\\xe3D\\xba\\x08;\\x86c\\xc6\\xe1\\xae\\xcf1\\xfdAW\\xda\\xc5\\x96\\x1b\\x05I\\x87\\x11OS\\xa6\\x88\\xcd\\xfb\\xd9r\\x91\\xd9\\xc0\\xde\\xec\\xf9.\\xd5\\xaf\\xd8\\x8d\\xf4\\xd4\\xd3\\xe0M\\xd6\\xa6\\x94p0\\xee\\xdfa\\xef\\xca\\xf5\\xe0\\xcb\\x1dj_\t\\x10\\x01\\x92w\\xdb\\x1eX\\xfd\\xc6\\x0c?\\xc0q\\xc6N\\x04\\xdde\\xd4}e\\x1a_\\x98CD\\xde\\x1bQl\\x80\\xd3\\x99#\\xae7=L\\xa0\\x01;\\xc1&\\x07\\x01\\xa6\"@\\x7f7\\xdb\\xdb\\x07!\\x0f\\x94\\xf9^\\xb8&V\\x93\\x8c\\x18", + "crypt_key": "0x005b2438" + } + ] + }, + "debug": { + "log": "2025-02-20 10:20:15,961 [root] INFO: Date set to: 20250303T13:22:24, timeout set to: 180\n2025-03-03 13:22:24,240 [root] DEBUG: Starting analyzer from: C:\\tmpeil52eye\n2025-03-03 13:22:24,240 [root] DEBUG: Storing results at: C:\\KyIbqcSeMB\n2025-03-03 13:22:24,240 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\QKCoeZo\n2025-03-03 13:22:24,240 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-03-03 13:22:24,240 [root] INFO: analysis running as an admin\n2025-03-03 13:22:24,240 [root] INFO: analysis package specified: \"exe\"\n2025-03-03 13:22:24,240 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-03-03 13:22:25,021 [root] DEBUG: imported analysis package \"exe\"\n2025-03-03 13:22:25,037 [root] DEBUG: initializing analysis package \"exe\"...\n2025-03-03 13:22:25,037 [lib.common.common] INFO: wrapping\n2025-03-03 13:22:25,037 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-03 13:22:25,037 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe\n2025-03-03 13:22:25,037 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-03-03 13:22:25,037 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-03-03 13:22:25,037 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-03-03 13:22:25,037 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-03-03 13:22:25,052 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-03-03 13:22:25,068 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-03-03 13:22:25,068 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-03-03 13:22:25,084 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-03-03 13:22:25,084 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-03-03 13:22:25,115 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageGrab'\n2025-03-03 13:22:25,115 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageDraw'\n2025-03-03 13:22:25,115 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-03-03 13:22:25,131 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-03-03 13:22:25,131 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-03-03 13:22:25,131 [root] DEBUG: attempting to configure 'Browser' from data\n2025-03-03 13:22:25,131 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-03-03 13:22:25,131 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-03-03 13:22:25,177 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-03-03 13:22:25,193 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-03-03 13:22:25,209 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-03-03 13:22:25,209 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-03-03 13:22:25,209 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-03-03 13:22:25,209 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-03-03 13:22:27,443 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-03-03 13:22:27,443 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-03-03 13:22:27,459 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-03-03 13:22:27,459 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-03-03 13:22:27,459 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-03-03 13:22:27,459 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-03-03 13:22:27,459 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-03-03 13:22:27,459 [modules.auxiliary.disguise] INFO: Disguising GUID to 8b490c64-8c0c-4abc-841c-d5828e57a3de\n2025-03-03 13:22:27,459 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-03-03 13:22:27,459 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-03-03 13:22:27,459 [root] DEBUG: attempting to configure 'Human' from data\n2025-03-03 13:22:27,459 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-03-03 13:22:27,459 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-03-03 13:22:27,474 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-03-03 13:22:27,474 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-03-03 13:22:27,474 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-03-03 13:22:27,474 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-03-03 13:22:27,474 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-03-03 13:22:27,490 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-03-03 13:22:27,490 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-03-03 13:22:27,490 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-03-03 13:22:27,490 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-03-03 13:22:27,490 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-03-03 13:22:27,490 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 672\n2025-03-03 13:22:27,568 [lib.api.process] INFO: Monitor config for : C:\\tmpeil52eye\\dll\\672.ini\n2025-03-03 13:22:27,568 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-03-03 13:22:27,568 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpeil52eye\\dll\\dRIiqwOa.dll, loader C:\\tmpeil52eye\\bin\\OEmvGahq.exe\n2025-03-03 13:22:27,599 [root] DEBUG: Loader: Injecting process 672 with C:\\tmpeil52eye\\dll\\dRIiqwOa.dll.\n2025-03-03 13:22:27,615 [root] DEBUG: 672: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-03 13:22:27,615 [root] INFO: Disabling sleep skipping.\n2025-03-03 13:22:27,615 [root] DEBUG: 672: TLS secret dump mode enabled.\n2025-03-03 13:22:27,631 [root] DEBUG: 672: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-03-03 13:22:27,631 [root] DEBUG: 672: Monitor initialised: 64-bit capemon loaded in process 672 at 0x00007FFFDA040000, thread 8816, image base 0x00007FF7BECB0000, stack from 0x000000A91A272000-0x000000A91A280000\n2025-03-03 13:22:27,631 [root] DEBUG: 672: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-03-03 13:22:27,646 [root] DEBUG: 672: Hooked 5 out of 5 functions\n2025-03-03 13:22:27,646 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-03 13:22:27,646 [root] DEBUG: Successfully injected DLL C:\\tmpeil52eye\\dll\\dRIiqwOa.dll.\n2025-03-03 13:22:27,662 [lib.api.process] INFO: Injected into 64-bit \n2025-03-03 13:22:27,662 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-03-03 13:22:27,677 [root] DEBUG: 672: TLS 1.2 secrets logged to: C:\\KyIbqcSeMB\\tlsdump\\tlsdump.log\n2025-03-03 13:22:35,698 [root] INFO: Restarting WMI Service\n2025-03-03 13:22:36,174 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-03-03 13:22:36,174 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-03-03 13:22:36,174 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-03 13:22:36,214 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe\" with arguments \"\" with pid 9452\n2025-03-03 13:22:36,214 [lib.api.process] INFO: Monitor config for : C:\\tmpeil52eye\\dll\\9452.ini\n2025-03-03 13:22:36,224 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpeil52eye\\dll\\GGltloyK.dll, loader C:\\tmpeil52eye\\bin\\hVmoBDR.exe\n2025-03-03 13:22:36,244 [root] DEBUG: Loader: Injecting process 9452 (thread 10288) with C:\\tmpeil52eye\\dll\\GGltloyK.dll.\n2025-03-03 13:22:36,253 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-03 13:22:36,253 [root] DEBUG: Successfully injected DLL C:\\tmpeil52eye\\dll\\GGltloyK.dll.\n2025-03-03 13:22:36,255 [lib.api.process] INFO: Injected into 32-bit \n2025-03-03 13:22:38,263 [lib.api.process] INFO: Successfully resumed \n2025-03-03 13:22:38,657 [root] DEBUG: 9452: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-03 13:22:38,678 [root] INFO: Disabling sleep skipping.\n2025-03-03 13:22:38,678 [root] DEBUG: 9452: Dropped file limit defaulting to 100.\n2025-03-03 13:22:38,688 [root] DEBUG: 9452: YaraInit: Compiled 41 rule files\n2025-03-03 13:22:38,688 [root] DEBUG: 9452: YaraInit: Compiled rules saved to file C:\\tmpeil52eye\\data\\yara\\capemon.yac\n2025-03-03 13:22:38,688 [root] DEBUG: 9452: YaraScan: Scanning 0x00400000, size 0x58e2a\n2025-03-03 13:22:38,696 [root] DEBUG: 9452: AmsiDumper initialised.\n2025-03-03 13:22:38,696 [root] DEBUG: 9452: Monitor initialised: 32-bit capemon loaded in process 9452 at 0x736f0000, thread 10288, image base 0x400000, stack from 0x193000-0x1a0000\n2025-03-03 13:22:38,696 [root] DEBUG: 9452: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\220453cbc043afc72a17.exe\"\n2025-03-03 13:22:38,736 [root] DEBUG: 9452: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-03-03 13:22:38,738 [root] DEBUG: 9452: hook_api: Warning - SetWindowLongW export address 0x76645E90 differs from GetProcAddress -> 0x74F47150 (apphelp.dll::0x37150)\n2025-03-03 13:22:38,738 [root] DEBUG: 9452: hook_api: Warning - EnumDisplayDevicesA export address 0x7663A090 differs from GetProcAddress -> 0x74F484C0 (apphelp.dll::0x384c0)\n2025-03-03 13:22:38,738 [root] DEBUG: 9452: hook_api: Warning - EnumDisplayDevicesW export address 0x76650860 differs from GetProcAddress -> 0x74F6C1B0 (apphelp.dll::0x5c1b0)\n2025-03-03 13:22:38,738 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-03 13:22:38,738 [root] DEBUG: 9452: set_hooks: Unable to hook GetCommandLineA\n2025-03-03 13:22:38,738 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-03 13:22:38,738 [root] DEBUG: 9452: set_hooks: Unable to hook GetCommandLineW\n2025-03-03 13:22:38,749 [root] DEBUG: 9452: Hooked 611 out of 613 functions\n2025-03-03 13:22:38,749 [root] DEBUG: 9452: Syscall hook installed, syscall logging level 1\n2025-03-03 13:22:38,749 [root] DEBUG: 9452: WoW64fix: Windows version 6.2 not supported.\n2025-03-03 13:22:38,757 [root] INFO: Loaded monitor into process with pid 9452\n2025-03-03 13:22:38,757 [root] DEBUG: 9452: caller_dispatch: Added region at 0x00400000 to tracked regions list (kernel32::HeapCreate returns to 0x00403FD6, thread 10288).\n2025-03-03 13:22:38,759 [root] DEBUG: 9452: YaraScan: Scanning 0x00400000, size 0x58e2a\n2025-03-03 13:22:38,759 [root] DEBUG: 9452: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-03-03 13:22:38,759 [root] DEBUG: 9452: DLL loaded at 0x76D90000: C:\\Windows\\System32\\OLEAUT32 (0x96000 bytes).\n2025-03-03 13:22:38,759 [root] DEBUG: 9452: DLL loaded at 0x73630000: C:\\Windows\\SYSTEM32\\srvcli (0x1d000 bytes).\n2025-03-03 13:22:38,759 [root] DEBUG: 9452: DLL loaded at 0x74A90000: C:\\Windows\\SYSTEM32\\netutils (0xb000 bytes).\n2025-03-03 13:22:38,759 [root] DEBUG: 9452: DLL loaded at 0x75BB0000: C:\\Windows\\System32\\shcore (0x87000 bytes).\n2025-03-03 13:22:38,759 [root] DEBUG: 9452: DLL loaded at 0x72FA0000: C:\\Windows\\SYSTEM32\\iertutil (0x238000 bytes).\n2025-03-03 13:22:38,759 [root] DEBUG: 9452: DLL loaded at 0x73650000: C:\\Windows\\SYSTEM32\\feclient (0x34000 bytes).\n2025-03-03 13:22:38,829 [root] INFO: Announced starting service \"b'EFS'\"\n2025-03-03 13:22:38,829 [lib.api.process] INFO: Monitor config for : C:\\tmpeil52eye\\dll\\648.ini\n2025-03-03 13:22:38,838 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpeil52eye\\dll\\dRIiqwOa.dll, loader C:\\tmpeil52eye\\bin\\OEmvGahq.exe\n2025-03-03 13:22:38,840 [root] DEBUG: Loader: Injecting process 648 with C:\\tmpeil52eye\\dll\\dRIiqwOa.dll.\n2025-03-03 13:22:38,840 [root] DEBUG: Loader: Copied config file C:\\tmpeil52eye\\dll\\648.ini to system path C:\\648.ini\n2025-03-03 13:22:38,850 [root] DEBUG: Loader: Unable to open process, launched: PPLinject64.exe 648 C:\\tmpeil52eye\\dll\\dRIiqwOa.dll\n2025-03-03 13:22:38,850 [root] DEBUG: Successfully injected DLL C:\\tmpeil52eye\\dll\\dRIiqwOa.dll.\n2025-03-03 13:22:38,850 [lib.api.process] INFO: Injected into 64-bit \n2025-03-03 13:22:40,874 [root] DEBUG: 9452: AllocationHandler: Adding allocation to tracked region list: 0x03AE0000, size: 0x3a000.\n2025-03-03 13:22:40,874 [root] DEBUG: 9452: AddTrackedRegion: GetEntropy failed.\n2025-03-03 13:22:40,936 [root] DEBUG: 9452: DumpPEsInRange: Scanning range 0x03AE0000 - 0x03B19F32.\n2025-03-03 13:22:40,936 [root] DEBUG: 9452: ScanForDisguisedPE: PE image located at: 0x03AE052E\n2025-03-03 13:22:40,936 [root] DEBUG: 9452: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 9452)\n2025-03-03 13:22:40,936 [root] DEBUG: 9452: DumpPE: Instantiating PeParser with address: 0x03AE052E.\n2025-03-03 13:22:40,936 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\9452_9032400402153132025 to CAPE\\73ed941554ff65d3e2d9cf5b920917ca75c6799cd4fc1789604a89448db658d4; Size is 236032; Max size: 100000000\n2025-03-03 13:22:40,952 [root] DEBUG: 9452: DumpPE: PE file at 0x03AE052E dumped successfully - dump size 0x39a00.\n2025-03-03 13:22:40,952 [root] DEBUG: 9452: ScanForDisguisedPE: PE image located at: 0x03AE279E\n2025-03-03 13:22:40,952 [root] DEBUG: 9452: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 9452)\n2025-03-03 13:22:40,952 [root] DEBUG: 9452: DumpPE: Instantiating PeParser with address: 0x03AE279E.\n2025-03-03 13:22:40,952 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\9452_2925496402153132025 to CAPE\\5fb96e2d9829a0c193f3662def46aee6ff5ca7174fc6afdc5033a22b06c123ff; Size is 226304; Max size: 100000000\n2025-03-03 13:22:40,952 [root] DEBUG: 9452: DumpPE: PE file at 0x03AE279E dumped successfully - dump size 0x37400.\n2025-03-03 13:22:40,952 [root] DEBUG: 9452: ScanForDisguisedPE: No PE image located in range 0x03AE379E-0x03B19F32.\n2025-03-03 13:22:40,952 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\9452_29943256402153132025 to CAPE\\d943f8b10933b1548eeccd4020a55278c62479b1a3ad1f3a921481529b364e25; Size is 237362; Max size: 100000000\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: DumpMemory: Payload successfully created: C:\\KyIbqcSeMB\\CAPE\\9452_29943256402153132025 (size 237362 bytes)\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: DumpRegion: Dumped entire allocation from 0x03AE0000, size 237568 bytes.\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: ProcessTrackedRegion: Dumped region at 0x03AE0000.\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: YaraScan: Scanning 0x03AE0000, size 0x39f32\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: ProtectionHandler: Adding region at 0x03B21000 to tracked regions.\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: ProtectionHandler: Processing previous tracked region at: 0x03AE0000.\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: DumpPEsInRange: Scanning range 0x03B20000 - 0x03B5C086.\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: ScanForDisguisedPE: PE image located at: 0x03B20000\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: DumpImageInCurrentProcess: Disguised PE image (bad MZ and/or PE headers) at 0x03B20000\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: DumpProcess: Instantiating PeParser with address: 0x03B20000.\n2025-03-03 13:22:40,967 [root] DEBUG: 9452: DumpProcess: Module entry point VA is 0x000027B0.\n2025-03-03 13:22:40,967 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\9452_24065729402153132025 to CAPE\\4a8a4203fc85867db99b0c28d5ff12149a361077d07790553bfc252da936d29d; Size is 235520; Max size: 100000000\n2025-03-03 13:22:40,983 [root] DEBUG: 9452: DumpProcess: Module image dump success - dump size 0x39800.\n2025-03-03 13:22:40,983 [root] DEBUG: 9452: ScanForDisguisedPE: PE image located at: 0x03B24070\n2025-03-03 13:22:40,983 [root] DEBUG: 9452: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 9452)\n2025-03-03 13:22:40,983 [root] DEBUG: 9452: DumpPE: Instantiating PeParser with address: 0x03B24070.\n2025-03-03 13:22:40,983 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\9452_24905288402153132025 to CAPE\\5fb96e2d9829a0c193f3662def46aee6ff5ca7174fc6afdc5033a22b06c123ff; Size is 226304; Max size: 100000000\n2025-03-03 13:22:40,983 [root] DEBUG: 9452: DumpPE: PE file at 0x03B24070 dumped successfully - dump size 0x37400.\n2025-03-03 13:22:40,983 [root] DEBUG: 9452: ScanForDisguisedPE: No PE image located in range 0x03B25070-0x03B5C086.\n2025-03-03 13:22:40,983 [root] DEBUG: 9452: DumpRegion: Dumped PE image(s) from base address 0x03B20000, size 249856 bytes.\n2025-03-03 13:22:40,983 [root] DEBUG: 9452: ProcessTrackedRegion: Dumped region at 0x03B20000.\n2025-03-03 13:22:40,983 [root] DEBUG: 9452: YaraScan: Scanning 0x03B20000, size 0x3c086\n2025-03-03 13:22:40,983 [root] DEBUG: 9452: ProtectionHandler: Adding region at 0x04951000 to tracked regions.\n2025-03-03 13:22:40,999 [root] DEBUG: 9452: ProtectionHandler: Processing previous tracked region at: 0x03B20000.\n2025-03-03 13:22:40,999 [root] DEBUG: 9452: DumpPEsInRange: Scanning range 0x04950000 - 0x0498A22F.\n2025-03-03 13:22:40,999 [root] DEBUG: 9452: ScanForDisguisedPE: PE image located at: 0x04950000\n2025-03-03 13:22:40,999 [root] DEBUG: 9452: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-03 13:22:40,999 [root] DEBUG: 9452: DumpProcess: Instantiating PeParser with address: 0x04950000.\n2025-03-03 13:22:40,999 [root] DEBUG: 9452: DumpProcess: Module entry point VA is 0x00005CA0.\n2025-03-03 13:22:40,999 [root] DEBUG: 9452: PeParser: readPeSectionsFromProcess: readSectionFromProcess failed address 0x0498B000, section 5\n2025-03-03 13:22:40,999 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\CAPE\\9452_12414573402153132025 to CAPE\\881f2d0ded101a5b645b3e4cbfb50d712955f217084b06df07f581845669c52e; Size is 225280; Max size: 100000000\n2025-03-03 13:22:40,999 [root] DEBUG: 9452: DumpProcess: Module image dump success - dump size 0x37000.\n2025-03-03 13:22:41,014 [root] DEBUG: 9452: ScanForDisguisedPE: No PE image located in range 0x04951000-0x0498A22F.\n2025-03-03 13:22:41,014 [root] DEBUG: 9452: DumpRegion: Dumped PE image(s) from base address 0x04950000, size 241664 bytes.\n2025-03-03 13:22:41,014 [root] DEBUG: 9452: ProcessTrackedRegion: Dumped region at 0x04950000.\n2025-03-03 13:22:41,014 [root] DEBUG: 9452: YaraScan: Scanning 0x04950000, size 0x3a22f\n2025-03-03 13:22:41,014 [root] DEBUG: 9452: DLL loaded at 0x75C40000: C:\\Windows\\System32\\shell32 (0x5da000 bytes).\n2025-03-03 13:22:41,014 [root] DEBUG: 9452: DLL loaded at 0x743B0000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-03-03 13:22:41,014 [root] DEBUG: 9452: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\windows.storage (0x618000 bytes).\n2025-03-03 13:22:41,014 [root] DEBUG: 9452: DLL loaded at 0x72430000: C:\\Windows\\SYSTEM32\\urlmon (0x1ad000 bytes).\n2025-03-03 13:22:41,014 [root] DEBUG: 9452: DLL loaded at 0x73F80000: C:\\Windows\\SYSTEM32\\userenv (0x25000 bytes).\n2025-03-03 13:22:41,014 [root] DEBUG: 9452: DLL loaded at 0x715D0000: C:\\Windows\\SYSTEM32\\wininet (0x456000 bytes).\n2025-03-03 13:22:41,030 [root] DEBUG: 9452: DLL loaded at 0x74AA0000: C:\\Windows\\SYSTEM32\\wtsapi32 (0xf000 bytes).\n2025-03-03 13:22:41,030 [root] DEBUG: 9452: api-rate-cap: FindNextFileW hook disabled due to rate\n2025-03-03 13:22:41,030 [root] DEBUG: 9452: api-rate-cap: memcpy hook disabled due to rate\n2025-03-03 13:22:41,061 [root] DEBUG: 9452: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 10812).\n2025-03-03 13:22:41,358 [root] DEBUG: 9452: DLL loaded at 0x722F0000: C:\\Windows\\SYSTEM32\\CRYPTSP (0x13000 bytes).\n2025-03-03 13:22:41,358 [root] DEBUG: 9452: DLL loaded at 0x722C0000: C:\\Windows\\system32\\rsaenh (0x2f000 bytes).\n2025-03-03 13:22:41,358 [root] DEBUG: 9452: DLL loaded at 0x76370000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-03 13:22:41,358 [root] DEBUG: 9452: DLL loaded at 0x731E0000: C:\\Windows\\SYSTEM32\\MSASN1 (0xe000 bytes).\n2025-03-03 13:22:54,670 [root] DEBUG: 9452: DLL loaded at 0x74F00000: C:\\Windows\\SYSTEM32\\kernel.appcore (0xf000 bytes).\n2025-03-03 13:22:54,702 [root] DEBUG: 9452: DLL loaded at 0x74E80000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-03-03 13:22:54,764 [root] DEBUG: 9452: DLL loaded at 0x74A50000: C:\\Windows\\SYSTEM32\\profapi (0x1b000 bytes).\n2025-03-03 13:22:54,780 [root] DEBUG: 9452: DLL loaded at 0x74140000: C:\\Windows\\SYSTEM32\\ondemandconnroutehelper (0x12000 bytes).\n2025-03-03 13:22:54,874 [root] DEBUG: 9452: DLL loaded at 0x73CA0000: C:\\Windows\\SYSTEM32\\winhttp (0xca000 bytes).\n2025-03-03 13:22:54,967 [root] DEBUG: 9452: DLL loaded at 0x71A30000: C:\\Windows\\system32\\mswsock (0x53000 bytes).\n2025-03-03 13:22:54,999 [root] DEBUG: 9452: DLL loaded at 0x71E20000: C:\\Windows\\SYSTEM32\\IPHLPAPI (0x32000 bytes).\n2025-03-03 13:22:55,030 [root] DEBUG: 9452: DLL loaded at 0x75B20000: C:\\Windows\\System32\\NSI (0x7000 bytes).\n2025-03-03 13:22:55,045 [root] DEBUG: 9452: DLL loaded at 0x734C0000: C:\\Windows\\SYSTEM32\\WINNSI (0x8000 bytes).\n2025-03-03 13:24:26,246 [root] INFO: Process with pid 9452 appears to have terminated\n2025-03-03 13:24:31,289 [root] INFO: Process list is empty, terminating analysis\n2025-03-03 13:24:32,292 [root] INFO: Created shutdown mutex\n2025-03-03 13:24:33,295 [root] INFO: Shutting down package\n2025-03-03 13:24:33,295 [root] INFO: Stopping auxiliary modules\n2025-03-03 13:24:33,295 [root] INFO: Stopping auxiliary module: Browser\n2025-03-03 13:24:33,295 [root] INFO: Stopping auxiliary module: Human\n2025-03-03 13:24:36,513 [root] INFO: Stopping auxiliary module: Screenshots\n2025-03-03 13:24:37,073 [root] INFO: Finishing auxiliary modules\n2025-03-03 13:24:37,073 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-03-03 13:24:37,073 [root] WARNING: Folder at path \"C:\\KyIbqcSeMB\\debugger\" does not exist, skipping\n2025-03-03 13:24:37,073 [root] INFO: Uploading files at path \"C:\\KyIbqcSeMB\\tlsdump\"\n2025-03-03 13:24:37,088 [lib.common.results] INFO: Uploading file C:\\KyIbqcSeMB\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 44388; Max size: 100000000\n2025-03-03 13:24:37,088 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "antidebug_setunhandledexceptionfilter", + "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "type": "call", + "pid": 9452, + "cid": 7 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "generates_crypto_key", + "description": "Uses Windows APIs to generate a cryptographic key", + "categories": [], + "severity": 1, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9452, + "cid": 419 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "http_request", + "description": "Performs HTTP requests potentially not found in PCAP.", + "categories": [ + "network" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "url": "80.227.52.78:80/dqaNDfvAS3dFlV/C2mrl94xTYS6kW/OJjg0hteplEOJdKwZa/" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "enumerates_running_processes", + "description": "Enumerates running processes", + "categories": [ + "discovery" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "process": "System with pid 4" + }, + { + "type": "call", + "pid": 9452, + "cid": 182 + }, + { + "process": "Registry with pid 92" + }, + { + "type": "call", + "pid": 9452, + "cid": 183 + }, + { + "process": "smss.exe with pid 336" + }, + { + "type": "call", + "pid": 9452, + "cid": 184 + }, + { + "process": "csrss.exe with pid 436" + }, + { + "type": "call", + "pid": 9452, + "cid": 185 + }, + { + "process": "wininit.exe with pid 512" + }, + { + "type": "call", + "pid": 9452, + "cid": 186 + }, + { + "process": "csrss.exe with pid 520" + }, + { + "type": "call", + "pid": 9452, + "cid": 187 + }, + { + "process": "winlogon.exe with pid 604" + }, + { + "type": "call", + "pid": 9452, + "cid": 188 + }, + { + "process": "services.exe with pid 648" + }, + { + "type": "call", + "pid": 9452, + "cid": 189 + }, + { + "process": "lsass.exe with pid 672" + }, + { + "type": "call", + "pid": 9452, + "cid": 190 + }, + { + "process": "svchost.exe with pid 768" + }, + { + "type": "call", + "pid": 9452, + "cid": 191 + }, + { + "process": "fontdrvhost.exe with pid 780" + }, + { + "type": "call", + "pid": 9452, + "cid": 192 + }, + { + "process": "fontdrvhost.exe with pid 788" + }, + { + "type": "call", + "pid": 9452, + "cid": 193 + }, + { + "process": "svchost.exe with pid 892" + }, + { + "type": "call", + "pid": 9452, + "cid": 194 + }, + { + "process": "svchost.exe with pid 940" + }, + { + "type": "call", + "pid": 9452, + "cid": 195 + }, + { + "process": "svchost.exe with pid 460" + }, + { + "type": "call", + "pid": 9452, + "cid": 196 + }, + { + "process": "svchost.exe with pid 524" + }, + { + "type": "call", + "pid": 9452, + "cid": 197 + }, + { + "process": "svchost.exe with pid 712" + }, + { + "type": "call", + "pid": 9452, + "cid": 198 + }, + { + "process": "dwm.exe with pid 600" + }, + { + "type": "call", + "pid": 9452, + "cid": 199 + }, + { + "process": "svchost.exe with pid 1084" + }, + { + "type": "call", + "pid": 9452, + "cid": 200 + }, + { + "process": "svchost.exe with pid 1128" + }, + { + "type": "call", + "pid": 9452, + "cid": 201 + }, + { + "process": "svchost.exe with pid 1164" + }, + { + "type": "call", + "pid": 9452, + "cid": 202 + }, + { + "process": "svchost.exe with pid 1272" + }, + { + "type": "call", + "pid": 9452, + "cid": 203 + }, + { + "process": "svchost.exe with pid 1328" + }, + { + "type": "call", + "pid": 9452, + "cid": 204 + }, + { + "process": "svchost.exe with pid 1340" + }, + { + "type": "call", + "pid": 9452, + "cid": 205 + }, + { + "process": "svchost.exe with pid 1488" + }, + { + "type": "call", + "pid": 9452, + "cid": 206 + }, + { + "process": "svchost.exe with pid 1512" + }, + { + "type": "call", + "pid": 9452, + "cid": 207 + }, + { + "process": "svchost.exe with pid 1540" + }, + { + "type": "call", + "pid": 9452, + "cid": 208 + }, + { + "process": "svchost.exe with pid 1556" + }, + { + "type": "call", + "pid": 9452, + "cid": 209 + }, + { + "process": "svchost.exe with pid 1592" + }, + { + "type": "call", + "pid": 9452, + "cid": 210 + }, + { + "process": "Memory Compression with pid 1700" + }, + { + "type": "call", + "pid": 9452, + "cid": 211 + }, + { + "process": "svchost.exe with pid 1716" + }, + { + "type": "call", + "pid": 9452, + "cid": 212 + }, + { + "process": "svchost.exe with pid 1728" + }, + { + "type": "call", + "pid": 9452, + "cid": 213 + }, + { + "process": "svchost.exe with pid 1820" + }, + { + "type": "call", + "pid": 9452, + "cid": 214 + }, + { + "process": "svchost.exe with pid 1856" + }, + { + "type": "call", + "pid": 9452, + "cid": 215 + }, + { + "process": "svchost.exe with pid 1960" + }, + { + "type": "call", + "pid": 9452, + "cid": 216 + }, + { + "process": "svchost.exe with pid 1972" + }, + { + "type": "call", + "pid": 9452, + "cid": 217 + }, + { + "process": "svchost.exe with pid 1096" + }, + { + "type": "call", + "pid": 9452, + "cid": 218 + }, + { + "process": "svchost.exe with pid 1800" + }, + { + "type": "call", + "pid": 9452, + "cid": 219 + }, + { + "process": "svchost.exe with pid 1888" + }, + { + "type": "call", + "pid": 9452, + "cid": 220 + }, + { + "process": "svchost.exe with pid 1460" + }, + { + "type": "call", + "pid": 9452, + "cid": 221 + }, + { + "process": "svchost.exe with pid 2080" + }, + { + "type": "call", + "pid": 9452, + "cid": 222 + }, + { + "process": "svchost.exe with pid 2136" + }, + { + "type": "call", + "pid": 9452, + "cid": 223 + }, + { + "process": "spoolsv.exe with pid 2244" + }, + { + "type": "call", + "pid": 9452, + "cid": 224 + }, + { + "process": "svchost.exe with pid 2280" + }, + { + "type": "call", + "pid": 9452, + "cid": 225 + }, + { + "process": "svchost.exe with pid 2364" + }, + { + "type": "call", + "pid": 9452, + "cid": 226 + }, + { + "process": "svchost.exe with pid 2496" + }, + { + "type": "call", + "pid": 9452, + "cid": 227 + }, + { + "process": "svchost.exe with pid 2504" + }, + { + "type": "call", + "pid": 9452, + "cid": 228 + }, + { + "process": "svchost.exe with pid 2512" + }, + { + "type": "call", + "pid": 9452, + "cid": 229 + }, + { + "process": "svchost.exe with pid 2660" + }, + { + "type": "call", + "pid": 9452, + "cid": 230 + }, + { + "process": "svchost.exe with pid 2668" + }, + { + "type": "call", + "pid": 9452, + "cid": 231 + }, + { + "process": "svchost.exe with pid 2680" + }, + { + "type": "call", + "pid": 9452, + "cid": 232 + }, + { + "process": "svchost.exe with pid 2696" + }, + { + "type": "call", + "pid": 9452, + "cid": 233 + }, + { + "process": "MpDefenderCoreService.exe with pid 2792" + }, + { + "type": "call", + "pid": 9452, + "cid": 234 + }, + { + "process": "svchost.exe with pid 2864" + }, + { + "type": "call", + "pid": 9452, + "cid": 235 + }, + { + "process": "svchost.exe with pid 2888" + }, + { + "type": "call", + "pid": 9452, + "cid": 236 + }, + { + "process": "MsMpEng.exe with pid 2896" + }, + { + "type": "call", + "pid": 9452, + "cid": 237 + }, + { + "process": "svchost.exe with pid 2916" + }, + { + "type": "call", + "pid": 9452, + "cid": 238 + }, + { + "process": "svchost.exe with pid 2976" + }, + { + "type": "call", + "pid": 9452, + "cid": 239 + }, + { + "process": "svchost.exe with pid 3208" + }, + { + "type": "call", + "pid": 9452, + "cid": 240 + }, + { + "process": "svchost.exe with pid 3488" + }, + { + "type": "call", + "pid": 9452, + "cid": 241 + }, + { + "process": "SearchIndexer.exe with pid 3616" + }, + { + "type": "call", + "pid": 9452, + "cid": 242 + }, + { + "process": "dllhost.exe with pid 4032" + }, + { + "type": "call", + "pid": 9452, + "cid": 243 + }, + { + "process": "AggregatorHost.exe with pid 4720" + }, + { + "type": "call", + "pid": 9452, + "cid": 244 + }, + { + "process": "svchost.exe with pid 8" + }, + { + "type": "call", + "pid": 9452, + "cid": 245 + }, + { + "process": "svchost.exe with pid 4484" + }, + { + "type": "call", + "pid": 9452, + "cid": 246 + }, + { + "process": "sihost.exe with pid 4640" + }, + { + "type": "call", + "pid": 9452, + "cid": 247 + }, + { + "process": "svchost.exe with pid 2124" + }, + { + "type": "call", + "pid": 9452, + "cid": 248 + }, + { + "process": "svchost.exe with pid 4812" + }, + { + "type": "call", + "pid": 9452, + "cid": 249 + }, + { + "process": "pyw.exe with pid 1956" + }, + { + "type": "call", + "pid": 9452, + "cid": 250 + }, + { + "process": "taskhostw.exe with pid 5136" + }, + { + "type": "call", + "pid": 9452, + "cid": 251 + }, + { + "process": "svchost.exe with pid 5232" + }, + { + "type": "call", + "pid": 9452, + "cid": 252 + }, + { + "process": "svchost.exe with pid 5332" + }, + { + "type": "call", + "pid": 9452, + "cid": 253 + }, + { + "process": "ctfmon.exe with pid 5400" + }, + { + "type": "call", + "pid": 9452, + "cid": 254 + }, + { + "process": "svchost.exe with pid 5548" + }, + { + "type": "call", + "pid": 9452, + "cid": 255 + }, + { + "process": "explorer.exe with pid 5624" + }, + { + "type": "call", + "pid": 9452, + "cid": 256 + }, + { + "process": "svchost.exe with pid 5788" + }, + { + "type": "call", + "pid": 9452, + "cid": 257 + }, + { + "process": "svchost.exe with pid 5932" + }, + { + "type": "call", + "pid": 9452, + "cid": 258 + }, + { + "process": "svchost.exe with pid 6200" + }, + { + "type": "call", + "pid": 9452, + "cid": 259 + }, + { + "process": "svchost.exe with pid 6300" + }, + { + "type": "call", + "pid": 9452, + "cid": 260 + }, + { + "process": "svchost.exe with pid 6348" + }, + { + "type": "call", + "pid": 9452, + "cid": 261 + }, + { + "process": "dllhost.exe with pid 6544" + }, + { + "type": "call", + "pid": 9452, + "cid": 262 + }, + { + "process": "pythonw.exe with pid 6672" + }, + { + "type": "call", + "pid": 9452, + "cid": 263 + }, + { + "process": "svchost.exe with pid 6908" + }, + { + "type": "call", + "pid": 9452, + "cid": 264 + }, + { + "process": "StartMenuExperienceHost.exe with pid 7164" + }, + { + "type": "call", + "pid": 9452, + "cid": 265 + }, + { + "process": "RuntimeBroker.exe with pid 6440" + }, + { + "type": "call", + "pid": 9452, + "cid": 266 + }, + { + "process": "svchost.exe with pid 7196" + }, + { + "type": "call", + "pid": 9452, + "cid": 267 + }, + { + "process": "SearchApp.exe with pid 7300" + }, + { + "type": "call", + "pid": 9452, + "cid": 268 + }, + { + "process": "MoUsoCoreWorker.exe with pid 7492" + }, + { + "type": "call", + "pid": 9452, + "cid": 269 + }, + { + "process": "RuntimeBroker.exe with pid 7600" + }, + { + "type": "call", + "pid": 9452, + "cid": 270 + }, + { + "process": "RuntimeBroker.exe with pid 8508" + }, + { + "type": "call", + "pid": 9452, + "cid": 271 + }, + { + "process": "SecurityHealthSystray.exe with pid 9008" + }, + { + "type": "call", + "pid": 9452, + "cid": 272 + }, + { + "process": "SecurityHealthService.exe with pid 6684" + }, + { + "type": "call", + "pid": 9452, + "cid": 273 + }, + { + "process": "svchost.exe with pid 10116" + }, + { + "type": "call", + "pid": 9452, + "cid": 274 + }, + { + "process": "svchost.exe with pid 10096" + }, + { + "type": "call", + "pid": 9452, + "cid": 275 + }, + { + "process": "svchost.exe with pid 8752" + }, + { + "type": "call", + "pid": 9452, + "cid": 276 + }, + { + "process": "svchost.exe with pid 832" + }, + { + "type": "call", + "pid": 9452, + "cid": 277 + }, + { + "process": "OneDrive.exe with pid 8908" + }, + { + "type": "call", + "pid": 9452, + "cid": 278 + }, + { + "process": "UserOOBEBroker.exe with pid 10028" + }, + { + "type": "call", + "pid": 9452, + "cid": 279 + }, + { + "process": "ApplicationFrameHost.exe with pid 8900" + }, + { + "type": "call", + "pid": 9452, + "cid": 280 + }, + { + "process": "svchost.exe with pid 8324" + }, + { + "type": "call", + "pid": 9452, + "cid": 281 + }, + { + "process": "svchost.exe with pid 9796" + }, + { + "type": "call", + "pid": 9452, + "cid": 282 + }, + { + "process": "SystemSettings.exe with pid 1752" + }, + { + "type": "call", + "pid": 9452, + "cid": 283 + }, + { + "process": "svchost.exe with pid 10160" + }, + { + "type": "call", + "pid": 9452, + "cid": 284 + }, + { + "process": "TextInputHost.exe with pid 4628" + }, + { + "type": "call", + "pid": 9452, + "cid": 285 + }, + { + "process": "ShellExperienceHost.exe with pid 1756" + }, + { + "type": "call", + "pid": 9452, + "cid": 286 + }, + { + "process": "RuntimeBroker.exe with pid 3636" + }, + { + "type": "call", + "pid": 9452, + "cid": 287 + }, + { + "process": "dllhost.exe with pid 8820" + }, + { + "type": "call", + "pid": 9452, + "cid": 288 + }, + { + "process": "FileCoAuth.exe with pid 6004" + }, + { + "type": "call", + "pid": 9452, + "cid": 289 + }, + { + "process": "SearchApp.exe with pid 9364" + }, + { + "type": "call", + "pid": 9452, + "cid": 290 + }, + { + "process": "msedgewebview2.exe with pid 7736" + }, + { + "type": "call", + "pid": 9452, + "cid": 291 + }, + { + "process": "msedgewebview2.exe with pid 9612" + }, + { + "type": "call", + "pid": 9452, + "cid": 292 + }, + { + "process": "msedgewebview2.exe with pid 1112" + }, + { + "type": "call", + "pid": 9452, + "cid": 293 + }, + { + "process": "msedgewebview2.exe with pid 8392" + }, + { + "type": "call", + "pid": 9452, + "cid": 294 + }, + { + "process": "msedgewebview2.exe with pid 7204" + }, + { + "type": "call", + "pid": 9452, + "cid": 295 + }, + { + "process": "msedgewebview2.exe with pid 10876" + }, + { + "type": "call", + "pid": 9452, + "cid": 296 + }, + { + "process": "svchost.exe with pid 11088" + }, + { + "type": "call", + "pid": 9452, + "cid": 297 + }, + { + "process": "SystemSettingsBroker.exe with pid 728" + }, + { + "type": "call", + "pid": 9452, + "cid": 298 + }, + { + "process": "svchost.exe with pid 10284" + }, + { + "type": "call", + "pid": 9452, + "cid": 299 + }, + { + "process": "svchost.exe with pid 7624" + }, + { + "type": "call", + "pid": 9452, + "cid": 300 + }, + { + "process": "svchost.exe with pid 6504" + }, + { + "type": "call", + "pid": 9452, + "cid": 301 + }, + { + "process": "msedge.exe with pid 1220" + }, + { + "type": "call", + "pid": 9452, + "cid": 302 + }, + { + "process": "msedge.exe with pid 7748" + }, + { + "type": "call", + "pid": 9452, + "cid": 303 + }, + { + "process": "msedge.exe with pid 8948" + }, + { + "type": "call", + "pid": 9452, + "cid": 304 + }, + { + "process": "msedge.exe with pid 736" + }, + { + "type": "call", + "pid": 9452, + "cid": 305 + }, + { + "process": "msedge.exe with pid 9672" + }, + { + "type": "call", + "pid": 9452, + "cid": 306 + }, + { + "process": "msedge.exe with pid 448" + }, + { + "type": "call", + "pid": 9452, + "cid": 307 + }, + { + "process": "msedge.exe with pid 1028" + }, + { + "type": "call", + "pid": 9452, + "cid": 308 + }, + { + "process": "svchost.exe with pid 4592" + }, + { + "type": "call", + "pid": 9452, + "cid": 309 + }, + { + "process": "PhoneExperienceHost.exe with pid 664" + }, + { + "type": "call", + "pid": 9452, + "cid": 310 + }, + { + "process": "svchost.exe with pid 10524" + }, + { + "type": "call", + "pid": 9452, + "cid": 311 + }, + { + "process": "svchost.exe with pid 8212" + }, + { + "type": "call", + "pid": 9452, + "cid": 312 + }, + { + "process": "smartscreen.exe with pid 5164" + }, + { + "type": "call", + "pid": 9452, + "cid": 313 + }, + { + "process": "svchost.exe with pid 2748" + }, + { + "type": "call", + "pid": 9452, + "cid": 314 + }, + { + "process": "svchost.exe with pid 8704" + }, + { + "type": "call", + "pid": 9452, + "cid": 315 + }, + { + "process": "upfc.exe with pid 8116" + }, + { + "type": "call", + "pid": 9452, + "cid": 316 + }, + { + "process": "taskhostw.exe with pid 6780" + }, + { + "type": "call", + "pid": 9452, + "cid": 317 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 6768" + }, + { + "type": "call", + "pid": 9452, + "cid": 318 + }, + { + "process": "CompatTelRunner.exe with pid 1184" + }, + { + "type": "call", + "pid": 9452, + "cid": 319 + }, + { + "process": "OneDriveStandaloneUpdater.exe with pid 4948" + }, + { + "type": "call", + "pid": 9452, + "cid": 320 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 1136" + }, + { + "type": "call", + "pid": 9452, + "cid": 321 + }, + { + "process": "TrustedInstaller.exe with pid 10200" + }, + { + "type": "call", + "pid": 9452, + "cid": 322 + }, + { + "process": "svchost.exe with pid 236" + }, + { + "type": "call", + "pid": 9452, + "cid": 323 + }, + { + "process": "TiWorker.exe with pid 9508" + }, + { + "type": "call", + "pid": 9452, + "cid": 324 + }, + { + "process": "conhost.exe with pid 8536" + }, + { + "type": "call", + "pid": 9452, + "cid": 325 + }, + { + "process": "svchost.exe with pid 7352" + }, + { + "type": "call", + "pid": 9452, + "cid": 326 + }, + { + "process": "HxTsr.exe with pid 1476" + }, + { + "type": "call", + "pid": 9452, + "cid": 327 + }, + { + "process": "backgroundTaskHost.exe with pid 1464" + }, + { + "type": "call", + "pid": 9452, + "cid": 328 + }, + { + "process": "backgroundTaskHost.exe with pid 420" + }, + { + "type": "call", + "pid": 9452, + "cid": 329 + }, + { + "process": "backgroundTaskHost.exe with pid 9152" + }, + { + "type": "call", + "pid": 9452, + "cid": 330 + }, + { + "process": "backgroundTaskHost.exe with pid 4164" + }, + { + "type": "call", + "pid": 9452, + "cid": 331 + }, + { + "process": "sppsvc.exe with pid 8500" + }, + { + "type": "call", + "pid": 9452, + "cid": 332 + }, + { + "process": "updater.exe with pid 5228" + }, + { + "type": "call", + "pid": 9452, + "cid": 333 + }, + { + "process": "updater.exe with pid 456" + }, + { + "type": "call", + "pid": 9452, + "cid": 334 + }, + { + "process": "svchost.exe with pid 8304" + }, + { + "type": "call", + "pid": 9452, + "cid": 335 + }, + { + "process": "svchost.exe with pid 9060" + }, + { + "type": "call", + "pid": 9452, + "cid": 336 + }, + { + "process": "updater.exe with pid 7468" + }, + { + "type": "call", + "pid": 9452, + "cid": 337 + }, + { + "process": "updater.exe with pid 1264" + }, + { + "type": "call", + "pid": 9452, + "cid": 338 + }, + { + "process": "svchost.exe with pid 6412" + }, + { + "type": "call", + "pid": 9452, + "cid": 339 + }, + { + "process": "SppExtComObj.Exe with pid 5908" + }, + { + "type": "call", + "pid": 9452, + "cid": 340 + }, + { + "process": "backgroundTaskHost.exe with pid 6856" + }, + { + "type": "call", + "pid": 9452, + "cid": 341 + }, + { + "process": "backgroundTaskHost.exe with pid 6468" + }, + { + "type": "call", + "pid": 9452, + "cid": 342 + }, + { + "process": "CompatTelRunner.exe with pid 10204" + }, + { + "type": "call", + "pid": 9452, + "cid": 343 + }, + { + "process": "audiodg.exe with pid 6640" + }, + { + "type": "call", + "pid": 9452, + "cid": 344 + }, + { + "process": "RuntimeBroker.exe with pid 9184" + }, + { + "type": "call", + "pid": 9452, + "cid": 345 + }, + { + "process": "backgroundTaskHost.exe with pid 2716" + }, + { + "type": "call", + "pid": 9452, + "cid": 346 + }, + { + "process": "backgroundTaskHost.exe with pid 4896" + }, + { + "type": "call", + "pid": 9452, + "cid": 347 + }, + { + "process": "backgroundTaskHost.exe with pid 5584" + }, + { + "type": "call", + "pid": 9452, + "cid": 348 + }, + { + "process": "backgroundTaskHost.exe with pid 6024" + }, + { + "type": "call", + "pid": 9452, + "cid": 349 + }, + { + "process": "RuntimeBroker.exe with pid 8140" + }, + { + "type": "call", + "pid": 9452, + "cid": 350 + }, + { + "process": "backgroundTaskHost.exe with pid 372" + }, + { + "type": "call", + "pid": 9452, + "cid": 351 + }, + { + "process": "backgroundTaskHost.exe with pid 8436" + }, + { + "type": "call", + "pid": 9452, + "cid": 352 + }, + { + "process": "backgroundTaskHost.exe with pid 4832" + }, + { + "type": "call", + "pid": 9452, + "cid": 353 + }, + { + "process": "RuntimeBroker.exe with pid 2212" + }, + { + "type": "call", + "pid": 9452, + "cid": 354 + }, + { + "process": "svchost.exe with pid 5784" + }, + { + "type": "call", + "pid": 9452, + "cid": 355 + }, + { + "process": "WmiPrvSE.exe with pid 5092" + }, + { + "type": "call", + "pid": 9452, + "cid": 356 + }, + { + "process": "svchost.exe with pid 7528" + }, + { + "type": "call", + "pid": 9452, + "cid": 357 + }, + { + "process": "220453cbc043afc72a17.exe with pid 9452" + }, + { + "type": "call", + "pid": 9452, + "cid": 358 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 3564" + }, + { + "type": "call", + "pid": 9452, + "cid": 692 + }, + { + "process": "RuntimeBroker.exe with pid 10920" + }, + { + "type": "call", + "pid": 9452, + "cid": 693 + }, + { + "process": "svchost.exe with pid 10636" + }, + { + "type": "call", + "pid": 9452, + "cid": 694 + }, + { + "process": "MicrosoftEdge_X64_133.0.3065.92_133.0.3065.69.exe with pid 1536" + }, + { + "type": "call", + "pid": 9452, + "cid": 695 + }, + { + "process": "setup.exe with pid 9036" + }, + { + "type": "call", + "pid": 9452, + "cid": 697 + }, + { + "process": "setup.exe with pid 4788" + }, + { + "type": "call", + "pid": 9452, + "cid": 698 + }, + { + "process": "GameBar.exe with pid 11252" + }, + { + "type": "call", + "pid": 9452, + "cid": 699 + }, + { + "process": "GameBarFTServer.exe with pid 7316" + }, + { + "type": "call", + "pid": 9452, + "cid": 700 + }, + { + "process": "svchost.exe with pid 8548" + }, + { + "type": "call", + "pid": 9452, + "cid": 701 + }, + { + "process": "RuntimeBroker.exe with pid 6164" + }, + { + "type": "call", + "pid": 9452, + "cid": 702 + }, + { + "process": "BackgroundTransferHost.exe with pid 11392" + }, + { + "type": "call", + "pid": 9452, + "cid": 703 + }, + { + "process": "WmiPrvSE.exe with pid 11564" + }, + { + "type": "call", + "pid": 9452, + "cid": 704 + }, + { + "process": "SIHClient.exe with pid 12284" + }, + { + "type": "call", + "pid": 9452, + "cid": 705 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "process_interest", + "description": "Expresses interest in specific running processes", + "categories": [ + "generic" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9452, + "cid": 182 + }, + { + "type": "call", + "pid": 9452, + "cid": 183 + }, + { + "type": "call", + "pid": 9452, + "cid": 184 + }, + { + "type": "call", + "pid": 9452, + "cid": 185 + }, + { + "type": "call", + "pid": 9452, + "cid": 186 + }, + { + "type": "call", + "pid": 9452, + "cid": 187 + }, + { + "type": "call", + "pid": 9452, + "cid": 188 + }, + { + "type": "call", + "pid": 9452, + "cid": 189 + }, + { + "type": "call", + "pid": 9452, + "cid": 190 + }, + { + "type": "call", + "pid": 9452, + "cid": 191 + }, + { + "type": "call", + "pid": 9452, + "cid": 192 + }, + { + "type": "call", + "pid": 9452, + "cid": 193 + }, + { + "type": "call", + "pid": 9452, + "cid": 194 + }, + { + "type": "call", + "pid": 9452, + "cid": 195 + }, + { + "type": "call", + "pid": 9452, + "cid": 196 + }, + { + "type": "call", + "pid": 9452, + "cid": 197 + }, + { + "type": "call", + "pid": 9452, + "cid": 198 + }, + { + "type": "call", + "pid": 9452, + "cid": 199 + }, + { + "type": "call", + "pid": 9452, + "cid": 200 + }, + { + "type": "call", + "pid": 9452, + "cid": 201 + }, + { + "type": "call", + "pid": 9452, + "cid": 202 + }, + { + "type": "call", + "pid": 9452, + "cid": 203 + }, + { + "type": "call", + "pid": 9452, + "cid": 204 + }, + { + "type": "call", + "pid": 9452, + "cid": 205 + }, + { + "type": "call", + "pid": 9452, + "cid": 206 + }, + { + "type": "call", + "pid": 9452, + "cid": 207 + }, + { + "type": "call", + "pid": 9452, + "cid": 208 + }, + { + "type": "call", + "pid": 9452, + "cid": 209 + }, + { + "type": "call", + "pid": 9452, + "cid": 210 + }, + { + "type": "call", + "pid": 9452, + "cid": 211 + }, + { + "type": "call", + "pid": 9452, + "cid": 212 + }, + { + "type": "call", + "pid": 9452, + "cid": 213 + }, + { + "type": "call", + "pid": 9452, + "cid": 214 + }, + { + "type": "call", + "pid": 9452, + "cid": 215 + }, + { + "type": "call", + "pid": 9452, + "cid": 216 + }, + { + "type": "call", + "pid": 9452, + "cid": 217 + }, + { + "type": "call", + "pid": 9452, + "cid": 218 + }, + { + "type": "call", + "pid": 9452, + "cid": 219 + }, + { + "type": "call", + "pid": 9452, + "cid": 220 + }, + { + "type": "call", + "pid": 9452, + "cid": 221 + }, + { + "type": "call", + "pid": 9452, + "cid": 222 + }, + { + "type": "call", + "pid": 9452, + "cid": 223 + }, + { + "type": "call", + "pid": 9452, + "cid": 224 + }, + { + "type": "call", + "pid": 9452, + "cid": 225 + }, + { + "type": "call", + "pid": 9452, + "cid": 226 + }, + { + "type": "call", + "pid": 9452, + "cid": 227 + }, + { + "type": "call", + "pid": 9452, + "cid": 228 + }, + { + "type": "call", + "pid": 9452, + "cid": 229 + }, + { + "type": "call", + "pid": 9452, + "cid": 230 + }, + { + "type": "call", + "pid": 9452, + "cid": 231 + }, + { + "type": "call", + "pid": 9452, + "cid": 232 + }, + { + "type": "call", + "pid": 9452, + "cid": 233 + }, + { + "type": "call", + "pid": 9452, + "cid": 234 + }, + { + "type": "call", + "pid": 9452, + "cid": 235 + }, + { + "type": "call", + "pid": 9452, + "cid": 236 + }, + { + "type": "call", + "pid": 9452, + "cid": 237 + }, + { + "type": "call", + "pid": 9452, + "cid": 238 + }, + { + "type": "call", + "pid": 9452, + "cid": 239 + }, + { + "type": "call", + "pid": 9452, + "cid": 240 + }, + { + "type": "call", + "pid": 9452, + "cid": 241 + }, + { + "type": "call", + "pid": 9452, + "cid": 242 + }, + { + "type": "call", + "pid": 9452, + "cid": 243 + }, + { + "type": "call", + "pid": 9452, + "cid": 244 + }, + { + "type": "call", + "pid": 9452, + "cid": 245 + }, + { + "type": "call", + "pid": 9452, + "cid": 246 + }, + { + "type": "call", + "pid": 9452, + "cid": 247 + }, + { + "type": "call", + "pid": 9452, + "cid": 248 + }, + { + "type": "call", + "pid": 9452, + "cid": 249 + }, + { + "type": "call", + "pid": 9452, + "cid": 250 + }, + { + "type": "call", + "pid": 9452, + "cid": 251 + }, + { + "type": "call", + "pid": 9452, + "cid": 252 + }, + { + "type": "call", + "pid": 9452, + "cid": 253 + }, + { + "type": "call", + "pid": 9452, + "cid": 254 + }, + { + "type": "call", + "pid": 9452, + "cid": 255 + }, + { + "type": "call", + "pid": 9452, + "cid": 256 + }, + { + "type": "call", + "pid": 9452, + "cid": 257 + }, + { + "type": "call", + "pid": 9452, + "cid": 258 + }, + { + "type": "call", + "pid": 9452, + "cid": 259 + }, + { + "type": "call", + "pid": 9452, + "cid": 260 + }, + { + "type": "call", + "pid": 9452, + "cid": 261 + }, + { + "type": "call", + "pid": 9452, + "cid": 262 + }, + { + "type": "call", + "pid": 9452, + "cid": 263 + }, + { + "type": "call", + "pid": 9452, + "cid": 264 + }, + { + "type": "call", + "pid": 9452, + "cid": 265 + }, + { + "type": "call", + "pid": 9452, + "cid": 266 + }, + { + "type": "call", + "pid": 9452, + "cid": 267 + }, + { + "type": "call", + "pid": 9452, + "cid": 268 + }, + { + "type": "call", + "pid": 9452, + "cid": 269 + }, + { + "type": "call", + "pid": 9452, + "cid": 270 + }, + { + "type": "call", + "pid": 9452, + "cid": 271 + }, + { + "type": "call", + "pid": 9452, + "cid": 272 + }, + { + "type": "call", + "pid": 9452, + "cid": 273 + }, + { + "type": "call", + "pid": 9452, + "cid": 274 + }, + { + "type": "call", + "pid": 9452, + "cid": 275 + }, + { + "type": "call", + "pid": 9452, + "cid": 276 + }, + { + "type": "call", + "pid": 9452, + "cid": 277 + }, + { + "type": "call", + "pid": 9452, + "cid": 278 + }, + { + "type": "call", + "pid": 9452, + "cid": 279 + }, + { + "type": "call", + "pid": 9452, + "cid": 280 + }, + { + "type": "call", + "pid": 9452, + "cid": 281 + }, + { + "type": "call", + "pid": 9452, + "cid": 282 + }, + { + "type": "call", + "pid": 9452, + "cid": 283 + }, + { + "type": "call", + "pid": 9452, + "cid": 284 + }, + { + "type": "call", + "pid": 9452, + "cid": 285 + }, + { + "type": "call", + "pid": 9452, + "cid": 286 + }, + { + "type": "call", + "pid": 9452, + "cid": 287 + }, + { + "type": "call", + "pid": 9452, + "cid": 288 + }, + { + "type": "call", + "pid": 9452, + "cid": 289 + }, + { + "type": "call", + "pid": 9452, + "cid": 290 + }, + { + "type": "call", + "pid": 9452, + "cid": 291 + }, + { + "type": "call", + "pid": 9452, + "cid": 292 + }, + { + "type": "call", + "pid": 9452, + "cid": 293 + }, + { + "type": "call", + "pid": 9452, + "cid": 294 + }, + { + "type": "call", + "pid": 9452, + "cid": 295 + }, + { + "type": "call", + "pid": 9452, + "cid": 296 + }, + { + "type": "call", + "pid": 9452, + "cid": 297 + }, + { + "type": "call", + "pid": 9452, + "cid": 298 + }, + { + "type": "call", + "pid": 9452, + "cid": 299 + }, + { + "type": "call", + "pid": 9452, + "cid": 300 + }, + { + "type": "call", + "pid": 9452, + "cid": 301 + }, + { + "type": "call", + "pid": 9452, + "cid": 302 + }, + { + "type": "call", + "pid": 9452, + "cid": 303 + }, + { + "type": "call", + "pid": 9452, + "cid": 304 + }, + { + "type": "call", + "pid": 9452, + "cid": 305 + }, + { + "type": "call", + "pid": 9452, + "cid": 306 + }, + { + "type": "call", + "pid": 9452, + "cid": 307 + }, + { + "type": "call", + "pid": 9452, + "cid": 308 + }, + { + "type": "call", + "pid": 9452, + "cid": 309 + }, + { + "type": "call", + "pid": 9452, + "cid": 310 + }, + { + "type": "call", + "pid": 9452, + "cid": 311 + }, + { + "type": "call", + "pid": 9452, + "cid": 312 + }, + { + "type": "call", + "pid": 9452, + "cid": 313 + }, + { + "type": "call", + "pid": 9452, + "cid": 314 + }, + { + "type": "call", + "pid": 9452, + "cid": 315 + }, + { + "type": "call", + "pid": 9452, + "cid": 316 + }, + { + "type": "call", + "pid": 9452, + "cid": 317 + }, + { + "type": "call", + "pid": 9452, + "cid": 318 + }, + { + "type": "call", + "pid": 9452, + "cid": 319 + }, + { + "type": "call", + "pid": 9452, + "cid": 320 + }, + { + "type": "call", + "pid": 9452, + "cid": 321 + }, + { + "type": "call", + "pid": 9452, + "cid": 322 + }, + { + "type": "call", + "pid": 9452, + "cid": 323 + }, + { + "type": "call", + "pid": 9452, + "cid": 324 + }, + { + "type": "call", + "pid": 9452, + "cid": 325 + }, + { + "type": "call", + "pid": 9452, + "cid": 326 + }, + { + "type": "call", + "pid": 9452, + "cid": 327 + }, + { + "type": "call", + "pid": 9452, + "cid": 328 + }, + { + "type": "call", + "pid": 9452, + "cid": 329 + }, + { + "type": "call", + "pid": 9452, + "cid": 330 + }, + { + "type": "call", + "pid": 9452, + "cid": 331 + }, + { + "type": "call", + "pid": 9452, + "cid": 332 + }, + { + "type": "call", + "pid": 9452, + "cid": 333 + }, + { + "type": "call", + "pid": 9452, + "cid": 334 + }, + { + "type": "call", + "pid": 9452, + "cid": 335 + }, + { + "type": "call", + "pid": 9452, + "cid": 336 + }, + { + "type": "call", + "pid": 9452, + "cid": 337 + }, + { + "type": "call", + "pid": 9452, + "cid": 338 + }, + { + "type": "call", + "pid": 9452, + "cid": 339 + }, + { + "type": "call", + "pid": 9452, + "cid": 340 + }, + { + "type": "call", + "pid": 9452, + "cid": 341 + }, + { + "type": "call", + "pid": 9452, + "cid": 342 + }, + { + "type": "call", + "pid": 9452, + "cid": 343 + }, + { + "type": "call", + "pid": 9452, + "cid": 344 + }, + { + "type": "call", + "pid": 9452, + "cid": 345 + }, + { + "type": "call", + "pid": 9452, + "cid": 346 + }, + { + "type": "call", + "pid": 9452, + "cid": 347 + }, + { + "type": "call", + "pid": 9452, + "cid": 348 + }, + { + "type": "call", + "pid": 9452, + "cid": 349 + }, + { + "type": "call", + "pid": 9452, + "cid": 350 + }, + { + "type": "call", + "pid": 9452, + "cid": 351 + }, + { + "type": "call", + "pid": 9452, + "cid": 352 + }, + { + "type": "call", + "pid": 9452, + "cid": 353 + }, + { + "type": "call", + "pid": 9452, + "cid": 354 + }, + { + "type": "call", + "pid": 9452, + "cid": 355 + }, + { + "type": "call", + "pid": 9452, + "cid": 356 + }, + { + "type": "call", + "pid": 9452, + "cid": 357 + }, + { + "type": "call", + "pid": 9452, + "cid": 358 + }, + { + "type": "call", + "pid": 9452, + "cid": 521 + }, + { + "type": "call", + "pid": 9452, + "cid": 522 + }, + { + "type": "call", + "pid": 9452, + "cid": 523 + }, + { + "type": "call", + "pid": 9452, + "cid": 524 + }, + { + "type": "call", + "pid": 9452, + "cid": 525 + }, + { + "type": "call", + "pid": 9452, + "cid": 526 + }, + { + "type": "call", + "pid": 9452, + "cid": 527 + }, + { + "type": "call", + "pid": 9452, + "cid": 528 + }, + { + "type": "call", + "pid": 9452, + "cid": 529 + }, + { + "type": "call", + "pid": 9452, + "cid": 530 + }, + { + "type": "call", + "pid": 9452, + "cid": 531 + }, + { + "type": "call", + "pid": 9452, + "cid": 532 + }, + { + "type": "call", + "pid": 9452, + "cid": 533 + }, + { + "type": "call", + "pid": 9452, + "cid": 534 + }, + { + "type": "call", + "pid": 9452, + "cid": 535 + }, + { + "type": "call", + "pid": 9452, + "cid": 536 + }, + { + "type": "call", + "pid": 9452, + "cid": 537 + }, + { + "type": "call", + "pid": 9452, + "cid": 538 + }, + { + "type": "call", + "pid": 9452, + "cid": 539 + }, + { + "type": "call", + "pid": 9452, + "cid": 540 + }, + { + "type": "call", + "pid": 9452, + "cid": 541 + }, + { + "type": "call", + "pid": 9452, + "cid": 542 + }, + { + "type": "call", + "pid": 9452, + "cid": 543 + }, + { + "type": "call", + "pid": 9452, + "cid": 544 + }, + { + "type": "call", + "pid": 9452, + "cid": 545 + }, + { + "type": "call", + "pid": 9452, + "cid": 546 + }, + { + "type": "call", + "pid": 9452, + "cid": 547 + }, + { + "type": "call", + "pid": 9452, + "cid": 548 + }, + { + "type": "call", + "pid": 9452, + "cid": 549 + }, + { + "type": "call", + "pid": 9452, + "cid": 550 + }, + { + "type": "call", + "pid": 9452, + "cid": 551 + }, + { + "type": "call", + "pid": 9452, + "cid": 552 + }, + { + "type": "call", + "pid": 9452, + "cid": 553 + }, + { + "type": "call", + "pid": 9452, + "cid": 554 + }, + { + "type": "call", + "pid": 9452, + "cid": 555 + }, + { + "type": "call", + "pid": 9452, + "cid": 556 + }, + { + "type": "call", + "pid": 9452, + "cid": 557 + }, + { + "type": "call", + "pid": 9452, + "cid": 558 + }, + { + "type": "call", + "pid": 9452, + "cid": 559 + }, + { + "type": "call", + "pid": 9452, + "cid": 560 + }, + { + "type": "call", + "pid": 9452, + "cid": 561 + }, + { + "type": "call", + "pid": 9452, + "cid": 562 + }, + { + "type": "call", + "pid": 9452, + "cid": 563 + }, + { + "type": "call", + "pid": 9452, + "cid": 564 + }, + { + "type": "call", + "pid": 9452, + "cid": 565 + }, + { + "type": "call", + "pid": 9452, + "cid": 566 + }, + { + "type": "call", + "pid": 9452, + "cid": 567 + }, + { + "type": "call", + "pid": 9452, + "cid": 568 + }, + { + "type": "call", + "pid": 9452, + "cid": 569 + }, + { + "type": "call", + "pid": 9452, + "cid": 570 + }, + { + "type": "call", + "pid": 9452, + "cid": 571 + }, + { + "type": "call", + "pid": 9452, + "cid": 572 + }, + { + "type": "call", + "pid": 9452, + "cid": 573 + }, + { + "type": "call", + "pid": 9452, + "cid": 574 + }, + { + "type": "call", + "pid": 9452, + "cid": 575 + }, + { + "type": "call", + "pid": 9452, + "cid": 576 + }, + { + "type": "call", + "pid": 9452, + "cid": 577 + }, + { + "type": "call", + "pid": 9452, + "cid": 578 + }, + { + "type": "call", + "pid": 9452, + "cid": 579 + }, + { + "type": "call", + "pid": 9452, + "cid": 580 + }, + { + "type": "call", + "pid": 9452, + "cid": 581 + }, + { + "type": "call", + "pid": 9452, + "cid": 582 + }, + { + "type": "call", + "pid": 9452, + "cid": 583 + }, + { + "type": "call", + "pid": 9452, + "cid": 584 + }, + { + "type": "call", + "pid": 9452, + "cid": 585 + }, + { + "type": "call", + "pid": 9452, + "cid": 586 + }, + { + "type": "call", + "pid": 9452, + "cid": 587 + }, + { + "type": "call", + "pid": 9452, + "cid": 588 + }, + { + "type": "call", + "pid": 9452, + "cid": 589 + }, + { + "type": "call", + "pid": 9452, + "cid": 590 + }, + { + "type": "call", + "pid": 9452, + "cid": 591 + }, + { + "type": "call", + "pid": 9452, + "cid": 592 + }, + { + "type": "call", + "pid": 9452, + "cid": 593 + }, + { + "type": "call", + "pid": 9452, + "cid": 594 + }, + { + "type": "call", + "pid": 9452, + "cid": 595 + }, + { + "type": "call", + "pid": 9452, + "cid": 596 + }, + { + "type": "call", + "pid": 9452, + "cid": 597 + }, + { + "type": "call", + "pid": 9452, + "cid": 598 + }, + { + "type": "call", + "pid": 9452, + "cid": 599 + }, + { + "type": "call", + "pid": 9452, + "cid": 600 + }, + { + "type": "call", + "pid": 9452, + "cid": 601 + }, + { + "type": "call", + "pid": 9452, + "cid": 602 + }, + { + "type": "call", + "pid": 9452, + "cid": 603 + }, + { + "type": "call", + "pid": 9452, + "cid": 604 + }, + { + "type": "call", + "pid": 9452, + "cid": 605 + }, + { + "type": "call", + "pid": 9452, + "cid": 606 + }, + { + "type": "call", + "pid": 9452, + "cid": 607 + }, + { + "type": "call", + "pid": 9452, + "cid": 608 + }, + { + "type": "call", + "pid": 9452, + "cid": 609 + }, + { + "type": "call", + "pid": 9452, + "cid": 610 + }, + { + "type": "call", + "pid": 9452, + "cid": 611 + }, + { + "type": "call", + "pid": 9452, + "cid": 612 + }, + { + "type": "call", + "pid": 9452, + "cid": 613 + }, + { + "type": "call", + "pid": 9452, + "cid": 614 + }, + { + "type": "call", + "pid": 9452, + "cid": 615 + }, + { + "type": "call", + "pid": 9452, + "cid": 616 + }, + { + "type": "call", + "pid": 9452, + "cid": 617 + }, + { + "type": "call", + "pid": 9452, + "cid": 618 + }, + { + "type": "call", + "pid": 9452, + "cid": 619 + }, + { + "type": "call", + "pid": 9452, + "cid": 620 + }, + { + "type": "call", + "pid": 9452, + "cid": 621 + }, + { + "type": "call", + "pid": 9452, + "cid": 622 + }, + { + "type": "call", + "pid": 9452, + "cid": 623 + }, + { + "type": "call", + "pid": 9452, + "cid": 624 + }, + { + "type": "call", + "pid": 9452, + "cid": 625 + }, + { + "type": "call", + "pid": 9452, + "cid": 626 + }, + { + "type": "call", + "pid": 9452, + "cid": 627 + }, + { + "type": "call", + "pid": 9452, + "cid": 628 + }, + { + "type": "call", + "pid": 9452, + "cid": 629 + }, + { + "type": "call", + "pid": 9452, + "cid": 630 + }, + { + "type": "call", + "pid": 9452, + "cid": 631 + }, + { + "type": "call", + "pid": 9452, + "cid": 632 + }, + { + "type": "call", + "pid": 9452, + "cid": 633 + }, + { + "type": "call", + "pid": 9452, + "cid": 634 + }, + { + "type": "call", + "pid": 9452, + "cid": 635 + }, + { + "type": "call", + "pid": 9452, + "cid": 636 + }, + { + "type": "call", + "pid": 9452, + "cid": 637 + }, + { + "type": "call", + "pid": 9452, + "cid": 638 + }, + { + "type": "call", + "pid": 9452, + "cid": 639 + }, + { + "type": "call", + "pid": 9452, + "cid": 640 + }, + { + "type": "call", + "pid": 9452, + "cid": 641 + }, + { + "type": "call", + "pid": 9452, + "cid": 642 + }, + { + "type": "call", + "pid": 9452, + "cid": 643 + }, + { + "type": "call", + "pid": 9452, + "cid": 644 + }, + { + "type": "call", + "pid": 9452, + "cid": 645 + }, + { + "type": "call", + "pid": 9452, + "cid": 646 + }, + { + "type": "call", + "pid": 9452, + "cid": 647 + }, + { + "type": "call", + "pid": 9452, + "cid": 648 + }, + { + "type": "call", + "pid": 9452, + "cid": 649 + }, + { + "type": "call", + "pid": 9452, + "cid": 650 + }, + { + "type": "call", + "pid": 9452, + "cid": 651 + }, + { + "type": "call", + "pid": 9452, + "cid": 652 + }, + { + "type": "call", + "pid": 9452, + "cid": 653 + }, + { + "type": "call", + "pid": 9452, + "cid": 654 + }, + { + "type": "call", + "pid": 9452, + "cid": 655 + }, + { + "type": "call", + "pid": 9452, + "cid": 656 + }, + { + "type": "call", + "pid": 9452, + "cid": 657 + }, + { + "type": "call", + "pid": 9452, + "cid": 658 + }, + { + "type": "call", + "pid": 9452, + "cid": 659 + }, + { + "type": "call", + "pid": 9452, + "cid": 660 + }, + { + "type": "call", + "pid": 9452, + "cid": 661 + }, + { + "type": "call", + "pid": 9452, + "cid": 662 + }, + { + "type": "call", + "pid": 9452, + "cid": 663 + }, + { + "type": "call", + "pid": 9452, + "cid": 664 + }, + { + "type": "call", + "pid": 9452, + "cid": 665 + }, + { + "type": "call", + "pid": 9452, + "cid": 666 + }, + { + "type": "call", + "pid": 9452, + "cid": 667 + }, + { + "type": "call", + "pid": 9452, + "cid": 668 + }, + { + "type": "call", + "pid": 9452, + "cid": 669 + }, + { + "type": "call", + "pid": 9452, + "cid": 670 + }, + { + "type": "call", + "pid": 9452, + "cid": 671 + }, + { + "type": "call", + "pid": 9452, + "cid": 672 + }, + { + "type": "call", + "pid": 9452, + "cid": 673 + }, + { + "type": "call", + "pid": 9452, + "cid": 674 + }, + { + "type": "call", + "pid": 9452, + "cid": 675 + }, + { + "type": "call", + "pid": 9452, + "cid": 676 + }, + { + "type": "call", + "pid": 9452, + "cid": 677 + }, + { + "type": "call", + "pid": 9452, + "cid": 678 + }, + { + "type": "call", + "pid": 9452, + "cid": 679 + }, + { + "type": "call", + "pid": 9452, + "cid": 680 + }, + { + "type": "call", + "pid": 9452, + "cid": 681 + }, + { + "type": "call", + "pid": 9452, + "cid": 682 + }, + { + "type": "call", + "pid": 9452, + "cid": 683 + }, + { + "type": "call", + "pid": 9452, + "cid": 684 + }, + { + "type": "call", + "pid": 9452, + "cid": 685 + }, + { + "type": "call", + "pid": 9452, + "cid": 686 + }, + { + "type": "call", + "pid": 9452, + "cid": 687 + }, + { + "type": "call", + "pid": 9452, + "cid": 688 + }, + { + "type": "call", + "pid": 9452, + "cid": 689 + }, + { + "type": "call", + "pid": 9452, + "cid": 690 + }, + { + "type": "call", + "pid": 9452, + "cid": 691 + }, + { + "type": "call", + "pid": 9452, + "cid": 692 + }, + { + "type": "call", + "pid": 9452, + "cid": 693 + }, + { + "type": "call", + "pid": 9452, + "cid": 694 + }, + { + "type": "call", + "pid": 9452, + "cid": 695 + }, + { + "type": "call", + "pid": 9452, + "cid": 697 + }, + { + "type": "call", + "pid": 9452, + "cid": 698 + }, + { + "type": "call", + "pid": 9452, + "cid": 699 + }, + { + "type": "call", + "pid": 9452, + "cid": 700 + }, + { + "type": "call", + "pid": 9452, + "cid": 701 + }, + { + "type": "call", + "pid": 9452, + "cid": 702 + }, + { + "type": "call", + "pid": 9452, + "cid": 703 + }, + { + "type": "call", + "pid": 9452, + "cid": 704 + }, + { + "type": "call", + "pid": 9452, + "cid": 705 + }, + { + "process": "220453cbc043afc72a17.exe" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_entropy", + "description": "The binary likely contains encrypted or compressed data", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [ + "http://www.forensickb.com/2013/03/file-entropy-explained.html", + "http://virii.es/U/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf" + ], + "data": [ + { + "section": { + "name": ".rsrc", + "raw_address": "0x00013000", + "virtual_address": "0x00015000", + "virtual_size": "0x00042d40", + "size_of_data": "0x00043000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "7.95" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 9452, + "cid": 84 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "mimics_agent", + "description": "Mimics the system's user agent string for its own requests", + "categories": [ + "stealth" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9452, + "cid": 732 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "procmem_yara", + "description": "Yara detections observed in process dumps, payloads or dropped files", + "categories": [ + "malware" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "Hit": "PID 9452 triggered the Yara rule 'Emotet' with data '['{ 8B 48 14 C7 40 08 70 D3 95 04 C7 40 0C 70 D3 95 04 C7 40 44 00 00 00 00 83 3C CD 70 D3 95 04 00 74 0E 41 89 48 14 83 3C CD 70 D3 95 04 00 75 F2 }', '{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 95 04 C7 40 0C 70 D3 95 04 C7 40 44 00 00 00 00 83 3C CD 70 D3 95 04 00 74 0E 41 89 48 14 83 3C CD 70 D3 95 04 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + }, + { + "Hit": "PID 9452 triggered the Yara rule 'shellcode_peb_parsing' with data '['{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }']'" + }, + { + "Hit": "PID 9452 triggered the Yara rule 'Emotet' with data '['{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }', '{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + }, + { + "Hit": "PID 9452 triggered the Yara rule 'Emotet' with data '['{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }', '{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + }, + { + "Hit": "PID 9452 triggered the Yara rule 'Emotet' with data '['{ 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 }', '{ 85 C0 74 4D 8B 48 14 C7 40 08 70 D3 40 00 C7 40 0C 70 D3 40 00 C7 40 44 00 00 00 00 83 3C CD 70 D3 40 00 00 74 0E 41 89 48 14 83 3C CD 70 D3 40 00 00 75 F2 8B CF E8 28 0D 00 00 85 C0 74 07 B8 01 00 00 00 5F C3 }']'" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 10.0, + "ttps": [ + { + "signature": "http_request", + "ttps": [ + "T1071" + ], + "mbcs": [ + "OC0006", + "C0002" + ] + }, + { + "signature": "enumerates_running_processes", + "ttps": [ + "T1057" + ], + "mbcs": [ + "OB0007" + ] + }, + { + "signature": "process_interest", + "ttps": [ + "T1057" + ], + "mbcs": [ + "OB0007" + ] + }, + { + "signature": "packer_entropy", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Command and Control": [ + { + "t_id": "T1071", + "ttp_name": "Application Layer Protocol", + "description": "Adversaries may communicate using application layer protocols to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server. \n\nAdversaries may utilize many different protocols, including those used for web browsing, transferring files, electronic mail, or DNS. For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are SMB, SSH, or RDP. ", + "signature": [ + "http_request" + ] + } + ], + "Discovery": [ + { + "t_id": "T1057", + "ttp_name": "Process Discovery", + "description": "Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software/applications running on systems within the network. Adversaries may use the information from [Process Discovery](https://attack.mitre.org/techniques/T1057) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nIn Windows environments, adversaries could obtain details on running processes using the [Tasklist](https://attack.mitre.org/software/S0057) utility via [cmd](https://attack.mitre.org/software/S0106) or Get-Process via [PowerShell](https://attack.mitre.org/techniques/T1059/001). Information about processes can also be extracted from the output of [Native API](https://attack.mitre.org/techniques/T1106) calls such as CreateToolhelp32Snapshot. In Mac and Linux, this is accomplished with the ps command. Adversaries may also opt to enumerate processes via /proc.", + "signature": [ + "enumerates_running_processes", + "process_interest" + ] + } + ], + "Defense Evasion": [ + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_entropy" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_entropy" + ] + } + ] + } +} \ No newline at end of file